id
stringlengths 8
78
| source
stringclasses 743
values | chunk_id
int64 1
5.05k
| text
stringlengths 593
49.7k
|
---|---|---|---|
support-ug-132
|
support-ug.pdf
| 132 |
IAM role is missing a permission • A Slack error says that my IAM role isn't valid • The AWS Support App says that I'm missing an IAM role for Service Quotas I want to restrict specific users in my Slack channel from specific actions By default, users in your Slack channel have the same permissions specified in the IAM policy that you attach to the IAM role that you create. This means anyone in the channel has read or write access to your support cases, whether or not they have an AWS account or an IAM user. We recommend the following best practices: • Configure private Slack channels with the AWS Support App • Only invite users to your channel who need access to your support cases • Use an IAM policy that has the minimum required permissions to the AWS Support App. See AWS managed policies for AWS Support App in Slack. Manage access to the AWS Support App API Version 2025-05-13 455 AWS Support User Guide When I configure a Slack channel, I don't see the IAM role that I created If your IAM role doesn't appear in the IAM role for the AWS Support App list, this means that the role doesn't have the AWS Support App as a trusted entity, or that the role was deleted. You can update the existing role, or create another one. See Create an IAM role. My IAM role is missing a permission The IAM role that you create for your Slack channel needs permissions to perform the actions that you want. For example, if you want your users in Slack to create support cases, the role must have the support:CreateCase permission. The AWS Support App assumes this role to perform these actions for you. If you receive an error about a missing permission from the AWS Support App, verify that the policy attached to your role has the required permission. See the previous Example IAM policy. A Slack error says that my IAM role isn't valid Verify that you chose the correct role for your channel configuration. To verify your role 1. Sign in to the AWS Support Center Console at https://console.aws.amazon.com/support/ app#/config page. 2. Choose the channel that you configured with the AWS Support App. 3. From the Permissions section, find the IAM role name that you chose. • • To change the role, choose Edit, choose another role, and then choose Save. To update the role or the policy attached to the role, sign in to the IAM console. The AWS Support App says that I'm missing an IAM role for Service Quotas You must have the AWSServiceRoleForServiceQuotas role in your account to request quota increases from Service Quotas. If you receive an error about a missing resource, complete one of the following steps: • Use the Service Quotas console to request a quota increase. After you make a successful request, Service Quotas creates this role for you automatically. Then, you can use the AWS Support App to request quota increases in Slack. For more information, see Requesting a quota increase. Manage access to the AWS Support App API Version 2025-05-13 456 AWS Support User Guide • Update the IAM policy attached to your role. This grants the role permission to Service Quotas. The following section in the Example IAM policy allows the AWS Support App to create the Service Quotas role for you. { "Effect": "Allow", "Action": "iam:CreateServiceLinkedRole", "Resource": "*", "Condition": { "StringEquals": {"iam:AWSServiceName": "servicequotas.amazonaws.com"} } } If you delete the IAM role that you configure for your channel, you must manually create the role or update the IAM policy to allow the AWS Support App to create one for you. Authorize a Slack workspace After you authorize your workspace and give the AWS Support App permission to access it, you then need an AWS Identity and Access Management (IAM) role for your AWS account. The AWS Support App uses this role to call API operations from AWS Support and Service Quotas for you. For example, the AWS Support App uses the role to call the CreateCase operation to create a support case for you in Slack. Notes • The Slack channel inherits permissions from the IAM role. This means that any user in the Slack channel has the same permissions that are specified in the IAM policy that is attached to the role. For example, if your IAM policy allows the role to have full read and write permissions to your support cases, anyone in your Slack channel can create, update, and resolve your support cases. If your IAM policy allows the role read-only permissions, then users in your Slack channel only have read permissions to your support cases. • We recommend that you add the Slack workspaces and channels that you need to manage
|
support-ug-133
|
support-ug.pdf
| 133 |
IAM role. This means that any user in the Slack channel has the same permissions that are specified in the IAM policy that is attached to the role. For example, if your IAM policy allows the role to have full read and write permissions to your support cases, anyone in your Slack channel can create, update, and resolve your support cases. If your IAM policy allows the role read-only permissions, then users in your Slack channel only have read permissions to your support cases. • We recommend that you add the Slack workspaces and channels that you need to manage your support operations. We recommend that you configure private channels and only invite required users. Authorize a Slack workspace API Version 2025-05-13 457 AWS Support User Guide You must authorize each Slack workspace that you want to use for your AWS account. If you have multiple AWS accounts, you must sign in to each account and repeat the following procedure to authorize the workspace. If your account belongs to an organization in AWS Organizations and you want to authorize multiple accounts, skip to Authorize multiple accounts. To authorize the Slack workspace for your AWS account 1. Sign in to the AWS Support Center Console and choose Slack configuration. 2. On the Getting started page, choose Authorize workspace. 3. If you're not already signed in to Slack, on the Sign in to your workspace page, enter your workspace name, and then choose Continue. 4. On the AWS Support is requesting permission to access the your-workspace-name Slack page, choose Allow. Note If you can't allow Slack to access your workspace, make sure that you have permissions from your Slack administrator to add the AWS Support App to the workspace. See Prerequisites. 5. 6. On the Slack configuration page, your workspace name appears under Workspaces. (Optional) To add more workspaces, choose Authorize workspace and repeat steps 3-4. You can add up to five workspaces to your account. (Optional) By default, your AWS account ID number appears as the account name in your Slack channel. To change this value, under Account name, choose Edit, enter your account name, and then choose Save. Tip Use a name that you and your team can easily recognize. The AWS Support App uses this name to identify your account in the Slack channel. You can update this name at any time. Authorize a Slack workspace API Version 2025-05-13 458 AWS Support User Guide Your workspace and account name appear on the Slack configuration page. Authorize multiple accounts To authorize multiple AWS accounts to use Slack workspaces, you can use AWS CloudFormation or Terraform to create your AWS Support App resources. Authorize multiple accounts API Version 2025-05-13 459 AWS Support User Guide Configuring a Slack channel After you authorize your Slack workspace, you can configure your Slack channels to use the AWS Support App. The channel where you invite and add the AWS Support App is where you can create and search for cases, and receive case notifications. This channel shows case updates, such as newly created or resolved cases, added correspondences, and shared case details. The Slack channel inherits permissions from the IAM role. This means that any user in the Slack channel has the same permissions that are specified in the IAM policy that is attached to the role. For example, if your IAM policy allows the role to have full read and write permissions to your support cases, anyone in your Slack channel can create, update, and resolve your support cases. If your IAM policy allows the role read-only permissions, then users in your Slack channel only have read permissions to your support cases. You can add up to 20 channels for an account. A Slack channel can have up to 100 AWS accounts. This means that only 100 accounts can add the same Slack channel to the AWS Support App. We recommend that you only add the accounts that you need to manage support cases for your organization. This can reduce the number of notifications that you receive in the channel so that you and your team have fewer distractions. Each AWS account must configure a Slack channel separately in the AWS Support App. This way, the AWS Support App can access the support cases in that AWS account. If another AWS account in your organization already invited the AWS Support App to that Slack channel, skip to step 3. Note You can configure channels that are part of Slack Connect and channels that are shared with multiple workspaces. However, only the first workspace that configured the shared channel for an AWS account can use the AWS Support App. The AWS Support App returns an error message if you try to configure the same Slack channel for another workspace. To configure a Slack channel 1.
|
support-ug-134
|
support-ug.pdf
| 134 |
way, the AWS Support App can access the support cases in that AWS account. If another AWS account in your organization already invited the AWS Support App to that Slack channel, skip to step 3. Note You can configure channels that are part of Slack Connect and channels that are shared with multiple workspaces. However, only the first workspace that configured the shared channel for an AWS account can use the AWS Support App. The AWS Support App returns an error message if you try to configure the same Slack channel for another workspace. To configure a Slack channel 1. From your Slack application, choose the Slack channel that you want to use with the AWS Support App. Configure a Slack channel API Version 2025-05-13 460 AWS Support User Guide 2. Complete the following steps to invite the AWS Support App to your channel: a. Choose the + icon and enter invite, and then, when prompted, choose Add apps to this channel. b. c. To search for the app, under Add apps to channelName enter AWS Support App. Choose Add next to the AWS Support App. 3. Sign in to the Support Center Console and choose Slack configuration. 4. Choose Add channel. 5. On the Add channel page, under Workspace, choose the workspace name that you previously authorized. You can choose the refresh icon if the workspace name doesn't appear in the list. 6. Under Slack channel, for Channel type, choose one of the following: • Public – Under Public channel, choose the Slack channel that you invited the AWS Support App to (step 2). If your channel doesn't appear in the list, choose the refresh icon and try again. Configure a Slack channel API Version 2025-05-13 461 AWS Support User Guide • Private – Under Channel ID, enter the ID or the URL of the Slack channel that you invited the AWS Support App to. Tip To find the channel ID, open the context (right-click) menu for the channel name in Slack, and then choose Copy, and then choose Copy link. Your channel ID is the value that looks like C01234A5BCD. 7. Under Channel configuration name, enter a name that easily identifies your Slack channel configuration for the AWS Support App. This name appears only in your AWS account and doesn't appear in Slack. You can rename your channel configuration later. Your Slack channel type might look like the following example. Configure a Slack channel API Version 2025-05-13 462 AWS Support User Guide 8. Under Permissions, for IAM role for the AWS Support App in Slack, choose a role that you created for the AWS Support App. Only roles that have the AWS Support App as a trusted entity appear in the list. Configure a Slack channel API Version 2025-05-13 463 AWS Support Note User Guide If you haven't created a role or don't see your role in the list, see Managing access to the AWS Support App. 9. Under Notifications, specify how to get notified for cases. • All cases – Get notified for all case updates. • High-severity cases – Get notified for only cases that affect a production system or higher. For more information, see Choosing a severity. • None – Don't get notified for case updates. 10. (Optional) If you choose All cases or High-severity cases, you must select at least one of the following options: • New and reopened cases • Case correspondences • Resolved cases The following channel receives case notifications for all case updates in Slack. Configure a Slack channel API Version 2025-05-13 464 AWS Support User Guide 11. Review your configuration and choose Add channel. Your channel appears in the Slack configuration page. Update your Slack channel configuration After you configured your Slack channel, you can update them later to change the IAM role or case notification. To update your Slack channel configuration 1. Sign in to the Support Center Console and choose Slack configuration. 2. Under Channels, choose the channel configuration that you want. 3. On the channelName page, you can do the following tasks: • • • • Choose Rename to update your channel configuration name. This name only appears in your AWS account and won't appear in Slack. Choose Delete to delete the channel configuration from the AWS Support App. See Deleting a Slack channel configuration from the AWS Support App. Choose Open in Slack to open the Slack channel in your browser. Choose Edit to change the IAM role or notifications. Update your Slack channel configuration API Version 2025-05-13 465 AWS Support User Guide Creating support cases in a Slack channel After you authorize your Slack workspace and add your Slack channel, you can create a support case in your Slack channel. To create a support case in Slack 1. In your Slack channel, enter the following
|
support-ug-135
|
support-ug.pdf
| 135 |
Choose Delete to delete the channel configuration from the AWS Support App. See Deleting a Slack channel configuration from the AWS Support App. Choose Open in Slack to open the Slack channel in your browser. Choose Edit to change the IAM role or notifications. Update your Slack channel configuration API Version 2025-05-13 465 AWS Support User Guide Creating support cases in a Slack channel After you authorize your Slack workspace and add your Slack channel, you can create a support case in your Slack channel. To create a support case in Slack 1. In your Slack channel, enter the following command: /awssupport create 2. In the Create a support case dialog box, do the following: a. b. c. If you configured more than one account for this Slack channel, for AWS account, choose the account ID. If you created an account name, this value appears next to the account ID. For more information, see Authorize a Slack workspace. For Subject, enter a title for the support case. For Description, describe the support case. Provide details, such as how you're using an AWS service and what troubleshooting steps you tried. Create support cases in Slack API Version 2025-05-13 466 AWS Support User Guide 3. Choose Next. 4. On the Create a support case dialog box, specify the following options: a. Choose the Issue type. b. Choose the Service. c. Choose the Category. d. Choose the Severity. e. Review your case details and choose Next. The following example shows a technical support case for Alexa Services. Create support cases in Slack API Version 2025-05-13 467 AWS Support User Guide 5. For Contact language, choose your preferred language for your support case. Note Japanese language support isn't available for live chat in Slack for account and billing cases. 6. For Contact method, choose Email and Slack notifications or Live chat in Slack. The following example shows how to choose a live chat in Slack. Create support cases in Slack API Version 2025-05-13 468 AWS Support User Guide a. b. If you choose Live chat in Slack, choose New private channel or Current channel as your Live chat channel preference. New private channel will create a separate private channel for you to chat with the AWS Support agent, and Current channel will use a thread in the current channel for you to chat with the AWS Support agent. (Optional) If you choose Live chat in Slack, you can enter the names of other Slack members. For New private channel, the AWS Support App will automatically add you and selected members to the new channel. For Current channel, the AWS Support App will automatically tag you and selected members in the chat thread when the AWS Support agent joins. Create support cases in Slack API Version 2025-05-13 469 AWS Support User Guide Important • We recommend that you only add chat members that you want to have access to your support case details and chat history. • If you start a new live chat session for an existing support case, the AWS Support App uses the same chat channel or thread that was used for a previous live chat. The AWS Support App also uses the same live chat channel preference that was used previously. • The Current channel option is only available if the chat is requested from a private channel. We recommend that you only use this option if you want all channel members to have access to your chat. 7. (Optional) For Additional contacts to notify, enter email addresses to also receive updates about this support case. You can add up to 10 email addresses. 8. Choose Review. 9. In the Slack channel, review the case details. You can do the following: • • Choose Edit to change the case details. Add a file to your case. To do so, follow these steps: a. Choose Attach file, choose the + icon in Slack, and choose Your computer. b. Navigate to and choose your file. c. In the Upload a file dialog box, enter @awssupport, and press the send message icon. Notes • You can attach up to three files. Each file can be up to 5 MB. • If you attach a file to your support case, you must submit your case within 1 hour. If you don't, you must add the files again. Create support cases in Slack API Version 2025-05-13 470 AWS Support User Guide • Choose Share to channel to share the case details with others in the Slack channel. You can use this option to share the case details with your team before you create the case. 10. Review your case details, and then choose Create case. The following example shows a technical support case for Alexa Services. After you create a support case, it might take a
|
support-ug-136
|
support-ug.pdf
| 136 |
file to your support case, you must submit your case within 1 hour. If you don't, you must add the files again. Create support cases in Slack API Version 2025-05-13 470 AWS Support User Guide • Choose Share to channel to share the case details with others in the Slack channel. You can use this option to share the case details with your team before you create the case. 10. Review your case details, and then choose Create case. The following example shows a technical support case for Alexa Services. After you create a support case, it might take a few minutes for your case details to appear. 11. When your support case is updated, you can choose See details to view your case information. You can then do the following: • • • Choose Share to channel to share the case details with others in the Slack channel. Choose Reply to add a correspondence. Choose Resolve case. Note If you didn't choose to receive automatic case updates in Slack, you can search for the support case to find the See details option. Create support cases in Slack API Version 2025-05-13 471 AWS Support User Guide Replying to support cases in Slack You can add updates to your case such as case details and attachments, and reply to responses from the support agent. Note • You can also use the AWS Support Center Console to reply to support agents. For more information, see Updating, resolving, and reopening your case. • You cannot add correspondences to cases from chat channels created by the AWS Support App. Live chat channels only send messages to agents during the live chat. To reply to a support case in Slack 1. In your Slack channel, choose the case that you want to respond to. You can enter / awssupport search to find your support case. 2. Choose See details next to the case that you want. 3. At the bottom of the case details, choose Reply. 4. In the Reply to case dialog box, enter a brief description of the issue in the Message field. Then choose Next. Reply to support cases in Slack API Version 2025-05-13 472 AWS Support User Guide 5. Choose your contact method. The available contact methods depend on your case type and support plan. 6. (Optional) For Additional contacts to notify, enter additional email addresses that you want to receive updates about this support case. You can add up to 10 email addresses. 7. Choose Review. You can then choose if you want to edit your reply, attach files, or share to the channel. 8. When you're ready to reply, choose Send message. 9. (Optional) To view previous correspondence for your case, choose Previous correspondence. To view shortened messages, choose Show full message. Reply to support cases in Slack API Version 2025-05-13 473 AWS Support User Guide Example : Reply to a case in Slack Join a live chat session with Support When you request a live chat for your case, you choose to either use a new chat channel or a thread in the current channel for you and the AWS Support agent. Use this chat channel or thread to communicate with the support agent and any others that you invited to the live chat. Important Anyone who joins a channel with a live chat can view details about the specific support case and the chat history. Its a best practice to add only users that require access to your support cases. Any member of a chat channel or thread can also participate in an active chat. Note Live chat channels and threads also receive notifications when a correspondence is added to the case outside of the live chat session. This occurs before, during, and after a chat session, so you can use a chat channel or thread to monitor all updates for a case. If you Join a live chat session with AWS Support API Version 2025-05-13 474 AWS Support User Guide chose to use a new chat channel, use the configuration channel that you invited the AWS Support App to reply to these correspondences. To join a live chat session with Support in a new channel 1. In the Slack application, navigate to the channel that the AWS Support App creates for you. The channel name includes your support case ID, such as awscase-1234567890. Note The AWS Support App adds a pinned message to the live chat channel that contains details about your support case. From the pinned message, you can end the chat or resolve the case. You can find all pinned messages in this channel under the channel name. 2. When the support agent joins the channel, you can chat about your support case. Until a support agent joins the channel, the agent won't see
|
support-ug-137
|
support-ug.pdf
| 137 |
In the Slack application, navigate to the channel that the AWS Support App creates for you. The channel name includes your support case ID, such as awscase-1234567890. Note The AWS Support App adds a pinned message to the live chat channel that contains details about your support case. From the pinned message, you can end the chat or resolve the case. You can find all pinned messages in this channel under the channel name. 2. When the support agent joins the channel, you can chat about your support case. Until a support agent joins the channel, the agent won't see messages in that chat and the messages don't appear in your case correspondence. 3. (Optional) Add other members to the chat channel. By default, chat channels are private. 4. After the support agent joins the chat, the chat channel is active and the AWS Support App records the chat. You can chat with the agent about your support case and upload any file attachments to the channel. The AWS Support App automatically saves your files and chat log to your case correspondence. Note When you chat with a support agent, note the following differences in Slack for the AWS Support App: Join a live chat session with AWS Support API Version 2025-05-13 475 AWS Support User Guide • Support agents can't view shared messages or threads. To share text from a message or thread, enter the text as a new message. • If you edit or delete a message, the agent still sees the original message. You must enter your new message again to show the revision. Example : Live chat session The following is an example of a live chat session with a support agent to fix a connectivity issue for two Amazon Elastic Compute Cloud (Amazon EC2) instances. 5. 6. (Optional) To stop the live chat, choose End chat. The support agent leaves the channel and the AWS Support App stops recording the live chat. You can find the chat history attached to the case correspondence for this support case. If the issue is resolved, you can choose Resolve case from the pinned message or enter / awssupport resolve. Example : End a live chat The following pinned message shows the case details about an Amazon EC2 instance. You can find the pinned messages under the Slack channel name. Join a live chat session with AWS Support API Version 2025-05-13 476 AWS Support User Guide Example : Correspondence notification in chat channel The following is an example of a live chat channel receiving a notification when the another collaborator adds an update after the chat has ended. Join a live chat session with AWS Support API Version 2025-05-13 477 AWS Support User Guide The notification will indicate the chat status (requested, in progress, or ended) and whether the correspondence was added by an agent or by another collaborator. The Support App will also attempt to link back to the original Slack thread or channel where this chat was requested. You can reply to this case from that channel, or any other channel with access to this case. To join a live chat session with Support in the current channel 1. In the Slack application, navigate to the thread in the current channel that the AWS Support App uses for the chat. In most cases, this will be the thread that started when the case was first created. 2. When the support agent joins the thread, you can chat about your support case. Until a support agent joins the thread, the agent won't see messages in that thread, and the messages won't appear in your case correspondence when the chat ends. Note Messages sent to this channel outside of the chat thread are never seen by Support, even while a chat is active. Join a live chat session with AWS Support API Version 2025-05-13 478 AWS Support User Guide 3. (Optional) Tag other channel members to notify them on the chat thread. 4. After the support agent joins the chat, the chat thread is active and the AWS Support App records the chat. Similar to the new chat channel option, you can chat with the agent about your support case and upload any file attachments to the thread. The AWS Support App automatically saves your files and chat log to your case correspondence. 5. (Optional) To stop the live chat, choose End chat from the initial message for this thread. The support agent leaves the thread and the AWS Support App stops recording the live chat. You can find the chat history attached to the case correspondence for this support case. 6. If the issue is resolved, you can choose Resolve case from the initial message for this thread. Join a live chat session with AWS Support API Version
|
support-ug-138
|
support-ug.pdf
| 138 |
case and upload any file attachments to the thread. The AWS Support App automatically saves your files and chat log to your case correspondence. 5. (Optional) To stop the live chat, choose End chat from the initial message for this thread. The support agent leaves the thread and the AWS Support App stops recording the live chat. You can find the chat history attached to the case correspondence for this support case. 6. If the issue is resolved, you can choose Resolve case from the initial message for this thread. Join a live chat session with AWS Support API Version 2025-05-13 479 AWS Support User Guide Searching for support cases in Slack From your Slack channel, you can search for support cases from your AWS account and from other accounts that configured the same channel and workspace. For example, if your account (123456789012) and your coworker's account (111122223333) have configured the same workspace and channels in the AWS Support Center Console, you can use the AWS Support App to search for each other's support cases. To filter your search results, you can use the following options: • Account ID • Case ID • Case status • Contact language • Date range Example : Search for cases in Slack The following example shows how to search by Filter options for a single account by specifying the date range, case status, and contact language. Search for support cases in Slack API Version 2025-05-13 480 AWS Support User Guide To search for a support case in Slack 1. In the Slack channel, enter the following command: /awssupport search 2. For the I want to search for cases by: option, choose one of the following: A. Filter options – You can filter cases with the following options: • AWS account – This list only appears if you have multiple accounts in the channel. • Date range – The date the case was created. • Case status – The current case status, such as All open cases or Resolved. • Case created in – The contact language for the case. Search for support cases in Slack API Version 2025-05-13 481 AWS Support User Guide B. Case ID – Enter the case ID. You can only enter one case ID at a time. If you have multiple accounts in the channel, choose the AWS account to search for the case. 3. Choose Search. Your search results appear in Slack. Use your search results The following example returns three support cases from one AWS account. After you receive your search results, you can do the following: To use your search results 1. Choose Edit Search to change your previous filter options or case ID. 2. Choose Share to channel to share the search results with the channel. 3. Choose See details for more information about a case. You can choose Show full message to view the rest of the latest correspondence. Use your search results API Version 2025-05-13 482 AWS Support User Guide 4. If you searched by Filter options, search results can return multiple cases. Choose Next 5 results or Previous 5 results to view the next or previous 5 cases. Example : Resolved support case The following example shows a resolved support case for an account and billing issue after choosing See details. Resolving a support case in Slack If you don't need your support case anymore, or you fixed the issue, you can resolve a support case directly in Slack. This also resolves the case in the AWS Support Center Console. After you resolve a case, you can reopen the case later. Resolve support cases in Slack API Version 2025-05-13 483 AWS Support User Guide To resolve a support case in Slack 1. In your Slack channel, navigate to the support case. See Searching for support cases in Slack. 2. Choose See details for the case. 3. Choose Resolve case. 4. In the Resolve case dialog box, choose Resolve case. You can reopen a case in the Slack channel or from the Support Center Console. Reopening a support case in Slack After you resolve a support case, you can reopen the case from Slack. To reopen a support case in Slack 1. Find the support case to reopen in Slack. See Searching for support cases in Slack. 2. Choose See details. 3. Choose Reopen case. 4. In the Reopen case dialog box, enter a brief description of the issue in the Message field. 5. Choose Next. Reopen support cases in Slack API Version 2025-05-13 484 AWS Support User Guide 6. (Optional) Enter additional contacts. 7. Choose Review. 8. Review your case details, and then choose Send message. Your case reopens. If you requested a new live chat with a support agent, Slack uses the same chat channel or thread as the one that was
|
support-ug-139
|
support-ug.pdf
| 139 |
support case to reopen in Slack. See Searching for support cases in Slack. 2. Choose See details. 3. Choose Reopen case. 4. In the Reopen case dialog box, enter a brief description of the issue in the Message field. 5. Choose Next. Reopen support cases in Slack API Version 2025-05-13 484 AWS Support User Guide 6. (Optional) Enter additional contacts. 7. Choose Review. 8. Review your case details, and then choose Send message. Your case reopens. If you requested a new live chat with a support agent, Slack uses the same chat channel or thread as the one that was used for a previous live chat. If you requested a live chat in a new channel and you haven't had one so far, a new chat channel opens. If you requested a live chat in the current channel and you haven't had one so far, a thread in the current channel is used. Requesting service quota increases You can request service quota increases for your account from your Slack channel. To request service quota increases 1. In the Slack channel, enter the following command: /awssupport quota 2. From the Increase service quota dialog box, enter the following information: Request service quota increases API Version 2025-05-13 485 AWS Support User Guide a. Choose the AWS account. b. Choose the AWS Region. c. Choose the Service name. d. Choose the Quota name. e. Enter the Requested value for the quota increase. You must enter a value greater than the default quota. 3. Choose Submit. Request service quota increases API Version 2025-05-13 486 AWS Support User Guide Example : Quota increase for Alexa for Business You can also view your requests from the Service Quotas console. For more information, see Requesting a quota increase in the Service Quotas User Guide. Request service quota increases API Version 2025-05-13 487 AWS Support User Guide Deleting a Slack channel configuration from the AWS Support App You can delete a channel configuration from the AWS Support App if you don't need it. This action only removes the channel from the AWS Support App and the AWS Support Center Console. Your channel isn't deleted from Slack. You can add up to 20 channels for your AWS account. If you already reached this quota, you must delete a channel before you can add another one. To delete a Slack channel configuration 1. Sign in to the Support Center Console and choose Slack configuration. 2. On the Slack configuration page, under Channels, choose the channel name, and then choose Delete. 3. In the Delete channel name dialog box, choose Delete. You can add this channel to the AWS Support App again later. Deleting a Slack workspace configuration from the AWS Support App You can delete a workspace configuration from the AWS Support App if you don't need it. This action only removes the workspace from the AWS Support App and the AWS Support Center Console. Your workspace isn't deleted from Slack. You can add up to 5 workspaces for your AWS account. If you already reached this quota, you must delete a Slack workspace before you can add another one. Delete a Slack channel configuration from the AWS Support App API Version 2025-05-13 488 AWS Support Note User Guide If you added channels from this workspace to the AWS Support App, you must first delete these channels before you can delete the workspace. See Deleting a Slack channel configuration from the AWS Support App. To delete a Slack workspace configuration 1. Sign in to the AWS Support Center Console and choose Slack configuration. 2. On the Slack configuration page, under Slack workspaces, choose Delete a workspace. 3. In the Delete Slack workspace dialog box, choose the Slack workspace name, and then choose Delete. You can add the workspace to your AWS account again later. AWS Support App in Slack commands Slack channel commands You can enter the following commands in the Slack channel where you invited the AWS Support App. This Slack channel name also appears as a configured channel in the AWS Support Center Console. AWS Support App in Slack commands API Version 2025-05-13 489 AWS Support User Guide /awssupport create or /awssupport create-case Create a support case. /awssupport search or /awssupport search-case Search for cases. You can search for support cases for the AWS accounts that configured the AWS Support App for the same Slack channel. /awssupport quota or /awssupport service-quota-increase Request a service quota increase. Live chat channel commands You can enter the following commands in the live chat channel. This is the channel that the AWS Support App creates for you if you choose a new channel for your chat with Support. Chat channels include your support case ID, such as awscase-1234567890. Note The following commands are not available when using a thread in the current
|
support-ug-140
|
support-ug.pdf
| 140 |
search or /awssupport search-case Search for cases. You can search for support cases for the AWS accounts that configured the AWS Support App for the same Slack channel. /awssupport quota or /awssupport service-quota-increase Request a service quota increase. Live chat channel commands You can enter the following commands in the live chat channel. This is the channel that the AWS Support App creates for you if you choose a new channel for your chat with Support. Chat channels include your support case ID, such as awscase-1234567890. Note The following commands are not available when using a thread in the current channel for a live chat. Instead, use the buttons attached to the initial thread message to end a chat, invite a new agent, or resolve the case. /awssupport endchat Remove the support agent and end the live chat session. /awssupport invite Invite a new support agent to this channel. /awssupport resolve Resolve this support case. Live chat channel commands API Version 2025-05-13 490 AWS Support User Guide View AWS Support App correspondences in the AWS Support Center Console When you create, update, or resolve support cases for your account in the Slack channel, you can also sign in to the Support Center Console to view your cases. You can view the case correspondences to determine whether the case was updated in the Slack channel, view the chat history with a support agent, and find any attachments that you uploaded from Slack. To view case correspondences from Slack 1. Sign in to the AWS Support Center Console for your account. 2. Choose your support case. 3. In the Correspondence, you can view whether the case was created and updated from the Slack channel. Example : Support case In the following screenshot, Jane Doe reopened a support case in Slack. This correspondence appears for the support case in the Support Center Console. Creating AWS Support App in Slack resources with AWS CloudFormation AWS Support App in Slack is integrated with AWS CloudFormation, a service that helps you to model and set up your AWS resources so that you can spend less time creating and managing your resources and infrastructure. You create a template that describes all the AWS resources that you want (such as your AccountAlias and SlackChannelConfiguration), and AWS CloudFormation provisions and configures those resources for you. View AWS Support App correspondences in the AWS Support Center Console API Version 2025-05-13 491 AWS Support User Guide When you use AWS CloudFormation, you can reuse your template to set up your AWS Support App resources consistently and repeatedly. Describe your resources once, and then provision the same resources over and over in multiple AWS accounts and Regions. AWS Support App and AWS CloudFormation templates To provision and configure resources for AWS Support App and related services, you must understand AWS CloudFormation templates. Templates are formatted text files in JSON or YAML. These templates describe the resources that you want to provision in your AWS CloudFormation stacks. If you're unfamiliar with JSON or YAML, you can use AWS CloudFormation Designer to help you get started with AWS CloudFormation templates. For more information, see What is AWS CloudFormation Designer? in the AWS CloudFormation User Guide. AWS Support App supports creating your AccountAlias and SlackChannelConfiguration in AWS CloudFormation. For more information, including examples of JSON and YAML templates for the AccountAlias and SlackChannelConfiguration resources, see the AWS Support App resource type reference in the AWS CloudFormation User Guide. Create Slack configuration resources for your organization You can use CloudFormation templates to create the resources that you need for the AWS Support App. If you're the management account for your organization, you can use the templates to create these resources for your member accounts in AWS Organizations. For example, you might use a template to create the same Slack workspace configuration for all accounts in the organization, but then use separate templates to create different Slack channel configurations for specific AWS accounts or organizational units (OUs). You can also use a template to create a Slack workspace configuration so that member accounts can then configure the Slack channels that they want for their AWS accounts. You can choose whether to use CloudFormation templates or not. If you don't use CloudFormation templates, you can complete the following manual steps instead: • Create the AWS Support App resources in the AWS Support Center Console. • Create a support case with AWS Support to authorize multiple accounts to use the AWS Support App. • Call the RegisterSlackWorkspaceForOrganization API operation to register a Slack workspace for your account. The CloudFormation stack calls this API operation for you. AWS Support App and AWS CloudFormation templates API Version 2025-05-13 492 AWS Support User Guide Follow these procedures to upload the CloudFormation template to your organization. You can use the example templates from
|
support-ug-141
|
support-ug.pdf
| 141 |
you don't use CloudFormation templates, you can complete the following manual steps instead: • Create the AWS Support App resources in the AWS Support Center Console. • Create a support case with AWS Support to authorize multiple accounts to use the AWS Support App. • Call the RegisterSlackWorkspaceForOrganization API operation to register a Slack workspace for your account. The CloudFormation stack calls this API operation for you. AWS Support App and AWS CloudFormation templates API Version 2025-05-13 492 AWS Support User Guide Follow these procedures to upload the CloudFormation template to your organization. You can use the example templates from the AWS Support App resource type reference page. The templates tell CloudFormation to create the following resources: • A Slack channel configuration. • A Slack workspace configuration. • An IAM role with the AWSSupportSlackAppCFNRole name. The AWSSupportAppFullAccess AWS managed policy is attached. Contents • Update your CloudFormation templates for Slack • Create a stack for the management account • Create a stack set for your organization Update your CloudFormation templates for Slack To get started, use the following templates to create your stack. You must replace the templates with valid values for your Slack workspace and channel. Note We don't recommend the use of the template to create an AccountAlias resource for your organization. The AccountAlias resource uniquely identifies an AWS account in the AWS Support App. Your member accounts can enter an account name in the Support Center Console. For more information, see Authorize a Slack workspace. To update your CloudFormation templates for Slack 1. If you're the management account for an organization, you must manually authorize a Slack workspace for your account before your member accounts can use CloudFormation to create the resources. If you haven't already done so, see Authorize a Slack workspace. 2. From the AWS Support App resource type reference page, copy the JSON or YAML template for the resource that you want. 3. In a text editor, paste the template into a new file. Create Slack configuration resources for your organization API Version 2025-05-13 493 AWS Support User Guide 4. In the template, specify the parameters that you want. At a minimum, replace the values for the following fields: • TeamId with your Slack workspace ID • ChannelId with the Slack channel ID • ChannelName with a name to identify the Slack channel configuration Tip To find the workspace and channel IDs, open your Slack channel in a browser. In the URL, your workspace ID is the first identifier and the channel ID is the second. For example, in https://app.slack.com/client/T012ABCDEFG/C01234A5BCD, T012ABCDEFG is the workspace ID and C01234A5BCD is the channel ID. 5. Save the file as either a JSON or YAML file. Create a stack for the management account Next, you must create a stack for the management account in the organization. This step calls the RegisterSlackWorkspaceForOrganization API operation for you and authorizes the workspace with Slack. Note We recommend that you upload the Slack workspace configuration template that you updated in the previous procedure for the management account. You don't need to upload the Slack channel configuration template unless you're also configuring the management account to use the AWS Support App. To create a stack for the management account 1. Sign in to the AWS Management Console as the management account for your organization. 2. Open the AWS CloudFormation console at https://console.aws.amazon.com/cloudformation. 3. If you haven't already, in the Region selector, choose one of the following AWS Regions: • Europe (Frankfurt) Create Slack configuration resources for your organization API Version 2025-05-13 494 AWS Support User Guide • Europe (Ireland) • Europe (London) • US East (N. Virginia) • US East (Ohio) • US West (Oregon) • Asia Pacific (Singapore) • Asia Pacific (Tokyo) • Canada (Central) 4. Follow the procedure to create a stack. For more information, see Creating a stack on the AWS CloudFormation console. After CloudFormation successfully creates the stack, you can use the same template to create a stack set for your organization. Create a stack set for your organization Next, use the same template for the Slack workspace configuration to create a stack set with service-managed permissions. You can use stack sets to create the stack for your entire organization or specify the OUs that you want. For more information, see Create a stack set. This procedure also calls the RegisterSlackWorkspaceForOrganization API operation for you. This API operation authorizes the workspace with Slack for the member accounts. To create a stack set for your organization 1. Sign in to the AWS Management Console as the management account for your organization. 2. Open the AWS CloudFormation console at https://console.aws.amazon.com/cloudformation. 3. If you haven't already, in the Region selector, choose the same AWS Region that you used in the previous procedure. 4. In the navigation pane, choose StackSets. 5. Choose Create
|
support-ug-142
|
support-ug.pdf
| 142 |
organization or specify the OUs that you want. For more information, see Create a stack set. This procedure also calls the RegisterSlackWorkspaceForOrganization API operation for you. This API operation authorizes the workspace with Slack for the member accounts. To create a stack set for your organization 1. Sign in to the AWS Management Console as the management account for your organization. 2. Open the AWS CloudFormation console at https://console.aws.amazon.com/cloudformation. 3. If you haven't already, in the Region selector, choose the same AWS Region that you used in the previous procedure. 4. In the navigation pane, choose StackSets. 5. Choose Create StackSet. 6. On the Choose a template page, keep the default options for the following options: • For Permissions, keep Service-managed permissions. • For Prerequisite - Prepare template, keep Template is ready. Create Slack configuration resources for your organization API Version 2025-05-13 495 AWS Support User Guide 7. Under Specify template, choose Upload a template file, and then choose Choose file. 8. Choose the file and then choose Next. 9. On the Specify StackSet details page, enter a stack name such as support-app-slack- workspace, enter a description, and then choose Next. 10. On the Configure StackSet options page, keep the default options and then choose Next. 11. On the Set deployment options page, for Add stacks to stack set, keep the default Deploy new stacks option. 12. For Deployment targets, choose if you want to create the stack for the entire organization or specific OUs. If you choose an OU, enter the OU ID. 13. For Specify regions, enter only one of the following AWS Regions: • Europe (Frankfurt) • Europe (Ireland) • Europe (London) • US East (N. Virginia) • US East (Ohio) • US West (Oregon) • Asia Pacific (Singapore) • Asia Pacific (Tokyo) • Canada (Central) Notes: • To streamline your workflow, we recommend that you use the same AWS Region that you chose in step 3. • Choosing more than one AWS Region can cause conflicts with creating your stack. 14. For Deployment options, for Failure tolerance - optional, enter the number of accounts where the stacks can fail before CloudFormation stops the operation. We recommend that you enter the number of accounts that you want to add, minus one. For example, if your specified OU has 10 member accounts, enter 9. This means that even if CloudFormation fails the operation 9 times, at least one account will succeed. 15. Choose Next. Create Slack configuration resources for your organization API Version 2025-05-13 496 AWS Support User Guide 16. On the Review page, review your options, and then choose Submit. You can check the status of your stack on the Stack instances tab. 17. (Optional) Repeat this procedure to upload a template for a Slack channel configuration. The example template also creates the IAM role and attaches an AWS managed policy. This role has the required permissions to access other services for you. For more information, see Managing access to the AWS Support App. If you don't create a stack set to create the Slack channel configuration, your member accounts can manually configure the Slack channel. For more information, see Configuring a Slack channel. After CloudFormation creates the stacks, each member account can sign in to the Support Center Console and find their configured Slack workspaces and channels. They can then use the AWS Support App for their AWS account. See Creating support cases in a Slack channel. Tip If you need to upload a new template, we recommend that you use the same AWS Region that you specified before. Learn more about CloudFormation To learn more about CloudFormation, see the following resources: • AWS CloudFormation • AWS CloudFormation User Guide • AWS CloudFormation API Reference • AWS CloudFormation Command Line Interface User Guide Create AWS Support App resources by using Terraform You can also use Terraform to create the AWS Support App resources for your AWS account. Terraform is an infrastructure-as-code tool that you can use for your cloud applications. You can use Terraform to create AWS Support App resources instead of deploying a CloudFormation stack to an account. Learn more about CloudFormation API Version 2025-05-13 497 AWS Support User Guide After you install Terraform, you can specify the AWS Support App resources that you want. Terraform calls the RegisterSlackWorkspaceForOrganization API operation to register a Slack workspace for you and creates your resources. You can then sign in the Support Center Console and find your configured Slack workspaces and channels. Notes • If you're the management account for an organization, you must manually authorize a Slack workspace for your account before your member accounts can use Terraform to create the resources. If you haven't already done so, see Authorize a Slack workspace. • Unlike CloudFormation stack sets, you can't use Terraform to create the AWS Support
|
support-ug-143
|
support-ug.pdf
| 143 |
can specify the AWS Support App resources that you want. Terraform calls the RegisterSlackWorkspaceForOrganization API operation to register a Slack workspace for you and creates your resources. You can then sign in the Support Center Console and find your configured Slack workspaces and channels. Notes • If you're the management account for an organization, you must manually authorize a Slack workspace for your account before your member accounts can use Terraform to create the resources. If you haven't already done so, see Authorize a Slack workspace. • Unlike CloudFormation stack sets, you can't use Terraform to create the AWS Support App resources for an OU in your organization. • You can also find the event history for these updates from Terraform in AWS CloudTrail. The eventSource for these events will be cloudcontrolapi.amazonaws.com and supportapp.amazonaws.com. For more information, see Logging AWS Support App in Slack API calls using AWS CloudTrail. Learn more To learn more about Terraform, see the following topics: • Terraform installation • Terraform tutorial: Build infrastructure for AWS • awscc_support_app_account_alias • awscc_supportapp_slack_workspace_configuration • awscc_supportapp_slack_channel_configuration Create AWS Support App resources by using Terraform API Version 2025-05-13 498 AWS Support User Guide Security in AWS Support Cloud security at AWS is the highest priority. As an AWS customer, you benefit from a data center and network architecture that is built to meet the requirements of the most security-sensitive organizations. Security is a shared responsibility between AWS and you. The shared responsibility model describes this as security of the cloud and security in the cloud: • Security of the cloud – AWS is responsible for protecting the infrastructure that runs AWS services in the AWS Cloud. AWS also provides you with services that you can use securely. Third- party auditors regularly test and verify the effectiveness of our security as part of the AWS compliance programs. To learn about the compliance programs that apply to AWS Support, see AWS services in scope by compliance program. • Security in the cloud – Your responsibility is determined by the AWS service that you use. You are also responsible for other factors including the sensitivity of your data, your company’s requirements, and applicable laws and regulations. This documentation helps you understand how to apply the shared responsibility model when using Support. The following topics show you how to configure Support to meet your security and compliance objectives. You also learn how to use other Amazon Web Services that help you to monitor and secure your Support resources. Topics • Data protection in AWS Support • Security for your AWS Support cases • Identity and access management for AWS Support • Incident response • Logging and monitoring in AWS Support and AWS Trusted Advisor • Compliance validation for AWS Support • Resilience in AWS Support • Infrastructure security in AWS Support • Configuration and vulnerability analysis in Support API Version 2025-05-13 499 AWS Support User Guide Data protection in AWS Support The AWS shared responsibility model applies to data protection in Support. As described in this model, AWS is responsible for protecting the global infrastructure that runs all of the AWS Cloud. You are responsible for maintaining control over your content that is hosted on this infrastructure. You are also responsible for the security configuration and management tasks for the AWS services that you use. For more information about data privacy, see the Data Privacy FAQ. For information about data protection in Europe, see the AWS Shared Responsibility Model and GDPR blog post on the AWS Security Blog. For data protection purposes, we recommend that you protect AWS account credentials and set up individual users with AWS IAM Identity Center or AWS Identity and Access Management (IAM). That way, each user is given only the permissions necessary to fulfill their job duties. We also recommend that you secure your data in the following ways: • Use multi-factor authentication (MFA) with each account. • Use SSL/TLS to communicate with AWS resources. We require TLS 1.2 and recommend TLS 1.3. • Set up API and user activity logging with AWS CloudTrail. For information about using CloudTrail trails to capture AWS activities, see Working with CloudTrail trails in the AWS CloudTrail User Guide. • Use AWS encryption solutions, along with all default security controls within AWS services. • Use advanced managed security services such as Amazon Macie, which assists in discovering and securing sensitive data that is stored in Amazon S3. • If you require FIPS 140-3 validated cryptographic modules when accessing AWS through a command line interface or an API, use a FIPS endpoint. For more information about the available FIPS endpoints, see Federal Information Processing Standard (FIPS) 140-3. We strongly recommend that you never put confidential or sensitive information, such as your customers' email addresses, into tags or free-form text fields such as a Name field.
|
support-ug-144
|
support-ug.pdf
| 144 |
along with all default security controls within AWS services. • Use advanced managed security services such as Amazon Macie, which assists in discovering and securing sensitive data that is stored in Amazon S3. • If you require FIPS 140-3 validated cryptographic modules when accessing AWS through a command line interface or an API, use a FIPS endpoint. For more information about the available FIPS endpoints, see Federal Information Processing Standard (FIPS) 140-3. We strongly recommend that you never put confidential or sensitive information, such as your customers' email addresses, into tags or free-form text fields such as a Name field. This includes when you work with AWS Support or other AWS services using the console, API, AWS CLI, or AWS SDKs. Any data that you enter into tags or free-form text fields used for names may be used for billing or diagnostic logs. If you provide a URL to an external server, we strongly recommend that you do not include credentials information in the URL to validate your request to that server. Data protection API Version 2025-05-13 500 AWS Support Important User Guide In the case correspondence, never share sensitive information, such as credentials, credit cards, signed URLs, or personally identifiable information. Security for your AWS Support cases When you create a support case, you own the information that you include in your support case. AWS doesn't access your AWS account data without your permission. AWS doesn't share your information with third parties. When you create a support case, note the following: • AWS Support uses the permissions defined in the AWSServiceRoleForSupport service- linked role to call other AWS services that troubleshoot customer issues for you. For more information, see Using service-linked roles for AWS Support and AWS managed policy: AWSSupportServiceRolePolicy. • You can view API calls to AWS Support that occurred in your AWS account. For example, you can view log information when someone in your account creates or resolves a support case. For more information, see Logging AWS Support API calls with AWS CloudTrail. • You can use the AWS Support API to call the DescribeCases API. This API returns support case information, such as the case ID, the create and resolve date, and correspondences with the support agent. You can view case details for up to 24 months after the case was created. For more information, see DescribeCases in the AWS Support API Reference. • Your support cases follow Compliance validation for AWS Support. • When you create a support case, AWS doesn't gain access your account. If necessary, support agents use a screen-sharing tool to view your screen remotely and identify and troubleshoot problems. This tool is view-only. AWS Support can't act for you during the screen-share session. You must give consent to share a screen with a support agent. For more information, see the AWS Support FAQs. • You can change your AWS Support plan to get the help that you need for your account. For more information, see Compare AWS Support Plans and Changing your AWS Support plan. Security for support cases API Version 2025-05-13 501 AWS Support User Guide Identity and access management for AWS Support AWS Identity and Access Management (IAM) is an AWS service that helps an administrator securely control access to AWS resources. IAM administrators control who can be authenticated (signed in) and authorized (have permissions) to use Support resources. IAM is an AWS service that you can use with no additional charge. Topics • Audience • Authenticating with identities • Managing access using policies • How AWS Support works with IAM • AWS Support identity-based policy examples • Using service-linked roles • AWS managed policies for AWS Support • Manage access to AWS Support Center • Manage access to AWS Support Plans • Manage access to AWS Trusted Advisor • Example Service Control Policies for AWS Trusted Advisor • Troubleshooting AWS Support identity and access Audience How you use AWS Identity and Access Management (IAM) differs, depending on the work that you do in Support. Service user – If you use the Support service to do your job, then your administrator provides you with the credentials and permissions that you need. As you use more Support features to do your work, you might need additional permissions. Understanding how access is managed can help you request the right permissions from your administrator. If you cannot access a feature in Support, see Troubleshooting AWS Support identity and access. Service administrator – If you're in charge of Support resources at your company, you probably have full access to Support. It's your job to determine which Support features and resources your service users should access. You must then submit requests to your IAM administrator to change Identity and access management API Version 2025-05-13 502 AWS Support User Guide the permissions of your service
|
support-ug-145
|
support-ug.pdf
| 145 |
your work, you might need additional permissions. Understanding how access is managed can help you request the right permissions from your administrator. If you cannot access a feature in Support, see Troubleshooting AWS Support identity and access. Service administrator – If you're in charge of Support resources at your company, you probably have full access to Support. It's your job to determine which Support features and resources your service users should access. You must then submit requests to your IAM administrator to change Identity and access management API Version 2025-05-13 502 AWS Support User Guide the permissions of your service users. Review the information on this page to understand the basic concepts of IAM. To learn more about how your company can use IAM with Support, see How AWS Support works with IAM. IAM administrator – If you're an IAM administrator, you might want to learn details about how you can write policies to manage access to Support. To view example Support identity-based policies that you can use in IAM, see AWS Support identity-based policy examples. Authenticating with identities Authentication is how you sign in to AWS using your identity credentials. You must be authenticated (signed in to AWS) as the AWS account root user, as an IAM user, or by assuming an IAM role. You can sign in to AWS as a federated identity by using credentials provided through an identity source. AWS IAM Identity Center (IAM Identity Center) users, your company's single sign-on authentication, and your Google or Facebook credentials are examples of federated identities. When you sign in as a federated identity, your administrator previously set up identity federation using IAM roles. When you access AWS by using federation, you are indirectly assuming a role. Depending on the type of user you are, you can sign in to the AWS Management Console or the AWS access portal. For more information about signing in to AWS, see How to sign in to your AWS account in the AWS Sign-In User Guide. If you access AWS programmatically, AWS provides a software development kit (SDK) and a command line interface (CLI) to cryptographically sign your requests by using your credentials. If you don't use AWS tools, you must sign requests yourself. For more information about using the recommended method to sign requests yourself, see AWS Signature Version 4 for API requests in the IAM User Guide. Regardless of the authentication method that you use, you might be required to provide additional security information. For example, AWS recommends that you use multi-factor authentication (MFA) to increase the security of your account. To learn more, see Multi-factor authentication in the AWS IAM Identity Center User Guide and AWS Multi-factor authentication in IAM in the IAM User Guide. AWS account root user When you create an AWS account, you begin with one sign-in identity that has complete access to all AWS services and resources in the account. This identity is called the AWS account root user and Authenticating with identities API Version 2025-05-13 503 AWS Support User Guide is accessed by signing in with the email address and password that you used to create the account. We strongly recommend that you don't use the root user for your everyday tasks. Safeguard your root user credentials and use them to perform the tasks that only the root user can perform. For the complete list of tasks that require you to sign in as the root user, see Tasks that require root user credentials in the IAM User Guide. IAM users and groups An IAM user is an identity within your AWS account that has specific permissions for a single person or application. Where possible, we recommend relying on temporary credentials instead of creating IAM users who have long-term credentials such as passwords and access keys. However, if you have specific use cases that require long-term credentials with IAM users, we recommend that you rotate access keys. For more information, see Rotate access keys regularly for use cases that require long- term credentials in the IAM User Guide. An IAM group is an identity that specifies a collection of IAM users. You can't sign in as a group. You can use groups to specify permissions for multiple users at a time. Groups make permissions easier to manage for large sets of users. For example, you could have a group named IAMAdmins and give that group permissions to administer IAM resources. Users are different from roles. A user is uniquely associated with one person or application, but a role is intended to be assumable by anyone who needs it. Users have permanent long-term credentials, but roles provide temporary credentials. To learn more, see Use cases for IAM users in the IAM User Guide. IAM roles An IAM role is an identity within your AWS account that
|
support-ug-146
|
support-ug.pdf
| 146 |
for multiple users at a time. Groups make permissions easier to manage for large sets of users. For example, you could have a group named IAMAdmins and give that group permissions to administer IAM resources. Users are different from roles. A user is uniquely associated with one person or application, but a role is intended to be assumable by anyone who needs it. Users have permanent long-term credentials, but roles provide temporary credentials. To learn more, see Use cases for IAM users in the IAM User Guide. IAM roles An IAM role is an identity within your AWS account that has specific permissions. It is similar to an IAM user, but is not associated with a specific person. To temporarily assume an IAM role in the AWS Management Console, you can switch from a user to an IAM role (console). You can assume a role by calling an AWS CLI or AWS API operation or by using a custom URL. For more information about methods for using roles, see Methods to assume a role in the IAM User Guide. IAM roles with temporary credentials are useful in the following situations: • Federated user access – To assign permissions to a federated identity, you create a role and define permissions for the role. When a federated identity authenticates, the identity is associated with the role and is granted the permissions that are defined by the role. For information about roles for federation, see Create a role for a third-party identity provider Authenticating with identities API Version 2025-05-13 504 AWS Support User Guide (federation) in the IAM User Guide. If you use IAM Identity Center, you configure a permission set. To control what your identities can access after they authenticate, IAM Identity Center correlates the permission set to a role in IAM. For information about permissions sets, see Permission sets in the AWS IAM Identity Center User Guide. • Temporary IAM user permissions – An IAM user or role can assume an IAM role to temporarily take on different permissions for a specific task. • Cross-account access – You can use an IAM role to allow someone (a trusted principal) in a different account to access resources in your account. Roles are the primary way to grant cross- account access. However, with some AWS services, you can attach a policy directly to a resource (instead of using a role as a proxy). To learn the difference between roles and resource-based policies for cross-account access, see Cross account resource access in IAM in the IAM User Guide. • Cross-service access – Some AWS services use features in other AWS services. For example, when you make a call in a service, it's common for that service to run applications in Amazon EC2 or store objects in Amazon S3. A service might do this using the calling principal's permissions, using a service role, or using a service-linked role. • Forward access sessions (FAS) – When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. • Service role – A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Create a role to delegate permissions to an AWS service in the IAM User Guide. • Service-linked role – A service-linked role is a type of service role that is linked to an AWS service. The service can assume the role to perform an action on your behalf. Service-linked roles appear in your AWS account and are owned by the service. An IAM administrator can view, but not edit the permissions for service-linked roles. • Applications running on Amazon EC2 – You can use an IAM role to manage temporary credentials for applications that are running on an EC2 instance and making AWS CLI or AWS API requests. This is preferable to storing access keys within the EC2 instance. To assign an AWS role to an EC2 instance and make it available to all of its applications, you create an instance profile Authenticating with identities API Version 2025-05-13 505 AWS Support User Guide that is attached to the instance. An instance profile contains the role and enables programs
|
support-ug-147
|
support-ug.pdf
| 147 |
edit the permissions for service-linked roles. • Applications running on Amazon EC2 – You can use an IAM role to manage temporary credentials for applications that are running on an EC2 instance and making AWS CLI or AWS API requests. This is preferable to storing access keys within the EC2 instance. To assign an AWS role to an EC2 instance and make it available to all of its applications, you create an instance profile Authenticating with identities API Version 2025-05-13 505 AWS Support User Guide that is attached to the instance. An instance profile contains the role and enables programs that are running on the EC2 instance to get temporary credentials. For more information, see Use an IAM role to grant permissions to applications running on Amazon EC2 instances in the IAM User Guide. Managing access using policies You control access in AWS by creating policies and attaching them to AWS identities or resources. A policy is an object in AWS that, when associated with an identity or resource, defines their permissions. AWS evaluates these policies when a principal (user, root user, or role session) makes a request. Permissions in the policies determine whether the request is allowed or denied. Most policies are stored in AWS as JSON documents. For more information about the structure and contents of JSON policy documents, see Overview of JSON policies in the IAM User Guide. Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. By default, users and roles have no permissions. To grant users permission to perform actions on the resources that they need, an IAM administrator can create IAM policies. The administrator can then add the IAM policies to roles, and users can assume the roles. IAM policies define permissions for an action regardless of the method that you use to perform the operation. For example, suppose that you have a policy that allows the iam:GetRole action. A user with that policy can get role information from the AWS Management Console, the AWS CLI, or the AWS API. Identity-based policies Identity-based policies are JSON permissions policy documents that you can attach to an identity, such as an IAM user, group of users, or role. These policies control what actions users and roles can perform, on which resources, and under what conditions. To learn how to create an identity-based policy, see Define custom IAM permissions with customer managed policies in the IAM User Guide. Identity-based policies can be further categorized as inline policies or managed policies. Inline policies are embedded directly into a single user, group, or role. Managed policies are standalone policies that you can attach to multiple users, groups, and roles in your AWS account. Managed policies include AWS managed policies and customer managed policies. To learn how to choose between a managed policy or an inline policy, see Choose between managed policies and inline policies in the IAM User Guide. Managing access using policies API Version 2025-05-13 506 AWS Support Other policy types User Guide AWS supports additional, less-common policy types. These policy types can set the maximum permissions granted to you by the more common policy types. • Permissions boundaries – A permissions boundary is an advanced feature in which you set the maximum permissions that an identity-based policy can grant to an IAM entity (IAM user or role). You can set a permissions boundary for an entity. The resulting permissions are the intersection of an entity's identity-based policies and its permissions boundaries. Resource-based policies that specify the user or role in the Principal field are not limited by the permissions boundary. An explicit deny in any of these policies overrides the allow. For more information about permissions boundaries, see Permissions boundaries for IAM entities in the IAM User Guide. • Service control policies (SCPs) – SCPs are JSON policies that specify the maximum permissions for an organization or organizational unit (OU) in AWS Organizations. AWS Organizations is a service for grouping and centrally managing multiple AWS accounts that your business owns. If you enable all features in an organization, then you can apply service control policies (SCPs) to any or all of your accounts. The SCP limits permissions for entities in member accounts, including each AWS account root user. For more information about Organizations and SCPs, see Service control policies in the AWS Organizations User Guide. • Resource control policies (RCPs) – RCPs are JSON policies that you can use to set the maximum available permissions for resources in your accounts without updating the IAM policies attached to each resource that you own. The RCP limits permissions for resources in member accounts and can impact the effective permissions for identities, including the AWS account root user, regardless of whether they
|
support-ug-148
|
support-ug.pdf
| 148 |
all of your accounts. The SCP limits permissions for entities in member accounts, including each AWS account root user. For more information about Organizations and SCPs, see Service control policies in the AWS Organizations User Guide. • Resource control policies (RCPs) – RCPs are JSON policies that you can use to set the maximum available permissions for resources in your accounts without updating the IAM policies attached to each resource that you own. The RCP limits permissions for resources in member accounts and can impact the effective permissions for identities, including the AWS account root user, regardless of whether they belong to your organization. For more information about Organizations and RCPs, including a list of AWS services that support RCPs, see Resource control policies (RCPs) in the AWS Organizations User Guide. • Session policies – Session policies are advanced policies that you pass as a parameter when you programmatically create a temporary session for a role or federated user. The resulting session's permissions are the intersection of the user or role's identity-based policies and the session policies. Permissions can also come from a resource-based policy. An explicit deny in any of these policies overrides the allow. For more information, see Session policies in the IAM User Guide. Managing access using policies API Version 2025-05-13 507 AWS Support Multiple policy types User Guide When multiple types of policies apply to a request, the resulting permissions are more complicated to understand. To learn how AWS determines whether to allow a request when multiple policy types are involved, see Policy evaluation logic in the IAM User Guide. How AWS Support works with IAM Before you use IAM to manage access to Support, you should understand what IAM features are available to use with Support. To get a high-level view of how Support and other AWS services work with IAM, see AWS services that work with IAM in the IAM User Guide. For information about how to manage access for Support using IAM, see Manage access for Support. Topics • Support identity-based policies • Support IAM roles Support identity-based policies With IAM identity-based policies, you can specify allowed or denied actions and resources as well as the conditions under which actions are allowed or denied. Support supports specific actions. To learn about the elements that you use in a JSON policy, see IAM JSON policy elements reference in the IAM User Guide. Actions Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Action element of a JSON policy describes the actions that you can use to allow or deny access in a policy. Policy actions usually have the same name as the associated AWS API operation. There are some exceptions, such as permission-only actions that don't have a matching API operation. There are also some operations that require multiple actions in a policy. These additional actions are called dependent actions. Include actions in a policy to grant permissions to perform the associated operation. How AWS Support works with IAM API Version 2025-05-13 508 AWS Support User Guide Policy actions in Support use the following prefix before the action: support:. For example, to grant someone permission to run an Amazon EC2 instance with the Amazon EC2 RunInstances API operation, you include the ec2:RunInstances action in their policy. Policy statements must include either an Action or NotAction element. Support defines its own set of actions that describe tasks that you can perform with this service. To specify multiple actions in a single statement, separate them with commas as follows: "Action": [ "ec2:action1", "ec2:action2" You can specify multiple actions using wildcards (*). For example, to specify all actions that begin with the word Describe, include the following action: "Action": "ec2:Describe*" To see a list of Support actions, see Actions Defined by AWS Support in the IAM User Guide. Examples To view examples of Support identity-based policies, see AWS Support identity-based policy examples. Support IAM roles An IAM role is an entity within your AWS account that has specific permissions. Using temporary credentials with Support You can use temporary credentials to sign in with federation, assume an IAM role, or to assume a cross-account role. You obtain temporary security credentials by calling AWS STS API operations such as AssumeRole or GetFederationToken. Support supports using temporary credentials. Service-linked roles Service-linked roles allow AWS services to access resources in other services to complete an action on your behalf. Service-linked roles appear in your IAM account and are owned by the service. An IAM administrator can view but not edit the permissions for service-linked roles. How AWS Support works with IAM API Version 2025-05-13 509 AWS Support User Guide Support supports service-linked roles. For details about creating or managing Support service- linked
|
support-ug-149
|
support-ug.pdf
| 149 |
or to assume a cross-account role. You obtain temporary security credentials by calling AWS STS API operations such as AssumeRole or GetFederationToken. Support supports using temporary credentials. Service-linked roles Service-linked roles allow AWS services to access resources in other services to complete an action on your behalf. Service-linked roles appear in your IAM account and are owned by the service. An IAM administrator can view but not edit the permissions for service-linked roles. How AWS Support works with IAM API Version 2025-05-13 509 AWS Support User Guide Support supports service-linked roles. For details about creating or managing Support service- linked roles, see Using service-linked roles for AWS Support. Service roles This feature allows a service to assume a service role on your behalf. This role allows the service to access resources in other services to complete an action on your behalf. Service roles appear in your IAM account and are owned by the account. This means that an IAM administrator can change the permissions for this role. However, doing so might break the functionality of the service. Support supports service roles. AWS Support identity-based policy examples By default, IAM users and roles don't have permission to create or modify Support resources. They also can't perform tasks using the AWS Management Console, AWS CLI, or AWS API. An IAM administrator must create IAM policies that grant users and roles permission to perform specific API operations on the specified resources they need. The administrator must then attach those policies to the IAM users or groups that require those permissions. To learn how to create an IAM identity-based policy using these example JSON policy documents, see Creating policies on the JSON tab in the IAM User Guide. Topics • Policy best practices • Using the Support console • Allow users to view their own permissions Policy best practices Identity-based policies are very powerful. They determine whether someone can create, access, or delete Support resources in your account. When you create or edit identity-based policies, follow these guidelines and recommendations: • Get Started Using AWS Managed Policies – To start using Support quickly, use AWS managed policies to give your employees the permissions they need. These policies are already available in your account and are maintained and updated by AWS. For more information, see Get started using permissions with AWS managed policies in the IAM User Guide. Identity-based policy examples API Version 2025-05-13 510 AWS Support User Guide • Grant Least Privilege – When you create custom policies, grant only the permissions required to perform a task. Start with a minimum set of permissions and grant additional permissions as necessary. Doing so is more secure than starting with permissions that are too lenient and then trying to tighten them later. For more information, see Grant least privilege in the IAM User Guide. • Enable MFA for Sensitive Operations – For extra security, require IAM users to use multi-factor authentication (MFA) to access sensitive resources or API operations. For more information, see Using multi-factor authentication (MFA) in AWS in the IAM User Guide. • Use Policy Conditions for Extra Security – To the extent that it's practical, define the conditions under which your identity-based policies allow access to a resource. For example, you can write conditions to specify a range of allowable IP addresses that a request must come from. You can also write conditions to allow requests only within a specified date or time range, or to require the use of SSL or MFA. For more information, see IAM JSON policy elements: Condition in the IAM User Guide. Using the Support console To access the AWS Support console, you must have a minimum set of permissions. These permissions must allow you to list and view details about the Support resources in your AWS account. If you create an identity-based policy that is more restrictive than the minimum required permissions, the console won't function as intended for entities (IAM users or roles) with that policy. To be sure that those entities can still use the Support console, also attach the following AWS managed policy to the entities. For more information, see Adding permissions to a user in the IAM User Guide: You don't need to allow minimum console permissions for users that are making calls only to the AWS CLI or the AWS API. Instead, allow access to only the actions that match the API operation that you're trying to perform. Allow users to view their own permissions This example shows how you might create a policy that allows IAM users to view the inline and managed policies that are attached to their user identity. This policy includes permissions to complete this action on the console or programmatically using the AWS CLI or AWS API. { Identity-based policy examples API Version 2025-05-13 511 AWS Support
|
support-ug-150
|
support-ug.pdf
| 150 |
allow minimum console permissions for users that are making calls only to the AWS CLI or the AWS API. Instead, allow access to only the actions that match the API operation that you're trying to perform. Allow users to view their own permissions This example shows how you might create a policy that allows IAM users to view the inline and managed policies that are attached to their user identity. This policy includes permissions to complete this action on the console or programmatically using the AWS CLI or AWS API. { Identity-based policy examples API Version 2025-05-13 511 AWS Support User Guide "Version": "2012-10-17", "Statement": [ { "Sid": "ViewOwnUserInfo", "Effect": "Allow", "Action": [ "iam:GetUserPolicy", "iam:ListGroupsForUser", "iam:ListAttachedUserPolicies", "iam:ListUserPolicies", "iam:GetUser" ], "Resource": ["arn:aws:iam::*:user/${aws:username}"] }, { "Sid": "NavigateInConsole", "Effect": "Allow", "Action": [ "iam:GetGroupPolicy", "iam:GetPolicyVersion", "iam:GetPolicy", "iam:ListAttachedGroupPolicies", "iam:ListGroupPolicies", "iam:ListPolicyVersions", "iam:ListPolicies", "iam:ListUsers" ], "Resource": "*" } ] } Using service-linked roles AWS Support and AWS Trusted Advisor use AWS Identity and Access Management (IAM) service- linked roles. A service-linked role is a unique IAM role that is linked directly to Support and Trusted Advisor. In each case, the service-linked role is a predefined role. This role includes all the permissions that Support or Trusted Advisor require to call other AWS services on your behalf. The following topics explain what service-linked roles do and how to work with them in Support and Trusted Advisor. Topics Using service-linked roles API Version 2025-05-13 512 AWS Support User Guide • Using service-linked roles for AWS Support • Using service-linked roles for Trusted Advisor Using service-linked roles for AWS Support AWS Support tools gather information about your AWS resources through API calls to provide customer service and technical support. To increase the transparency and auditability of support activities, Support uses an AWS Identity and Access Management (IAM) service-linked role. The AWSServiceRoleForSupport service-linked role is a unique IAM role that is linked directly to Support. This service-linked role is predefined, and it includes the permissions that Support requires to call other AWS services on your behalf. The AWSServiceRoleForSupport service-linked role trusts the support.amazonaws.com service to assume the role. To provide these services, the role's predefined permissions give Support access to resource metadata, not customer data. Only Support tools can assume this role, which exists within your AWS account. We redact fields that could contain customer data. For example, the Input and Output fields of the GetExecutionHistory for the AWS Step Functions API call aren't visible to Support. We use AWS KMS keys to encrypt sensitive fields. These fields are redacted in the API response and aren't visible to AWS Support agents. Note AWS Trusted Advisor uses a separate IAM service-linked role to access AWS resources for your account to provide best practice recommendations and checks. For more information, see Using service-linked roles for Trusted Advisor. The AWSServiceRoleForSupport service-linked role enables all AWS Support API calls to be visible to customers through AWS CloudTrail. This helps with monitoring and auditing requirements, because it provides a transparent way to understand the actions that Support performs on your behalf. For information about CloudTrail, see the AWS CloudTrail User Guide. Using service-linked roles API Version 2025-05-13 513 AWS Support User Guide Service-linked role permissions for Support This role uses the AWSSupportServiceRolePolicy AWS managed policy. This managed policy is attached to the role and allows the role permission to complete actions on your behalf. These actions might include the following: • Billing, administrative, support, and other customer services – AWS customer service uses the permissions granted by the managed policy to perform a number of services as part of your support plan. These include investigating and answering account and billing questions, providing administrative support for your account, increasing service quotas, and offering additional customer support. • Processing of service attributes and usage data for your AWS account – Support might use the permissions granted by the managed policy to access service attributes and usage data for your AWS account. This policy allows Support to provide billing, administrative, and technical support for your account. Service attributes include your account’s resource identifiers, metadata tags, roles, and permissions. Usage data includes usage policies, usage statistics, and analytics. • Maintaining the operational health of your account and its resources – Support uses automated tools to perform actions related to operational and technical support. For more information about the allowed services and actions, see the AWSSupportServiceRolePolicy policy in the IAM console. Note AWS Support automatically updates the AWSSupportServiceRolePolicy policy once per month to add permissions for new AWS services and actions. For more information, see AWS managed policies for AWS Support. Creating a service-linked role for Support You don't need to manually create the AWSServiceRoleForSupport role. When you create an AWS account, this role is automatically created and configured for you. Using service-linked roles API Version 2025-05-13 514 AWS Support Important
|
support-ug-151
|
support-ug.pdf
| 151 |
Support uses automated tools to perform actions related to operational and technical support. For more information about the allowed services and actions, see the AWSSupportServiceRolePolicy policy in the IAM console. Note AWS Support automatically updates the AWSSupportServiceRolePolicy policy once per month to add permissions for new AWS services and actions. For more information, see AWS managed policies for AWS Support. Creating a service-linked role for Support You don't need to manually create the AWSServiceRoleForSupport role. When you create an AWS account, this role is automatically created and configured for you. Using service-linked roles API Version 2025-05-13 514 AWS Support Important User Guide If you used Support before it began supporting service-linked roles, then AWS created the AWSServiceRoleForSupport role in your account. For more information, see A new role appeared in my IAM account. Editing and deleting a service-linked role for Support You can use IAM to edit the description for the AWSServiceRoleForSupport service-linked role. For more information, see Editing a service-linked role in the IAM User Guide. The AWSServiceRoleForSupport role is necessary for Support to provide administrative, operational, and technical support for your account. As a result, this role can't be deleted through the IAM console, API, or AWS Command Line Interface (AWS CLI). This protects your AWS account, because you can't inadvertently remove necessary permissions for administering support services. For more information about the AWSServiceRoleForSupport role or its uses, contact Support. Using service-linked roles for Trusted Advisor AWS Trusted Advisor uses the AWS Identity and Access Management (IAM) service-linked role. A service-linked role is a unique IAM role that is linked directly to AWS Trusted Advisor. Service- linked roles are predefined by Trusted Advisor, and they include all the permissions that the service requires to call other AWS services on your behalf. Trusted Advisor uses this role to check your usage across AWS and to provide recommendations to improve your AWS environment. For example, Trusted Advisor analyzes your Amazon Elastic Compute Cloud (Amazon EC2) instance use to help you reduce costs, increase performance, tolerate failures, and improve security. Note AWS Support uses a separate IAM service-linked role for accessing your account's resources to provide billing, administrative, and support services. For more information, see Using service-linked roles for AWS Support. For information about other services that support service-linked roles, see AWS services that work with IAM. Look for the services that have Yes in the Service-linked role column. Choose a Yes with a link to view the service-linked role documentation for that service. Using service-linked roles API Version 2025-05-13 515 User Guide AWS Support Topics • Service-linked role permissions for Trusted Advisor • Manage permissions for service-linked roles • Creating a service-linked role for Trusted Advisor • Editing a service-linked role for Trusted Advisor • Deleting a service-linked role for Trusted Advisor Service-linked role permissions for Trusted Advisor Trusted Advisor uses two service-linked roles: • AWSServiceRoleForTrustedAdvisor – This role trusts the Trusted Advisor service to assume the role to access AWS services on your behalf. The role permissions policy allows Trusted Advisor read-only access for all AWS resources. This role simplifies getting started with your AWS account, because you don't have to add the necessary permissions for Trusted Advisor. When you open an AWS account, Trusted Advisor creates this role for you. The defined permissions include the trust policy and the permissions policy. You can't attach the permissions policy to any other IAM entity. For more information about the attached policy, see AWSTrustedAdvisorServiceRolePolicy. • AWSServiceRoleForTrustedAdvisorReporting – This role trusts the Trusted Advisor service to assume the role for the organizational view feature. This role enables Trusted Advisor as a trusted service in your AWS Organizations organization. Trusted Advisor creates this role for you when you enable organizational view. For more information about the attached policy, see AWSTrustedAdvisorReportingServiceRolePolicy. You can use the organizational view to create reports for Trusted Advisor check results for all accounts in your organization. For more information about this feature, see Organizational view for AWS Trusted Advisor. Manage permissions for service-linked roles You must configure permissions to allow an IAM entity (such as a user, group, or role) to create, edit, or delete a service-linked role. The following examples use the AWSServiceRoleForTrustedAdvisor service-linked role. Using service-linked roles API Version 2025-05-13 516 AWS Support User Guide Example : Allow an IAM entity to create the AWSServiceRoleForTrustedAdvisor service- linked role This step is necessary only if the Trusted Advisor account is disabled, the service-linked role is deleted, and the user must recreate the role to reenable Trusted Advisor. You can add the following statement to the permissions policy for the IAM entity to create the service-linked role. { "Effect": "Allow", "Action": [ "iam:CreateServiceLinkedRole", "iam:PutRolePolicy" ], "Resource": "arn:aws:iam::*:role/aws-service-role/trustedadvisor.amazonaws.com/ AWSServiceRoleForTrustedAdvisor*", "Condition": {"StringLike": {"iam:AWSServiceName": "trustedadvisor.amazonaws.com"}} } Example : Allow an IAM entity to edit the description of the AWSServiceRoleForTrustedAdvisor service-linked role You
|
support-ug-152
|
support-ug.pdf
| 152 |
API Version 2025-05-13 516 AWS Support User Guide Example : Allow an IAM entity to create the AWSServiceRoleForTrustedAdvisor service- linked role This step is necessary only if the Trusted Advisor account is disabled, the service-linked role is deleted, and the user must recreate the role to reenable Trusted Advisor. You can add the following statement to the permissions policy for the IAM entity to create the service-linked role. { "Effect": "Allow", "Action": [ "iam:CreateServiceLinkedRole", "iam:PutRolePolicy" ], "Resource": "arn:aws:iam::*:role/aws-service-role/trustedadvisor.amazonaws.com/ AWSServiceRoleForTrustedAdvisor*", "Condition": {"StringLike": {"iam:AWSServiceName": "trustedadvisor.amazonaws.com"}} } Example : Allow an IAM entity to edit the description of the AWSServiceRoleForTrustedAdvisor service-linked role You can only edit the description for the AWSServiceRoleForTrustedAdvisor role. You can add the following statement to the permissions policy for the IAM entity to edit the description of a service-linked role. { "Effect": "Allow", "Action": [ "iam:UpdateRoleDescription" ], "Resource": "arn:aws:iam::*:role/aws-service-role/trustedadvisor.amazonaws.com/ AWSServiceRoleForTrustedAdvisor*", "Condition": {"StringLike": {"iam:AWSServiceName": "trustedadvisor.amazonaws.com"}} } Example : Allow an IAM entity to delete the AWSServiceRoleForTrustedAdvisor service- linked role You can add the following statement to the permissions policy for the IAM entity to delete a service-linked role. Using service-linked roles API Version 2025-05-13 517 AWS Support User Guide { "Effect": "Allow", "Action": [ "iam:DeleteServiceLinkedRole", "iam:GetServiceLinkedRoleDeletionStatus" ], "Resource": "arn:aws:iam::*:role/aws-service-role/trustedadvisor.amazonaws.com/ AWSServiceRoleForTrustedAdvisor*", "Condition": {"StringLike": {"iam:AWSServiceName": "trustedadvisor.amazonaws.com"}} } You can also use an AWS managed policy, such as AdministratorAccess, to provide full access to Trusted Advisor. Creating a service-linked role for Trusted Advisor You don't need to manually create the AWSServiceRoleForTrustedAdvisor service-linked role. When you open an AWS account, Trusted Advisor creates the service-linked role for you. Important If you were using the Trusted Advisor service before it began supporting service-linked roles, then Trusted Advisor already created the AWSServiceRoleForTrustedAdvisor role in your account. To learn more, see A new role appeared in my IAM account in the IAM User Guide. If your account doesn't have the AWSServiceRoleForTrustedAdvisor service-linked role, then Trusted Advisor won't work as expected. This can happen if someone in your account disabled Trusted Advisor and then deleted the service-linked role. In this case, you can use IAM to create the AWSServiceRoleForTrustedAdvisor service-linked role, and then reenable Trusted Advisor. To enable Trusted Advisor (console) 1. Use the IAM console, AWS CLI, or the IAM API to create a service-linked role for Trusted Advisor. For more information, see Creating a service-linked role. 2. Sign in to the AWS Management Console, and then navigate to the Trusted Advisor console at https://console.aws.amazon.com/trustedadvisor. The Disabled Trusted Advisor status banner appears in the console. Using service-linked roles API Version 2025-05-13 518 AWS Support User Guide 3. Choose Enable Trusted Advisor Role from the status banner. If the required AWSServiceRoleForTrustedAdvisor isn't detected, the disabled status banner remains. Editing a service-linked role for Trusted Advisor You can't change the name of a service-linked role because various entities might reference the role. However, you can use the IAM console, AWS CLI, or the IAM API to edit the description of the role. For more information, see Editing a service-linked role in the IAM User Guide. Deleting a service-linked role for Trusted Advisor If you don't need to use the features or services of Trusted Advisor, you can delete the AWSServiceRoleForTrustedAdvisor role. You must disable Trusted Advisor before you can delete this service-linked role. This prevents you from removing permissions required by Trusted Advisor operations. When you disable Trusted Advisor, you disable all service features, including offline processing and notifications. Also, if you disable Trusted Advisor for a member account, then the separate payer account is also affected, which means you won't receive Trusted Advisor checks that identify ways to save costs. You can't access the Trusted Advisor console. API calls to Trusted Advisor return an access denied error. You must recreate the AWSServiceRoleForTrustedAdvisor service-linked role in the account before you can reenable Trusted Advisor. You must first disable Trusted Advisor in the console before you can delete the AWSServiceRoleForTrustedAdvisor service-linked role. To disable Trusted Advisor 1. Sign in to the AWS Management Console and navigate to the Trusted Advisor console at https://console.aws.amazon.com/trustedadvisor. In the navigation pane, choose Preferences. In the Service Linked Role Permissions section, choose Disable Trusted Advisor. In the confirmation dialog box, choose OK to confirm that you want to disable Trusted Advisor. 2. 3. 4. After you disable Trusted Advisor, all Trusted Advisor functionality is disabled, and the Trusted Advisor console displays only the disabled status banner. Using service-linked roles API Version 2025-05-13 519 AWS Support User Guide You can then use the IAM console, the AWS CLI, or the IAM API to delete the Trusted Advisor service-linked role named AWSServiceRoleForTrustedAdvisor. For more information, see Deleting a service-linked role in the IAM User Guide. AWS managed policies for AWS Support An AWS managed policy is a standalone policy that is created and administered by AWS. AWS managed policies are designed to provide permissions for many common
|
support-ug-153
|
support-ug.pdf
| 153 |
you disable Trusted Advisor, all Trusted Advisor functionality is disabled, and the Trusted Advisor console displays only the disabled status banner. Using service-linked roles API Version 2025-05-13 519 AWS Support User Guide You can then use the IAM console, the AWS CLI, or the IAM API to delete the Trusted Advisor service-linked role named AWSServiceRoleForTrustedAdvisor. For more information, see Deleting a service-linked role in the IAM User Guide. AWS managed policies for AWS Support An AWS managed policy is a standalone policy that is created and administered by AWS. AWS managed policies are designed to provide permissions for many common use cases so that you can start assigning permissions to users, groups, and roles. Keep in mind that AWS managed policies might not grant least-privilege permissions for your specific use cases because they're available for all AWS customers to use. We recommend that you reduce permissions further by defining customer managed policies that are specific to your use cases. You cannot change the permissions defined in AWS managed policies. If AWS updates the permissions defined in an AWS managed policy, the update affects all principal identities (users, groups, and roles) that the policy is attached to. AWS is most likely to update an AWS managed policy when a new AWS service is launched or new API operations become available for existing services. For more information, see AWS managed policies in the IAM User Guide. Topics • AWS managed policies for AWS Support • AWS managed policies for AWS Support App in Slack • AWS managed policies for AWS Trusted Advisor • AWS managed policies for AWS Support Plans • AWS managed policies for AWS Partner-Led Support AWS managed policies for AWS Support AWS Support has the following managed policies. Contents • AWS managed policy: AWSSupportServiceRolePolicy AWS managed policies API Version 2025-05-13 520 AWS Support User Guide • AWS Support updates to AWS managed policies • Permission changes for AWSSupportServiceRolePolicy AWS managed policy: AWSSupportServiceRolePolicy AWS Support uses the AWSSupportServiceRolePolicy AWS managed policy. This managed policy is attached to the AWSServiceRoleForSupport service-linked role. The policy allows the service- linked role to complete actions on your behalf. You can't attach this policy to your IAM entities. For more information, see Service-linked role permissions for Support. For a list of changes to the policy, see AWS Support updates to AWS managed policies and Permission changes for AWSSupportServiceRolePolicy. AWS Support updates to AWS managed policies View details about updates to AWS managed policies for AWS Support since these services began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Document history page. The following table describes important updates to the AWS Support managed policies since February 17, 2022. AWS Support Change Description Date AWSSupportServiceRolePolicy – Update to an existing policy Nov 25, 2024 Added 88 new permissions to the following services to perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • Amazon Bedrock – To troubleshoot issues related to Amazon Bedrock. AWS managed policies API Version 2025-05-13 521 AWS Support Change Description Date User Guide • Amazon Connect – To debug issues related to Amazon Connect. • Amazon DataZone – To debug issues related to Amazon DataZone. • Amazon EC2 – To troublesh oot issues related to the Amazon EC2. • Amazon EKS – To debug issues related to the Amazon EKS. • AWS Glue – To troubleshoot issues related to AWS Glue. • Amazon Managed Service for Apache Flink – To troubleshoot issues related to the Amazon Managed Service for Apache Flink. • AWS Lambda – To debug issues related to the AWS Lambda. AWS managed policies API Version 2025-05-13 522 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 79 new permissions to the following services to Oct 8, 2024 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • Amazon OpenSearch Serverless – To troublesh oot issues related to Amazon OpenSearch Serverless. • AWS AppConfig – To debug issues related to AWS AppConfig. • Application Signals– To debug issues related to Application Signals. • Amazon Athena – To troubleshoot issues related to the Amazon Athena. • Amazon CloudWatch – To debug issues related to the Amazon CloudWatch. • Amazon DynamoDB – To troubleshoot issues related to Amazon DynamoDB. • Amazon EC2 – To troublesh oot issues related to the Amazon EC2. • AWS IoT – To debug issues related to the AWS IoT. AWS managed policies API Version 2025-05-13 523 AWS Support Change Description Date User Guide • AWS Lambda – To troubleshoot issues related to the AWS Lambda. • AWS Launch Wizard – To troubleshoot issues related to the AWS Launch Wizard. • AWS Security Hub – To debug issues related to AWS
|
support-ug-154
|
support-ug.pdf
| 154 |
Athena. • Amazon CloudWatch – To debug issues related to the Amazon CloudWatch. • Amazon DynamoDB – To troubleshoot issues related to Amazon DynamoDB. • Amazon EC2 – To troublesh oot issues related to the Amazon EC2. • AWS IoT – To debug issues related to the AWS IoT. AWS managed policies API Version 2025-05-13 523 AWS Support Change Description Date User Guide • AWS Lambda – To troubleshoot issues related to the AWS Lambda. • AWS Launch Wizard – To troubleshoot issues related to the AWS Launch Wizard. • AWS Security Hub – To debug issues related to AWS Security Hub. • Amazon WorkSpaces – To debug issues related to the Amazon WorkSpaces. AWS managed policies API Version 2025-05-13 524 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 79 new permissions to the following services to Aug 5, 2024 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • AWS account – To troublesh oot issues related to the AWS account. • AWS Auto Scaling – To debug issues related to AWS Auto Scaling. • Amazon Bedrock – To debug issues related to Amazon Bedrock. • AWS CodeConnections – To troubleshoot issues related to the AWS CodeConne ctions. • AWS Deadline Cloud – To debug issues related to the AWS Deadline Cloud. • Amazon Elastic Kubernete s Service – To troubleshoot issues related to Amazon Elastic Kubernetes Service. • Elastic Load Balancing – To troubleshoot issues related to the Elastic Load Balancing. AWS managed policies API Version 2025-05-13 525 AWS Support Change Description Date User Guide • AWS Free Tier – To debug issues related to the AWS Free Tier. • Amazon Inspector – To troubleshoot issues related to the Amazon Inspector. • Amazon OpenSearch Ingestion – To troublesh oot issues related to the Amazon OpenSearch Ingestion. • Amazon WorkSpaces – To debug issues related to Amazon WorkSpaces. • AWS X-Ray – To debug issues related to the AWS X-Ray. AWS managed policies API Version 2025-05-13 526 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 17 new permissions to the following services to Mar 22, 2024 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • Amazon CloudWatch Network Monitor – To troubleshoot issues related to the Network Monitor service. • Amazon CloudWatch Logs – To debug issues related to Amazon CloudWatch Logs. • Amazon Managed Streaming for Apache Kafka – To debug issues related to Amazon Managed Streaming for Apache Kafka. • Amazon Managed Service for Prometheus – To troubleshoot issues related to the Amazon Managed Service for Prometheus. AWS managed policies API Version 2025-05-13 527 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 63 new permissions to the following services to Jan 17, 2024 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • AWS Clean Rooms – To troubleshoot issues related to the AWS Clean Rooms. • CodeConnections – To troubleshoot issues related to CodeConnections. • Amazon EKS – To debug issues related to Amazon EKS. • Image Builder – To debug issues related to the Image Builder. • Amazon Inspector2 – To troubleshoot issues related to Amazon Inspector2. • Amazon Inspector Scan – To debug issues related to the Amazon Inspector Scan. • Amazon CloudWatch Logs – To troubleshoot issues related to Amazon CloudWatch Logs. • AWS Outposts – To troubleshoot issues related to the AWS Outposts. AWS managed policies API Version 2025-05-13 528 AWS Support Change Description Date User Guide • Amazon RDS – To debug issues related to Amazon RDS. • AWS IAM Identity Center – To troubleshoot issues related to AWS IAM Identity Center. • Amazon S3 Express – To debug issues related to Amazon S3 Express. • AWS Trusted Advisor – To troubleshoot issues related to AWS Trusted Advisor. AWS managed policies API Version 2025-05-13 529 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 126 new permissio ns to the following services Dec 6, 2023 to perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • AWS Direct Connect – To troubleshoot issues related to the AWS Direct Connect service. • Amazon SageMaker AI – To troubleshoot issues related to Amazon SageMaker AI service. • Amazon AppStream – To debug issues related to Amazon AppStream. • AWS Resource Explorer – To debug issues related to the AWS Resource Explorer. • Amazon Redshift serverles s – To troubleshoot issues related to Amazon Redshift serverless. • Amazon ElastiCache – To debug issues related to the Amazon ElastiCache. • Amazon Comprehend – To troubleshoot issues related to Amazon Comprehend. AWS managed policies
|
support-ug-155
|
support-ug.pdf
| 155 |
billing, administr ative, and technical support: • AWS Direct Connect – To troubleshoot issues related to the AWS Direct Connect service. • Amazon SageMaker AI – To troubleshoot issues related to Amazon SageMaker AI service. • Amazon AppStream – To debug issues related to Amazon AppStream. • AWS Resource Explorer – To debug issues related to the AWS Resource Explorer. • Amazon Redshift serverles s – To troubleshoot issues related to Amazon Redshift serverless. • Amazon ElastiCache – To debug issues related to the Amazon ElastiCache. • Amazon Comprehend – To troubleshoot issues related to Amazon Comprehend. AWS managed policies API Version 2025-05-13 530 AWS Support Change Description Date User Guide • Amazon EC2 – To troublesh oot issues related to the Amazon EC2. • Amazon Elastic Kubernete s Service – To debug issues related to Amazon Elastic Kubernetes Service. • AWS Elastic Disaster Recovery – To troublesh oot issues related to AWS Elastic Disaster Recovery. • AWS AppSync – To debug issues related to AWS AppSync. • Amazon CloudWatch Logs – To troubleshoot issues related to Amazon CloudWatch Logs. • AWS Health – To debug issues related to the AWS Health Service. • Amazon Connect – To debug issues related to the Amazon Connect. • AWS Snowball Edge – To troubleshoot issues related to AWS Snowball Edge. • AWS HealthImaging – To troubleshoot issues related to AWS HealthImaging. AWS managed policies API Version 2025-05-13 531 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 163 new permissio ns to the following services Oct 27, 2023 to perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • Amazon CloudFront – To troubleshoot issues related to the CloudFront service. • Amazon EC2 – To troublesh oot issues related to Amazon EC2 service. • Amazon AppStream – To debug issues related to Amazon AppStream. • AWS WAF – To debug issues related to the AWS Web Application Firewall. • Amazon Connect – To troubleshoot issues related to Amazon Connect. • AWS IoT – To debug issues related to the AWS IoT. • Amazon Route 53 – To troubleshoot issues related to Amazon Route 53. • AWS Verified Access – To troubleshoot issues related to the AWS Verified Access service. • Amazon Simple Email Service – To debug issues AWS managed policies API Version 2025-05-13 532 AWS Support Change Description Date User Guide related to Amazon Simple Email Service. • AWS Elastic Beanstalk – To troubleshoot issues related to AWS Elastic Beanstalk. • Amazon DynamoDB – To debug issues related to Amazon DynamoDB. • AWS EC2 Image Builder – To troubleshoot issues related to AWS EC2 Image Builder. • AWS Outposts – To debug issues related to the AWS Outposts Service. • AWS Glue – To debug issues related to the AWS Glue. • AWS Directory Service – To troubleshoot issues related to AWS Directory Service. • AWS Elastic Disaster Recovery – To troublesh oot issues related to AWS Elastic Disaster Recovery. • AWS Step Functions – To debug issues related to AWS Step Functions. • Amazon EMR – To troublesh oot issues related to Amazon EMR. • Amazon Relational Database Service – To troubleshoot issues related AWS managed policies API Version 2025-05-13 533 AWS Support Change User Guide Description Date to Amazon Relational Database Service. • Amazon EC2 Systems Manager – To debug issues related to Amazon EC2 Systems Manager. AWS managed policies API Version 2025-05-13 534 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 176 new permissio ns to the following services Aug 28, 2023 to perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • AWS Glue – To troubleshoot issues related to the AWS Glue service • Amazon EMR – To troublesh oot issues related to Amazon EMR service. • Amazon Security Lake – To debug issues related to Amazon Security Lake. • AWS Systems Manager – To debug issues related to the Systems Manager service. • Amazon Verified Permissio ns – To troubleshoot issues related to Amazon Verified Permissions. • AWS IAM Access Analyzer – To debug issues related to the IAM Access Analyzer service. • AWS Backup – To troublesh oot issues related to AWS Backup. • AWS Database Migration Service – To troubleshoot AWS managed policies API Version 2025-05-13 535 AWS Support Change Description Date User Guide issues related to the DMS service. • Amazon DynamoDB – To debug issues related to Dynamo DB. • Amazon Elastic Container Registry (Amazon ECR) – To troubleshoot issues related to Amazon Elastic Container Registry (Amazon ECR). • Amazon Elastic Container Service – To debug issues related to Amazon Elastic Container Service. • Amazon Elastic Kubernete s Service – To troubleshoot issues related to Amazon
|
support-ug-156
|
support-ug.pdf
| 156 |
Analyzer service. • AWS Backup – To troublesh oot issues related to AWS Backup. • AWS Database Migration Service – To troubleshoot AWS managed policies API Version 2025-05-13 535 AWS Support Change Description Date User Guide issues related to the DMS service. • Amazon DynamoDB – To debug issues related to Dynamo DB. • Amazon Elastic Container Registry (Amazon ECR) – To troubleshoot issues related to Amazon Elastic Container Registry (Amazon ECR). • Amazon Elastic Container Service – To debug issues related to Amazon Elastic Container Service. • Amazon Elastic Kubernete s Service – To troubleshoot issues related to Amazon Elastic Kubernetes Service. • Amazon EMR Serverless – To debug issues related to the Amazon EMR Serverless Service. • AWS Identity and Access Management – To troublesh oot issues related to AWS Identity and Access Management. • AWS Network Firewall – To troubleshoot issues related to AWS Network Firewall. AWS managed policies API Version 2025-05-13 536 AWS Support Change Description Date User Guide • AWS HealthOmics – To debug issues related to AWS HealthOmics. • Amazon QuickSight – To debug issues related to Amazon QuickSight. • Amazon Relational Database Service – To troubleshoot issues related to Amazon Relational Database Service. • Amazon Redshift – To troubleshoot issues related to Amazon Redshift. • Amazon Redshift Serverless – To debug issues related to Amazon Redshift Serverles s. • Amazon SageMaker AI – To debug issues related to Amazon SageMaker AI. AWS managed policies API Version 2025-05-13 537 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 141 new permissio ns to the following services June 26, 2023 to perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • Lambda – To troubleshoot issues related to Lambda service. • Amazon Lex – To troublesh oot issues related to Amazon Lex service. • AWS Transfer – To debug issues related to Transfer service. • AWS Amplify – To debug issues related to Amplify service. • Amazon EventBridge Pipes – To troubleshoot permissio ns and billing issues related to Pipes. • Amazon EventBridge – To debug issues related to Amazon EventBridge • Amazon CloudWatch Logs – To troubleshoot issues related to Amazon CloudWatch Logs. • AWS Systems Manager – To troubleshoot issues related to Systems Manager. AWS managed policies API Version 2025-05-13 538 AWS Support Change Description Date User Guide • Amazon CloudWatch – To debug issues related to CloudWatch. • Amazon ElastiCache – To troubleshoot issues related to Amazon ElastiCache. • Amazon Athena – To debug issues related to Athena. • AWS Elastic Disaster Recovery – To troublesh oot issues related to Elastic Disaster Recovery. • Amazon CloudWatch – To troubleshoot configurations of Amazon CloudWatch. • Amazon EC2 – To debug issues related to the EC2 service. • AWS Certificate Manager – To troubleshoot issues related to Certificate Manager. • Amazon EventBridge Scheduler – To troublesh oot issues related to EventBridge Scheduler. • Amazon OpenSearch Service – To troubleshoot issues related to OpenSearc h. • Amazon EventBridge Schemas – To debug issues AWS managed policies API Version 2025-05-13 539 AWS Support Change Description Date User Guide related to EventBridge Schemas. • AWS User Notifications – To troubleshoot issues related to User Notifications. • Amazon CloudWatch Application Insights – To troubleshoot issues related to CloudWatch Application Insights. • Amazon DynamoDB – To troubleshoot issues related to DynamoDB. • Amazon DocumentD B Elastic Clusters – To troubleshoot issues related to DocumentDB Elastic Clusters. AWS managed policies API Version 2025-05-13 540 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 53 new permissions to the following services to May 02, 2023 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • Auto Scaling – To troublesh oot issues related to Auto Scaling service. • Amazon CloudWatch – To troubleshoot issues related to Amazon CloudWatch. • AWS Compute Optimizer – To troubleshoot issues related to Compute Optimizer. • Amazon CloudWatch Evidently – To troubleshoot issues related to Evidently. • EC2 Image Builder – To troubleshoot issues related to Image Builder service. • AWS IoT TwinMaker – To troubleshoot issues related to AWS IoT TwinMaker. • Amazon CloudWatch Logs – To troubleshoot issues related to Amazon CloudWatch Logs. • Amazon Pinpoint – To troubleshoot issues related to Amazon Pinpoint. AWS managed policies API Version 2025-05-13 541 AWS Support Change Description Date User Guide • AWS OAM Link – To debug issues related to OAM resources. • AWS Outposts – To troubleshoot issues related to AWS Outposts. • Amazon RDS – To debug issues related to Amazon RDS. • AWS Resource Explorer – To troubleshoot issues related to Resource Explorer. • Amazon CloudWatch RUM – To troubleshoot configurations of RUM service resources. • Amazon SNS –
|
support-ug-157
|
support-ug.pdf
| 157 |
• Amazon CloudWatch Logs – To troubleshoot issues related to Amazon CloudWatch Logs. • Amazon Pinpoint – To troubleshoot issues related to Amazon Pinpoint. AWS managed policies API Version 2025-05-13 541 AWS Support Change Description Date User Guide • AWS OAM Link – To debug issues related to OAM resources. • AWS Outposts – To troubleshoot issues related to AWS Outposts. • Amazon RDS – To debug issues related to Amazon RDS. • AWS Resource Explorer – To troubleshoot issues related to Resource Explorer. • Amazon CloudWatch RUM – To troubleshoot configurations of RUM service resources. • Amazon SNS – To troublesh oot issues related to Amazon SNS. • Amazon CloudWatch Synthetics – To troublesh oot issues related to CloudWatch Synthetics. AWS managed policies API Version 2025-05-13 542 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 52 new permissions to the following services to March 16, 2023 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • AWS Backup gateway – To troubleshoot issues related to Backup gateway. • Amazon S3 – To debug issues related to Amazon S3. • AWS Application Migration Service – To troubleshoot issues related to Applicati on Migration Service. • AWS Clean Rooms – To debug issues related to AWS Clean Rooms; • AWS Systems Manager for SAP – To troublesh oot issues related to AWS Systems Manager for SAP. • Amazon VPC Lattice – To debug issues related to Amazon VPC Lattice. AWS managed policies API Version 2025-05-13 543 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 220 new permissio ns to the following services January 10, 2023 to perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • Amazon Athena – To enable AWS Support to develop tools that can be used to help customers with their queries related to Athena. • Amazon Chime – To troubleshoot issues related to Amazon Chime. • Amazon CloudWatch Internet Monitor – To debug issues related to Internet Monitor. • Amazon Comprehend – To troubleshoot issues related to Amazon Comprehend. • Amazon Elastic Compute Cloud – To debug issues related to Transit Gateway Connect and multicast features. • Amazon EventBridge Pipes – To troubleshoot issues related to EventBridge Pipes. • Amazon Interactive Video Service – To enable AWS Support to query Amazon AWS managed policies API Version 2025-05-13 544 AWS Support Change Description Date User Guide IVS resources to troublesh oot customer issues. • Amazon FSx – To enable AWS Support to develop tools to support importing and exporting for an Amazon FSx data repositor y. • Amazon GameLift Servers – To troubleshoot issues related to Amazon GameLift Servers. • AWS Glue– To troubleshoot issues related to AWS Glue Data Quality. • Amazon Kinesis Video Streams– To troubleshoot issues related to Kinesis Video Streams. • Amazon Managed Service for Prometheus – To troubleshoot issues related to Amazon Managed Service for Prometheus. • Amazon Managed Streaming for Apache Kafka – To troubleshoot issues related to Amazon MSK Connect. • AWS Network Manager – To troubleshoot issues related to Network Manager. AWS managed policies API Version 2025-05-13 545 AWS Support Change Description Date User Guide • Amazon Nimble Studio – To debug issues related to Nimble Studio. • Amazon Personalize – To debug issues related to Amazon Personalize. • Amazon Pinpoint – To troubleshoot issues related to Amazon Pinpoint. • AWS HealthOmics – To troubleshoot issues related to HealthOmics. • Amazon Transcribe – To debug issues related to Amazon Transcribe. AWS managed policies API Version 2025-05-13 546 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 47 new permissions to the following services to October 4, 2022 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • AWS Application Migration Service – To troubleshoot replication and launch issues. • AWS CloudFormation hooks – To enable AWS Support to develop automation tools that can help resolve issues. • Amazon Elastic Kubernete s Service – To troubleshoot issues related to Amazon EKS. • AWS IoT FleetWise – To troubleshoot issues related to AWS IoT FleetWise. • AWS Mainframe Moderniza tion – To debug issues related to AWS Mainframe Modernization. • AWS Outposts – To help AWS Support get a list of dedicated hosts and assets. • AWS Private 5G – To troubleshoot issues related to Private 5G. AWS managed policies API Version 2025-05-13 547 AWS Support Change Description Date • AWS Tiros – To debug issues related to Tiros. User Guide AWS managed policies API Version 2025-05-13 548 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 46 new permissions to the following services to August 17,
|
support-ug-158
|
support-ug.pdf
| 158 |
IoT FleetWise. • AWS Mainframe Moderniza tion – To debug issues related to AWS Mainframe Modernization. • AWS Outposts – To help AWS Support get a list of dedicated hosts and assets. • AWS Private 5G – To troubleshoot issues related to Private 5G. AWS managed policies API Version 2025-05-13 547 AWS Support Change Description Date • AWS Tiros – To debug issues related to Tiros. User Guide AWS managed policies API Version 2025-05-13 548 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 46 new permissions to the following services to August 17, 2022 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • Amazon Managed Streaming for Apache Kafka – To troubleshoot issues related to Amazon MSK. • AWS DataSync – To troubleshoot issues related to DataSync. • AWS Elastic Disaster Recovery – To troublesh oot replication and launch issues. • Amazon GameSparks – To troubleshoot issues related to GameSparks. • AWS IoT TwinMaker – To debug issues related to AWS IoT TwinMaker. • AWS Lambda – To view the configuration of a function URL to troubleshooting issues. • Amazon Lookout for Equipment – To troublesh oot issues related to Lookout for Equipment. AWS managed policies API Version 2025-05-13 549 AWS Support Change User Guide Description Date • Amazon Route 53 and Amazon Route 53 Resolver – To get resolver configura tions so that AWS Support can check the DNS resolutio n behavior of a VPC. AWSSupportServiceRolePolicy – Update to an existing policy Added new permissions to the following services to perform June 23, 2022 actions that help troublesh oot customer issues related to billing, administrative, and technical support: • Amazon CloudWatch Logs – To help troubleshoot CloudWatch Logs related issues. • Amazon Interactive Video Service – To help Support check existing Amazon IVS resources for support cases regarding fraud or compromised accounts. • Amazon Inspector – To troubleshoot Amazon Inspector related issues. Removed permissions for services, such as Amazon WorkLink. Amazon WorkLink was deprecated on April 19, 2022. AWS managed policies API Version 2025-05-13 550 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 25 new permissions to the following services to April 27, 2022 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • AWS Amplify UI Builder – To troubleshoot issues related to component and theme generation. • Amazon AppStream – To troubleshoot issues by retrieving resources for features that launched recently. • AWS Backup – To troublesh oot issues related to backup jobs. • AWS CloudFormation – To perform diagnostics on issues related to IAM, extension, and versioning. • Amazon Kinesis – To troubleshoot issues related to Kinesis. • AWS Transfer Family – To troubleshoot issues related to Transfer Family. AWS managed policies API Version 2025-05-13 551 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 54 new permissions to the following services to March 14, 2022 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • Amazon Elastic Compute Cloud • To troubleshoot issues related to customer and AWS-managed prefixed lists. • To troubleshoot issues related to Amazon VPC IP Address Manager (IPAM). • AWS Network Manager – To troubleshoot issues related to Network Manager. • Savings Plans – To get metadata about outstanding Savings Plan commitments. • AWS Serverless Applicati on Repository – To improve and support response actions as part of researchi ng and resolving support cases. • Amazon WorkSpaces Web – To debug and troublesh oot issues with WorkSpaces Web services. AWS managed policies API Version 2025-05-13 552 AWS Support Change Description Date User Guide AWSSupportServiceRolePolicy – Update to an existing policy Added 74 new permissions to the following services to February 17, 2022 perform actions that help troubleshoot customer issues related to billing, administr ative, and technical support: • AWS Application Migration Service – To support agentless replication in the Application Migration Service. • AWS CloudFormation – To perform diagnostics on IAM, extension, and versioning related issues. • Amazon CloudWatch Logs – To validate resource policies. • Amazon EC2 Recycle Bin – To get metadata about Recycle Bin retention rules. • AWS Elastic Disaster Recovery – To troublesh oot replication and launch problems in customer accounts. • Amazon FSx – To view the description of Amazon FSx snapshots. • Amazon Lightsail – To view metadata and configura tions details for Lightsail buckets. AWS managed policies API Version 2025-05-13 553 AWS Support Change Description Date User Guide • Amazon Macie – To view Macie configurations, such as classification jobs, custom data identifiers, regular expressions and findings. • Amazon S3 – To gather metadata and configura tions for Amazon S3 buckets. • AWS Storage Gateway
|
support-ug-159
|
support-ug.pdf
| 159 |
get metadata about Recycle Bin retention rules. • AWS Elastic Disaster Recovery – To troublesh oot replication and launch problems in customer accounts. • Amazon FSx – To view the description of Amazon FSx snapshots. • Amazon Lightsail – To view metadata and configura tions details for Lightsail buckets. AWS managed policies API Version 2025-05-13 553 AWS Support Change Description Date User Guide • Amazon Macie – To view Macie configurations, such as classification jobs, custom data identifiers, regular expressions and findings. • Amazon S3 – To gather metadata and configura tions for Amazon S3 buckets. • AWS Storage Gateway – To view metadata about customers' automatic tape creation policies. • Elastic Load Balancing – To view the description of resource limits when using the Service Quotas console. For more information, see Permission changes for AWSSupportServiceRolePolicy . Change log published Change log for the AWS Support managed policies. February 17, 2022 Permission changes for AWSSupportServiceRolePolicy Most permissions added to AWSSupportServiceRolePolicy allow AWS Support to call an API operation with the same name. However, some API operations require permissions that have a different name. AWS managed policies API Version 2025-05-13 554 AWS Support User Guide The following table only lists the API operations that require permissions with a different name. This table describes these differences beginning on February 17, 2022. Date API operation name Required policy permission Added permissions on February 17, 2022 s3.GetBucketAnalyt s3:GetAnalyticsCon icsConfiguration figuration s3.ListBucketAnaly ticsConfiguration s3.GetBucketNotifi s3:GetBucketNotifi cationConfiguration cation s3.GetBucketEncryp s3:GetEncryptionCo tion nfiguration s3.GetBucketIntell s3:GetIntelligentT igentTieringConfig ieringConfiguration uration s3.ListBucketIntel ligentTieringConfi guration s3.GetBucketInvent s3:GetInventoryCon oryConfiguration figuration s3.ListBucketInven toryConfiguration s3.GetBucketLifecy s3:GetLifecycleCon cleConfiguration figuration s3.GetBucketMetric s3:GetMetricsConfi sConfiguration guration s3.ListBucketMetri csConfiguration AWS managed policies API Version 2025-05-13 555 AWS Support Date User Guide API operation name Required policy permission s3.GetBucketReplic s3:GetReplicationC ation onfiguration s3.HeadBucket s3:ListBucket s3.ListObjects s3.ListBuckets s3:ListAllMyBuckets s3.ListMultipartUp s3:ListBucketMulti loads partUploads s3.ListObjectVersi s3:ListBucketVersi ons ons s3.ListParts s3:ListMultipartUp loadParts AWS managed policies for AWS Support App in Slack Note To access and view support cases in the AWS Support Center Console, see Manage access to AWS Support Center. AWS Support App has the following managed policies. Contents • AWS managed policy: AWSSupportAppFullAccess • AWS managed policy: AWSSupportAppReadOnlyAccess • AWS Support App updates to AWS managed policies AWS managed policy: AWSSupportAppFullAccess AWS managed policies API Version 2025-05-13 556 AWS Support User Guide You can use the AWSSupportAppFullAccess managed policy to grant the IAM role the permissions to your Slack channel configurations. You can also attach the AWSSupportAppFullAccess policy to your IAM entities. For more information, see AWS Support App in Slack. This policy grants permissions that allow the entity to perform AWS Support, Service Quotas, and IAM actions for the AWS Support App. Permissions details This policy includes the following permissions: • servicequotas – Describes your existing service quotas and requests, and creates service quota increases for your account. • support – Creates, updates, and resolves your support cases. Updates and describes information about your cases, such as file attachments, correspondences, and severity levels. Initiates live chat sessions with a support agent. • iam – Creates a service-linked role for Service Quotas. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "servicequotas:GetRequestedServiceQuotaChange", "servicequotas:GetServiceQuota", "servicequotas:RequestServiceQuotaIncrease", "support:AddAttachmentsToSet", "support:AddCommunicationToCase", "support:CreateCase", "support:DescribeCases", "support:DescribeCommunications", "support:DescribeSeverityLevels", "support:InitiateChatForCase", "support:ResolveCase" ], AWS managed policies API Version 2025-05-13 557 AWS Support "Resource": "*" }, { "Effect": "Allow", "Action": "iam:CreateServiceLinkedRole", "Resource": "*", "Condition": { User Guide "StringEquals": {"iam:AWSServiceName": "servicequotas.amazonaws.com"} } } ] } For more information, see Managing access to the AWS Support App. AWS managed policy: AWSSupportAppReadOnlyAccess The AWSSupportAppReadOnlyAccess policy grants permissions that allow the entity to perform read-only AWS Support App actions. For more information, see AWS Support App in Slack. Permissions details This policy includes the following permissions: • support – Describes support case details and communications added to the support cases. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "support:DescribeCases", "support:DescribeCommunications" ], "Resource": "*" } ] } AWS managed policies API Version 2025-05-13 558 AWS Support User Guide AWS Support App updates to AWS managed policies View details about updates to AWS managed policies for AWS Support App since this service began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Document history page. The following table describes important updates to the AWS Support App managed policies since August 17, 2022. AWS Support App Change Description Date AWSSupportAppFullAccess and AWSSupportAppReadO You can use these policies for the IAM role that you August 19, 2022 nlyAccess configure for your Slack channel configuration. New AWS managed policies for the AWS Support App For more information, see Change log published Managing access to the AWS Support App. Change log for the AWS Support App managed policies. August 19, 2022 AWS managed policies for AWS Trusted Advisor Trusted Advisor has the following AWS managed policies. Contents • AWS managed policy:
|
support-ug-160
|
support-ug.pdf
| 160 |
table describes important updates to the AWS Support App managed policies since August 17, 2022. AWS Support App Change Description Date AWSSupportAppFullAccess and AWSSupportAppReadO You can use these policies for the IAM role that you August 19, 2022 nlyAccess configure for your Slack channel configuration. New AWS managed policies for the AWS Support App For more information, see Change log published Managing access to the AWS Support App. Change log for the AWS Support App managed policies. August 19, 2022 AWS managed policies for AWS Trusted Advisor Trusted Advisor has the following AWS managed policies. Contents • AWS managed policy: AWSTrustedAdvisorPriorityFullAccess • AWS managed policy: AWSTrustedAdvisorPriorityReadOnlyAccess • AWS managed policy: AWSTrustedAdvisorServiceRolePolicy • AWS managed policy: AWSTrustedAdvisorReportingServiceRolePolicy • Trusted Advisor updates to AWS managed policies AWS managed policies API Version 2025-05-13 559 AWS Support User Guide AWS managed policy: AWSTrustedAdvisorPriorityFullAccess The AWSTrustedAdvisorPriorityFullAccess policy grants full access to Trusted Advisor Priority. This policy also allows the user to add Trusted Advisor as a trusted service with AWS Organizations and to specify the delegated administrator accounts for Trusted Advisor Priority. Permissions details In the first statement, the policy includes the following permissions for trustedadvisor: • Describes your account and organization. • Describes identified risks from Trusted Advisor Priority. The permissions allow you to download and update the risk status. • Describes your configurations for Trusted Advisor Priority email notifications. The permissions allow you to configure the email notifications and disable them for your delegated administrators. • Sets up Trusted Advisor so that your account can enable AWS Organizations. In the second statement, the policy includes the following permissions for organizations: • Describes your Trusted Advisor account and organization. • Lists the AWS services that you enabled to use Organizations. In the third statement, the policy includes the following permissions for organizations: • Lists the delegated administrators for Trusted Advisor Priority. • Enables and disables trusted access with Organizations. In the fourth statement, the policy includes the following permissions for iam: • Creates the AWSServiceRoleForTrustedAdvisorReporting service-linked role. In the fifth statement, the policy includes the following permissions for organizations: • Allows you to register and deregister delegated administrators for Trusted Advisor Priority. { AWS managed policies API Version 2025-05-13 560 User Guide AWS Support "Version": "2012-10-17", "Statement": [ { "Sid": "AWSTrustedAdvisorPriorityFullAccess", "Effect": "Allow", "Action": [ "trustedadvisor:DescribeAccount*", "trustedadvisor:DescribeOrganization", "trustedadvisor:DescribeRisk*", "trustedadvisor:DownloadRisk", "trustedadvisor:UpdateRiskStatus", "trustedadvisor:DescribeNotificationConfigurations", "trustedadvisor:UpdateNotificationConfigurations", "trustedadvisor:DeleteNotificationConfigurationForDelegatedAdmin", "trustedadvisor:SetOrganizationAccess" ], "Resource": "*" }, { "Sid": "AllowAccessForOrganization", "Effect": "Allow", "Action": [ "organizations:DescribeAccount", "organizations:DescribeOrganization", "organizations:ListAWSServiceAccessForOrganization" ], "Resource": "*" }, { "Sid": "AllowListDelegatedAdministrators", "Effect": "Allow", "Action": [ "organizations:ListDelegatedAdministrators", "organizations:EnableAWSServiceAccess", "organizations:DisableAWSServiceAccess" ], "Resource": "*", "Condition": { "StringEquals": { "organizations:ServicePrincipal": [ "reporting.trustedadvisor.amazonaws.com" ] } } AWS managed policies API Version 2025-05-13 561 AWS Support }, { "Sid": "AllowCreateServiceLinkedRole", "Effect": "Allow", "Action": "iam:CreateServiceLinkedRole", "Resource": "arn:aws:iam::*:role/aws-service-role/ reporting.trustedadvisor.amazonaws.com/AWSServiceRoleForTrustedAdvisorReporting", "Condition": { "StringLike": { "iam:AWSServiceName": "reporting.trustedadvisor.amazonaws.com" User Guide } } }, { "Sid": "AllowRegisterDelegatedAdministrators", "Effect": "Allow", "Action": [ "organizations:RegisterDelegatedAdministrator", "organizations:DeregisterDelegatedAdministrator" ], "Resource": "arn:aws:organizations::*:*", "Condition": { "StringEquals": { "organizations:ServicePrincipal": [ "reporting.trustedadvisor.amazonaws.com" ] } } } ] } AWS managed policy: AWSTrustedAdvisorPriorityReadOnlyAccess The AWSTrustedAdvisorPriorityReadOnlyAccess policy grants read-only permissions to Trusted Advisor Priority, including permission to view the delegated administrator accounts. Permissions details In the first statement, the policy includes the following permissions for trustedadvisor: • Describes your Trusted Advisor account and organization. • Describes the identified risks from Trusted Advisor Priority and allows you to download them. AWS managed policies API Version 2025-05-13 562 AWS Support User Guide • Describes the configurations for Trusted Advisor Priority email notifications. In the second and third statement, the policy includes the following permissions for organizations: • Describes your organization with Organizations. • Lists the AWS services that you enabled to use Organizations. • Lists the delegated administrators for Trusted Advisor Priority { "Version": "2012-10-17", "Statement": [ { "Sid": "AWSTrustedAdvisorPriorityReadOnlyAccess", "Effect": "Allow", "Action": [ "trustedadvisor:DescribeAccount*", "trustedadvisor:DescribeOrganization", "trustedadvisor:DescribeRisk*", "trustedadvisor:DownloadRisk", "trustedadvisor:DescribeNotificationConfigurations" ], "Resource": "*" }, { "Sid": "AllowAccessForOrganization", "Effect": "Allow", "Action": [ "organizations:DescribeOrganization", "organizations:ListAWSServiceAccessForOrganization" ], "Resource": "*" }, { "Sid": "AllowListDelegatedAdministrators", "Effect": "Allow", "Action": [ "organizations:ListDelegatedAdministrators" ], "Resource": "*", "Condition": { AWS managed policies API Version 2025-05-13 563 AWS Support "StringEquals": { "organizations:ServicePrincipal": [ "reporting.trustedadvisor.amazonaws.com" User Guide ] } } } ] } AWS managed policy: AWSTrustedAdvisorServiceRolePolicy This policy is attached to the AWSServiceRoleForTrustedAdvisor service-linked role. It allows the service-linked role to perform actions for you. You can't attach the AWSTrustedAdvisorServiceRolePolicy to your AWS Identity and Access Management (IAM) entities. For more information, see Using service-linked roles for Trusted Advisor. This policy grants administrative permissions that allow the service-linked role to access AWS services. These permissions allow the checks for Trusted Advisor to evaluate your account. Permissions details This policy includes the following permissions. • accessanalyzer – Describes AWS Identity and Access Management Access Analyzer resources • Auto Scaling – Describes Amazon EC2 Auto Scaling account quotas and resources • cloudformation – Describes AWS CloudFormation (CloudFormation) account quotas and stacks • cloudfront – Describes Amazon CloudFront distributions
|
support-ug-161
|
support-ug.pdf
| 161 |
can't attach the AWSTrustedAdvisorServiceRolePolicy to your AWS Identity and Access Management (IAM) entities. For more information, see Using service-linked roles for Trusted Advisor. This policy grants administrative permissions that allow the service-linked role to access AWS services. These permissions allow the checks for Trusted Advisor to evaluate your account. Permissions details This policy includes the following permissions. • accessanalyzer – Describes AWS Identity and Access Management Access Analyzer resources • Auto Scaling – Describes Amazon EC2 Auto Scaling account quotas and resources • cloudformation – Describes AWS CloudFormation (CloudFormation) account quotas and stacks • cloudfront – Describes Amazon CloudFront distributions • cloudtrail – Describes AWS CloudTrail (CloudTrail) trails • dynamodb – Describes Amazon DynamoDB account quotas and resources • dynamodbaccelerator – Describes DynamoDB Accelerator resources • ec2 – Describes Amazon Elastic Compute Cloud (Amazon EC2) account quotas and resources • elasticloadbalancing – Describes Elastic Load Balancing (ELB) account quotas and resources • iam – Gets IAM resources, such as credentials, password policy, and certificates AWS managed policies API Version 2025-05-13 564 AWS Support User Guide • networkfirewall – Describes AWS Network Firewall resources • kinesis – Describes Amazon Kinesis (Kinesis) account quotas • rds – Describes Amazon Relational Database Service (Amazon RDS) resources • redshift – Describes Amazon Redshift resources • route53 – Describes Amazon Route 53 account quotas and resources • s3 – Describes Amazon Simple Storage Service (Amazon S3) resources • ses – Gets Amazon Simple Email Service (Amazon SES) send quotas • sqs – Lists Amazon Simple Queue Service (Amazon SQS) queues • cloudwatch – Gets Amazon CloudWatch Events (CloudWatch Events) metric statistics • ce – Gets Cost Explorer Service (Cost Explorer) recommendations • route53resolver – Gets Amazon Route 53 Resolver Resolver Endpoints and resources • kafka – Gets Amazon Managed Streaming for Apache Kafka resources • ecs – Gets Amazon ECS resources • outposts – Gets AWS Outposts resources { "Version": "2012-10-17", "Statement": [ { "Sid" : "TrustedAdvisorServiceRolePermissions", "Effect": "Allow", "Action": [ "access-analyzer:ListAnalyzers" "autoscaling:DescribeAccountLimits", "autoscaling:DescribeAutoScalingGroups", "autoscaling:DescribeLaunchConfigurations", "ce:GetReservationPurchaseRecommendation", "ce:GetSavingsPlansPurchaseRecommendation", "cloudformation:DescribeAccountLimits", "cloudformation:DescribeStacks", "cloudformation:ListStacks", "cloudfront:ListDistributions", "cloudtrail:DescribeTrails", "cloudtrail:GetTrailStatus", "cloudtrail:GetTrail", "cloudtrail:ListTrails", AWS managed policies API Version 2025-05-13 565 AWS Support User Guide "cloudtrail:GetEventSelectors", "cloudwatch:GetMetricStatistics", "cloudwatch:ListMetrics", "dax:DescribeClusters", "dynamodb:DescribeLimits", "dynamodb:DescribeTable", "dynamodb:ListTables", "ec2:DescribeAddresses", "ec2:DescribeReservedInstances", "ec2:DescribeInstances", "ec2:DescribeVpcs", "ec2:DescribeInternetGateways", "ec2:DescribeImages", "ec2:DescribeNatGateways", "ec2:DescribeVolumes", "ec2:DescribeSecurityGroups", "ec2:DescribeSubnets", "ec2:DescribeRegions", "ec2:DescribeReservedInstancesOfferings", "ec2:DescribeRouteTables", "ec2:DescribeSnapshots", "ec2:DescribeVpcEndpoints", "ec2:DescribeVpnConnections", "ec2:DescribeVpnGateways", "ec2:DescribeLaunchTemplateVersions", "ec2:GetManagedPrefixListEntries", "ecs:DescribeTaskDefinition", "ecs:ListTaskDefinitions" "elasticloadbalancing:DescribeAccountLimits", "elasticloadbalancing:DescribeInstanceHealth", "elasticloadbalancing:DescribeLoadBalancerAttributes", "elasticloadbalancing:DescribeLoadBalancerPolicies", "elasticloadbalancing:DescribeLoadBalancerPolicyTypes", "elasticloadbalancing:DescribeLoadBalancers", "elasticloadbalancing:DescribeListeners", "elasticloadbalancing:DescribeRules", "elasticloadbalancing:DescribeTargetGroups", "elasticloadbalancing:DescribeTargetHealth", "iam:GenerateCredentialReport", "iam:GetAccountPasswordPolicy", "iam:GetAccountSummary", "iam:GetCredentialReport", "iam:GetServerCertificate", "iam:ListServerCertificates", AWS managed policies API Version 2025-05-13 566 AWS Support User Guide "iam:ListSAMLProviders", "kinesis:DescribeLimits", "kafka:DescribeClusterV2", "kafka:ListClustersV2", "kafka:ListNodes", "network-firewall:ListFirewalls", "network-firewall:DescribeFirewall", "outposts:GetOutpost", "outposts:ListAssets", "outposts:ListOutposts", "rds:DescribeAccountAttributes", "rds:DescribeDBClusters", "rds:DescribeDBEngineVersions", "rds:DescribeDBInstances", "rds:DescribeDBParameterGroups", "rds:DescribeDBParameters", "rds:DescribeDBSecurityGroups", "rds:DescribeDBSnapshots", "rds:DescribeDBSubnetGroups", "rds:DescribeEngineDefaultParameters", "rds:DescribeEvents", "rds:DescribeOptionGroupOptions", "rds:DescribeOptionGroups", "rds:DescribeOrderableDBInstanceOptions", "rds:DescribeReservedDBInstances", "rds:DescribeReservedDBInstancesOfferings", "rds:ListTagsForResource", "redshift:DescribeClusters", "redshift:DescribeReservedNodeOfferings", "redshift:DescribeReservedNodes", "route53:GetAccountLimit", "route53:GetHealthCheck", "route53:GetHostedZone", "route53:ListHealthChecks", "route53:ListHostedZones", "route53:ListHostedZonesByName", "route53:ListResourceRecordSets", "route53resolver:ListResolverEndpoints", "route53resolver:ListResolverEndpointIpAddresses", "s3:GetAccountPublicAccessBlock", "s3:GetBucketAcl", "s3:GetBucketPolicy", "s3:GetBucketPolicyStatus", "s3:GetBucketLocation", AWS managed policies API Version 2025-05-13 567 AWS Support User Guide "s3:GetBucketLogging", "s3:GetBucketVersioning", "s3:GetBucketPublicAccessBlock", "s3:GetLifecycleConfiguration", "s3:ListBucket", "s3:ListAllMyBuckets", "ses:GetSendQuota", "sqs:GetQueueAttributes", "sqs:ListQueues" ], "Resource": "*" } ] } AWS managed policy: AWSTrustedAdvisorReportingServiceRolePolicy This policy is attached to the AWSServiceRoleForTrustedAdvisorReporting service-linked role that allows Trusted Advisor to perform actions for the organizational view feature. You can't attach the AWSTrustedAdvisorReportingServiceRolePolicy to your IAM entities. For more information, see Using service-linked roles for Trusted Advisor. This policy grants administrative permissions that allow the service-linked role to perform AWS Organizations actions. Permissions details This policy includes the following permissions. • organizations – Describes your organization and lists the service access, accounts, parents, children, and organizational units { "Version": "2012-10-17", "Statement": [ { "Action": [ "organizations:DescribeOrganization", AWS managed policies API Version 2025-05-13 568 AWS Support User Guide "organizations:ListAWSServiceAccessForOrganization", "organizations:ListAccounts", "organizations:ListAccountsForParent", "organizations:ListDelegatedAdministrators", "organizations:ListOrganizationalUnitsForParent", "organizations:ListChildren", "organizations:ListParents", "organizations:DescribeOrganizationalUnit", "organizations:DescribeAccount" ], "Effect": "Allow", "Resource": "*" } ] } Trusted Advisor updates to AWS managed policies View details about updates to AWS managed policies for AWS Support and Trusted Advisor since these services began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Document history page. The following table describes important updates to the Trusted Advisor managed policies since August 10, 2021. Trusted Advisor Change Description Date AWSTrustedAdvisorServiceRol ePolicy Trusted Advisor added new actions to grant the October 30, 2024 Update to an existing policy. elasticloadbalanci ng:DescribeListene rs, and elasticlo adbalancing:Descri beRules permissions. AWSTrustedAdvisorServiceRol ePolicy Trusted Advisor added new June 11, 2024 actions to grant the access- AWS managed policies API Version 2025-05-13 569 AWS Support Change Update to an existing policy. User Guide Description Date analyzer:ListAnalyze rs , cloudwatc h:ListMetrics dax:DescribeClusters , , ec2:DescribeNatGat eways , ec2:Descr ibeRouteTables , ec2:DescribeVpcEnd points , ec2:GetMa nagedPrefixListEnt ries , elasticlo adbalancing:Descri beTargetHealth , iam:ListSAMLProvid ers , kafka:Des cribeClusterV2 network-firewall:L istFirewalls network- firewall:DescribeFi rewall and sqs:GetQu eueAttributes ns. permissio AWSTrustedAdvisorServiceRol ePolicy Trusted Advisor added new actions to grant the January 18, 2024 Update to an existing policy. cloudtrail:GetTrai l cloudtrail:ListTra ils cloudtrai l:GetEventSelectors outposts:GetOutpost , outposts:ListAssets and outposts:ListOutpo sts permissions. AWS managed policies API Version 2025-05-13
|
support-ug-162
|
support-ug.pdf
| 162 |
to grant the access- AWS managed policies API Version 2025-05-13 569 AWS Support Change Update to an existing policy. User Guide Description Date analyzer:ListAnalyze rs , cloudwatc h:ListMetrics dax:DescribeClusters , , ec2:DescribeNatGat eways , ec2:Descr ibeRouteTables , ec2:DescribeVpcEnd points , ec2:GetMa nagedPrefixListEnt ries , elasticlo adbalancing:Descri beTargetHealth , iam:ListSAMLProvid ers , kafka:Des cribeClusterV2 network-firewall:L istFirewalls network- firewall:DescribeFi rewall and sqs:GetQu eueAttributes ns. permissio AWSTrustedAdvisorServiceRol ePolicy Trusted Advisor added new actions to grant the January 18, 2024 Update to an existing policy. cloudtrail:GetTrai l cloudtrail:ListTra ils cloudtrai l:GetEventSelectors outposts:GetOutpost , outposts:ListAssets and outposts:ListOutpo sts permissions. AWS managed policies API Version 2025-05-13 570 User Guide AWS Support Change AWSTrustedAdvisorPriorityFu llAccess Update to an existing policy. AWSTrustedAdvisorPriorityRe adOnlyAccess Update to an existing policy. Description Date Trusted Advisor updated the December 6, 2023 AWSTrustedAdvisorP riorityFullAccess AWS managed policy to include statement IDs. Trusted Advisor updated the December 6, 2023 AWSTrustedAdvisorP riorityReadOnlyAcc ess AWS managed policy to include statement IDs. AWSTrustedAdvisorServiceRol ePolicy – Update to an Trusted Advisor added new actions to grant the November 9, 2023 existing policy ec2:DescribeRegion s s3:GetLifecycleCon figuration ecs:Descr ibeTaskDefinition and ecs:ListTaskDefini tions permissions. AWSTrustedAdvisorServiceRol ePolicy – Update to an existing policy Trusted Advisor added new September 14, 2023 IAM actions route53re solver:ListResolve rEndpoints , route53re solver:ListResolve rEndpointIpAddress es , ec2:Descr , kafka:Lis ibeSubnets tClustersV2 and kafka:ListNodes to onboard new resilience checks. AWS managed policies API Version 2025-05-13 571 AWS Support Change Description Date User Guide AWSTrustedAdvisorR eportingServiceRolePolicy Upgrade AWS managed policy to V2 for the Trusted Advisor Feb 28, 2023 V2 of managed policy attached on Trusted Advisor AWSServiceRoleForT rustedAdvisorRepor ting service-linked role AWSServiceRoleForT rustedAdvisorRepor ting service-linked role. The V2 will add one more IAM action organizat ions:ListDelegated Administrators AWSTrustedAdvisorPriorityFu llAccess and AWSTruste Trusted Advisor added two new managed policies that dAdvisorPriorityReadOnlyAcc you can use to control access ess to Trusted Advisor Priority. August 17, 2022 New AWS managed policies for the Trusted Advisor AWS managed policies API Version 2025-05-13 572 AWS Support Change Description Date User Guide AWSTrustedAdvisorServiceRol ePolicy – Update to an Trusted Advisor added new actions to grant the August 10, 2021 existing policy Change log published DescribeTargetGroups and GetAccountPublicAc cessBlock permissions. The DescribeTargetGrou p permission is required for the Auto Scaling Group Health Check to retrieve non-Classic Load Balancers that are attached to an Auto Scaling group. The GetAccountPublicAc cessBlock permission is required for the Amazon S3 Bucket Permissions check to retrieve the block public access settings for an AWS account. Trusted Advisor started tracking changes for its AWS managed policies. AWS managed policies for AWS Support Plans AWS Support Plans has the following managed policies. Contents • AWS managed policy: AWSSupportPlansFullAccess • AWS managed policy: AWSSupportPlansReadOnlyAccess • AWS Support Plans updates to AWS managed policies August 10, 2021 AWS managed policies API Version 2025-05-13 573 AWS Support User Guide AWS managed policy: AWSSupportPlansFullAccess AWS Support Plans uses the AWSSupportPlansFullAccess AWS managed policy. The IAM entity uses this policy to complete the following Support Plans actions for you: • View your support plan for your AWS account • View details about the status for a request to change your support plan • Change the support plan for your AWS account • Create support plan schedules for your AWS account • View a list of all support plan modifiers for your AWS account { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "supportplans:GetSupportPlan", "supportplans:GetSupportPlanUpdateStatus", "supportplans:StartSupportPlanUpdate", "supportplans:CreateSupportPlanSchedule" "supportplans:ListSupportPlanModifiers" ], "Resource": "*" } ] } For a list of changes to the policies, see AWS Support Plans updates to AWS managed policies. AWS managed policy: AWSSupportPlansReadOnlyAccess AWS Support Plans uses the AWSSupportPlansReadOnlyAccess AWS managed policy. The IAM entity uses this policy to complete the following read-only Support Plans actions for you: • View your support plan for your AWS account • View details about the status for a request to change your support plan • View a list of all support plan modifiers for your AWS account AWS managed policies API Version 2025-05-13 574 AWS Support User Guide { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "supportplans:GetSupportPlan", "supportplans:GetSupportPlanUpdateStatus" "supportplans:ListSupportPlanModifiers" ], "Resource": "*" } ] } For a list of changes to the policies, see AWS Support Plans updates to AWS managed policies. AWS Support Plans updates to AWS managed policies View details about updates to AWS managed policies for Support Plans since these services began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Document history page. The following table describes important updates to the Support Plans managed policies since September 29, 2022. AWS Support Change Description Date AWSSupportPlansRea dOnlyAccess - Update to an existing policy AWSSupportPlansFullAccess - Update to an existing policy Add ListSupportPlanMod ifiers action to AWSSupportPlansFul lAccess and AWSSuppor tPlansReadOnlyAcce ss managed policies. September 9, 2024 AWSSupportPlansFullAccess - Update to an existing policy
|
support-ug-163
|
support-ug.pdf
| 163 |
updates to AWS managed policies View details about updates to AWS managed policies for Support Plans since these services began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Document history page. The following table describes important updates to the Support Plans managed policies since September 29, 2022. AWS Support Change Description Date AWSSupportPlansRea dOnlyAccess - Update to an existing policy AWSSupportPlansFullAccess - Update to an existing policy Add ListSupportPlanMod ifiers action to AWSSupportPlansFul lAccess and AWSSuppor tPlansReadOnlyAcce ss managed policies. September 9, 2024 AWSSupportPlansFullAccess - Update to an existing policy Add CreateSupportPlanS chedule action to May 8, 2023 AWS managed policies API Version 2025-05-13 575 AWS Support Change Description Date AWSSupportPlansFul lAccess managed policy. User Guide Change log published Change log for the Support Plans managed policies. September 29, 2022 AWS managed policies for AWS Partner-Led Support An AWS managed policy is a standalone policy that is created and administered by AWS. AWS managed policies are designed to provide permissions for many common use cases so that you can start assigning permissions to users, groups, and roles. Keep in mind that AWS managed policies might not grant least-privilege permissions for your specific use cases because they're available for all AWS customers to use. We recommend that you reduce permissions further by defining customer managed policies that are specific to your use cases. You cannot change the permissions defined in AWS managed policies. If AWS updates the permissions defined in an AWS managed policy, the update affects all principal identities (users, groups, and roles) that the policy is attached to. AWS is most likely to update an AWS managed policy when a new AWS service is launched or new API operations become available for existing services. For more information, see AWS managed policies in the IAM User Guide. AWS managed policy: AWSPartnerLedSupportReadOnlyAccess You can attach AWSPartnerLedSupportReadOnlyAccess to your users, groups, and roles. This policy can be used to grant read-only access to APIs that can read service metadata for services in your AWS account. You can use this policy to provide your partners in the AWS Partner- Led Support Program with access to the services specified in the permissions details section below. AWS managed policies API Version 2025-05-13 576 AWS Support Permissions details This policy includes the following permissions. User Guide • acm – Allow principals to troubleshoot technical support cases related to AWS Certificate Manager. • acm-pca – Allow principals to troubleshoot technical support cases related to AWS Private Certificate Authority. • apigateway – Allow principals to troubleshoot technical support cases related to Amazon API Gateway. • athena – Allow principals to troubleshoot technical support cases related to Amazon Athena. • backup – Allow principals to troubleshoot technical support cases related to AWS Backup. • backup-gateway – Allow principals to troubleshoot technical support cases related to AWS Backup Gateway. • cloudformation – Allow principals to troubleshoot technical support cases related to AWS CloudFormation. • cloudfront – Allow principals to troubleshoot technical support cases related to Amazon CloudFront. • cloudtrail – Allow principals to troubleshoot technical support cases related to AWS CloudTrail. • cloudwatch – Allow principals to troubleshoot technical support cases related to Amazon CloudWatch. • codepipeline – Allow principals to troubleshoot technical support cases related to AWS CodePipeline. • cognito-identity – Allow principals to troubleshoot technical support cases related to Amazon Cognito Identity. • cognito-idp – Allow principals to troubleshoot technical support cases related to Amazon Cognito user pools. • cognito-sync – Allow principals to troubleshoot technical support cases related to Amazon Cognito Sync. • connect – Allow principals to troubleshoot technical support cases related to Amazon Connect. • directconnect – Allow principals to troubleshoot technical support cases related to AWS Direct Connect. AWS managed policies API Version 2025-05-13 577 AWS Support User Guide • dms – Allow principals to troubleshoot technical support cases related to AWS Database Migration Service. • ds – Allow principals to troubleshoot technical support cases related to AWS Directory Service. • ec2 – Allow principals to troubleshoot technical support cases related to Amazon Elastic Compute Cloud. This include technical support categories in EC2 (Windows and Linux), Virtual Private Cloud (VPC) and VPC. • ecs – Allow principals to troubleshoot technical support cases related to Amazon Elastic Container Service. • eks – Allow principals to troubleshoot technical support cases related to Amazon Elastic Kubernetes Service. • elasticache – Allow principals to troubleshoot technical support cases related to Amazon ElastiCache. • elasticbeanstalk – Allow principals to troubleshoot technical support cases related to AWS Elastic Beanstalk. • elasticfilesystem – Allow principals to troubleshoot technical support cases related to Amazon Elastic File System. • elasticloadbalancing – Allow principals to troubleshoot technical support cases related to Elastic Load Balancing. • emr-containers – Allow principals to troubleshoot technical support cases
|
support-ug-164
|
support-ug.pdf
| 164 |
– Allow principals to troubleshoot technical support cases related to Amazon Elastic Container Service. • eks – Allow principals to troubleshoot technical support cases related to Amazon Elastic Kubernetes Service. • elasticache – Allow principals to troubleshoot technical support cases related to Amazon ElastiCache. • elasticbeanstalk – Allow principals to troubleshoot technical support cases related to AWS Elastic Beanstalk. • elasticfilesystem – Allow principals to troubleshoot technical support cases related to Amazon Elastic File System. • elasticloadbalancing – Allow principals to troubleshoot technical support cases related to Elastic Load Balancing. • emr-containers – Allow principals to troubleshoot technical support cases related to Amazon EMR on EKS. • emr-serverless – Allow principals to troubleshoot technical support cases related to Amazon EMR Serverless. • es – Allow principals to troubleshoot technical support cases related to Amazon OpenSearch Service. This includes technical support categories such as OpenSearch Service Managed Cluster. • events – Allow principals to troubleshoot technical support cases related to Amazon EventBridge. • fsx – Allow principals to troubleshoot technical support cases related to Amazon FSx. This includes technical support categories such as FSX for Windows File Server. • glue – Allow principals to troubleshoot technical support cases related to AWS Glue. • guardduty – Allow principals to troubleshoot technical support cases related to Amazon GuardDuty. • iam – Allow principals to troubleshoot technical support cases related to AWS Identity and Access Management. AWS managed policies API Version 2025-05-13 578 AWS Support User Guide • kafka – Allow principals to troubleshoot technical support cases related to Amazon Managed Streaming for Apache Kafka. • kafkaconnect – Allow principals to troubleshoot technical support cases related to Amazon Managed Streaming for Apache Kafka Connect. • lambda – Allow principals to troubleshoot technical support cases related to AWS Lambda. • logs – Allow principals to troubleshoot technical support cases related to Amazon CloudWatch Logs. • medialive – Allow principals to troubleshoot technical support cases related to AWS Elemental MediaLive. • mobiletargeting – Allow principals to troubleshoot technical support cases related to Amazon Pinpoint. • pipes – Allow principals to troubleshoot technical support cases related to Amazon EventBridge Pipes. • polly – Allow principals to troubleshoot technical support cases related to Amazon Polly. • quicksight – Allow principals to troubleshoot technical support cases related to Amazon QuickSight. • rds – Allow principals to troubleshoot technical support cases related to Amazon Relational Database Service. This includes technical support categories such as: Relational Database Service (Aurora - MySQL-Compat), Relational Database Service (Aurora - PostgreSQL-c), Relational Database Service (PostgreSQL), Relational Database Service (SQL Server), Relational Database Service (MySQL) and Relational Database Service (Oracle). • redshift – Allow principals to troubleshoot technical support cases related to Amazon Redshift. • redshift-data – Allow principals to troubleshoot technical support cases related to Amazon Redshift Data API. • redshift-serverless – Allow principals to troubleshoot technical support cases related to Amazon Redshift Serverless. • route53 – Allow principals to troubleshoot technical support cases related to Amazon Route 53. • route53domains – Allow principals to troubleshoot technical support cases related to Amazon Route 53 Domains. • route53-recovery-cluster – Allow principals to troubleshoot technical support cases related to Amazon Route 53 Recovery Cluster. AWS managed policies API Version 2025-05-13 579 AWS Support User Guide • route53-recovery-control-config – Allow principals to troubleshoot technical support cases related to Amazon Route 53 Recovery Controls. • route53-recovery-readiness – Allow principals to troubleshoot technical support cases related to Amazon Route 53 Recovery Readiness. • route53resolver – Allow principals to troubleshoot technical support cases related to Amazon Route 53 Resolver. • s3 – Allow principals to troubleshoot technical support cases related to Amazon Simple Storage Service. • s3express – Allow principals to troubleshoot technical support cases related to Amazon S3 Express. • sagemaker – Allow principals to troubleshoot technical support cases related to Amazon SageMaker AI. • scheduler – Allow principals to troubleshoot technical support cases related to Amazon EventBridge Scheduler. • servicequotas – Allow principals to troubleshoot technical support cases related to Service Quotas. • ses – Allow principals to troubleshoot technical support cases related to Amazon Simple Email Service. • sns – Allow principals to troubleshoot technical support cases related to Amazon Simple Notification Service. • ssm – Allow principals to troubleshoot technical support cases related to AWS Systems Manager. • ssm-contacts – Allow principals to troubleshoot technical support cases related to AWS Systems Manager Incident Manager Contacts. • ssm-incidents – Allow principals to troubleshoot technical support cases related to AWS Systems Manager Incident Manager. • ssm-sap – Allow principals to troubleshoot technical support cases related to AWS Systems Manager for SAP. • swf – Allow principals to troubleshoot technical support cases related to Amazon Simple Workflow Service. • vpc-lattice – Allow principals to troubleshoot technical support cases related to Amazon VPC Lattice. This includes technical support categories such as
|
support-ug-165
|
support-ug.pdf
| 165 |
to troubleshoot technical support cases related to AWS Systems Manager. • ssm-contacts – Allow principals to troubleshoot technical support cases related to AWS Systems Manager Incident Manager Contacts. • ssm-incidents – Allow principals to troubleshoot technical support cases related to AWS Systems Manager Incident Manager. • ssm-sap – Allow principals to troubleshoot technical support cases related to AWS Systems Manager for SAP. • swf – Allow principals to troubleshoot technical support cases related to Amazon Simple Workflow Service. • vpc-lattice – Allow principals to troubleshoot technical support cases related to Amazon VPC Lattice. This includes technical support categories such as VPC - Transit Gateway. • waf – Allow principals to troubleshoot technical support cases related to AWS WAF. AWS managed policies API Version 2025-05-13 580 AWS Support User Guide • waf-regional – Allow principals to troubleshoot technical support cases related to AWS WAF Regional. • wafv2 – Allow principals to troubleshoot technical support cases related to AWS WAF V2. • workspaces – Allow principals to troubleshoot technical support cases related to Amazon WorkSpaces. This includes technical support categories such as Workspaces (Windows). • workspaces-web – Allow principals to troubleshoot technical support cases related to Amazon WorkSpaces Secure Browser. This includes technical support categories such as Workspaces (Windows). To view the permissions for this policy, see AWSPartnerLedSupportReadOnlyAccess in the AWS Managed Policy Reference. AWS Partner-Led Support updates to AWS managed policies View details about updates to AWS managed policies for AWS Partner-Led Support since this service began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the AWS Partner-Led Support Document history page. Change Description Date AWSPartnerLedSuppo rtReadOnlyAccess – New Added a new AWS managed policy that contains permissio November 22, 2024 policy AWS Partner-Led Support started tracking changes ns that can read service metadata for services in your AWS account. AWS Partner-Led Support started tracking changes for its AWS managed policies. November 22, 2024 Manage access to AWS Support Center You must have permissions to access Support Center and to create a support case. Manage access to AWS Support Center API Version 2025-05-13 581 AWS Support User Guide You can use one of the following options to access Support Center: • Use AWS Identity and Access Management (IAM). • Use the email address and password associated with your AWS account. This identity is called the AWS account root user (not recommended). If you have a Business, Enterprise On-Ramp, or Enterprise Support plan, you can also use the Support API to access Support and Trusted Advisor operations programmatically. For more information, see the AWS Support API Reference. Note If you can't sign in to Support Center, you can use the Contact Us page instead. You can use this page to get help with billing and account issues. AWS account (not recommended) You can sign in to the AWS Management Console and access the Support Center by using your AWS account email address and password. This identity is called the AWS account root user. However, we strongly recommend that you don't use the root user for your everyday tasks, even the administrative ones. Instead, we recommend that you use IAM, which lets you control who can perform certain tasks in your account. AWS support actions You can perform the following Support actions in the console. You can also specify these Support actions in an IAM policy to allow or deny specific actions. Note Denying any of the following actions in your IAM policies, might result in unintended behavior in Support Center when creating or interacting with a support case. Manage access to AWS Support Center API Version 2025-05-13 582 AWS Support Action AddAttachmentsToSet AddCommunicationToCase User Guide Description Grants permission to add one or more attachments to an attachment set. An attachment set is a temporary container for attachments that you add to a case or case communication. The set is available for 1 hour after it's created. The expiryTime returned in the response is when the set expires. Grants permission to add additional customer communication to an Support case, including a set of email addresses to copy on the communication. CreateCase Grants permission to create a case. DescribeAttachment DescribeCaseAttributes DescribeCases DescribeCommunication DescribeCommunications Grants permission to retrieve an attachment on a case. Grants permission to allow secondary services to read Support case attributes. *This is used internally by Support Center to get attribute s tagged on your case. Grants permission to return a list of Support cases that matches a case ID or case IDs. Grants permission to get a single communica tion and attachments for a single AWS Support case. Grants permission to return communications and attachments for one or more Support cases. Manage access to AWS Support Center API Version 2025-05-13 583 AWS Support Action DescribeCreateCaseOptions DescribeIssueTypes DescribeServices DescribeSeverityLevels DescribeSupportedLanguages DescribeSupportLevel DescribeTrustedAdvisorCheck RefreshStatuses
|
support-ug-166
|
support-ug.pdf
| 166 |
to retrieve an attachment on a case. Grants permission to allow secondary services to read Support case attributes. *This is used internally by Support Center to get attribute s tagged on your case. Grants permission to return a list of Support cases that matches a case ID or case IDs. Grants permission to get a single communica tion and attachments for a single AWS Support case. Grants permission to return communications and attachments for one or more Support cases. Manage access to AWS Support Center API Version 2025-05-13 583 AWS Support Action DescribeCreateCaseOptions DescribeIssueTypes DescribeServices DescribeSeverityLevels DescribeSupportedLanguages DescribeSupportLevel DescribeTrustedAdvisorCheck RefreshStatuses DescribeTrustedAdvisorCheck Result User Guide Description Grants permission to return a list of CreateCas eOption types along with the corresponding supported hours and language availability. Grants permission to return issue types for Support cases. This is used internally by Support Center to get available issue types for your account. Grants permission to return the current list of AWS services and a list of service categories for each service. You then use service names and categories to create a case. Each AWS service has its own set of categories. Grants permission to return the list of severity levels that you can assign to a Support case. Grants permission to return a list of supported languages for a specified categoryCode, issueType and serviceCode. Grants permission to return the support level for an AWS account identifier. This is used internally by Support Center to identify your support level. Grants permission to return the refresh status of the AWS Trusted Advisor checks that have the specified check IDs. Grants permission to return the results of the AWS Trusted Advisor check that has the specified check ID. Manage access to AWS Support Center API Version 2025-05-13 584 AWS Support Action DescribeTrustedAdvisorChecks DescribeTrustedAdvisorCheck Summaries GetInteraction InitiateCallForCase InitiateChatForCase PutCaseAttributes RateCaseCommunication RefreshTrustedAdvisorCheck User Guide Description Grants permission to return information about all available AWS Trusted Advisor checks, including the name, ID, category, description, and metadata. Grants permission to return the results for the AWS Trusted Advisor check summaries for the check IDs that you specified. Grants permission to retrieve details about a specific interaction by its unique identifier. This is used internally by Support Center to retrieve personalized recommendations. Grants permission to initiate a call on Support Center. This is used internally by Support Center to start a call on your behalf. Grants permission to initiate a chat on Support Center. This is used internally by Support Center to start a chat on your behalf. Grants permission to allow secondary services to attach attributes to Support cases. This is used internally by Support Center to add operational tags to your Support cases. Grants permission to rate a Support case communication. Grants permission to refresh the AWS Trusted Advisor check that you specify using the check ID. ResolveCase Grants permission to resolve a Support case. Manage access to AWS Support Center API Version 2025-05-13 585 AWS Support Action SearchForCases StartInteraction IAM User Guide Description Grants permission to return a list of Support cases that matches the given inputs. This is used internally by Support Center to find searched cases. Grants permission to initiate a new interacti on to receive personalized troubleshooting assistance for account and technical issues. This is used internally by Support Center to initiate the troubleshooting process. By default, IAM users can't access the Support Center. You can use IAM to create individual users or groups. Then, you attach IAM policies to these entities, so that they have permission to perform actions and access resources, such as to open Support Center cases and use the Support API. After you create IAM users, you can give those users individual passwords and an account-specific sign-in page. They can then sign in to your and work in AWS account the Support Center. IAM users who have AWS Support access can see all cases that are created for the account. For more information, see Sign in to the AWS Management Console as an IAM user in the IAM User Guide. The easiest way to grant permissions is to attach the AWS managed policy AWSSupportAccess to the user, group, or role. AWS Support allows action-level permissions to control access to specific AWS Support operations. AWS Support doesn't provide resource-level access, so the Resource element is always set to *. You can't allow or deny access to specific support cases. Example : Allow access to all Support actions The AWS managed policy AWSSupportAccess grants an IAM user access to Support. An IAM user with this policy can access all AWS Support operations and resources. { "Version": "2012-10-17", Manage access to AWS Support Center API Version 2025-05-13 586 AWS Support User Guide "Statement": [ { "Effect": "Allow", "Action": ["support:*"], "Resource": "*" } ] } For more information about how to attach the AWSSupportAccess policy to
|
support-ug-167
|
support-ug.pdf
| 167 |
operations. AWS Support doesn't provide resource-level access, so the Resource element is always set to *. You can't allow or deny access to specific support cases. Example : Allow access to all Support actions The AWS managed policy AWSSupportAccess grants an IAM user access to Support. An IAM user with this policy can access all AWS Support operations and resources. { "Version": "2012-10-17", Manage access to AWS Support Center API Version 2025-05-13 586 AWS Support User Guide "Statement": [ { "Effect": "Allow", "Action": ["support:*"], "Resource": "*" } ] } For more information about how to attach the AWSSupportAccess policy to your entities, see Adding IAM identity permissions (console) in the IAM User Guide. Example : Allow access to all actions except the ResolveCase action You can also create customer managed policies in IAM to specify what actions to allow or deny. The following policy statement allows an IAM user to perform all actions in Support except resolve a case. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "support:*", "Resource": "*" }, { "Effect": "Deny", "Action": "support:ResolveCase", "Resource": "*" }] } For more information about how to create a customer managed IAM policy, see Creating IAM policies (console) in the IAM User Guide. If the user or group already has a policy, you can add the AWS Support-specific policy statement to that policy. Manage access to AWS Support Center API Version 2025-05-13 587 AWS Support Important User Guide • If you can't view cases in the Support Center, make sure that you have the required permissions. You might need to contact your IAM administrator. For more information, see Identity and access management for AWS Support. Access to AWS Trusted Advisor In the AWS Management Console, a separate trustedadvisor IAM namespace controls access to Trusted Advisor. In the Support API, the support IAM namespace controls access to Trusted Advisor. For more information, see Manage access to AWS Trusted Advisor. Manage access to AWS Support Plans Topics • Permissions for the Support Plans console • Support Plans actions • Example IAM policies for Support Plans • Troubleshooting Permissions for the Support Plans console To access the Support Plans console, a user must have a minimum set of permissions. These permissions must allow the user to list and view details about the Support Plans resources in your AWS account. You can create an AWS Identity and Access Management (IAM) policy with the supportplans namespace. You can use this policy to specify permissions for actions and resources. When you create a policy, you can specify the namespace of the service to allow or deny an action. The namespace for Support Plans is supportplans. You can use AWS managed policies and attach them to your IAM entities. For more information, see AWS managed policies for AWS Support Plans. Manage access to AWS Support Plans API Version 2025-05-13 588 AWS Support Support Plans actions User Guide You can perform the following Support Plans actions in the console. You can also specify these Support Plans actions in an IAM policy to allow or deny specific actions. Action GetSupportPlan GetSupportPlanUpdateStatus StartSupportPlanUpdate CreateSupportPlanSchedule ListSupportPlanModifiers Description Grants permission to view details about the current support plan for this AWS account. Grants permission to view details about the status for a request to update a support plan. Grants permission to start the request to update the support plan for this AWS account. Grants permission to create support plan schedules for this AWS account. Grants permission to view a list of all support plan modifiers for this AWS account. Example IAM policies for Support Plans You can use the following example policies to manage access to Support Plans. Full access to Support Plans The following policy allows users full access to Support Plans. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "supportplans:*", "Resource": "*" } ] } Manage access to AWS Support Plans API Version 2025-05-13 589 AWS Support User Guide Read-only access to Support Plans The following policy allows read-only access to Support Plans. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "supportplans:Get*", "Resource": "*" }, { "Effect": "Allow", "Action": "supportplans:List*", "Resource": "*" }, ] } Deny access to Support Plans The following policy doesn't allow users access to Support Plans. { "Version": "2012-10-17", "Statement": [ { "Effect": "Deny", "Action": "supportplans:*", "Resource": "*" } ] } Troubleshooting See the following topics to manage access to Support Plans. Manage access to AWS Support Plans API Version 2025-05-13 590 AWS Support User Guide When I try to view or change my support plan, the Support Plans console says that I'm missing the GetSupportPlan permission IAM users must have the required permissions to access the Support Plans console. You can update your IAM policy to include the missing permission or use an AWS managed policy, such as AWSSupportPlansFullAccess or AWSSupportPlansReadOnlyAccess. For more
|
support-ug-168
|
support-ug.pdf
| 168 |
Support Plans. { "Version": "2012-10-17", "Statement": [ { "Effect": "Deny", "Action": "supportplans:*", "Resource": "*" } ] } Troubleshooting See the following topics to manage access to Support Plans. Manage access to AWS Support Plans API Version 2025-05-13 590 AWS Support User Guide When I try to view or change my support plan, the Support Plans console says that I'm missing the GetSupportPlan permission IAM users must have the required permissions to access the Support Plans console. You can update your IAM policy to include the missing permission or use an AWS managed policy, such as AWSSupportPlansFullAccess or AWSSupportPlansReadOnlyAccess. For more information, see AWS managed policies for AWS Support Plans. If you don't have access to update your IAM policies, contact your AWS account administrator. Related information For more information, see the following topics in the IAM User Guide: • Testing IAM policies with the IAM policy simulator • Troubleshooting access denied error messages I have the correct Support Plans permissions, but I still get the same error If your AWS account is a member account that's part of AWS Organizations, the service control policy (SCP) might need to be updated. SCPs are a type of policy that manages permissions in an organization. Because Support Plans is a global service, policies that restrict AWS Regions might prevent member accounts from viewing or changing their support plan. To allow global services for your organization, such as IAM and Support Plans, you must add the service to the exclusion list in any applicable SCP. This means that accounts in the organization can access these services, even if the SCP denies a specified AWS Region. To add Support Plans as an exception, enter "supportplans:*" to the "NotAction" list in the SCP. "supportplans:*", Your SCP might appear as the following policy snippet. Example : SCP that allows Support Plans access in an organization { "Version": "2012-10-17", "Statement": [ Manage access to AWS Support Plans API Version 2025-05-13 591 AWS Support User Guide { "Sid": "GRREGIONDENY", "Effect": "Deny", "NotAction": [ "aws-portal:*", "budgets:*", "chime:*" "iam:*", "supportplans:*", .... If you have a member account and can't update the SCP, contact your AWS account administrator. The management account might need to update the SCP so that all member accounts can access Support Plans. Notes for AWS Control Tower • If your organization uses an SCP with AWS Control Tower, you can update the Deny access to AWS based on the requested AWS Region control (commonly referred to as the Region deny control). • If you update the SCP for AWS Control Tower to allow supportplans, repairing the drift will remove your update to the SCP. For more information, see Detect and resolve drift in AWS Control Tower. Related information For more information, see the following topics: • Service control policies (SCPs) in the AWS Organizations User Guide. • Configure the Region deny control in the AWS Control Tower User Guide • Deny access to AWS based on the requested AWS Region in the AWS Control Tower User Guide Manage access to AWS Trusted Advisor You can access AWS Trusted Advisor from the AWS Management Console. All AWS accounts have access to a select core Trusted Advisor checks. If you have a Business, Enterprise On-Ramp, or Enterprise Support plan, you can access all checks. for more information, see AWS Trusted Advisor check reference. Manage access to AWS Trusted Advisor API Version 2025-05-13 592 AWS Support User Guide You can use AWS Identity and Access Management (IAM) to control access to Trusted Advisor. Topics • Permissions for the Trusted Advisor console • Trusted Advisor actions • IAM policy examples • See also Permissions for the Trusted Advisor console To access the Trusted Advisor console, a user must have a minimum set of permissions. These permissions must allow the user to list and view details about the Trusted Advisor resources in your AWS account. You can use the following options to control access to Trusted Advisor: • Use the tag filter feature of the Trusted Advisor console. The user or role must have permissions associated with the tags. You can use AWS managed policies or custom policies to assign permissions by tags. For more information, see Controlling access to and for IAM users and roles using tags. • Create an IAM policy with the trustedadvisor namespace. You can use this policy to specify permissions for actions and resources. When you create a policy, you can specify the namespace of the service to allow or deny an action. The namespace for Trusted Advisor is trustedadvisor. However, you can't use the trustedadvisor namespace to allow or deny Trusted Advisor API operations in the Support API. You must use the support namespace for Support instead. Note If you have permissions to the AWS Support API, the Trusted Advisor widget in the AWS Management Console shows
|
support-ug-169
|
support-ug.pdf
| 169 |
users and roles using tags. • Create an IAM policy with the trustedadvisor namespace. You can use this policy to specify permissions for actions and resources. When you create a policy, you can specify the namespace of the service to allow or deny an action. The namespace for Trusted Advisor is trustedadvisor. However, you can't use the trustedadvisor namespace to allow or deny Trusted Advisor API operations in the Support API. You must use the support namespace for Support instead. Note If you have permissions to the AWS Support API, the Trusted Advisor widget in the AWS Management Console shows a summary view of your Trusted Advisor results. To view your results in the Trusted Advisor console, you must have permission to the trustedadvisor namespace. Manage access to AWS Trusted Advisor API Version 2025-05-13 593 AWS Support Trusted Advisor actions User Guide You can perform the following Trusted Advisor actions in the console. You can also specify these Trusted Advisor actions in an IAM policy to allow or deny specific actions. Action Description DescribeAccount DescribeAccountAccess DescribeCheckItems DescribeCheckRefreshStatuses DescribeCheckSummaries DescribeChecks DescribeNotificationPreferences ExcludeCheckItems IncludeCheckItems RefreshCheck SetAccountAccess Grants permission to view the Support plan and various Trusted Advisor preferences. Grants permission to view if the AWS account has enabled or disabled Trusted Advisor. Grants permission to view details for the check items. Grants permission to view the refresh statuses for Trusted Advisor checks. Grants permission to view Trusted Advisor check summaries. Grants permission to view details for Trusted Advisor checks. Grants permission to view the notification preferences for the AWS account. Grants permission to exclude recommend ations for Trusted Advisor checks. Grants permission to include recommend ations for Trusted Advisor checks. Grants permission to refresh a Trusted Advisor check. Grants permission to enable or disable Trusted Advisor for the account. Manage access to AWS Trusted Advisor API Version 2025-05-13 594 AWS Support Action Description User Guide UpdateNotificationPreferences Grants permission to update notification preferences for Trusted Advisor. DescribeCheckStatusHistoryC hanges Grants permission to view the results and changed statuses for checks in the last 30 days. Trusted Advisor actions for organizational view The following Trusted Advisor actions are for the organizational view feature. For more information, see Organizational view for AWS Trusted Advisor. Action Description DescribeOrganization DescribeOrganizationAccounts DescribeReports DescribeServiceMetadata GenerateReport ListAccountsForParent Grants permission to view if the AWS account meets the requirements to enable the organizational view feature. Grants permission to view the linked AWS accounts that are in the organization. Grants permission to view details for organizat ional view reports, such as the report name, runtime, date created, status, and format. Grants permission to view information about organizational view reports, such as the AWS Regions, check categories, check names, and resource statuses. Grants permission to create a report for Trusted Advisor checks in your organization. Grants permission to view, in the Trusted Advisor console, all of the accounts in an AWS Manage access to AWS Trusted Advisor API Version 2025-05-13 595 AWS Support Action ListOrganizationalUnitsForParent ListRoots SetOrganizationAccess Trusted Advisor Priority actions User Guide Description organization that are contained by a root or organizational unit (OU). Grants permission to view, in the Trusted Advisor console, all of the organizational units (OUs) in a parent organizational unit or root. Grants permission to view, in the Trusted Advisor console, all of the roots that are defined in an AWS organization. Grants permission to enable the organizat ional view feature for Trusted Advisor. If you have Trusted Advisor Priority enabled for your account, you can perform the following Trusted Advisor actions in the console. You can also add these Trusted Advisor actions in an IAM policy to allow or deny specific actions. For more information, see Example IAM policies for Trusted Advisor Priority. Note The risks that appear in Trusted Advisor Priority are recommendations that your technical account manager (TAM) has identified for your account. Recommendations from a service, such as a Trusted Advisor check, are created for you automatically. Recommendations from your TAM are created for you manually. Next, your TAM sends these recommendations so that they appear in Trusted Advisor Priority for your account. For more information, see Get started with AWS Trusted Advisor Priority. Action DescribeRisks Description Grants permission to view risks in Trusted Advisor Priority. Manage access to AWS Trusted Advisor API Version 2025-05-13 596 AWS Support Action DescribeRisk DescribeRiskResources DownloadRisk UpdateRiskStatus User Guide Description Grants permission to view risk details in Trusted Advisor Priority. Grants permission to view affected resources for a risk in Trusted Advisor Priority. Grants permission to download a file that contains details about the risk in Trusted Advisor Priority. Grants permission to update the risk status in Trusted Advisor Priority. DescribeNotificationConfigu rations Grants permission to get your email notificat ion preferences for Trusted Advisor Priority. UpdateNotificationConfigurations DeleteNotificationConfigura tionForDelegatedAdmin Grants permission to create or update your email notification preferences for
|
support-ug-170
|
support-ug.pdf
| 170 |
Priority. Manage access to AWS Trusted Advisor API Version 2025-05-13 596 AWS Support Action DescribeRisk DescribeRiskResources DownloadRisk UpdateRiskStatus User Guide Description Grants permission to view risk details in Trusted Advisor Priority. Grants permission to view affected resources for a risk in Trusted Advisor Priority. Grants permission to download a file that contains details about the risk in Trusted Advisor Priority. Grants permission to update the risk status in Trusted Advisor Priority. DescribeNotificationConfigu rations Grants permission to get your email notificat ion preferences for Trusted Advisor Priority. UpdateNotificationConfigurations DeleteNotificationConfigura tionForDelegatedAdmin Grants permission to create or update your email notification preferences for Trusted Advisor Priority. Grants permission to the organization management account to delete email notificat ion preferences from a delegated administr ator account for Trusted Advisor Priority. Trusted Advisor Engage actions If you have Trusted Advisor Engage enabled for your account, you can perform the following Trusted Advisor actions in the console. You can also add these Trusted Advisor actions in an IAM policy to allow or deny specific actions. For more information, see Example IAM policies for Trusted Advisor Engage . For more information, see Get started with AWS Trusted Advisor Engage (Preview). Manage access to AWS Trusted Advisor API Version 2025-05-13 597 AWS Support Action CreateEngagement CreateEngagementAttachment CreateEngagementCommunication GetEngagement GetEngagementAttachment GetEngagementType ListEngagementCommunications ListEngagements ListEngagementTypes UpdateEngagement UpdateEngagementStatus IAM policy examples User Guide Description Grants permission to create an engagement in Trusted Advisor Engage. Grants permission to create an engagement attachment in Trusted Advisor Engage. Grants permission to create an engagement communication in Trusted Advisor Engage. Grants permission to view an engagment in Trusted Advisor Engage. Grants permission to view an engagment attachment in Trusted Advisor Engage. Grants permission to view a specific engagement type in Trusted Advisor Engage. Grants permission to view all communications for an engagement in Trusted Advisor Engage. Grants permission to view all engagements in Trusted Advisor Engage. Grants permission to view all engagement types in Trusted Advisor Engage. Grants permission to update the details of an engagement in Trusted Advisor Engage. Grants permission to update the status of an engagement in Trusted Advisor Engage. The following policies show you how to allow and deny access to Trusted Advisor. You can use one of the following policies to create a customer managed policy in the IAM console. For example, you Manage access to AWS Trusted Advisor API Version 2025-05-13 598 AWS Support User Guide can copy an example policy, and then paste it into the JSON tab of the IAM console. Then, you attach the policy to your IAM user, group, or role. For more information about how to create an IAM policy, see Creating IAM policies (console) in the IAM User Guide. Examples • Full access to Trusted Advisor • Read-only access to Trusted Advisor • Deny access to Trusted Advisor • Allow and deny specific actions • Control access to the Support API operations for Trusted Advisor • Example IAM policies for Trusted Advisor Priority • Example IAM policies for Trusted Advisor Engage Full access to Trusted Advisor The following policy allows users to view and take all actions on all Trusted Advisor checks in the Trusted Advisor console. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "trustedadvisor:*", "Resource": "*" } ] } Read-only access to Trusted Advisor The following policy allows users read-only access to the Trusted Advisor console. Users can't make changes, such as refresh checks or change notification preferences. { "Version": "2012-10-17", Manage access to AWS Trusted Advisor API Version 2025-05-13 599 AWS Support User Guide "Statement": [ { "Effect": "Allow", "Action": [ "trustedadvisor:Describe*", "trustedadvisor:Get*", "trustedadvisor:List*" ], "Resource": "*" } ] } Deny access to Trusted Advisor The following policy doesn't allow users to view or take actions for Trusted Advisor checks in the Trusted Advisor console. { "Version": "2012-10-17", "Statement": [ { "Effect": "Deny", "Action": "trustedadvisor:*", "Resource": "*" } ] } Allow and deny specific actions The following policy allows users to view all Trusted Advisor checks in the Trusted Advisor console, but doesn't allow them to refresh any checks. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "trustedadvisor:*", "Resource": "*" }, Manage access to AWS Trusted Advisor API Version 2025-05-13 600 AWS Support { "Effect": "Deny", "Action": "trustedadvisor:RefreshCheck", "Resource": "*" } ] } User Guide Control access to the Support API operations for Trusted Advisor In the AWS Management Console, a separate trustedadvisor IAM namespace controls access to Trusted Advisor. You can't use the trustedadvisor namespace to allow or deny Trusted Advisor API operations in the Support API. Instead, you use the support namespace. You must have permissions to the Support API to call Trusted Advisor programmatically. For example, if you want to call the RefreshTrustedAdvisorCheck operation, you must have permissions to this action in the policy. Example : Allow Trusted Advisor API operations only The following policy
|
support-ug-171
|
support-ug.pdf
| 171 |
"Resource": "*" } ] } User Guide Control access to the Support API operations for Trusted Advisor In the AWS Management Console, a separate trustedadvisor IAM namespace controls access to Trusted Advisor. You can't use the trustedadvisor namespace to allow or deny Trusted Advisor API operations in the Support API. Instead, you use the support namespace. You must have permissions to the Support API to call Trusted Advisor programmatically. For example, if you want to call the RefreshTrustedAdvisorCheck operation, you must have permissions to this action in the policy. Example : Allow Trusted Advisor API operations only The following policy allows users access to the Support API operations for Trusted Advisor, but not the rest of the Support API operations. For example, users can use the API to view and refresh checks. They can't create, view, update, or resolve AWS Support cases. You can use this policy to call the Trusted Advisor API operations programmatically, but you can't use this policy to view or refresh checks in the Trusted Advisor console. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "support:DescribeTrustedAdvisorCheckRefreshStatuses", "support:DescribeTrustedAdvisorCheckResult", "support:DescribeTrustedAdvisorChecks", "support:DescribeTrustedAdvisorCheckSummaries", "support:RefreshTrustedAdvisorCheck", "trustedadvisor:Describe*" ], "Resource": "*" }, Manage access to AWS Trusted Advisor API Version 2025-05-13 601 User Guide AWS Support { "Effect": "Deny", "Action": [ "support:AddAttachmentsToSet", "support:AddCommunicationToCase", "support:CreateCase", "support:DescribeAttachment", "support:DescribeCases", "support:DescribeCommunications", "support:DescribeServices", "support:DescribeSeverityLevels", "support:ResolveCase" ], "Resource": "*" } ] } For more information about how IAM works with Support and Trusted Advisor, see Actions. Example IAM policies for Trusted Advisor Priority You can use the following AWS managed policies to control access to Trusted Advisor Priority. For more information, see AWS managed policies for AWS Trusted Advisor and Get started with AWS Trusted Advisor Priority. Example IAM policies for Trusted Advisor Engage Note Trusted Advisor Engage is in preview release and does not currently have any AWS managed policies. You can use one of the following policies to create a customer managed policy in the IAM console. An example policy that grants read and write access in Trusted Advisor Engage: { "Version": "2012-10-17", "Statement": [ { Manage access to AWS Trusted Advisor API Version 2025-05-13 602 AWS Support User Guide "Effect": "Allow", "Action": [ "trustedadvisor:CreateEngagement*", "trustedadvisor:DescribeAccount*", "trustedadvisor:GetEngagement*", "trustedadvisor:ListEngagement*", "trustedadvisor:UpdateEngagement*" ], "Resource": "*" } ] } An example policy that grants read-only access in Trusted Advisor Engage: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "trustedadvisor:DescribeAccount*", "trustedadvisor:GetEngagement*", "trustedadvisor:ListEngagement*" ], "Resource": "*" } ] } An example policy that grants read and write access in Trusted Advisor Engage and the ability to enable trusted access to Trusted Advisor: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "organizations:DescribeOrganization", "organizations:ListAWSServiceAccessForOrganization", "trustedadvisor:CreateEngagement*", "trustedadvisor:DescribeAccount*", Manage access to AWS Trusted Advisor API Version 2025-05-13 603 AWS Support User Guide "trustedadvisor:DescribeOrganization", "trustedadvisor:GetEngagement*", "trustedadvisor:ListEngagement*", "trustedadvisor:SetOrganizationAccess", "trustedadvisor:UpdateEngagement*" ], "Resource": "*" }, { "Effect": "Allow", "Action": [ "organizations:EnableAWSServiceAccess", "organizations:DisableAWSServiceAccess" ], "Resource": "*", "Condition": { "StringEquals": { "organizations:ServicePrincipal": [ "reporting.trustedadvisor.amazonaws.com" ] } } }, { "Effect": "Allow", "Action": "iam:CreateServiceLinkedRole", "Resource": "arn:aws:iam::*:role/aws-service-role/ reporting.trustedadvisor.amazonaws.com/AWSServiceRoleForTrustedAdvisorReporting", "Condition": { "StringLike": { "iam:AWSServiceName": "reporting.trustedadvisor.amazonaws.com" } } } ] } See also For more information about Trusted Advisor permissions, see the following resources: • Actions defined by AWS Trusted Advisor in the IAM User Guide. • Controlling Access to the Trusted Advisor Console Manage access to AWS Trusted Advisor API Version 2025-05-13 604 AWS Support User Guide Example Service Control Policies for AWS Trusted Advisor AWS Trusted Advisor supports service control policies (SCPs). SCPs are policies that you attach to elements in an organization to manage permissions within that organization. An SCP applies to all AWS accounts under the element to which you attach the SCP. SCPs offer central control over the maximum available permissions for all accounts in your organization. They can help you to ensure your AWS accounts stay within your organization’s access control guidelines. For more information, see Service control policies in the AWS Organizations User Guide. Topics • Prerequisites • Example Service Control Policies Prerequisites To use SCPs, you must first do the following: • Enable all features in your organization. For more information, see Enabling all features in your organization in the AWS Organizations User Guide. • Enable SCPs for use within your organization. For more information, see Enabling and disabling policy types in the AWS Organizations User Guide. • Create the SCPs that you need. For more information about creating SCPs, see Creating, updating, and deleting service control policies in the AWS Organizations User Guide. Example Service Control Policies The following examples show how you can control various aspects of resource sharing in an organization. Example : Prevent users from creating or editing engagements in Trusted Advisor Engage The following SCP prevents users from creating new engagements or editing existing engagements. { "Version": "2012-10-17", "Statement": [ { Example Service Control Policies for AWS Trusted Advisor API Version 2025-05-13 605 AWS Support User Guide "Effect":
|
support-ug-172
|
support-ug.pdf
| 172 |
AWS Organizations User Guide. • Create the SCPs that you need. For more information about creating SCPs, see Creating, updating, and deleting service control policies in the AWS Organizations User Guide. Example Service Control Policies The following examples show how you can control various aspects of resource sharing in an organization. Example : Prevent users from creating or editing engagements in Trusted Advisor Engage The following SCP prevents users from creating new engagements or editing existing engagements. { "Version": "2012-10-17", "Statement": [ { Example Service Control Policies for AWS Trusted Advisor API Version 2025-05-13 605 AWS Support User Guide "Effect": "Deny", "Action": [ "trustedadvisor:CreateEngagement", "trustedadvisor:UpdateEngagement*" ], "Resource": [ "*" ] } ] } Example : Deny Trusted Advisor Engage and Trusted Advisor Priority Access The following SCP prevents users from accessing or performing any actions within Trusted Advisor Engage and Trusted Advisor Priority. { "Version": "2012-10-17", "Statement": [ { "Effect": "Deny", "Action": [ "trustedadvisor:ListEngagement*", "trustedadvisor:GetEngagement*", "trustedadvisor:CreateEngagement*", "trustedadvisor:UpdateEngagement*", "trustedadvisor:DescribeRisk*", "trustedadvisor:UpdateRisk*", "trustedadvisor:DownloadRisk" ], "Resource": [ "*" ] } ] } Troubleshooting AWS Support identity and access Use the following information to help you diagnose and fix common issues that you might encounter when working with Support and IAM. Troubleshooting API Version 2025-05-13 606 AWS Support Topics • I'm not authorized to perform iam:PassRole • I want to view my access keys User Guide • I'm an administrator and want to allow others to access Support • I want to allow people outside of my AWS account to access my Support resources I'm not authorized to perform iam:PassRole If you receive an error that you're not authorized to perform the iam:PassRole action, your policies must be updated to allow you to pass a role to Support. Some AWS services allow you to pass an existing role to that service instead of creating a new service role or service-linked role. To do this, you must have permissions to pass the role to the service. The following example error occurs when an IAM user named marymajor tries to use the console to perform an action in Support. However, the action requires the service to have permissions that are granted by a service role. Mary does not have permissions to pass the role to the service. User: arn:aws:iam::123456789012:user/marymajor is not authorized to perform: iam:PassRole In this case, Mary's policies must be updated to allow her to perform the iam:PassRole action. If you need help, contact your AWS administrator. Your administrator is the person who provided you with your sign-in credentials. I want to view my access keys After you create your IAM user access keys, you can view your access key ID at any time. However, you can't view your secret access key again. If you lose your secret key, you must create a new access key pair. Access keys consist of two parts: an access key ID (for example, AKIAIOSFODNN7EXAMPLE) and a secret access key (for example, wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY). Like a user name and password, you must use both the access key ID and secret access key together to authenticate your requests. Manage your access keys as securely as you do your user name and password. Troubleshooting API Version 2025-05-13 607 AWS Support Important User Guide Do not provide your access keys to a third party, even to help find your canonical user ID. By doing this, you might give someone permanent access to your AWS account. When you create an access key pair, you are prompted to save the access key ID and secret access key in a secure location. The secret access key is available only at the time you create it. If you lose your secret access key, you must add new access keys to your IAM user. You can have a maximum of two access keys. If you already have two, you must delete one key pair before creating a new one. To view instructions, see Managing access keys in the IAM User Guide. I'm an administrator and want to allow others to access Support To allow others to access Support, you must grant permission to the people or applications that need access. If you are using AWS IAM Identity Center to manage people and applications, you assign permission sets to users or groups to define their level of access. Permission sets automatically create and assign IAM policies to IAM roles that are associated with the person or application. For more information, see Permission sets in the AWS IAM Identity Center User Guide. If you are not using IAM Identity Center, you must create IAM entities (users or roles) for the people or applications that need access. You must then attach a policy to the entity that grants them the correct permissions in Support. After the permissions are granted, provide the credentials to the user or application developer. They will use those
|
support-ug-173
|
support-ug.pdf
| 173 |
or groups to define their level of access. Permission sets automatically create and assign IAM policies to IAM roles that are associated with the person or application. For more information, see Permission sets in the AWS IAM Identity Center User Guide. If you are not using IAM Identity Center, you must create IAM entities (users or roles) for the people or applications that need access. You must then attach a policy to the entity that grants them the correct permissions in Support. After the permissions are granted, provide the credentials to the user or application developer. They will use those credentials to access AWS. To learn more about creating IAM users, groups, policies, and permissions, see IAM Identities and Policies and permissions in IAM in the IAM User Guide. I want to allow people outside of my AWS account to access my Support resources You can create a role that users in other accounts or people outside of your organization can use to access your resources. You can specify who is trusted to assume the role. For services that support resource-based policies or access control lists (ACLs), you can use those policies to grant people access to your resources. To learn more, consult the following: • To learn whether Support supports these features, see How AWS Support works with IAM. • To learn how to provide access to your resources across AWS accounts that you own, see Providing access to an IAM user in another AWS account that you own in the IAM User Guide. Troubleshooting API Version 2025-05-13 608 AWS Support User Guide • To learn how to provide access to your resources to third-party AWS accounts, see Providing access to AWS accounts owned by third parties in the IAM User Guide. • To learn how to provide access through identity federation, see Providing access to externally authenticated users (identity federation) in the IAM User Guide. • To learn the difference between using roles and resource-based policies for cross-account access, see Cross account resource access in IAM in the IAM User Guide. Incident response Incident response for Support is an AWS responsibility. AWS has a formal, documented policy and program that governs incident response. For more information, see the Introducing the AWS Security Incident Response Whitepaper. Use the following options to inform yourself about operational issues: • View AWS operational issues with broad impact on the AWS Service Health Dashboard. For example, events that affect a service or Region that isn't specific to your account. • View operational issues for individual accounts in the AWS Health Dashboard. For example, events that affect services or resources in your account. For more information, see Getting started with the AWS Health Dashboard in the AWS Health User Guide. Logging and monitoring in AWS Support and AWS Trusted Advisor Monitoring is an important part of maintaining the reliability, availability, and performance of AWS Support and AWS Trusted Advisor and your other AWS solutions. AWS provides the following monitoring tools to watch AWS Support and AWS Trusted Advisor, report when something is wrong, and take actions when appropriate: • Amazon CloudWatch monitors your AWS resources and the applications that you run on AWS in real time. You can collect and track metrics, create customized dashboards, and set alarms that notify you or take actions when a specified metric reaches a threshold that you specify. For example, you can have CloudWatch track CPU usage or other metrics of your Amazon Elastic Compute Cloud (Amazon EC2) instances and automatically launch new instances when needed. For more information, see the Amazon CloudWatch User Guide. Incident response API Version 2025-05-13 609 AWS Support User Guide • Amazon EventBridge delivers a near real-time stream of system events that describe changes in AWS resources. EventBridge enables automated event-driven computing, as you can write rules that watch for certain events and trigger automated actions in other AWS services when these events happen. For more information, see the Amazon EventBridge User Guide. • AWS CloudTrail captures API calls and related events made by or on behalf of your AWS account and delivers the log files to an Amazon Simple Storage Service (Amazon S3) bucket that you specify. You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred. For more information, see the AWS CloudTrail User Guide. For more information, see Monitoring and logging for AWS Support and Monitoring and logging for AWS Trusted Advisor. Compliance validation for AWS Support To learn whether an AWS service is within the scope of specific compliance programs, see AWS services in Scope by Compliance Program and choose the compliance program that you are interested in. For general information, see AWS Compliance Programs. You can download third-party audit reports using AWS Artifact. For
|
support-ug-174
|
support-ug.pdf
| 174 |
and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred. For more information, see the AWS CloudTrail User Guide. For more information, see Monitoring and logging for AWS Support and Monitoring and logging for AWS Trusted Advisor. Compliance validation for AWS Support To learn whether an AWS service is within the scope of specific compliance programs, see AWS services in Scope by Compliance Program and choose the compliance program that you are interested in. For general information, see AWS Compliance Programs. You can download third-party audit reports using AWS Artifact. For more information, see Downloading Reports in AWS Artifact. Your compliance responsibility when using AWS services is determined by the sensitivity of your data, your company's compliance objectives, and applicable laws and regulations. AWS provides the following resources to help with compliance: • Security Compliance & Governance – These solution implementation guides discuss architectural considerations and provide steps for deploying security and compliance features. • HIPAA Eligible Services Reference – Lists HIPAA eligible services. Not all AWS services are HIPAA eligible. • AWS Compliance Resources – This collection of workbooks and guides might apply to your industry and location. • AWS Customer Compliance Guides – Understand the shared responsibility model through the lens of compliance. The guides summarize the best practices for securing AWS services and map the guidance to security controls across multiple frameworks (including National Institute of Standards and Technology (NIST), Payment Card Industry Security Standards Council (PCI), and International Organization for Standardization (ISO)). Compliance validation API Version 2025-05-13 610 AWS Support User Guide • Evaluating Resources with Rules in the AWS Config Developer Guide – The AWS Config service assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations. • AWS Security Hub – This AWS service provides a comprehensive view of your security state within AWS. Security Hub uses security controls to evaluate your AWS resources and to check your compliance against security industry standards and best practices. For a list of supported services and controls, see Security Hub controls reference. • Amazon GuardDuty – This AWS service detects potential threats to your AWS accounts, workloads, containers, and data by monitoring your environment for suspicious and malicious activities. GuardDuty can help you address various compliance requirements, like PCI DSS, by meeting intrusion detection requirements mandated by certain compliance frameworks. • AWS Audit Manager – This AWS service helps you continuously audit your AWS usage to simplify how you manage risk and compliance with regulations and industry standards. Resilience in AWS Support The AWS global infrastructure is built around AWS Regions and Availability Zones. AWS Regions provide multiple physically separated and isolated Availability Zones, which are connected with low-latency, high-throughput, and highly redundant networking. With Availability Zones, you can design and operate applications and databases that automatically fail over between zones without interruption. Availability Zones are more highly available, fault tolerant, and scalable than traditional single or multiple data center infrastructures. For more information about AWS Regions and Availability Zones, see AWS global infrastructure. Infrastructure security in AWS Support As a managed service, AWS Support is protected by the AWS global network security procedures that are described in the Amazon Web Services: Overview of security processes whitepaper. You use AWS published API calls to access Support through the network. Clients must support Transport Layer Security (TLS) 1.0 or later. We recommend TLS 1.2 or later. Clients must also support cipher suites with perfect forward secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes. Resilience API Version 2025-05-13 611 AWS Support User Guide Additionally, requests must be signed by using an access key ID and a secret access key that is associated with an IAM principal. Or you can use the AWS Security Token Service (AWS STS) to generate temporary security credentials to sign requests. Configuration and vulnerability analysis in Support For AWS Trusted Advisor, AWS handles basic security tasks such as guest operating system (OS) and database patching, firewall configuration, and disaster recovery. Configuration and IT controls are a shared responsibility between AWS and you, our customer. For more information, see the AWS shared responsibility model. Configuration and vulnerability analysis API Version 2025-05-13 612 AWS Support User Guide Code examples for Support using AWS SDKs The following code examples show how to use Support with an AWS software development kit (SDK). Basics are code examples that show you how to perform the essential operations within a service. Actions are code excerpts from larger programs and must be run in context. While actions show you how to call individual service functions, you can see actions in context in their related scenarios. For a complete list of AWS SDK developer
|
support-ug-175
|
support-ug.pdf
| 175 |
more information, see the AWS shared responsibility model. Configuration and vulnerability analysis API Version 2025-05-13 612 AWS Support User Guide Code examples for Support using AWS SDKs The following code examples show how to use Support with an AWS software development kit (SDK). Basics are code examples that show you how to perform the essential operations within a service. Actions are code excerpts from larger programs and must be run in context. While actions show you how to call individual service functions, you can see actions in context in their related scenarios. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Get started Hello Support The following code examples show how to get started using Support. .NET SDK for .NET Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. using Amazon.AWSSupport; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; public static class HelloSupport { static async Task Main(string[] args) { // Use the AWS .NET Core Setup package to set up dependency injection for the AWS Support service. API Version 2025-05-13 613 AWS Support User Guide // Use your AWS profile name, or leave it blank to use the default profile. // You must have one of the following AWS Support plans: Business, Enterprise On-Ramp, or Enterprise. Otherwise, an exception will be thrown. using var host = Host.CreateDefaultBuilder(args) .ConfigureServices((_, services) => services.AddAWSService<IAmazonAWSSupport>() ).Build(); // Now the client is available for injection. var supportClient = host.Services.GetRequiredService<IAmazonAWSSupport>(); // You can use await and any of the async methods to get a response. var response = await supportClient.DescribeServicesAsync(); Console.WriteLine($"\tHello AWS Support! There are {response.Services.Count} services available."); } } • For API details, see DescribeServices in AWS SDK for .NET API Reference. Java SDK for Java 2.x Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import software.amazon.awssdk.regions.Region; import software.amazon.awssdk.services.support.SupportClient; import software.amazon.awssdk.services.support.model.Category; import software.amazon.awssdk.services.support.model.DescribeServicesRequest; import software.amazon.awssdk.services.support.model.DescribeServicesResponse; import software.amazon.awssdk.services.support.model.Service; import software.amazon.awssdk.services.support.model.SupportException; import java.util.ArrayList; import java.util.List; API Version 2025-05-13 614 AWS Support User Guide /** * Before running this Java (v2) code example, set up your development * environment, including your credentials. * * For more information, see the following documentation topic: * * https://docs.aws.amazon.com/sdk-for-java/latest/developer-guide/get- started.html * * In addition, you must have the AWS Business Support Plan to use the AWS * Support Java API. For more information, see: * * https://aws.amazon.com/premiumsupport/plans/ * * This Java example performs the following task: * * 1. Gets and displays available services. * * * NOTE: To see multiple operations, see SupportScenario. */ public class HelloSupport { public static void main(String[] args) { Region region = Region.US_WEST_2; SupportClient supportClient = SupportClient.builder() .region(region) .build(); System.out.println("***** Step 1. Get and display available services."); displayServices(supportClient); } // Return a List that contains a Service name and Category name. public static void displayServices(SupportClient supportClient) { try { DescribeServicesRequest servicesRequest = DescribeServicesRequest.builder() .language("en") .build(); DescribeServicesResponse response = supportClient.describeServices(servicesRequest); API Version 2025-05-13 615 AWS Support User Guide List<Service> services = response.services(); System.out.println("Get the first 10 services"); int index = 1; for (Service service : services) { if (index == 11) break; System.out.println("The Service name is: " + service.name()); // Display the Categories for this service. List<Category> categories = service.categories(); for (Category cat : categories) { System.out.println("The category name is: " + cat.name()); } index++; } } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } } • For API details, see DescribeServices in AWS SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Invoke `main()` to run the example. import { DescribeServicesCommand, API Version 2025-05-13 616 AWS Support User Guide SupportClient, } from "@aws-sdk/client-support"; // Change the value of 'region' to your preferred AWS Region. const client = new SupportClient({ region: "us-east-1" }); const getServiceCount = async () => { try { const { services } = await client.send(new DescribeServicesCommand({})); return services.length; } catch (err) { if (err.name === "SubscriptionRequiredException") { throw new Error( "You must be subscribed to the AWS Support plan to use this feature.", ); } throw err; } }; export const main = async () => { try { const count = await getServiceCount(); console.log(`Hello, AWS Support! There are ${count} services available.`); } catch (err) { console.error("Failed to get service count: ", err.message); } }; • For API details, see DescribeServices in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. API Version
|
support-ug-176
|
support-ug.pdf
| 176 |
throw new Error( "You must be subscribed to the AWS Support plan to use this feature.", ); } throw err; } }; export const main = async () => { try { const count = await getServiceCount(); console.log(`Hello, AWS Support! There are ${count} services available.`); } catch (err) { console.error("Failed to get service count: ", err.message); } }; • For API details, see DescribeServices in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. API Version 2025-05-13 617 AWS Support /** User Guide Before running this Kotlin code example, set up your development environment, including your credentials. For more information, see the following documentation topic: https://docs.aws.amazon.com/sdk-for-kotlin/latest/developer-guide/setup.html In addition, you must have the AWS Business Support Plan to use the AWS Support Java API. For more information, see: https://aws.amazon.com/premiumsupport/plans/ This Kotlin example performs the following task: 1. Gets and displays available services. */ suspend fun main() { displaySomeServices() } // Return a List that contains a Service name and Category name. suspend fun displaySomeServices() { val servicesRequest = DescribeServicesRequest { language = "en" } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeServices(servicesRequest) println("Get the first 10 services") var index = 1 response.services?.forEach { service -> if (index == 11) { return@forEach } println("The Service name is: " + service.name) // Get the categories for this service. service.categories?.forEach { cat -> API Version 2025-05-13 618 AWS Support User Guide println("The category name is ${cat.name}") index++ } } } } • For API details, see DescribeServices in AWS SDK for Kotlin API reference. Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import logging import boto3 from botocore.exceptions import ClientError logger = logging.getLogger(__name__) def hello_support(support_client): """ Use the AWS SDK for Python (Boto3) to create an AWS Support client and count the available services in your account. This example uses the default settings specified in your shared credentials and config files. :param support_client: A Boto3 Support Client object. """ try: print("Hello, AWS Support! Let's count the available Support services:") response = support_client.describe_services() print(f"There are {len(response['services'])} services available.") except ClientError as err: API Version 2025-05-13 619 AWS Support User Guide if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't count services. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise if __name__ == "__main__": hello_support(boto3.client("support")) • For API details, see DescribeServices in AWS SDK for Python (Boto3) API Reference. Code examples • Basic examples for Support using AWS SDKs • Hello Support • Learn the basics of Support with an AWS SDK • Actions for Support using AWS SDKs • Use AddAttachmentsToSet with an AWS SDK or CLI • Use AddCommunicationToCase with an AWS SDK or CLI • Use CreateCase with an AWS SDK or CLI • Use DescribeAttachment with an AWS SDK or CLI • Use DescribeCases with an AWS SDK or CLI • Use DescribeCommunications with an AWS SDK or CLI • Use DescribeServices with an AWS SDK or CLI • Use DescribeSeverityLevels with an AWS SDK or CLI • Use DescribeTrustedAdvisorCheckRefreshStatuses with a CLI API Version 2025-05-13 620 AWS Support User Guide • Use DescribeTrustedAdvisorCheckResult with a CLI • Use DescribeTrustedAdvisorCheckSummaries with a CLI • Use DescribeTrustedAdvisorChecks with a CLI • Use RefreshTrustedAdvisorCheck with a CLI • Use ResolveCase with an AWS SDK or CLI Basic examples for Support using AWS SDKs The following code examples show how to use the basics of AWS Support with AWS SDKs. Examples • Hello Support • Learn the basics of Support with an AWS SDK • Actions for Support using AWS SDKs • Use AddAttachmentsToSet with an AWS SDK or CLI • Use AddCommunicationToCase with an AWS SDK or CLI • Use CreateCase with an AWS SDK or CLI • Use DescribeAttachment with an AWS SDK or CLI • Use DescribeCases with an AWS SDK or CLI • Use DescribeCommunications with an AWS SDK or CLI • Use DescribeServices with an AWS SDK or CLI • Use DescribeSeverityLevels with an AWS SDK or CLI • Use DescribeTrustedAdvisorCheckRefreshStatuses with a CLI • Use DescribeTrustedAdvisorCheckResult with a CLI • Use DescribeTrustedAdvisorCheckSummaries with a CLI • Use DescribeTrustedAdvisorChecks with a CLI • Use RefreshTrustedAdvisorCheck with a CLI • Use ResolveCase with an AWS SDK or CLI Hello Support The following code examples show how to get started using Support. Basics API Version 2025-05-13 621 AWS Support .NET SDK for .NET Note User Guide There's more on GitHub. Find the complete example and learn
|
support-ug-177
|
support-ug.pdf
| 177 |
with an AWS SDK or CLI • Use DescribeServices with an AWS SDK or CLI • Use DescribeSeverityLevels with an AWS SDK or CLI • Use DescribeTrustedAdvisorCheckRefreshStatuses with a CLI • Use DescribeTrustedAdvisorCheckResult with a CLI • Use DescribeTrustedAdvisorCheckSummaries with a CLI • Use DescribeTrustedAdvisorChecks with a CLI • Use RefreshTrustedAdvisorCheck with a CLI • Use ResolveCase with an AWS SDK or CLI Hello Support The following code examples show how to get started using Support. Basics API Version 2025-05-13 621 AWS Support .NET SDK for .NET Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. using Amazon.AWSSupport; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; public static class HelloSupport { static async Task Main(string[] args) { // Use the AWS .NET Core Setup package to set up dependency injection for the AWS Support service. // Use your AWS profile name, or leave it blank to use the default profile. // You must have one of the following AWS Support plans: Business, Enterprise On-Ramp, or Enterprise. Otherwise, an exception will be thrown. using var host = Host.CreateDefaultBuilder(args) .ConfigureServices((_, services) => services.AddAWSService<IAmazonAWSSupport>() ).Build(); // Now the client is available for injection. var supportClient = host.Services.GetRequiredService<IAmazonAWSSupport>(); // You can use await and any of the async methods to get a response. var response = await supportClient.DescribeServicesAsync(); Console.WriteLine($"\tHello AWS Support! There are {response.Services.Count} services available."); } } Hello Support API Version 2025-05-13 622 AWS Support User Guide • For API details, see DescribeServices in AWS SDK for .NET API Reference. Java SDK for Java 2.x Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import software.amazon.awssdk.regions.Region; import software.amazon.awssdk.services.support.SupportClient; import software.amazon.awssdk.services.support.model.Category; import software.amazon.awssdk.services.support.model.DescribeServicesRequest; import software.amazon.awssdk.services.support.model.DescribeServicesResponse; import software.amazon.awssdk.services.support.model.Service; import software.amazon.awssdk.services.support.model.SupportException; import java.util.ArrayList; import java.util.List; /** * Before running this Java (v2) code example, set up your development * environment, including your credentials. * * For more information, see the following documentation topic: * * https://docs.aws.amazon.com/sdk-for-java/latest/developer-guide/get- started.html * * In addition, you must have the AWS Business Support Plan to use the AWS * Support Java API. For more information, see: * * https://aws.amazon.com/premiumsupport/plans/ * * This Java example performs the following task: * * 1. Gets and displays available services. * * * NOTE: To see multiple operations, see SupportScenario. Hello Support API Version 2025-05-13 623 AWS Support */ User Guide public class HelloSupport { public static void main(String[] args) { Region region = Region.US_WEST_2; SupportClient supportClient = SupportClient.builder() .region(region) .build(); System.out.println("***** Step 1. Get and display available services."); displayServices(supportClient); } // Return a List that contains a Service name and Category name. public static void displayServices(SupportClient supportClient) { try { DescribeServicesRequest servicesRequest = DescribeServicesRequest.builder() .language("en") .build(); DescribeServicesResponse response = supportClient.describeServices(servicesRequest); List<Service> services = response.services(); System.out.println("Get the first 10 services"); int index = 1; for (Service service : services) { if (index == 11) break; System.out.println("The Service name is: " + service.name()); // Display the Categories for this service. List<Category> categories = service.categories(); for (Category cat : categories) { System.out.println("The category name is: " + cat.name()); } index++; } } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); Hello Support API Version 2025-05-13 624 AWS Support } } } User Guide • For API details, see DescribeServices in AWS SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Invoke `main()` to run the example. import { DescribeServicesCommand, SupportClient, } from "@aws-sdk/client-support"; // Change the value of 'region' to your preferred AWS Region. const client = new SupportClient({ region: "us-east-1" }); const getServiceCount = async () => { try { const { services } = await client.send(new DescribeServicesCommand({})); return services.length; } catch (err) { if (err.name === "SubscriptionRequiredException") { throw new Error( "You must be subscribed to the AWS Support plan to use this feature.", ); } throw err; } }; export const main = async () => { Hello Support API Version 2025-05-13 625 AWS Support try { User Guide const count = await getServiceCount(); console.log(`Hello, AWS Support! There are ${count} services available.`); } catch (err) { console.error("Failed to get service count: ", err.message); } }; • For API details, see DescribeServices in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /** Before running this Kotlin code example, set up your development environment, including your credentials. For more information, see the following documentation topic: https://docs.aws.amazon.com/sdk-for-kotlin/latest/developer-guide/setup.html In addition, you must have the AWS Business Support Plan to use the AWS Support Java API. For more information, see: https://aws.amazon.com/premiumsupport/plans/ This Kotlin example performs
|
support-ug-178
|
support-ug.pdf
| 178 |
{ console.error("Failed to get service count: ", err.message); } }; • For API details, see DescribeServices in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /** Before running this Kotlin code example, set up your development environment, including your credentials. For more information, see the following documentation topic: https://docs.aws.amazon.com/sdk-for-kotlin/latest/developer-guide/setup.html In addition, you must have the AWS Business Support Plan to use the AWS Support Java API. For more information, see: https://aws.amazon.com/premiumsupport/plans/ This Kotlin example performs the following task: 1. Gets and displays available services. */ suspend fun main() { displaySomeServices() } Hello Support API Version 2025-05-13 626 AWS Support User Guide // Return a List that contains a Service name and Category name. suspend fun displaySomeServices() { val servicesRequest = DescribeServicesRequest { language = "en" } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeServices(servicesRequest) println("Get the first 10 services") var index = 1 response.services?.forEach { service -> if (index == 11) { return@forEach } println("The Service name is: " + service.name) // Get the categories for this service. service.categories?.forEach { cat -> println("The category name is ${cat.name}") index++ } } } } • For API details, see DescribeServices in AWS SDK for Kotlin API reference. Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Hello Support API Version 2025-05-13 627 AWS Support User Guide import logging import boto3 from botocore.exceptions import ClientError logger = logging.getLogger(__name__) def hello_support(support_client): """ Use the AWS SDK for Python (Boto3) to create an AWS Support client and count the available services in your account. This example uses the default settings specified in your shared credentials and config files. :param support_client: A Boto3 Support Client object. """ try: print("Hello, AWS Support! Let's count the available Support services:") response = support_client.describe_services() print(f"There are {len(response['services'])} services available.") except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't count services. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise if __name__ == "__main__": hello_support(boto3.client("support")) • For API details, see DescribeServices in AWS SDK for Python (Boto3) API Reference. Hello Support API Version 2025-05-13 628 AWS Support User Guide For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Learn the basics of Support with an AWS SDK The following code examples show how to: • Get and display available services and severity levels for cases. • Create a support case using a selected service, category, and severity level. • Get and display a list of open cases for the current day. • Add an attachment set and a communication to the new case. • Describe the new attachment and communication for the case. • Resolve the case. • Get and display a list of resolved cases for the current day. .NET SDK for .NET Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Run an interactive scenario at a command prompt. /// <summary> /// Hello AWS Support example. /// </summary> public static class SupportCaseScenario { /* Before running this .NET code example, set up your development environment, including your credentials. To use the AWS Support API, you must have one of the following AWS Support plans: Business, Enterprise On-Ramp, or Enterprise. Learn the basics API Version 2025-05-13 629 AWS Support User Guide This .NET example performs the following tasks: 1. Get and display services. Select a service from the list. 2. Select a category from the selected service. 3. Get and display severity levels and select a severity level from the list. 4. Create a support case using the selected service, category, and severity level. 5. Get and display a list of open support cases for the current day. 6. Create an attachment set with a sample text file to add to the case. 7. Add a communication with the attachment to the support case. 8. List the communications of the support case. 9. Describe the attachment set. 10. Resolve the support case. 11. Get a list of resolved cases for the current day. */ private static SupportWrapper _supportWrapper = null!; static async Task Main(string[] args) { // Set up dependency injection for the AWS Support service. // Use your AWS profile name, or leave it blank to use the default profile. using
|
support-ug-179
|
support-ug.pdf
| 179 |
support cases for the current day. 6. Create an attachment set with a sample text file to add to the case. 7. Add a communication with the attachment to the support case. 8. List the communications of the support case. 9. Describe the attachment set. 10. Resolve the support case. 11. Get a list of resolved cases for the current day. */ private static SupportWrapper _supportWrapper = null!; static async Task Main(string[] args) { // Set up dependency injection for the AWS Support service. // Use your AWS profile name, or leave it blank to use the default profile. using var host = Host.CreateDefaultBuilder(args) .ConfigureLogging(logging => logging.AddFilter("System", LogLevel.Debug) .AddFilter<DebugLoggerProvider>("Microsoft", LogLevel.Information) .AddFilter<ConsoleLoggerProvider>("Microsoft", LogLevel.Trace)) .ConfigureServices((_, services) => services.AddAWSService<IAmazonAWSSupport>(new AWSOptions() { Profile = "default" }) .AddTransient<SupportWrapper>() ) .Build(); var logger = LoggerFactory.Create(builder => { builder.AddConsole(); }).CreateLogger(typeof(SupportCaseScenario)); _supportWrapper = host.Services.GetRequiredService<SupportWrapper>(); Learn the basics API Version 2025-05-13 630 AWS Support User Guide Console.WriteLine(new string('-', 80)); Console.WriteLine("Welcome to the AWS Support case example scenario."); Console.WriteLine(new string('-', 80)); try { var apiSupported = await _supportWrapper.VerifySubscription(); if (!apiSupported) { logger.LogError("You must have a Business, Enterprise On-Ramp, or Enterprise Support " + "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these examples."); return; } var service = await DisplayAndSelectServices(); var category = DisplayAndSelectCategories(service); var severityLevel = await DisplayAndSelectSeverity(); var caseId = await CreateSupportCase(service, category, severityLevel); await DescribeTodayOpenCases(); var attachmentSetId = await CreateAttachmentSet(); await AddCommunicationToCase(attachmentSetId, caseId); var attachmentId = await ListCommunicationsForCase(caseId); await DescribeCaseAttachment(attachmentId); await ResolveCase(caseId); await DescribeTodayResolvedCases(); Console.WriteLine(new string('-', 80)); Console.WriteLine("AWS Support case example scenario complete."); Console.WriteLine(new string('-', 80)); } Learn the basics API Version 2025-05-13 631 AWS Support User Guide catch (Exception ex) { logger.LogError(ex, "There was a problem executing the scenario."); } } /// <summary> /// List some available services from AWS Support, and select a service for the example. /// </summary> /// <returns>The selected service.</returns> private static async Task<Service> DisplayAndSelectServices() { Console.WriteLine(new string('-', 80)); var services = await _supportWrapper.DescribeServices(); Console.WriteLine($"AWS Support client returned {services.Count} services."); Console.WriteLine($"1. Displaying first 10 services:"); for (int i = 0; i < 10 && i < services.Count; i++) { Console.WriteLine($"\t{i + 1}. {services[i].Name}"); } var choiceNumber = 0; while (choiceNumber < 1 || choiceNumber > services.Count) { Console.WriteLine( "Select an example support service by entering a number from the preceding list:"); var choice = Console.ReadLine(); Int32.TryParse(choice, out choiceNumber); } Console.WriteLine(new string('-', 80)); return services[choiceNumber - 1]; } /// <summary> /// List the available categories for a service and select a category for the example. /// </summary> /// <param name="service">Service to use for displaying categories.</param> /// <returns>The selected category.</returns> Learn the basics API Version 2025-05-13 632 AWS Support User Guide private static Category DisplayAndSelectCategories(Service service) { Console.WriteLine(new string('-', 80)); Console.WriteLine($"2. Available support categories for Service \"{service.Name}\":"); for (int i = 0; i < service.Categories.Count; i++) { Console.WriteLine($"\t{i + 1}. {service.Categories[i].Name}"); } var choiceNumber = 0; while (choiceNumber < 1 || choiceNumber > service.Categories.Count) { Console.WriteLine( "Select an example support category by entering a number from the preceding list:"); var choice = Console.ReadLine(); Int32.TryParse(choice, out choiceNumber); } Console.WriteLine(new string('-', 80)); return service.Categories[choiceNumber - 1]; } /// <summary> /// List available severity levels from AWS Support, and select a level for the example. /// </summary> /// <returns>The selected severity level.</returns> private static async Task<SeverityLevel> DisplayAndSelectSeverity() { Console.WriteLine(new string('-', 80)); var severityLevels = await _supportWrapper.DescribeSeverityLevels(); Console.WriteLine($"3. Get and display available severity levels:"); for (int i = 0; i < 10 && i < severityLevels.Count; i++) { Console.WriteLine($"\t{i + 1}. {severityLevels[i].Name}"); } var choiceNumber = 0; while (choiceNumber < 1 || choiceNumber > severityLevels.Count) Learn the basics API Version 2025-05-13 633 AWS Support { User Guide Console.WriteLine( "Select an example severity level by entering a number from the preceding list:"); var choice = Console.ReadLine(); Int32.TryParse(choice, out choiceNumber); } Console.WriteLine(new string('-', 80)); return severityLevels[choiceNumber - 1]; } /// <summary> /// Create an example support case. /// </summary> /// <param name="service">Service to use for the new case.</param> /// <param name="category">Category to use for the new case.</param> /// <param name="severity">Severity to use for the new case.</param> /// <returns>The caseId of the new support case.</returns> private static async Task<string> CreateSupportCase(Service service, Category category, SeverityLevel severity) { Console.WriteLine(new string('-', 80)); Console.WriteLine($"4. Create an example support case" + $" with the following settings:" + $" \n\tService: {service.Name}, Category: {category.Name} " + $"and Severity Level: {severity.Name}."); var caseId = await _supportWrapper.CreateCase(service.Code, category.Code, severity.Code, "Example case for testing, ignore.", "This is my example support case."); Console.WriteLine($"\tNew case created with ID {caseId}"); Console.WriteLine(new string('-', 80)); return caseId; } /// <summary> /// List open cases for the current day. /// </summary> /// <returns>Async task.</returns> Learn the basics API Version 2025-05-13 634 AWS Support User Guide private static async Task DescribeTodayOpenCases() { Console.WriteLine($"5. List the open support cases for the current day."); // Describe the cases. If it is empty, try again and allow time for the new case to appear. List<CaseDetails> currentOpenCases
|
support-ug-180
|
support-ug.pdf
| 180 |
{category.Name} " + $"and Severity Level: {severity.Name}."); var caseId = await _supportWrapper.CreateCase(service.Code, category.Code, severity.Code, "Example case for testing, ignore.", "This is my example support case."); Console.WriteLine($"\tNew case created with ID {caseId}"); Console.WriteLine(new string('-', 80)); return caseId; } /// <summary> /// List open cases for the current day. /// </summary> /// <returns>Async task.</returns> Learn the basics API Version 2025-05-13 634 AWS Support User Guide private static async Task DescribeTodayOpenCases() { Console.WriteLine($"5. List the open support cases for the current day."); // Describe the cases. If it is empty, try again and allow time for the new case to appear. List<CaseDetails> currentOpenCases = null!; while (currentOpenCases == null || currentOpenCases.Count == 0) { Thread.Sleep(1000); currentOpenCases = await _supportWrapper.DescribeCases( new List<string>(), null, false, false, DateTime.UtcNow.Date, DateTime.UtcNow); } foreach (var openCase in currentOpenCases) { Console.WriteLine($"\tCase: {openCase.CaseId} created {openCase.TimeCreated}"); } Console.WriteLine(new string('-', 80)); } /// <summary> /// Create an attachment set for a support case. /// </summary> /// <returns>The attachment set id.</returns> private static async Task<string> CreateAttachmentSet() { Console.WriteLine(new string('-', 80)); Console.WriteLine($"6. Create an attachment set for a support case."); var fileName = "example_attachment.txt"; // Create the file if it does not already exist. if (!File.Exists(fileName)) { await using StreamWriter sw = File.CreateText(fileName); await sw.WriteLineAsync( "This is a sample file for attachment to a support case."); Learn the basics API Version 2025-05-13 635 AWS Support } User Guide await using var ms = new MemoryStream(await File.ReadAllBytesAsync(fileName)); var attachmentSetId = await _supportWrapper.AddAttachmentToSet( ms, fileName); Console.WriteLine($"\tNew attachment set created with id: \n \t{attachmentSetId.Substring(0, 65)}..."); Console.WriteLine(new string('-', 80)); return attachmentSetId; } /// <summary> /// Add an attachment set and communication to a case. /// </summary> /// <param name="attachmentSetId">Id of the attachment set.</param> /// <param name="caseId">Id of the case to receive the attachment set.</ param> /// <returns>Async task.</returns> private static async Task AddCommunicationToCase(string attachmentSetId, string caseId) { Console.WriteLine(new string('-', 80)); Console.WriteLine($"7. Add attachment set and communication to {caseId}."); await _supportWrapper.AddCommunicationToCase( caseId, "This is an example communication added to a support case.", attachmentSetId); Console.WriteLine($"\tNew attachment set and communication added to {caseId}"); Console.WriteLine(new string('-', 80)); } /// <summary> /// List the communications for a case. Learn the basics API Version 2025-05-13 636 AWS Support /// </summary> User Guide /// <param name="caseId">Id of the case to describe.</param> /// <returns>An attachment id.</returns> private static async Task<string> ListCommunicationsForCase(string caseId) { Console.WriteLine(new string('-', 80)); Console.WriteLine($"8. List communications for case {caseId}."); var communications = await _supportWrapper.DescribeCommunications(caseId); var attachmentId = ""; foreach (var communication in communications) { Console.WriteLine( $"\tCommunication created on: {communication.TimeCreated} has {communication.AttachmentSet.Count} attachments."); if (communication.AttachmentSet.Any()) { attachmentId = communication.AttachmentSet.First().AttachmentId; } } Console.WriteLine(new string('-', 80)); return attachmentId; } /// <summary> /// Describe an attachment by id. /// </summary> /// <param name="attachmentId">Id of the attachment to describe.</param> /// <returns>Async task.</returns> private static async Task DescribeCaseAttachment(string attachmentId) { Console.WriteLine(new string('-', 80)); Console.WriteLine($"9. Describe the attachment set."); var attachment = await _supportWrapper.DescribeAttachment(attachmentId); var data = Encoding.ASCII.GetString(attachment.Data.ToArray()); Console.WriteLine($"\tAttachment includes {attachment.FileName} with data: \n\t{data}"); Console.WriteLine(new string('-', 80)); } Learn the basics API Version 2025-05-13 637 AWS Support User Guide /// <summary> /// Resolve the support case. /// </summary> /// <param name="caseId">Id of the case to resolve.</param> /// <returns>Async task.</returns> private static async Task ResolveCase(string caseId) { Console.WriteLine(new string('-', 80)); Console.WriteLine($"10. Resolve case {caseId}."); var status = await _supportWrapper.ResolveCase(caseId); Console.WriteLine($"\tCase {caseId} has final status {status}"); Console.WriteLine(new string('-', 80)); } /// <summary> /// List resolved cases for the current day. /// </summary> /// <returns>Async Task.</returns> private static async Task DescribeTodayResolvedCases() { Console.WriteLine(new string('-', 80)); Console.WriteLine($"11. List the resolved support cases for the current day."); var currentCases = await _supportWrapper.DescribeCases( new List<string>(), null, false, true, DateTime.UtcNow.Date, DateTime.UtcNow); foreach (var currentCase in currentCases) { if (currentCase.Status == "resolved") { Console.WriteLine( $"\tCase: {currentCase.CaseId}: status {currentCase.Status}"); } } Console.WriteLine(new string('-', 80)); Learn the basics API Version 2025-05-13 638 AWS Support } } User Guide Wrapper methods used by the scenario for Support actions. /// <summary> /// Wrapper methods to use AWS Support for working with support cases. /// </summary> public class SupportWrapper { private readonly IAmazonAWSSupport _amazonSupport; public SupportWrapper(IAmazonAWSSupport amazonSupport) { _amazonSupport = amazonSupport; } /// <summary> /// Get the descriptions of AWS services. /// </summary> /// <param name="name">Optional language for services. /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <returns>The list of AWS service descriptions.</returns> public async Task<List<Service>> DescribeServices(string language = "en") { var response = await _amazonSupport.DescribeServicesAsync( new DescribeServicesRequest() { Language = language }); return response.Services; } /// <summary> /// Get the descriptions of support severity levels. /// </summary> /// <param name="name">Optional language for severity levels. Learn the basics API Version 2025-05-13 639 AWS Support User Guide /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <returns>The list of support severity levels.</returns> public async Task<List<SeverityLevel>> DescribeSeverityLevels(string language = "en") { var response = await _amazonSupport.DescribeSeverityLevelsAsync( new DescribeSeverityLevelsRequest() { Language = language }); return response.SeverityLevels; } /// <summary> /// Create a new support case. ///
|
support-ug-181
|
support-ug.pdf
| 181 |
= "en") { var response = await _amazonSupport.DescribeServicesAsync( new DescribeServicesRequest() { Language = language }); return response.Services; } /// <summary> /// Get the descriptions of support severity levels. /// </summary> /// <param name="name">Optional language for severity levels. Learn the basics API Version 2025-05-13 639 AWS Support User Guide /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <returns>The list of support severity levels.</returns> public async Task<List<SeverityLevel>> DescribeSeverityLevels(string language = "en") { var response = await _amazonSupport.DescribeSeverityLevelsAsync( new DescribeSeverityLevelsRequest() { Language = language }); return response.SeverityLevels; } /// <summary> /// Create a new support case. /// </summary> /// <param name="serviceCode">Service code for the new case.</param> /// <param name="categoryCode">Category for the new case.</param> /// <param name="severityCode">Severity code for the new case.</param> /// <param name="subject">Subject of the new case.</param> /// <param name="body">Body text of the new case.</param> /// <param name="language">Optional language support for your case. /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <param name="attachmentSetId">Optional Id for an attachment set for the new case.</param> /// <param name="issueType">Optional issue type for the new case. Options are "customer-service" or "technical".</param> /// <returns>The caseId of the new support case.</returns> public async Task<string> CreateCase(string serviceCode, string categoryCode, string severityCode, string subject, string body, string language = "en", string? attachmentSetId = null, string issueType = "customer-service") { var response = await _amazonSupport.CreateCaseAsync( new CreateCaseRequest() { ServiceCode = serviceCode, CategoryCode = categoryCode, SeverityCode = severityCode, Subject = subject, Learn the basics API Version 2025-05-13 640 AWS Support User Guide Language = language, AttachmentSetId = attachmentSetId, IssueType = issueType, CommunicationBody = body }); return response.CaseId; } /// <summary> /// Add an attachment to a set, or create a new attachment set if one does not exist. /// </summary> /// <param name="data">The data for the attachment.</param> /// <param name="fileName">The file name for the attachment.</param> /// <param name="attachmentSetId">Optional setId for the attachment. Creates a new attachment set if empty.</param> /// <returns>The setId of the attachment.</returns> public async Task<string> AddAttachmentToSet(MemoryStream data, string fileName, string? attachmentSetId = null) { var response = await _amazonSupport.AddAttachmentsToSetAsync( new AddAttachmentsToSetRequest { AttachmentSetId = attachmentSetId, Attachments = new List<Attachment> { new Attachment { Data = data, FileName = fileName } } }); return response.AttachmentSetId; } /// <summary> /// Get description of a specific attachment. /// </summary> Learn the basics API Version 2025-05-13 641 AWS Support User Guide /// <param name="attachmentId">Id of the attachment, usually fetched by describing the communications of a case.</param> /// <returns>The attachment object.</returns> public async Task<Attachment> DescribeAttachment(string attachmentId) { var response = await _amazonSupport.DescribeAttachmentAsync( new DescribeAttachmentRequest() { AttachmentId = attachmentId }); return response.Attachment; } /// <summary> /// Add communication to a case, including optional attachment set ID and CC email addresses. /// </summary> /// <param name="caseId">Id for the support case.</param> /// <param name="body">Body text of the communication.</param> /// <param name="attachmentSetId">Optional Id for an attachment set.</param> /// <param name="ccEmailAddresses">Optional list of CC email addresses.</ param> /// <returns>True if successful.</returns> public async Task<bool> AddCommunicationToCase(string caseId, string body, string? attachmentSetId = null, List<string>? ccEmailAddresses = null) { var response = await _amazonSupport.AddCommunicationToCaseAsync( new AddCommunicationToCaseRequest() { CaseId = caseId, CommunicationBody = body, AttachmentSetId = attachmentSetId, CcEmailAddresses = ccEmailAddresses }); return response.Result; } /// <summary> /// Describe the communications for a case, optionally with a date filter. /// </summary> Learn the basics API Version 2025-05-13 642 AWS Support User Guide /// <param name="caseId">The ID of the support case.</param> /// <param name="afterTime">The optional start date for a filtered search.</ param> /// <param name="beforeTime">The optional end date for a filtered search.</ param> /// <returns>The list of communications for the case.</returns> public async Task<List<Communication>> DescribeCommunications(string caseId, DateTime? afterTime = null, DateTime? beforeTime = null) { var results = new List<Communication>(); var paginateCommunications = _amazonSupport.Paginators.DescribeCommunications( new DescribeCommunicationsRequest() { CaseId = caseId, AfterTime = afterTime?.ToString("s"), BeforeTime = beforeTime?.ToString("s") }); // Get the entire list using the paginator. await foreach (var communications in paginateCommunications.Communications) { results.Add(communications); } return results; } /// <summary> /// Get case details for a list of case ids, optionally with date filters. /// </summary> /// <param name="caseIds">The list of case IDs.</param> /// <param name="displayId">Optional display ID.</param> /// <param name="includeCommunication">True to include communication. Defaults to true.</param> /// <param name="includeResolvedCases">True to include resolved cases. Defaults to false.</param> /// <param name="afterTime">The optional start date for a filtered search.</ param> /// <param name="beforeTime">The optional end date for a filtered search.</ param> /// <param name="language">Optional language support for your case. Learn the basics API Version 2025-05-13 643 AWS Support User Guide /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <returns>A list of CaseDetails.</returns> public async Task<List<CaseDetails>> DescribeCases(List<string> caseIds, string? displayId = null, bool includeCommunication = true, bool includeResolvedCases = false, DateTime? afterTime = null, DateTime? beforeTime = null, string language = "en") { var results = new List<CaseDetails>(); var paginateCases = _amazonSupport.Paginators.DescribeCases( new DescribeCasesRequest() { CaseIdList = caseIds, DisplayId = displayId,
|
support-ug-182
|
support-ug.pdf
| 182 |
a filtered search.</ param> /// <param name="beforeTime">The optional end date for a filtered search.</ param> /// <param name="language">Optional language support for your case. Learn the basics API Version 2025-05-13 643 AWS Support User Guide /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <returns>A list of CaseDetails.</returns> public async Task<List<CaseDetails>> DescribeCases(List<string> caseIds, string? displayId = null, bool includeCommunication = true, bool includeResolvedCases = false, DateTime? afterTime = null, DateTime? beforeTime = null, string language = "en") { var results = new List<CaseDetails>(); var paginateCases = _amazonSupport.Paginators.DescribeCases( new DescribeCasesRequest() { CaseIdList = caseIds, DisplayId = displayId, IncludeCommunications = includeCommunication, IncludeResolvedCases = includeResolvedCases, AfterTime = afterTime?.ToString("s"), BeforeTime = beforeTime?.ToString("s"), Language = language }); // Get the entire list using the paginator. await foreach (var cases in paginateCases.Cases) { results.Add(cases); } return results; } /// <summary> /// Resolve a support case by caseId. /// </summary> /// <param name="caseId">Id for the support case.</param> /// <returns>The final status of the case after resolving.</returns> public async Task<string> ResolveCase(string caseId) { var response = await _amazonSupport.ResolveCaseAsync( new ResolveCaseRequest() { CaseId = caseId }); return response.FinalCaseStatus; Learn the basics API Version 2025-05-13 644 AWS Support } User Guide /// <summary> /// Verify the support level for AWS Support API access. /// </summary> /// <returns>True if the subscription level supports API access.</returns> public async Task<bool> VerifySubscription() { try { var response = await _amazonSupport.DescribeServicesAsync( new DescribeServicesRequest() { Language = "en" }); return response.HttpStatusCode == HttpStatusCode.OK; } catch (Amazon.AWSSupport.AmazonAWSSupportException ex) { if (ex.ErrorCode == "SubscriptionRequiredException") { return false; } else throw; } } } • For API details, see the following topics in AWS SDK for .NET API Reference. • AddAttachmentsToSet • AddCommunicationToCase • CreateCase • DescribeAttachment • DescribeCases • DescribeCommunications • DescribeServices • DescribeSeverityLevels • ResolveCase Learn the basics API Version 2025-05-13 645 AWS Support Java SDK for Java 2.x Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Run various Support operations. import software.amazon.awssdk.core.SdkBytes; import software.amazon.awssdk.regions.Region; import software.amazon.awssdk.services.support.SupportClient; import software.amazon.awssdk.services.support.model.AddAttachmentsToSetResponse; import software.amazon.awssdk.services.support.model.AddCommunicationToCaseRequest; import software.amazon.awssdk.services.support.model.AddCommunicationToCaseResponse; import software.amazon.awssdk.services.support.model.Attachment; import software.amazon.awssdk.services.support.model.AttachmentDetails; import software.amazon.awssdk.services.support.model.CaseDetails; import software.amazon.awssdk.services.support.model.Category; import software.amazon.awssdk.services.support.model.Communication; import software.amazon.awssdk.services.support.model.CreateCaseRequest; import software.amazon.awssdk.services.support.model.CreateCaseResponse; import software.amazon.awssdk.services.support.model.DescribeAttachmentRequest; import software.amazon.awssdk.services.support.model.DescribeAttachmentResponse; import software.amazon.awssdk.services.support.model.DescribeCasesRequest; import software.amazon.awssdk.services.support.model.DescribeCasesResponse; import software.amazon.awssdk.services.support.model.DescribeCommunicationsRequest; import software.amazon.awssdk.services.support.model.DescribeCommunicationsResponse; import software.amazon.awssdk.services.support.model.DescribeServicesRequest; import software.amazon.awssdk.services.support.model.DescribeServicesResponse; import software.amazon.awssdk.services.support.model.DescribeSeverityLevelsRequest; import software.amazon.awssdk.services.support.model.DescribeSeverityLevelsResponse; import software.amazon.awssdk.services.support.model.ResolveCaseRequest; import software.amazon.awssdk.services.support.model.ResolveCaseResponse; Learn the basics API Version 2025-05-13 646 AWS Support User Guide import software.amazon.awssdk.services.support.model.Service; import software.amazon.awssdk.services.support.model.SeverityLevel; import software.amazon.awssdk.services.support.model.SupportException; import software.amazon.awssdk.services.support.model.AddAttachmentsToSetRequest; import java.io.File; import java.io.FileInputStream; import java.io.FileNotFoundException; import java.io.InputStream; import java.time.Instant; import java.time.temporal.ChronoUnit; import java.util.ArrayList; import java.util.List; /** * Before running this Java (v2) code example, set up your development * environment, including your credentials. * * For more information, see the following documentation topic: * * https://docs.aws.amazon.com/sdk-for-java/latest/developer-guide/get- started.html * * In addition, you must have the AWS Business Support Plan to use the AWS * Support Java API. For more information, see: * * https://aws.amazon.com/premiumsupport/plans/ * * This Java example performs the following tasks: * * 1. Gets and displays available services. * 2. Gets and displays severity levels. * 3. Creates a support case by using the selected service, category, and * severity level. * 4. Gets a list of open cases for the current day. * 5. Creates an attachment set with a generated file. * 6. Adds a communication with the attachment to the support case. * 7. Lists the communications of the support case. * 8. Describes the attachment set included with the communication. * 9. Resolves the support case. * 10. Gets a list of resolved cases for the current day. */ public class SupportScenario { Learn the basics API Version 2025-05-13 647 AWS Support User Guide public static final String DASHES = new String(new char[80]).replace("\0", "-"); public static void main(String[] args) { final String usage = """ Usage: <fileAttachment>Where: fileAttachment - The file can be a simple saved .txt file to use as an email attachment.\s """; // if (args.length != 1) { // System.out.println(usage); // System.exit(1); // } String fileAttachment = "C:\\AWS\\test.txt" ; //args[0]; Region region = Region.US_WEST_2; SupportClient supportClient = SupportClient.builder() .region(region) .build(); System.out.println(DASHES); System.out.println("***** Welcome to the AWS Support case example scenario."); System.out.println(DASHES); System.out.println(DASHES); System.out.println("1. Get and display available services."); List<String> sevCatList = displayServices(supportClient); System.out.println(DASHES); System.out.println(DASHES); System.out.println("2. Get and display Support severity levels."); String sevLevel = displaySevLevels(supportClient); System.out.println(DASHES); System.out.println(DASHES); System.out.println("3. Create a support case using the selected service, category, and severity level."); String caseId = createSupportCase(supportClient, sevCatList, sevLevel); if (caseId.compareTo("") == 0) { System.out.println("A support case was not successfully created!"); Learn the basics API Version 2025-05-13 648 AWS Support User Guide System.exit(1); } else System.out.println("Support case " + caseId + " was successfully created!"); System.out.println(DASHES); System.out.println(DASHES); System.out.println("4. Get open support cases."); getOpenCase(supportClient); System.out.println(DASHES); System.out.println(DASHES); System.out.println("5. Create an attachment set with a generated file to add to the case."); String attachmentSetId = addAttachment(supportClient, fileAttachment); System.out.println("The Attachment Set id
|
support-ug-183
|
support-ug.pdf
| 183 |
Get and display Support severity levels."); String sevLevel = displaySevLevels(supportClient); System.out.println(DASHES); System.out.println(DASHES); System.out.println("3. Create a support case using the selected service, category, and severity level."); String caseId = createSupportCase(supportClient, sevCatList, sevLevel); if (caseId.compareTo("") == 0) { System.out.println("A support case was not successfully created!"); Learn the basics API Version 2025-05-13 648 AWS Support User Guide System.exit(1); } else System.out.println("Support case " + caseId + " was successfully created!"); System.out.println(DASHES); System.out.println(DASHES); System.out.println("4. Get open support cases."); getOpenCase(supportClient); System.out.println(DASHES); System.out.println(DASHES); System.out.println("5. Create an attachment set with a generated file to add to the case."); String attachmentSetId = addAttachment(supportClient, fileAttachment); System.out.println("The Attachment Set id value is" + attachmentSetId); System.out.println(DASHES); System.out.println(DASHES); System.out.println("6. Add communication with the attachment to the support case."); addAttachSupportCase(supportClient, caseId, attachmentSetId); System.out.println(DASHES); System.out.println(DASHES); System.out.println("7. List the communications of the support case."); String attachId = listCommunications(supportClient, caseId); System.out.println("The Attachment id value is" + attachId); System.out.println(DASHES); System.out.println(DASHES); System.out.println("8. Describe the attachment set included with the communication."); describeAttachment(supportClient, attachId); System.out.println(DASHES); System.out.println(DASHES); System.out.println("9. Resolve the support case."); resolveSupportCase(supportClient, caseId); System.out.println(DASHES); System.out.println(DASHES); System.out.println("10. Get a list of resolved cases for the current day."); Learn the basics API Version 2025-05-13 649 AWS Support User Guide getResolvedCase(supportClient); System.out.println(DASHES); System.out.println(DASHES); System.out.println("***** This Scenario has successfully completed"); System.out.println(DASHES); } public static void getResolvedCase(SupportClient supportClient) { try { // Specify the start and end time. Instant now = Instant.now(); java.time.LocalDate.now(); Instant yesterday = now.minus(1, ChronoUnit.DAYS); DescribeCasesRequest describeCasesRequest = DescribeCasesRequest.builder() .maxResults(30) .afterTime(yesterday.toString()) .beforeTime(now.toString()) .includeResolvedCases(true) .build(); DescribeCasesResponse response = supportClient.describeCases(describeCasesRequest); List<CaseDetails> cases = response.cases(); for (CaseDetails sinCase : cases) { if (sinCase.status().compareTo("resolved") == 0) System.out.println("The case status is " + sinCase.status()); } } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } public static void resolveSupportCase(SupportClient supportClient, String caseId) { try { ResolveCaseRequest caseRequest = ResolveCaseRequest.builder() .caseId(caseId) .build(); Learn the basics API Version 2025-05-13 650 AWS Support User Guide ResolveCaseResponse response = supportClient.resolveCase(caseRequest); System.out.println("The status of case " + caseId + " is " + response.finalCaseStatus()); } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } public static void describeAttachment(SupportClient supportClient, String attachId) { try { DescribeAttachmentRequest attachmentRequest = DescribeAttachmentRequest.builder() .attachmentId(attachId) .build(); DescribeAttachmentResponse response = supportClient.describeAttachment(attachmentRequest); System.out.println("The name of the file is " + response.attachment().fileName()); } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } public static String listCommunications(SupportClient supportClient, String caseId) { try { String attachId = null; DescribeCommunicationsRequest communicationsRequest = DescribeCommunicationsRequest.builder() .caseId(caseId) .maxResults(10) .build(); DescribeCommunicationsResponse response = supportClient.describeCommunications(communicationsRequest); List<Communication> communications = response.communications(); for (Communication comm : communications) { Learn the basics API Version 2025-05-13 651 AWS Support User Guide System.out.println("the body is: " + comm.body()); // Get the attachment id value. List<AttachmentDetails> attachments = comm.attachmentSet(); for (AttachmentDetails detail : attachments) { attachId = detail.attachmentId(); } } return attachId; } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return ""; } public static void addAttachSupportCase(SupportClient supportClient, String caseId, String attachmentSetId) { try { AddCommunicationToCaseRequest caseRequest = AddCommunicationToCaseRequest.builder() .caseId(caseId) .attachmentSetId(attachmentSetId) .communicationBody("Please refer to attachment for details.") .build(); AddCommunicationToCaseResponse response = supportClient.addCommunicationToCase(caseRequest); if (response.result()) System.out.println("You have successfully added a communication to an AWS Support case"); else System.out.println("There was an error adding the communication to an AWS Support case"); } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } public static String addAttachment(SupportClient supportClient, String fileAttachment) { Learn the basics API Version 2025-05-13 652 AWS Support try { User Guide File myFile = new File(fileAttachment); InputStream sourceStream = new FileInputStream(myFile); SdkBytes sourceBytes = SdkBytes.fromInputStream(sourceStream); Attachment attachment = Attachment.builder() .fileName(myFile.getName()) .data(sourceBytes) .build(); AddAttachmentsToSetRequest setRequest = AddAttachmentsToSetRequest.builder() .attachments(attachment) .build(); AddAttachmentsToSetResponse response = supportClient.addAttachmentsToSet(setRequest); return response.attachmentSetId(); } catch (SupportException | FileNotFoundException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return ""; } public static void getOpenCase(SupportClient supportClient) { try { // Specify the start and end time. Instant now = Instant.now(); java.time.LocalDate.now(); Instant yesterday = now.minus(1, ChronoUnit.DAYS); DescribeCasesRequest describeCasesRequest = DescribeCasesRequest.builder() .maxResults(20) .afterTime(yesterday.toString()) .beforeTime(now.toString()) .build(); DescribeCasesResponse response = supportClient.describeCases(describeCasesRequest); List<CaseDetails> cases = response.cases(); for (CaseDetails sinCase : cases) { Learn the basics API Version 2025-05-13 653 AWS Support User Guide System.out.println("The case status is " + sinCase.status()); System.out.println("The case Id is " + sinCase.caseId()); System.out.println("The case subject is " + sinCase.subject()); } } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } public static String createSupportCase(SupportClient supportClient, List<String> sevCatList, String sevLevel) { try { String serviceCode = sevCatList.get(0); String caseCat = sevCatList.get(1); CreateCaseRequest caseRequest = CreateCaseRequest.builder() .categoryCode(caseCat.toLowerCase()) .serviceCode(serviceCode.toLowerCase()) .severityCode(sevLevel.toLowerCase()) .communicationBody("Test issue with " + serviceCode.toLowerCase()) .subject("Test case, please ignore") .language("en") .issueType("technical") .build(); CreateCaseResponse response = supportClient.createCase(caseRequest); return response.caseId(); } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return ""; } public static String displaySevLevels(SupportClient supportClient) { try { DescribeSeverityLevelsRequest severityLevelsRequest = DescribeSeverityLevelsRequest.builder() .language("en") .build(); Learn the basics API Version 2025-05-13 654 AWS Support User Guide DescribeSeverityLevelsResponse response = supportClient.describeSeverityLevels(severityLevelsRequest); List<SeverityLevel> severityLevels = response.severityLevels(); String levelName = null; for (SeverityLevel sevLevel : severityLevels) { System.out.println("The severity level name is: " + sevLevel.name()); if (sevLevel.name().compareTo("High") == 0) levelName = sevLevel.name(); } return levelName; } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return ""; } // Return a List that contains a
|
support-ug-184
|
support-ug.pdf
| 184 |
ignore") .language("en") .issueType("technical") .build(); CreateCaseResponse response = supportClient.createCase(caseRequest); return response.caseId(); } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return ""; } public static String displaySevLevels(SupportClient supportClient) { try { DescribeSeverityLevelsRequest severityLevelsRequest = DescribeSeverityLevelsRequest.builder() .language("en") .build(); Learn the basics API Version 2025-05-13 654 AWS Support User Guide DescribeSeverityLevelsResponse response = supportClient.describeSeverityLevels(severityLevelsRequest); List<SeverityLevel> severityLevels = response.severityLevels(); String levelName = null; for (SeverityLevel sevLevel : severityLevels) { System.out.println("The severity level name is: " + sevLevel.name()); if (sevLevel.name().compareTo("High") == 0) levelName = sevLevel.name(); } return levelName; } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return ""; } // Return a List that contains a Service name and Category name. public static List<String> displayServices(SupportClient supportClient) { try { DescribeServicesRequest servicesRequest = DescribeServicesRequest.builder() .language("en") .build(); DescribeServicesResponse response = supportClient.describeServices(servicesRequest); String serviceCode = null; String catName = null; List<String> sevCatList = new ArrayList<>(); List<Service> services = response.services(); System.out.println("Get the first 10 services"); int index = 1; for (Service service : services) { if (index == 11) break; System.out.println("The Service name is: " + service.name()); if (service.name().compareTo("Account") == 0) serviceCode = service.code(); Learn the basics API Version 2025-05-13 655 AWS Support User Guide // Get the Categories for this service. List<Category> categories = service.categories(); for (Category cat : categories) { System.out.println("The category name is: " + cat.name()); if (cat.name().compareTo("Security") == 0) catName = cat.name(); } index++; } // Push the two values to the list. sevCatList.add(serviceCode); sevCatList.add(catName); return sevCatList; } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return null; } } • For API details, see the following topics in AWS SDK for Java 2.x API Reference. • AddAttachmentsToSet • AddCommunicationToCase • CreateCase • DescribeAttachment • DescribeCases • DescribeCommunications • DescribeServices • DescribeSeverityLevels • ResolveCase Learn the basics API Version 2025-05-13 656 AWS Support JavaScript SDK for JavaScript (v3) Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Run an interactive scenario in the terminal. import { AddAttachmentsToSetCommand, AddCommunicationToCaseCommand, CreateCaseCommand, DescribeAttachmentCommand, DescribeCasesCommand, DescribeCommunicationsCommand, DescribeServicesCommand, DescribeSeverityLevelsCommand, ResolveCaseCommand, SupportClient, } from "@aws-sdk/client-support"; import * as inquirer from "@inquirer/prompts"; import { retry } from "@aws-doc-sdk-examples/lib/utils/util-timers.js"; const wrapText = (text, char = "=") => { const rule = char.repeat(80); return `${rule}\n ${text}\n${rule}\n`; }; const client = new SupportClient({ region: "us-east-1" }); // Verify that the account has a Support plan. export const verifyAccount = async () => { const command = new DescribeServicesCommand({}); try { await client.send(command); } catch (err) { if (err.name === "SubscriptionRequiredException") { throw new Error( Learn the basics API Version 2025-05-13 657 AWS Support User Guide "You must be subscribed to the AWS Support plan to use this feature.", ); } throw err; } }; /** * Select a service from the list returned from DescribeServices. */ export const getService = async () => { const { services } = await client.send(new DescribeServicesCommand({})); const selectedService = await inquirer.select({ message: "Select a service. Your support case will be created for this service. The list of services is truncated for readability.", choices: services.slice(0, 10).map((s) => ({ name: s.name, value: s })), }); return selectedService; }; /** * @param {{ categories: import('@aws-sdk/client-support').Category[]}} service */ export const getCategory = async (service) => { const selectedCategory = await inquirer.select({ message: "Select a category.", choices: service.categories.map((c) => ({ name: c.name, value: c })), }); return selectedCategory; }; // Get the available severity levels for the account. export const getSeverityLevel = async () => { const command = new DescribeSeverityLevelsCommand({}); const { severityLevels } = await client.send(command); const selectedSeverityLevel = await inquirer.select({ message: "Select a severity level.", choices: severityLevels.map((s) => ({ name: s.name, value: s })), }); return selectedSeverityLevel; }; /** Learn the basics API Version 2025-05-13 658 AWS Support User Guide * Create a new support case * @param {{ * selectedService: import('@aws-sdk/client-support').Service * selectedCategory: import('@aws-sdk/client-support').Category * selectedSeverityLevel: import('@aws-sdk/client-support').SeverityLevel * }} selections * @returns */ export const createCase = async ({ selectedService, selectedCategory, selectedSeverityLevel, }) => { const command = new CreateCaseCommand({ subject: "IGNORE: Test case", communicationBody: "This is a test. Please ignore.", serviceCode: selectedService.code, categoryCode: selectedCategory.code, severityCode: selectedSeverityLevel.code, }); const { caseId } = await client.send(command); return caseId; }; // Get a list of open support cases created today. export const getTodaysOpenCases = async () => { const d = new Date(); const startOfToday = new Date(d.getFullYear(), d.getMonth(), d.getDate()); const command = new DescribeCasesCommand({ includeCommunications: false, afterTime: startOfToday.toISOString(), }); const { cases } = await client.send(command); if (cases.length === 0) { throw new Error( "Unexpected number of cases. Expected more than 0 open cases.", ); } return cases; }; // Create an attachment set. Learn the basics API Version 2025-05-13 659 AWS Support User Guide export const createAttachmentSet = async () => { const command = new AddAttachmentsToSetCommand({ attachments: [ { fileName: "example.txt", data: new TextEncoder().encode("some example text"), }, ], }); const { attachmentSetId } = await
|
support-ug-185
|
support-ug.pdf
| 185 |
const d = new Date(); const startOfToday = new Date(d.getFullYear(), d.getMonth(), d.getDate()); const command = new DescribeCasesCommand({ includeCommunications: false, afterTime: startOfToday.toISOString(), }); const { cases } = await client.send(command); if (cases.length === 0) { throw new Error( "Unexpected number of cases. Expected more than 0 open cases.", ); } return cases; }; // Create an attachment set. Learn the basics API Version 2025-05-13 659 AWS Support User Guide export const createAttachmentSet = async () => { const command = new AddAttachmentsToSetCommand({ attachments: [ { fileName: "example.txt", data: new TextEncoder().encode("some example text"), }, ], }); const { attachmentSetId } = await client.send(command); return attachmentSetId; }; export const linkAttachmentSetToCase = async (attachmentSetId, caseId) => { const command = new AddCommunicationToCaseCommand({ attachmentSetId, caseId, communicationBody: "Adding attachment set to case.", }); await client.send(command); }; // Get all communications for a support case. export const getCommunications = async (caseId) => { const command = new DescribeCommunicationsCommand({ caseId, }); const { communications } = await client.send(command); return communications; }; /** * @param {import('@aws-sdk/client-support').Communication[]} communications */ export const getFirstAttachment = (communications) => { const firstCommWithAttachment = communications.find( (c) => c.attachmentSet.length > 0, ); return firstCommWithAttachment?.attachmentSet[0].attachmentId; }; // Get an attachment. export const getAttachment = async (attachmentId) => { const command = new DescribeAttachmentCommand({ Learn the basics API Version 2025-05-13 660 AWS Support attachmentId, User Guide }); const { attachment } = await client.send(command); return attachment; }; // Resolve the case matching the given case ID. export const resolveCase = async (caseId) => { const shouldResolve = await inquirer.confirm({ message: `Do you want to resolve ${caseId}?`, }); if (shouldResolve) { const command = new ResolveCaseCommand({ caseId: caseId, }); await client.send(command); return true; } return false; }; /** * Find a specific case in the list of provided cases by case ID. * If the case is not found, and the results are paginated, continue * paging through the results. * @param {{ * caseId: string, * cases: import('@aws-sdk/client-support').CaseDetails[] * nextToken: string * }} options * @returns */ export const findCase = async ({ caseId, cases, nextToken }) => { const foundCase = cases.find((c) => c.caseId === caseId); if (foundCase) { return foundCase; } if (nextToken) { const response = await client.send( new DescribeCasesCommand({ Learn the basics API Version 2025-05-13 661 AWS Support User Guide nextToken, includeResolvedCases: true, }), ); return findCase({ caseId, cases: response.cases, nextToken: response.nextToken, }); } throw new Error(`${caseId} not found.`); }; // Get all cases created today. export const getTodaysResolvedCases = async (caseIdToWaitFor) => { const d = new Date("2023-01-18"); const startOfToday = new Date(d.getFullYear(), d.getMonth(), d.getDate()); const command = new DescribeCasesCommand({ includeCommunications: false, afterTime: startOfToday.toISOString(), includeResolvedCases: true, }); const { cases, nextToken } = await client.send(command); await findCase({ cases, caseId: caseIdToWaitFor, nextToken }); return cases.filter((c) => c.status === "resolved"); }; const main = async () => { let caseId; try { console.log(wrapText("Welcome to the AWS Support basic usage scenario.")); // Verify that the account is subscribed to support. await verifyAccount(); // Provided a truncated list of services and prompt the user to select one. const selectedService = await getService(); // Provided the categories for the selected service and prompt the user to select one. const selectedCategory = await getCategory(selectedService); Learn the basics API Version 2025-05-13 662 AWS Support User Guide // Provide the severity available severity levels for the account and prompt the user to select one. const selectedSeverityLevel = await getSeverityLevel(); // Create a support case. console.log("\nCreating a support case."); caseId = await createCase({ selectedService, selectedCategory, selectedSeverityLevel, }); console.log(`Support case created: ${caseId}`); // Display a list of open support cases created today. const todaysOpenCases = await retry( { intervalInMs: 1000, maxRetries: 15 }, getTodaysOpenCases, ); console.log( `\nOpen support cases created today: ${todaysOpenCases.length}`, ); console.log(todaysOpenCases.map((c) => `${c.caseId}`).join("\n")); // Create an attachment set. console.log("\nCreating an attachment set."); const attachmentSetId = await createAttachmentSet(); console.log(`Attachment set created: ${attachmentSetId}`); // Add the attachment set to the support case. console.log(`\nAdding attachment set to ${caseId}`); await linkAttachmentSetToCase(attachmentSetId, caseId); console.log(`Attachment set added to ${caseId}`); // List the communications for a support case. console.log(`\nListing communications for ${caseId}`); const communications = await getCommunications(caseId); console.log( communications .map( (c) => `Communication created on ${c.timeCreated}. Has ${c.attachmentSet.length} attachments.`, ) .join("\n"), Learn the basics API Version 2025-05-13 663 AWS Support ); User Guide // Describe the first attachment. console.log(`\nDescribing attachment ${attachmentSetId}`); const attachmentId = getFirstAttachment(communications); const attachment = await getAttachment(attachmentId); console.log( `Attachment is the file '${ attachment.fileName }' with data: \n${new TextDecoder().decode(attachment.data)}`, ); // Confirm that the support case should be resolved. const isResolved = await resolveCase(caseId); if (isResolved) { // List the resolved cases and include the one previously created. // Resolved cases can take a while to appear. console.log( "\nWaiting for case status to be marked as resolved. This can take some time.", ); const resolvedCases = await retry( { intervalInMs: 20000, maxRetries: 15 }, () => getTodaysResolvedCases(caseId), ); console.log("Resolved cases:"); console.log(resolvedCases.map((c) => c.caseId).join("\n")); }
|
support-ug-186
|
support-ug.pdf
| 186 |
attachment. console.log(`\nDescribing attachment ${attachmentSetId}`); const attachmentId = getFirstAttachment(communications); const attachment = await getAttachment(attachmentId); console.log( `Attachment is the file '${ attachment.fileName }' with data: \n${new TextDecoder().decode(attachment.data)}`, ); // Confirm that the support case should be resolved. const isResolved = await resolveCase(caseId); if (isResolved) { // List the resolved cases and include the one previously created. // Resolved cases can take a while to appear. console.log( "\nWaiting for case status to be marked as resolved. This can take some time.", ); const resolvedCases = await retry( { intervalInMs: 20000, maxRetries: 15 }, () => getTodaysResolvedCases(caseId), ); console.log("Resolved cases:"); console.log(resolvedCases.map((c) => c.caseId).join("\n")); } } catch (err) { console.error(err); } }; • For API details, see the following topics in AWS SDK for JavaScript API Reference. • AddAttachmentsToSet • AddCommunicationToCase • CreateCase • DescribeAttachment • DescribeCases • DescribeCommunications Learn the basics API Version 2025-05-13 664 AWS Support User Guide • DescribeServices • DescribeSeverityLevels • ResolveCase Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /** Before running this Kotlin code example, set up your development environment, including your credentials. For more information, see the following documentation topic: https://docs.aws.amazon.com/sdk-for-kotlin/latest/developer-guide/setup.html In addition, you must have the AWS Business Support Plan to use the AWS Support Java API. For more information, see: https://aws.amazon.com/premiumsupport/plans/ This Kotlin example performs the following tasks: 1. Gets and displays available services. 2. Gets and displays severity levels. 3. Creates a support case by using the selected service, category, and severity level. 4. Gets a list of open cases for the current day. 5. Creates an attachment set with a generated file. 6. Adds a communication with the attachment to the support case. 7. Lists the communications of the support case. 8. Describes the attachment set included with the communication. 9. Resolves the support case. 10. Gets a list of resolved cases for the current day. */ Learn the basics API Version 2025-05-13 665 AWS Support User Guide suspend fun main(args: Array<String>) { val usage = """ Usage: <fileAttachment> Where: fileAttachment - The file can be a simple saved .txt file to use as an email attachment. """ if (args.size != 1) { println(usage) exitProcess(0) } val fileAttachment = args[0] println("***** Welcome to the AWS Support case example scenario.") println("***** Step 1. Get and display available services.") val sevCatList = displayServices() println("***** Step 2. Get and display Support severity levels.") val sevLevel = displaySevLevels() println("***** Step 3. Create a support case using the selected service, category, and severity level.") val caseIdVal = createSupportCase(sevCatList, sevLevel) if (caseIdVal != null) { println("Support case $caseIdVal was successfully created!") } else { println("A support case was not successfully created!") exitProcess(1) } println("***** Step 4. Get open support cases.") getOpenCase() println("***** Step 5. Create an attachment set with a generated file to add to the case.") val attachmentSetId = addAttachment(fileAttachment) println("The Attachment Set id value is $attachmentSetId") println("***** Step 6. Add communication with the attachment to the support case.") addAttachSupportCase(caseIdVal, attachmentSetId) Learn the basics API Version 2025-05-13 666 AWS Support User Guide println("***** Step 7. List the communications of the support case.") val attachId = listCommunications(caseIdVal) println("The Attachment id value is $attachId") println("***** Step 8. Describe the attachment set included with the communication.") describeAttachment(attachId) println("***** Step 9. Resolve the support case.") resolveSupportCase(caseIdVal) println("***** Step 10. Get a list of resolved cases for the current day.") getResolvedCase() println("***** This Scenario has successfully completed") } suspend fun getResolvedCase() { // Specify the start and end time. val now = Instant.now() LocalDate.now() val yesterday = now.minus(1, ChronoUnit.DAYS) val describeCasesRequest = DescribeCasesRequest { maxResults = 30 afterTime = yesterday.toString() beforeTime = now.toString() includeResolvedCases = true } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeCases(describeCasesRequest) response.cases?.forEach { sinCase -> println("The case status is ${sinCase.status}") println("The case Id is ${sinCase.caseId}") println("The case subject is ${sinCase.subject}") } } } suspend fun resolveSupportCase(caseIdVal: String) { val caseRequest = ResolveCaseRequest { caseId = caseIdVal } Learn the basics API Version 2025-05-13 667 AWS Support User Guide SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.resolveCase(caseRequest) println("The status of case $caseIdVal is ${response.finalCaseStatus}") } } suspend fun describeAttachment(attachId: String?) { val attachmentRequest = DescribeAttachmentRequest { attachmentId = attachId } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeAttachment(attachmentRequest) println("The name of the file is ${response.attachment?.fileName}") } } suspend fun listCommunications(caseIdVal: String?): String? { val communicationsRequest = DescribeCommunicationsRequest { caseId = caseIdVal maxResults = 10 } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeCommunications(communicationsRequest) response.communications?.forEach { comm -> println("the body is: " + comm.body) comm.attachmentSet?.forEach { detail -> return detail.attachmentId } } } return "" } suspend fun addAttachSupportCase( caseIdVal: String?, attachmentSetIdVal: String?, ) { val caseRequest = AddCommunicationToCaseRequest { Learn the basics
|
support-ug-187
|
support-ug.pdf
| 187 |
attachmentRequest = DescribeAttachmentRequest { attachmentId = attachId } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeAttachment(attachmentRequest) println("The name of the file is ${response.attachment?.fileName}") } } suspend fun listCommunications(caseIdVal: String?): String? { val communicationsRequest = DescribeCommunicationsRequest { caseId = caseIdVal maxResults = 10 } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeCommunications(communicationsRequest) response.communications?.forEach { comm -> println("the body is: " + comm.body) comm.attachmentSet?.forEach { detail -> return detail.attachmentId } } } return "" } suspend fun addAttachSupportCase( caseIdVal: String?, attachmentSetIdVal: String?, ) { val caseRequest = AddCommunicationToCaseRequest { Learn the basics API Version 2025-05-13 668 AWS Support User Guide caseId = caseIdVal attachmentSetId = attachmentSetIdVal communicationBody = "Please refer to attachment for details." } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.addCommunicationToCase(caseRequest) if (response.result) { println("You have successfully added a communication to an AWS Support case") } else { println("There was an error adding the communication to an AWS Support case") } } } suspend fun addAttachment(fileAttachment: String): String? { val myFile = File(fileAttachment) val sourceBytes = (File(fileAttachment).readBytes()) val attachmentVal = Attachment { fileName = myFile.name data = sourceBytes } val setRequest = AddAttachmentsToSetRequest { attachments = listOf(attachmentVal) } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.addAttachmentsToSet(setRequest) return response.attachmentSetId } } suspend fun getOpenCase() { // Specify the start and end time. val now = Instant.now() LocalDate.now() val yesterday = now.minus(1, ChronoUnit.DAYS) val describeCasesRequest = DescribeCasesRequest { Learn the basics API Version 2025-05-13 669 AWS Support User Guide maxResults = 20 afterTime = yesterday.toString() beforeTime = now.toString() } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeCases(describeCasesRequest) response.cases?.forEach { sinCase -> println("The case status is ${sinCase.status}") println("The case Id is ${sinCase.caseId}") println("The case subject is ${sinCase.subject}") } } } suspend fun createSupportCase( sevCatListVal: List<String>, sevLevelVal: String, ): String? { val serCode = sevCatListVal[0] val caseCategory = sevCatListVal[1] val caseRequest = CreateCaseRequest { categoryCode = caseCategory.lowercase(Locale.getDefault()) serviceCode = serCode.lowercase(Locale.getDefault()) severityCode = sevLevelVal.lowercase(Locale.getDefault()) communicationBody = "Test issue with ${serCode.lowercase(Locale.getDefault())}" subject = "Test case, please ignore" language = "en" issueType = "technical" } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.createCase(caseRequest) return response.caseId } } suspend fun displaySevLevels(): String { var levelName = "" val severityLevelsRequest = DescribeSeverityLevelsRequest { language = "en" Learn the basics API Version 2025-05-13 670 AWS Support } User Guide SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeSeverityLevels(severityLevelsRequest) response.severityLevels?.forEach { sevLevel -> println("The severity level name is: ${sevLevel.name}") if (sevLevel.name == "High") { levelName = sevLevel.name!! } } return levelName } } // Return a List that contains a Service name and Category name. suspend fun displayServices(): List<String> { var serviceCode = "" var catName = "" val sevCatList = mutableListOf<String>() val servicesRequest = DescribeServicesRequest { language = "en" } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeServices(servicesRequest) println("Get the first 10 services") var index = 1 response.services?.forEach { service -> if (index == 11) { return@forEach } println("The Service name is ${service.name}") if (service.name == "Account") { serviceCode = service.code.toString() } // Get the categories for this service. service.categories?.forEach { cat -> println("The category name is ${cat.name}") if (cat.name == "Security") { Learn the basics API Version 2025-05-13 671 AWS Support User Guide catName = cat.name!! } } index++ } } // Push the two values to the list. serviceCode.let { sevCatList.add(it) } catName.let { sevCatList.add(it) } return sevCatList } • For API details, see the following topics in AWS SDK for Kotlin API reference. • AddAttachmentsToSet • AddCommunicationToCase • CreateCase • DescribeAttachment • DescribeCases • DescribeCommunications • DescribeServices • DescribeSeverityLevels • ResolveCase Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Run an interactive scenario at a command prompt. class SupportCasesScenario: Learn the basics API Version 2025-05-13 672 AWS Support User Guide """Runs an interactive scenario that shows how to get started using AWS Support.""" def __init__(self, support_wrapper): """ :param support_wrapper: An object that wraps AWS Support actions. """ self.support_wrapper = support_wrapper def display_and_select_service(self): """ Lists support services and prompts the user to select one. :return: The support service selected by the user. """ print("-" * 88) services_list = self.support_wrapper.describe_services("en") print(f"AWS Support client returned {len(services_list)} services.") print("Displaying first 10 services:") service_choices = [svc["name"] for svc in services_list[:10]] selected_index = q.choose( "Select an example support service by entering a number from the preceding list:", service_choices, ) selected_service = services_list[selected_index] print("-" * 88) return selected_service def display_and_select_category(self, service): """ Lists categories for a support service and prompts the user to select one. :param service: The service of the categories. :return: The selected category. """ print("-" * 88) print( f"Available support categories for
|
support-ug-188
|
support-ug.pdf
| 188 |
the user to select one. :return: The support service selected by the user. """ print("-" * 88) services_list = self.support_wrapper.describe_services("en") print(f"AWS Support client returned {len(services_list)} services.") print("Displaying first 10 services:") service_choices = [svc["name"] for svc in services_list[:10]] selected_index = q.choose( "Select an example support service by entering a number from the preceding list:", service_choices, ) selected_service = services_list[selected_index] print("-" * 88) return selected_service def display_and_select_category(self, service): """ Lists categories for a support service and prompts the user to select one. :param service: The service of the categories. :return: The selected category. """ print("-" * 88) print( f"Available support categories for Service {service['name']} {len(service['categories'])}:" ) Learn the basics API Version 2025-05-13 673 AWS Support User Guide categories_choices = [category["name"] for category in service["categories"]] selected_index = q.choose( "Select an example support category by entering a number from the preceding list:", categories_choices, ) selected_category = service["categories"][selected_index] print("-" * 88) return selected_category def display_and_select_severity(self): """ Lists available severity levels and prompts the user to select one. :return: The selected severity level. """ print("-" * 88) severity_levels_list = self.support_wrapper.describe_severity_levels("en") print(f"Available severity levels:") severity_choices = [level["name"] for level in severity_levels_list] selected_index = q.choose( "Select an example severity level by entering a number from the preceding list:", severity_choices, ) selected_severity = severity_levels_list[selected_index] print("-" * 88) return selected_severity def create_example_case(self, service, category, severity_level): """ Creates an example support case with the user's selections. :param service: The service for the new case. :param category: The category for the new case. :param severity_level: The severity level for the new case. :return: The caseId of the new support case. """ print("-" * 88) print(f"Creating new case for service {service['name']}.") case_id = self.support_wrapper.create_case(service, category, severity_level) Learn the basics API Version 2025-05-13 674 AWS Support User Guide print(f"\tNew case created with ID {case_id}.") print("-" * 88) return case_id def list_open_cases(self): """ List the open cases for the current day. """ print("-" * 88) print("Let's list the open cases for the current day.") start_time = str(datetime.utcnow().date()) end_time = str(datetime.utcnow().date() + timedelta(days=1)) open_cases = self.support_wrapper.describe_cases(start_time, end_time, False) for case in open_cases: print(f"\tCase: {case['caseId']}: status {case['status']}.") print("-" * 88) def create_attachment_set(self): """ Create an attachment set with a sample file. :return: The attachment set ID of the new attachment set. """ print("-" * 88) print("Creating attachment set with a sample file.") attachment_set_id = self.support_wrapper.add_attachment_to_set() print(f"\tNew attachment set created with ID {attachment_set_id}.") print("-" * 88) return attachment_set_id def add_communication(self, case_id, attachment_set_id): """ Add a communication with an attachment set to the case. :param case_id: The ID of the case for the communication. :param attachment_set_id: The ID of the attachment set to add to the communication. """ print("-" * 88) print(f"Adding a communication and attachment set to the case.") self.support_wrapper.add_communication_to_case(attachment_set_id, case_id) print( Learn the basics API Version 2025-05-13 675 AWS Support User Guide f"Added a communication and attachment set {attachment_set_id} to the case {case_id}." ) print("-" * 88) def list_communications(self, case_id): """ List the communications associated with a case. :param case_id: The ID of the case. :return: The attachment ID of an attachment. """ print("-" * 88) print("Let's list the communications for our case.") attachment_id = "" communications = self.support_wrapper.describe_all_case_communications(case_id) for communication in communications: print( f"\tCommunication created on {communication['timeCreated']} " f"has {len(communication['attachmentSet'])} attachments." ) if len(communication["attachmentSet"]) > 0: attachment_id = communication["attachmentSet"][0]["attachmentId"] print("-" * 88) return attachment_id def describe_case_attachment(self, attachment_id): """ Describe an attachment associated with a case. :param attachment_id: The ID of the attachment. """ print("-" * 88) print("Let's list the communications for our case.") attached_file = self.support_wrapper.describe_attachment(attachment_id) print(f"\tAttachment includes file {attached_file}.") print("-" * 88) def resolve_case(self, case_id): """ Shows how to resolve an AWS Support case by its ID. :param case_id: The ID of the case to resolve. Learn the basics API Version 2025-05-13 676 AWS Support """ User Guide print("-" * 88) print(f"Resolving case with ID {case_id}.") case_status = self.support_wrapper.resolve_case(case_id) print(f"\tFinal case status is {case_status}.") print("-" * 88) def list_resolved_cases(self): """ List the resolved cases for the current day. """ print("-" * 88) print("Let's list the resolved cases for the current day.") start_time = str(datetime.utcnow().date()) end_time = str(datetime.utcnow().date() + timedelta(days=1)) resolved_cases = self.support_wrapper.describe_cases(start_time, end_time, True) for case in resolved_cases: print(f"\tCase: {case['caseId']}: status {case['status']}.") print("-" * 88) def run_scenario(self): logging.basicConfig(level=logging.INFO, format="%(levelname)s: %(message)s") print("-" * 88) print("Welcome to the AWS Support get started with support cases demo.") print("-" * 88) selected_service = self.display_and_select_service() selected_category = self.display_and_select_category(selected_service) selected_severity = self.display_and_select_severity() new_case_id = self.create_example_case( selected_service, selected_category, selected_severity ) wait(10) self.list_open_cases() new_attachment_set_id = self.create_attachment_set() self.add_communication(new_case_id, new_attachment_set_id) new_attachment_id = self.list_communications(new_case_id) self.describe_case_attachment(new_attachment_id) self.resolve_case(new_case_id) wait(10) self.list_resolved_cases() Learn the basics API Version 2025-05-13 677 AWS Support User Guide print("\nThanks for watching!") print("-" * 88) if __name__ == "__main__": try: scenario = SupportCasesScenario(SupportWrapper.from_client()) scenario.run_scenario() except Exception: logging.exception("Something went wrong with the demo.") Define a class that wraps support client actions. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class
|
support-ug-189
|
support-ug.pdf
| 189 |
* 88) selected_service = self.display_and_select_service() selected_category = self.display_and_select_category(selected_service) selected_severity = self.display_and_select_severity() new_case_id = self.create_example_case( selected_service, selected_category, selected_severity ) wait(10) self.list_open_cases() new_attachment_set_id = self.create_attachment_set() self.add_communication(new_case_id, new_attachment_set_id) new_attachment_id = self.list_communications(new_case_id) self.describe_case_attachment(new_attachment_id) self.resolve_case(new_case_id) wait(10) self.list_resolved_cases() Learn the basics API Version 2025-05-13 677 AWS Support User Guide print("\nThanks for watching!") print("-" * 88) if __name__ == "__main__": try: scenario = SupportCasesScenario(SupportWrapper.from_client()) scenario.run_scenario() except Exception: logging.exception("Something went wrong with the demo.") Define a class that wraps support client actions. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def describe_services(self, language): """ Get the descriptions of AWS services available for support for a language. :param language: The language for support services. Currently, only "en" (English) and "ja" (Japanese) are supported. :return: The list of AWS service descriptions. """ try: Learn the basics API Version 2025-05-13 678 AWS Support User Guide response = self.support_client.describe_services(language=language) services = response["services"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't get Support services for language %s. Here's why: %s: %s", language, err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return services def describe_severity_levels(self, language): """ Get the descriptions of available severity levels for support cases for a language. :param language: The language for support severity levels. Currently, only "en" (English) and "ja" (Japanese) are supported. :return: The list of severity levels. """ try: response = self.support_client.describe_severity_levels(language=language) severity_levels = response["severityLevels"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " Learn the basics API Version 2025-05-13 679 AWS Support User Guide "examples." ) else: logger.error( "Couldn't get severity levels for language %s. Here's why: %s: %s", language, err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return severity_levels def create_case(self, service, category, severity): """ Create a new support case. :param service: The service to use for the new case. :param category: The category to use for the new case. :param severity: The severity to use for the new case. :return: The caseId of the new case. """ try: response = self.support_client.create_case( subject="Example case for testing, ignore.", serviceCode=service["code"], severityCode=severity["code"], categoryCode=category["code"], communicationBody="Example support case body.", language="en", issueType="customer-service", ) case_id = response["caseId"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) Learn the basics API Version 2025-05-13 680 AWS Support else: User Guide logger.error( "Couldn't create case. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return case_id def add_attachment_to_set(self): """ Add an attachment to a set, or create a new attachment set if one does not exist. :return: The attachment set ID. """ try: response = self.support_client.add_attachments_to_set( attachments=[ { "fileName": "attachment_file.txt", "data": b"This is a sample file for attachment to a support case.", } ] ) new_set_id = response["attachmentSetId"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't add attachment. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) Learn the basics API Version 2025-05-13 681 AWS Support User Guide raise else: return new_set_id def add_communication_to_case(self, attachment_set_id, case_id): """ Add a communication and an attachment set to a case. :param attachment_set_id: The ID of an existing attachment set. :param case_id: The ID of the case. """ try: self.support_client.add_communication_to_case( caseId=case_id, communicationBody="This is an example communication added to a support case.", attachmentSetId=attachment_set_id, ) except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't add communication. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise def describe_all_case_communications(self, case_id): """ Describe all the communications for a case using a paginator. :param case_id: The ID of the case. :return: The communications for the case. """ Learn the basics API Version 2025-05-13 682 AWS Support User Guide try: communications = [] paginator = self.support_client.get_paginator("describe_communications") for page in paginator.paginate(caseId=case_id): communications += page["communications"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't describe communications. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return communications def describe_attachment(self, attachment_id):
|
support-ug-190
|
support-ug.pdf
| 190 |
a case using a paginator. :param case_id: The ID of the case. :return: The communications for the case. """ Learn the basics API Version 2025-05-13 682 AWS Support User Guide try: communications = [] paginator = self.support_client.get_paginator("describe_communications") for page in paginator.paginate(caseId=case_id): communications += page["communications"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't describe communications. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return communications def describe_attachment(self, attachment_id): """ Get information about an attachment by its attachmentID. :param attachment_id: The ID of the attachment. :return: The name of the attached file. """ try: response = self.support_client.describe_attachment( attachmentId=attachment_id ) attached_file = response["attachment"]["fileName"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " Learn the basics API Version 2025-05-13 683 AWS Support User Guide "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't get attachment description. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return attached_file def resolve_case(self, case_id): """ Resolve a support case by its caseId. :param case_id: The ID of the case to resolve. :return: The final status of the case. """ try: response = self.support_client.resolve_case(caseId=case_id) final_status = response["finalCaseStatus"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't resolve case. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return final_status Learn the basics API Version 2025-05-13 684 AWS Support User Guide def describe_cases(self, after_time, before_time, resolved): """ Describe support cases over a period of time, optionally filtering by status. :param after_time: The start time to include for cases. :param before_time: The end time to include for cases. :param resolved: True to include resolved cases in the results, otherwise results are open cases. :return: The final status of the case. """ try: cases = [] paginator = self.support_client.get_paginator("describe_cases") for page in paginator.paginate( afterTime=after_time, beforeTime=before_time, includeResolvedCases=resolved, language="en", ): cases += page["cases"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't describe cases. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: if resolved: cases = filter(lambda case: case["status"] == "resolved", cases) return cases Learn the basics API Version 2025-05-13 685 AWS Support User Guide • For API details, see the following topics in AWS SDK for Python (Boto3) API Reference. • AddAttachmentsToSet • AddCommunicationToCase • CreateCase • DescribeAttachment • DescribeCases • DescribeCommunications • DescribeServices • DescribeSeverityLevels • ResolveCase For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Actions for Support using AWS SDKs The following code examples demonstrate how to perform individual Support actions with AWS SDKs. Each example includes a link to GitHub, where you can find instructions for setting up and running the code. The following examples include only the most commonly used actions. For a complete list, see the AWS Support API Reference. Examples • Use AddAttachmentsToSet with an AWS SDK or CLI • Use AddCommunicationToCase with an AWS SDK or CLI • Use CreateCase with an AWS SDK or CLI • Use DescribeAttachment with an AWS SDK or CLI • Use DescribeCases with an AWS SDK or CLI • Use DescribeCommunications with an AWS SDK or CLI • Use DescribeServices with an AWS SDK or CLI Actions API Version 2025-05-13 686 AWS Support User Guide • Use DescribeSeverityLevels with an AWS SDK or CLI • Use DescribeTrustedAdvisorCheckRefreshStatuses with a CLI • Use DescribeTrustedAdvisorCheckResult with a CLI • Use DescribeTrustedAdvisorCheckSummaries with a CLI • Use DescribeTrustedAdvisorChecks with a CLI • Use RefreshTrustedAdvisorCheck with a CLI • Use ResolveCase with an AWS SDK or CLI Use AddAttachmentsToSet with an AWS SDK or CLI The following code examples show how to use AddAttachmentsToSet. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: • Learn the basics .NET SDK for .NET Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /// <summary> /// Add an attachment to a set, or create a new attachment set if one does not exist. /// </summary> /// <param name="data">The data for the attachment.</param>
|
support-ug-191
|
support-ug.pdf
| 191 |
an AWS SDK or CLI The following code examples show how to use AddAttachmentsToSet. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: • Learn the basics .NET SDK for .NET Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /// <summary> /// Add an attachment to a set, or create a new attachment set if one does not exist. /// </summary> /// <param name="data">The data for the attachment.</param> /// <param name="fileName">The file name for the attachment.</param> /// <param name="attachmentSetId">Optional setId for the attachment. Creates a new attachment set if empty.</param> /// <returns>The setId of the attachment.</returns> Actions API Version 2025-05-13 687 AWS Support User Guide public async Task<string> AddAttachmentToSet(MemoryStream data, string fileName, string? attachmentSetId = null) { var response = await _amazonSupport.AddAttachmentsToSetAsync( new AddAttachmentsToSetRequest { AttachmentSetId = attachmentSetId, Attachments = new List<Attachment> { new Attachment { Data = data, FileName = fileName } } }); return response.AttachmentSetId; } • For API details, see AddAttachmentsToSet in AWS SDK for .NET API Reference. CLI AWS CLI To add an attachment to a set The following add-attachments-to-set example adds an image to a set that you can then specify for a support case in your AWS account. aws support add-attachments-to-set \ --attachment-set-id "as-2f5a6faa2a4a1e600-mu-nk5xQlBr70- G1cUos5LZkd38KOAHZa9BMDVzNEXAMPLE" \ --attachments fileName=troubleshoot-screenshot.png,data=base64-encoded-string Output: { "attachmentSetId": "as-2f5a6faa2a4a1e600-mu-nk5xQlBr70- G1cUos5LZkd38KOAHZa9BMDVzNEXAMPLE", Actions API Version 2025-05-13 688 AWS Support User Guide "expiryTime": "2020-05-14T17:04:40.790+0000" } For more information, see Case management in the AWS Support User Guide. • For API details, see AddAttachmentsToSet in AWS CLI Command Reference. Java SDK for Java 2.x Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. public static String addAttachment(SupportClient supportClient, String fileAttachment) { try { File myFile = new File(fileAttachment); InputStream sourceStream = new FileInputStream(myFile); SdkBytes sourceBytes = SdkBytes.fromInputStream(sourceStream); Attachment attachment = Attachment.builder() .fileName(myFile.getName()) .data(sourceBytes) .build(); AddAttachmentsToSetRequest setRequest = AddAttachmentsToSetRequest.builder() .attachments(attachment) .build(); AddAttachmentsToSetResponse response = supportClient.addAttachmentsToSet(setRequest); return response.attachmentSetId(); } catch (SupportException | FileNotFoundException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } Actions API Version 2025-05-13 689 AWS Support User Guide return ""; } • For API details, see AddAttachmentsToSet in AWS SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import { AddAttachmentsToSetCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; export const main = async () => { try { // Create a new attachment set or add attachments to an existing set. // Provide an 'attachmentSetId' value to add attachments to an existing set. // Use AddCommunicationToCase or CreateCase to associate an attachment set with a support case. const response = await client.send( new AddAttachmentsToSetCommand({ // You can add up to three attachments per set. The size limit is 5 MB per attachment. attachments: [ { fileName: "example.txt", data: new TextEncoder().encode("some example text"), }, ], }), ); // Use this ID in AddCommunicationToCase or CreateCase. console.log(response.attachmentSetId); return response; } catch (err) { Actions API Version 2025-05-13 690 AWS Support User Guide console.error(err); } }; • For API details, see AddAttachmentsToSet in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. suspend fun addAttachment(fileAttachment: String): String? { val myFile = File(fileAttachment) val sourceBytes = (File(fileAttachment).readBytes()) val attachmentVal = Attachment { fileName = myFile.name data = sourceBytes } val setRequest = AddAttachmentsToSetRequest { attachments = listOf(attachmentVal) } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.addAttachmentsToSet(setRequest) return response.attachmentSetId } } • For API details, see AddAttachmentsToSet in AWS SDK for Kotlin API reference. Actions API Version 2025-05-13 691 AWS Support Python SDK for Python (Boto3) Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def add_attachment_to_set(self): """ Add an attachment to a set, or create a new attachment set if one does not exist. :return: The attachment set ID. """ try: response = self.support_client.add_attachments_to_set( attachments=[ { "fileName": "attachment_file.txt", "data": b"This is a sample file for attachment to a support case.", Actions API Version 2025-05-13 692 AWS Support User Guide } ] ) new_set_id = response["attachmentSetId"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use
|
support-ug-192
|
support-ug.pdf
| 192 |
def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def add_attachment_to_set(self): """ Add an attachment to a set, or create a new attachment set if one does not exist. :return: The attachment set ID. """ try: response = self.support_client.add_attachments_to_set( attachments=[ { "fileName": "attachment_file.txt", "data": b"This is a sample file for attachment to a support case.", Actions API Version 2025-05-13 692 AWS Support User Guide } ] ) new_set_id = response["attachmentSetId"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't add attachment. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return new_set_id • For API details, see AddAttachmentsToSet in AWS SDK for Python (Boto3) API Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use AddCommunicationToCase with an AWS SDK or CLI The following code examples show how to use AddCommunicationToCase. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: • Learn the basics Actions API Version 2025-05-13 693 AWS Support .NET SDK for .NET Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /// <summary> /// Add communication to a case, including optional attachment set ID and CC email addresses. /// </summary> /// <param name="caseId">Id for the support case.</param> /// <param name="body">Body text of the communication.</param> /// <param name="attachmentSetId">Optional Id for an attachment set.</param> /// <param name="ccEmailAddresses">Optional list of CC email addresses.</ param> /// <returns>True if successful.</returns> public async Task<bool> AddCommunicationToCase(string caseId, string body, string? attachmentSetId = null, List<string>? ccEmailAddresses = null) { var response = await _amazonSupport.AddCommunicationToCaseAsync( new AddCommunicationToCaseRequest() { CaseId = caseId, CommunicationBody = body, AttachmentSetId = attachmentSetId, CcEmailAddresses = ccEmailAddresses }); return response.Result; } • For API details, see AddCommunicationToCase in AWS SDK for .NET API Reference. Actions API Version 2025-05-13 694 AWS Support CLI AWS CLI User Guide To add communication to a case The following add-communication-to-case example adds communications to a support case in your AWS account. aws support add-communication-to-case \ --case-id "case-12345678910-2013-c4c1d2bf33c5cf47" \ --communication-body "I'm attaching a set of images to this case." \ --cc-email-addresses "[email protected]" \ --attachment-set-id "as-2f5a6faa2a4a1e600-mu-nk5xQlBr70- G1cUos5LZkd38KOAHZa9BMDVzNEXAMPLE" Output: { "result": true } For more information, see Case management in the AWS Support User Guide. • For API details, see AddCommunicationToCase in AWS CLI Command Reference. Java SDK for Java 2.x Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. public static void addAttachSupportCase(SupportClient supportClient, String caseId, String attachmentSetId) { try { AddCommunicationToCaseRequest caseRequest = AddCommunicationToCaseRequest.builder() Actions API Version 2025-05-13 695 AWS Support User Guide .caseId(caseId) .attachmentSetId(attachmentSetId) .communicationBody("Please refer to attachment for details.") .build(); AddCommunicationToCaseResponse response = supportClient.addCommunicationToCase(caseRequest); if (response.result()) System.out.println("You have successfully added a communication to an AWS Support case"); else System.out.println("There was an error adding the communication to an AWS Support case"); } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } • For API details, see AddCommunicationToCase in AWS SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import { AddCommunicationToCaseCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; export const main = async () => { let attachmentSetId; try { // Add a communication to a case. Actions API Version 2025-05-13 696 AWS Support User Guide const response = await client.send( new AddCommunicationToCaseCommand({ communicationBody: "Adding an attachment.", // Set value to an existing support case id. caseId: "CASE_ID", // Optional. Set value to an existing attachment set id to add attachments to the case. attachmentSetId, }), ); console.log(response); return response; } catch (err) { console.error(err); } }; • For API details, see AddCommunicationToCase in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. suspend fun addAttachSupportCase( caseIdVal: String?, attachmentSetIdVal: String?, ) { val caseRequest = AddCommunicationToCaseRequest { caseId = caseIdVal attachmentSetId = attachmentSetIdVal communicationBody = "Please refer to attachment for details." } SupportClient { region = "us-west-2" }.use { supportClient -> Actions API Version 2025-05-13 697 AWS Support User Guide val response = supportClient.addCommunicationToCase(caseRequest) if (response.result) { println("You have successfully added a communication to an AWS Support case") } else { println("There was an error adding the
|
support-ug-193
|
support-ug.pdf
| 193 |
SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. suspend fun addAttachSupportCase( caseIdVal: String?, attachmentSetIdVal: String?, ) { val caseRequest = AddCommunicationToCaseRequest { caseId = caseIdVal attachmentSetId = attachmentSetIdVal communicationBody = "Please refer to attachment for details." } SupportClient { region = "us-west-2" }.use { supportClient -> Actions API Version 2025-05-13 697 AWS Support User Guide val response = supportClient.addCommunicationToCase(caseRequest) if (response.result) { println("You have successfully added a communication to an AWS Support case") } else { println("There was an error adding the communication to an AWS Support case") } } } • For API details, see AddCommunicationToCase in AWS SDK for Kotlin API reference. PowerShell Tools for PowerShell Example 1: Adds the body of an email communication to the specified case. Add-ASACommunicationToCase -CaseId "case-12345678910-2013-c4c1d2bf33c5cf47" - CommunicationBody "Some text about the case" Example 2: Adds the body of an email communication to the specified case plus one or more email addresses contained in the CC line of the email. Add-ASACommunicationToCase -CaseId "case-12345678910-2013-c4c1d2bf33c5cf47" - CcEmailAddress @("[email protected]", "[email protected]") -CommunicationBody "Some text about the case" • For API details, see AddCommunicationToCase in AWS Tools for PowerShell Cmdlet Reference. Actions API Version 2025-05-13 698 AWS Support Python SDK for Python (Boto3) Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def add_communication_to_case(self, attachment_set_id, case_id): """ Add a communication and an attachment set to a case. :param attachment_set_id: The ID of an existing attachment set. :param case_id: The ID of the case. """ try: self.support_client.add_communication_to_case( caseId=case_id, communicationBody="This is an example communication added to a support case.", attachmentSetId=attachment_set_id, ) Actions API Version 2025-05-13 699 AWS Support User Guide except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't add communication. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise • For API details, see AddCommunicationToCase in AWS SDK for Python (Boto3) API Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use CreateCase with an AWS SDK or CLI The following code examples show how to use CreateCase. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: • Learn the basics Actions API Version 2025-05-13 700 AWS Support .NET SDK for .NET Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /// <summary> /// Create a new support case. /// </summary> /// <param name="serviceCode">Service code for the new case.</param> /// <param name="categoryCode">Category for the new case.</param> /// <param name="severityCode">Severity code for the new case.</param> /// <param name="subject">Subject of the new case.</param> /// <param name="body">Body text of the new case.</param> /// <param name="language">Optional language support for your case. /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <param name="attachmentSetId">Optional Id for an attachment set for the new case.</param> /// <param name="issueType">Optional issue type for the new case. Options are "customer-service" or "technical".</param> /// <returns>The caseId of the new support case.</returns> public async Task<string> CreateCase(string serviceCode, string categoryCode, string severityCode, string subject, string body, string language = "en", string? attachmentSetId = null, string issueType = "customer-service") { var response = await _amazonSupport.CreateCaseAsync( new CreateCaseRequest() { ServiceCode = serviceCode, CategoryCode = categoryCode, SeverityCode = severityCode, Subject = subject, Language = language, AttachmentSetId = attachmentSetId, IssueType = issueType, Actions API Version 2025-05-13 701 AWS Support User Guide CommunicationBody = body }); return response.CaseId; } • For API details, see CreateCase in AWS SDK for .NET API Reference. CLI AWS CLI To create a case The following create-case example creates a support case for your AWS account. aws support create-case \ --category-code "using-aws" \ --cc-email-addresses "[email protected]" \ --communication-body "I want to learn more about an AWS service." \ --issue-type "technical" \ --language "en" \ --service-code "general-info" \ --severity-code "low" \ --subject "Question about my account" Output: { "caseId": "case-12345678910-2013-c4c1d2bf33c5cf47" } For more information, see Case management in the AWS Support User Guide. • For API details, see CreateCase in AWS CLI Command Reference. Actions API Version 2025-05-13 702 AWS Support Java SDK for Java 2.x Note User Guide There's
|
support-ug-194
|
support-ug.pdf
| 194 |
AWS CLI To create a case The following create-case example creates a support case for your AWS account. aws support create-case \ --category-code "using-aws" \ --cc-email-addresses "[email protected]" \ --communication-body "I want to learn more about an AWS service." \ --issue-type "technical" \ --language "en" \ --service-code "general-info" \ --severity-code "low" \ --subject "Question about my account" Output: { "caseId": "case-12345678910-2013-c4c1d2bf33c5cf47" } For more information, see Case management in the AWS Support User Guide. • For API details, see CreateCase in AWS CLI Command Reference. Actions API Version 2025-05-13 702 AWS Support Java SDK for Java 2.x Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. public static String createSupportCase(SupportClient supportClient, List<String> sevCatList, String sevLevel) { try { String serviceCode = sevCatList.get(0); String caseCat = sevCatList.get(1); CreateCaseRequest caseRequest = CreateCaseRequest.builder() .categoryCode(caseCat.toLowerCase()) .serviceCode(serviceCode.toLowerCase()) .severityCode(sevLevel.toLowerCase()) .communicationBody("Test issue with " + serviceCode.toLowerCase()) .subject("Test case, please ignore") .language("en") .issueType("technical") .build(); CreateCaseResponse response = supportClient.createCase(caseRequest); return response.caseId(); } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return ""; } • For API details, see CreateCase in AWS SDK for Java 2.x API Reference. Actions API Version 2025-05-13 703 AWS Support JavaScript SDK for JavaScript (v3) Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import { CreateCaseCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; export const main = async () => { try { // Create a new case and log the case id. // Important: This creates a real support case in your account. const response = await client.send( new CreateCaseCommand({ // The subject line of the case. subject: "IGNORE: Test case", // Use DescribeServices to find available service codes for each service. serviceCode: "service-quicksight-end-user", // Use DescribeSecurityLevels to find available severity codes for your support plan. severityCode: "low", // Use DescribeServices to find available category codes for each service. categoryCode: "end-user-support", // The main description of the support case. communicationBody: "This is a test. Please ignore.", }), ); console.log(response.caseId); return response; } catch (err) { console.error(err); } }; Actions API Version 2025-05-13 704 AWS Support User Guide • For API details, see CreateCase in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. suspend fun createSupportCase( sevCatListVal: List<String>, sevLevelVal: String, ): String? { val serCode = sevCatListVal[0] val caseCategory = sevCatListVal[1] val caseRequest = CreateCaseRequest { categoryCode = caseCategory.lowercase(Locale.getDefault()) serviceCode = serCode.lowercase(Locale.getDefault()) severityCode = sevLevelVal.lowercase(Locale.getDefault()) communicationBody = "Test issue with ${serCode.lowercase(Locale.getDefault())}" subject = "Test case, please ignore" language = "en" issueType = "technical" } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.createCase(caseRequest) return response.caseId } } • For API details, see CreateCase in AWS SDK for Kotlin API reference. Actions API Version 2025-05-13 705 AWS Support PowerShell Tools for PowerShell User Guide Example 1: Creates a new case in the AWS Support Center. Values for the -ServiceCode and -CategoryCode parameters can be obtained using the Get-ASAService cmdlet. The value for the -SeverityCode parameter can be obtained using the Get-ASASeverityLevel cmdlet. The -IssueType parameter value can be either "customer-service" or "technical". If successful the AWS Support case number is output. By default the case will be handled in English, to use Japanese add the -Language "ja" parameter. The -ServiceCode, - CategoryCode, -Subject and -CommunicationBody parameters are mandatory. New-ASACase -ServiceCode "amazon-cloudfront" -CategoryCode "APIs" -SeverityCode "low" -Subject "subject text" -CommunicationBody "description of the case" - CcEmailAddress @("[email protected]", "[email protected]") -IssueType "technical" • For API details, see CreateCase in AWS Tools for PowerShell Cmdlet Reference. Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Actions API Version 2025-05-13 706 AWS Support User Guide Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def create_case(self, service, category, severity): """ Create a new support case. :param service: The service to use for the new case. :param category: The category to use for the new case. :param severity: The severity to use for the new case. :return: The caseId of the new case. """ try: response = self.support_client.create_case( subject="Example case for testing, ignore.", serviceCode=service["code"], severityCode=severity["code"], categoryCode=category["code"], communicationBody="Example support case body.", language="en", issueType="customer-service", ) case_id = response["caseId"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else:
|
support-ug-195
|
support-ug.pdf
| 195 |
support case. :param service: The service to use for the new case. :param category: The category to use for the new case. :param severity: The severity to use for the new case. :return: The caseId of the new case. """ try: response = self.support_client.create_case( subject="Example case for testing, ignore.", serviceCode=service["code"], severityCode=severity["code"], categoryCode=category["code"], communicationBody="Example support case body.", language="en", issueType="customer-service", ) case_id = response["caseId"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't create case. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return case_id Actions API Version 2025-05-13 707 AWS Support User Guide • For API details, see CreateCase in AWS SDK for Python (Boto3) API Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use DescribeAttachment with an AWS SDK or CLI The following code examples show how to use DescribeAttachment. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: • Learn the basics .NET SDK for .NET Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /// <summary> /// Get description of a specific attachment. /// </summary> /// <param name="attachmentId">Id of the attachment, usually fetched by describing the communications of a case.</param> /// <returns>The attachment object.</returns> public async Task<Attachment> DescribeAttachment(string attachmentId) { var response = await _amazonSupport.DescribeAttachmentAsync( new DescribeAttachmentRequest() { Actions API Version 2025-05-13 708 AWS Support User Guide AttachmentId = attachmentId }); return response.Attachment; } • For API details, see DescribeAttachment in AWS SDK for .NET API Reference. CLI AWS CLI To describe an attachment The following describe-attachment example returns information about the attachment with the specified ID. aws support describe-attachment \ --attachment-id "attachment-KBnjRNrePd9D6Jx0-Mm00xZuDEaL2JAj_0- gJv9qqDooTipsz3V1Nb19rCfkZneeQeDPgp8X1iVJyHH7UuhZDdNeqGoduZsPrAhyMakqlc60- iJjL5HqyYGiT1FG8EXAMPLE" Output: { "attachment": { "fileName": "troubleshoot-screenshot.png", "data": "base64-blob" } } For more information, see Case management in the AWS Support User Guide. • For API details, see DescribeAttachment in AWS CLI Command Reference. Actions API Version 2025-05-13 709 AWS Support Java SDK for Java 2.x Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. public static void describeAttachment(SupportClient supportClient, String attachId) { try { DescribeAttachmentRequest attachmentRequest = DescribeAttachmentRequest.builder() .attachmentId(attachId) .build(); DescribeAttachmentResponse response = supportClient.describeAttachment(attachmentRequest); System.out.println("The name of the file is " + response.attachment().fileName()); } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } • For API details, see DescribeAttachment in AWS SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Actions API Version 2025-05-13 710 AWS Support User Guide import { DescribeAttachmentCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; export const main = async () => { try { // Get the metadata and content of an attachment. const response = await client.send( new DescribeAttachmentCommand({ // Set value to an existing attachment id. // Use DescribeCommunications or DescribeCases to find an attachment id. attachmentId: "ATTACHMENT_ID", }), ); console.log(response.attachment?.fileName); return response; } catch (err) { console.error(err); } }; • For API details, see DescribeAttachment in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. suspend fun describeAttachment(attachId: String?) { val attachmentRequest = DescribeAttachmentRequest { attachmentId = attachId } SupportClient { region = "us-west-2" }.use { supportClient -> Actions API Version 2025-05-13 711 AWS Support User Guide val response = supportClient.describeAttachment(attachmentRequest) println("The name of the file is ${response.attachment?.fileName}") } } • For API details, see DescribeAttachment in AWS SDK for Kotlin API reference. Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def describe_attachment(self, attachment_id): """ Get information about an attachment by its attachmentID. :param attachment_id: The ID of the attachment. :return: The name of the attached file. Actions API Version 2025-05-13 712 AWS Support """ User Guide try: response = self.support_client.describe_attachment( attachmentId=attachment_id ) attached_file = response["attachment"]["fileName"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or
|
support-ug-196
|
support-ug.pdf
| 196 |
Examples Repository. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def describe_attachment(self, attachment_id): """ Get information about an attachment by its attachmentID. :param attachment_id: The ID of the attachment. :return: The name of the attached file. Actions API Version 2025-05-13 712 AWS Support """ User Guide try: response = self.support_client.describe_attachment( attachmentId=attachment_id ) attached_file = response["attachment"]["fileName"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't get attachment description. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return attached_file • For API details, see DescribeAttachment in AWS SDK for Python (Boto3) API Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use DescribeCases with an AWS SDK or CLI The following code examples show how to use DescribeCases. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: • Learn the basics Actions API Version 2025-05-13 713 AWS Support .NET SDK for .NET Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /// <summary> /// Get case details for a list of case ids, optionally with date filters. /// </summary> /// <param name="caseIds">The list of case IDs.</param> /// <param name="displayId">Optional display ID.</param> /// <param name="includeCommunication">True to include communication. Defaults to true.</param> /// <param name="includeResolvedCases">True to include resolved cases. Defaults to false.</param> /// <param name="afterTime">The optional start date for a filtered search.</ param> /// <param name="beforeTime">The optional end date for a filtered search.</ param> /// <param name="language">Optional language support for your case. /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <returns>A list of CaseDetails.</returns> public async Task<List<CaseDetails>> DescribeCases(List<string> caseIds, string? displayId = null, bool includeCommunication = true, bool includeResolvedCases = false, DateTime? afterTime = null, DateTime? beforeTime = null, string language = "en") { var results = new List<CaseDetails>(); var paginateCases = _amazonSupport.Paginators.DescribeCases( new DescribeCasesRequest() { CaseIdList = caseIds, DisplayId = displayId, IncludeCommunications = includeCommunication, IncludeResolvedCases = includeResolvedCases, Actions API Version 2025-05-13 714 AWS Support User Guide AfterTime = afterTime?.ToString("s"), BeforeTime = beforeTime?.ToString("s"), Language = language }); // Get the entire list using the paginator. await foreach (var cases in paginateCases.Cases) { results.Add(cases); } return results; } • For API details, see DescribeCases in AWS SDK for .NET API Reference. CLI AWS CLI To describe a case The following describe-cases example returns information about the specified support case in your AWS account. aws support describe-cases \ --display-id "1234567890" \ --after-time "2020-03-23T21:31:47.774Z" \ --include-resolved-cases \ --language "en" \ --no-include-communications \ --max-item 1 Output: { "cases": [ { "status": "resolved", "ccEmailAddresses": [], "timeCreated": "2020-03-23T21:31:47.774Z", "caseId": "case-12345678910-2013-c4c1d2bf33c5cf47", Actions API Version 2025-05-13 715 AWS Support User Guide "severityCode": "low", "language": "en", "categoryCode": "using-aws", "serviceCode": "general-info", "submittedBy": "[email protected]", "displayId": "1234567890", "subject": "Question about my account" } ] } For more information, see Case management in the AWS Support User Guide. • For API details, see DescribeCases in AWS CLI Command Reference. Java SDK for Java 2.x Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. public static void getOpenCase(SupportClient supportClient) { try { // Specify the start and end time. Instant now = Instant.now(); java.time.LocalDate.now(); Instant yesterday = now.minus(1, ChronoUnit.DAYS); DescribeCasesRequest describeCasesRequest = DescribeCasesRequest.builder() .maxResults(20) .afterTime(yesterday.toString()) .beforeTime(now.toString()) .build(); DescribeCasesResponse response = supportClient.describeCases(describeCasesRequest); List<CaseDetails> cases = response.cases(); Actions API Version 2025-05-13 716 AWS Support User Guide for (CaseDetails sinCase : cases) { System.out.println("The case status is " + sinCase.status()); System.out.println("The case Id is " + sinCase.caseId()); System.out.println("The case subject is " + sinCase.subject()); } } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } • For API details, see DescribeCases in AWS SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import { DescribeCasesCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; export const main = async () => { try { // Get all of the unresolved cases in your account. // Filter or expand results by providing parameters to the DescribeCasesCommand. Refer // to the TypeScript definition and the API doc for more information on possible parameters. // https://docs.aws.amazon.com/AWSJavaScriptSDK/v3/latest/clients/client- support/interfaces/describecasescommandinput.html const response = await
|
support-ug-197
|
support-ug.pdf
| 197 |
SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import { DescribeCasesCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; export const main = async () => { try { // Get all of the unresolved cases in your account. // Filter or expand results by providing parameters to the DescribeCasesCommand. Refer // to the TypeScript definition and the API doc for more information on possible parameters. // https://docs.aws.amazon.com/AWSJavaScriptSDK/v3/latest/clients/client- support/interfaces/describecasescommandinput.html const response = await client.send(new DescribeCasesCommand({})); const caseIds = response.cases.map((supportCase) => supportCase.caseId); console.log(caseIds); return response; Actions API Version 2025-05-13 717 AWS Support User Guide } catch (err) { console.error(err); } }; • For API details, see DescribeCases in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. suspend fun getOpenCase() { // Specify the start and end time. val now = Instant.now() LocalDate.now() val yesterday = now.minus(1, ChronoUnit.DAYS) val describeCasesRequest = DescribeCasesRequest { maxResults = 20 afterTime = yesterday.toString() beforeTime = now.toString() } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeCases(describeCasesRequest) response.cases?.forEach { sinCase -> println("The case status is ${sinCase.status}") println("The case Id is ${sinCase.caseId}") println("The case subject is ${sinCase.subject}") } } } Actions API Version 2025-05-13 718 AWS Support User Guide • For API details, see DescribeCases in AWS SDK for Kotlin API reference. PowerShell Tools for PowerShell Example 1: Returns the details of all support cases. Get-ASACase Example 2: Returns the details of all support cases since the specified date and time. Get-ASACase -AfterTime "2013-09-10T03:06Z" Example 3: Returns the details of the first 10 support cases, including those that have been resolved. Get-ASACase -MaxResult 10 -IncludeResolvedCases $true Example 4: Returns the details of the single specified support case. Get-ASACase -CaseIdList "case-12345678910-2013-c4c1d2bf33c5cf47" Example 5: Returns the details of specified support cases. Get-ASACase -CaseIdList @("case-12345678910-2013-c4c1d2bf33c5cf47", "case-18929034710-2011-c4fdeabf33c5cf47") • For API details, see DescribeCases in AWS Tools for PowerShell Cmdlet Reference. Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Actions API Version 2025-05-13 719 AWS Support User Guide class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def describe_cases(self, after_time, before_time, resolved): """ Describe support cases over a period of time, optionally filtering by status. :param after_time: The start time to include for cases. :param before_time: The end time to include for cases. :param resolved: True to include resolved cases in the results, otherwise results are open cases. :return: The final status of the case. """ try: cases = [] paginator = self.support_client.get_paginator("describe_cases") for page in paginator.paginate( afterTime=after_time, beforeTime=before_time, includeResolvedCases=resolved, language="en", ): cases += page["cases"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( Actions API Version 2025-05-13 720 AWS Support User Guide "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't describe cases. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: if resolved: cases = filter(lambda case: case["status"] == "resolved", cases) return cases • For API details, see DescribeCases in AWS SDK for Python (Boto3) API Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use DescribeCommunications with an AWS SDK or CLI The following code examples show how to use DescribeCommunications. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: • Learn the basics Actions API Version 2025-05-13 721 AWS Support .NET SDK for .NET Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /// <summary> /// Describe the communications for a case, optionally with a date filter. /// </summary> /// <param name="caseId">The ID of the support case.</param> /// <param name="afterTime">The optional start date for a filtered search.</ param> /// <param name="beforeTime">The optional end date for a filtered search.</ param> /// <returns>The list of communications for the case.</returns> public async Task<List<Communication>> DescribeCommunications(string caseId, DateTime? afterTime = null, DateTime? beforeTime = null) { var results = new List<Communication>(); var paginateCommunications = _amazonSupport.Paginators.DescribeCommunications( new DescribeCommunicationsRequest() { CaseId = caseId, AfterTime = afterTime?.ToString("s"), BeforeTime = beforeTime?.ToString("s") }); // Get
|
support-ug-198
|
support-ug.pdf
| 198 |
and run in the AWS Code Examples Repository. /// <summary> /// Describe the communications for a case, optionally with a date filter. /// </summary> /// <param name="caseId">The ID of the support case.</param> /// <param name="afterTime">The optional start date for a filtered search.</ param> /// <param name="beforeTime">The optional end date for a filtered search.</ param> /// <returns>The list of communications for the case.</returns> public async Task<List<Communication>> DescribeCommunications(string caseId, DateTime? afterTime = null, DateTime? beforeTime = null) { var results = new List<Communication>(); var paginateCommunications = _amazonSupport.Paginators.DescribeCommunications( new DescribeCommunicationsRequest() { CaseId = caseId, AfterTime = afterTime?.ToString("s"), BeforeTime = beforeTime?.ToString("s") }); // Get the entire list using the paginator. await foreach (var communications in paginateCommunications.Communications) { results.Add(communications); } return results; } Actions API Version 2025-05-13 722 AWS Support User Guide • For API details, see DescribeCommunications in AWS SDK for .NET API Reference. CLI AWS CLI To describe the latest communication for a case The following describe-communications example returns the latest communication for the specified support case in your AWS account. aws support describe-communications \ --case-id "case-12345678910-2013-c4c1d2bf33c5cf47" \ --after-time "2020-03-23T21:31:47.774Z" \ --max-item 1 Output: { "communications": [ { "body": "I want to learn more about an AWS service.", "attachmentSet": [], "caseId": "case-12345678910-2013-c4c1d2bf33c5cf47", "timeCreated": "2020-05-12T23:12:35.000Z", "submittedBy": "Amazon Web Services" } ], "NextToken": "eyJuZXh0VG9rZW4iOiBudWxsLCAiYm90b190cnVuY2F0ZV9hbW91bnQEXAMPLE==" } For more information, see Case management in the AWS Support User Guide. • For API details, see DescribeCommunications in AWS CLI Command Reference. Actions API Version 2025-05-13 723 AWS Support Java SDK for Java 2.x Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. public static String listCommunications(SupportClient supportClient, String caseId) { try { String attachId = null; DescribeCommunicationsRequest communicationsRequest = DescribeCommunicationsRequest.builder() .caseId(caseId) .maxResults(10) .build(); DescribeCommunicationsResponse response = supportClient.describeCommunications(communicationsRequest); List<Communication> communications = response.communications(); for (Communication comm : communications) { System.out.println("the body is: " + comm.body()); // Get the attachment id value. List<AttachmentDetails> attachments = comm.attachmentSet(); for (AttachmentDetails detail : attachments) { attachId = detail.attachmentId(); } } return attachId; } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return ""; } Actions API Version 2025-05-13 724 AWS Support User Guide • For API details, see DescribeCommunications in AWS SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import { DescribeCommunicationsCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; export const main = async () => { try { // Get all communications for the support case. // Filter results by providing parameters to the DescribeCommunicationsCommand. Refer // to the TypeScript definition and the API doc for more information on possible parameters. // https://docs.aws.amazon.com/AWSJavaScriptSDK/v3/latest/clients/client- support/interfaces/describecommunicationscommandinput.html const response = await client.send( new DescribeCommunicationsCommand({ // Set value to an existing case id. caseId: "CASE_ID", }), ); const text = response.communications.map((item) => item.body).join("\n"); console.log(text); return response; } catch (err) { console.error(err); } }; • For API details, see DescribeCommunications in AWS SDK for JavaScript API Reference. Actions API Version 2025-05-13 725 AWS Support Kotlin SDK for Kotlin Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. suspend fun listCommunications(caseIdVal: String?): String? { val communicationsRequest = DescribeCommunicationsRequest { caseId = caseIdVal maxResults = 10 } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeCommunications(communicationsRequest) response.communications?.forEach { comm -> println("the body is: " + comm.body) comm.attachmentSet?.forEach { detail -> return detail.attachmentId } } } return "" } • For API details, see DescribeCommunications in AWS SDK for Kotlin API reference. PowerShell Tools for PowerShell Example 1: Returns all communications for the specified case. Get-ASACommunication -CaseId "case-12345678910-2013-c4c1d2bf33c5cf47" Actions API Version 2025-05-13 726 AWS Support User Guide Example 2: Returns all communications since midnight UTC on January 1st 2012 for the specified case. Get-ASACommunication -CaseId "case-12345678910-2013-c4c1d2bf33c5cf47" -AfterTime "2012-01-10T00:00Z" • For API details, see DescribeCommunications in AWS Tools for PowerShell Cmdlet Reference. Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def describe_all_case_communications(self, case_id): """ Describe all the communications for a case using a paginator. Actions API Version 2025-05-13 727 AWS Support User Guide :param case_id: The ID of the case. :return: The communications for the case. """ try: communications = [] paginator = self.support_client.get_paginator("describe_communications") for page in paginator.paginate(caseId=case_id): communications += page["communications"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to
|
support-ug-199
|
support-ug.pdf
| 199 |
:param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def describe_all_case_communications(self, case_id): """ Describe all the communications for a case using a paginator. Actions API Version 2025-05-13 727 AWS Support User Guide :param case_id: The ID of the case. :return: The communications for the case. """ try: communications = [] paginator = self.support_client.get_paginator("describe_communications") for page in paginator.paginate(caseId=case_id): communications += page["communications"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't describe communications. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return communications • For API details, see DescribeCommunications in AWS SDK for Python (Boto3) API Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use DescribeServices with an AWS SDK or CLI The following code examples show how to use DescribeServices. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: Actions API Version 2025-05-13 728 AWS Support • Learn the basics .NET SDK for .NET Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /// <summary> /// Get the descriptions of AWS services. /// </summary> /// <param name="name">Optional language for services. /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <returns>The list of AWS service descriptions.</returns> public async Task<List<Service>> DescribeServices(string language = "en") { var response = await _amazonSupport.DescribeServicesAsync( new DescribeServicesRequest() { Language = language }); return response.Services; } • For API details, see DescribeServices in AWS SDK for .NET API Reference. CLI AWS CLI To list AWS services and service categories Actions API Version 2025-05-13 729 AWS Support User Guide The following describe-services example lists the available service categories for requesting general information. aws support describe-services \ --service-code-list "general-info" Output: { "services": [ { "code": "general-info", "name": "General Info and Getting Started", "categories": [ { "code": "charges", "name": "How Will I Be Charged?" }, { "code": "gdpr-queries", "name": "Data Privacy Query" }, { "code": "reserved-instances", "name": "Reserved Instances" }, { "code": "resource", "name": "Where is my Resource?" }, { "code": "using-aws", "name": "Using AWS & Services" }, { "code": "free-tier", "name": "Free Tier" }, { "code": "security-and-compliance", "name": "Security & Compliance" }, { Actions API Version 2025-05-13 730 AWS Support User Guide "code": "account-structure", "name": "Account Structure" } ] } ] } For more information, see Case management in the AWS Support User Guide. • For API details, see DescribeServices in AWS CLI Command Reference. Java SDK for Java 2.x Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. // Return a List that contains a Service name and Category name. public static List<String> displayServices(SupportClient supportClient) { try { DescribeServicesRequest servicesRequest = DescribeServicesRequest.builder() .language("en") .build(); DescribeServicesResponse response = supportClient.describeServices(servicesRequest); String serviceCode = null; String catName = null; List<String> sevCatList = new ArrayList<>(); List<Service> services = response.services(); System.out.println("Get the first 10 services"); int index = 1; for (Service service : services) { if (index == 11) break; Actions API Version 2025-05-13 731 AWS Support User Guide System.out.println("The Service name is: " + service.name()); if (service.name().compareTo("Account") == 0) serviceCode = service.code(); // Get the Categories for this service. List<Category> categories = service.categories(); for (Category cat : categories) { System.out.println("The category name is: " + cat.name()); if (cat.name().compareTo("Security") == 0) catName = cat.name(); } index++; } // Push the two values to the list. sevCatList.add(serviceCode); sevCatList.add(catName); return sevCatList; } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } return null; } • For API details, see DescribeServices in AWS SDK for Java 2.x API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. // Return a List that contains a Service name and Category name. suspend fun displayServices(): List<String> { Actions API Version 2025-05-13 732 AWS Support User Guide var serviceCode = "" var catName = "" val sevCatList = mutableListOf<String>() val servicesRequest = DescribeServicesRequest { language = "en" } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeServices(servicesRequest) println("Get the first 10 services") var index = 1 response.services?.forEach { service -> if (index == 11) { return@forEach } println("The Service name is ${service.name}") if (service.name == "Account") { serviceCode = service.code.toString() } //
|
support-ug-200
|
support-ug.pdf
| 200 |
the AWS Code Examples Repository. // Return a List that contains a Service name and Category name. suspend fun displayServices(): List<String> { Actions API Version 2025-05-13 732 AWS Support User Guide var serviceCode = "" var catName = "" val sevCatList = mutableListOf<String>() val servicesRequest = DescribeServicesRequest { language = "en" } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeServices(servicesRequest) println("Get the first 10 services") var index = 1 response.services?.forEach { service -> if (index == 11) { return@forEach } println("The Service name is ${service.name}") if (service.name == "Account") { serviceCode = service.code.toString() } // Get the categories for this service. service.categories?.forEach { cat -> println("The category name is ${cat.name}") if (cat.name == "Security") { catName = cat.name!! } } index++ } } // Push the two values to the list. serviceCode.let { sevCatList.add(it) } catName.let { sevCatList.add(it) } return sevCatList } • For API details, see DescribeServices in AWS SDK for Kotlin API reference. Actions API Version 2025-05-13 733 AWS Support PowerShell Tools for PowerShell User Guide Example 1: Returns all available service codes, names and categories. Get-ASAService Example 2: Returns the name and categories for the service with the specified code. Get-ASAService -ServiceCodeList "amazon-cloudfront" Example 3: Returns the name and categories for the specified service codes. Get-ASAService -ServiceCodeList @("amazon-cloudfront", "amazon-cloudwatch") Example 4: Returns the name and categories (in Japanese) for the specified service codes. Currently English ("en") and Japanese ("ja") language codes are supported. Get-ASAService -ServiceCodeList @("amazon-cloudfront", "amazon-cloudwatch") - Language "ja" • For API details, see DescribeServices in AWS Tools for PowerShell Cmdlet Reference. Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. Actions API Version 2025-05-13 734 AWS Support """ User Guide self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def describe_services(self, language): """ Get the descriptions of AWS services available for support for a language. :param language: The language for support services. Currently, only "en" (English) and "ja" (Japanese) are supported. :return: The list of AWS service descriptions. """ try: response = self.support_client.describe_services(language=language) services = response["services"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't get Support services for language %s. Here's why: %s: %s", language, err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return services Actions API Version 2025-05-13 735 AWS Support User Guide • For API details, see DescribeServices in AWS SDK for Python (Boto3) API Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use DescribeSeverityLevels with an AWS SDK or CLI The following code examples show how to use DescribeSeverityLevels. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: • Learn the basics .NET SDK for .NET Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. /// <summary> /// Get the descriptions of support severity levels. /// </summary> /// <param name="name">Optional language for severity levels. /// Currently Chinese (“zh”), English ("en"), Japanese ("ja") and Korean (“ko”) are supported.</param> /// <returns>The list of support severity levels.</returns> public async Task<List<SeverityLevel>> DescribeSeverityLevels(string language = "en") { var response = await _amazonSupport.DescribeSeverityLevelsAsync( Actions API Version 2025-05-13 736 AWS Support User Guide new DescribeSeverityLevelsRequest() { Language = language }); return response.SeverityLevels; } • For API details, see DescribeSeverityLevels in AWS SDK for .NET API Reference. CLI AWS CLI To list the available severity levels The following describe-severity-levels example lists the available severity levels for a support case. aws support describe-severity-levels Output: { "severityLevels": [ { "code": "low", "name": "Low" }, { "code": "normal", "name": "Normal" }, { "code": "high", "name": "High" }, { "code": "urgent", "name": "Urgent" }, Actions API Version 2025-05-13 737 AWS Support { "code": "critical", "name": "Critical" } ] } User Guide For more information, see Choosing a severity in the AWS Support User Guide. • For API details, see DescribeSeverityLevels in AWS CLI Command Reference. Java SDK for Java 2.x Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. public static String displaySevLevels(SupportClient supportClient) { try { DescribeSeverityLevelsRequest severityLevelsRequest = DescribeSeverityLevelsRequest.builder() .language("en") .build(); DescribeSeverityLevelsResponse response = supportClient.describeSeverityLevels(severityLevelsRequest); List<SeverityLevel> severityLevels = response.severityLevels(); String levelName
|
support-ug-201
|
support-ug.pdf
| 201 |
}, { "code": "urgent", "name": "Urgent" }, Actions API Version 2025-05-13 737 AWS Support { "code": "critical", "name": "Critical" } ] } User Guide For more information, see Choosing a severity in the AWS Support User Guide. • For API details, see DescribeSeverityLevels in AWS CLI Command Reference. Java SDK for Java 2.x Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. public static String displaySevLevels(SupportClient supportClient) { try { DescribeSeverityLevelsRequest severityLevelsRequest = DescribeSeverityLevelsRequest.builder() .language("en") .build(); DescribeSeverityLevelsResponse response = supportClient.describeSeverityLevels(severityLevelsRequest); List<SeverityLevel> severityLevels = response.severityLevels(); String levelName = null; for (SeverityLevel sevLevel : severityLevels) { System.out.println("The severity level name is: " + sevLevel.name()); if (sevLevel.name().compareTo("High") == 0) levelName = sevLevel.name(); } return levelName; } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); Actions API Version 2025-05-13 738 AWS Support User Guide System.exit(1); } return ""; } • For API details, see DescribeSeverityLevels in AWS SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. import { DescribeSeverityLevelsCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; export const main = async () => { try { // Get the list of severity levels. // The available values depend on the support plan for the account. const response = await client.send(new DescribeSeverityLevelsCommand({})); console.log(response.severityLevels); return response; } catch (err) { console.error(err); } }; • For API details, see DescribeSeverityLevels in AWS SDK for JavaScript API Reference. Actions API Version 2025-05-13 739 AWS Support Kotlin SDK for Kotlin Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. suspend fun displaySevLevels(): String { var levelName = "" val severityLevelsRequest = DescribeSeverityLevelsRequest { language = "en" } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.describeSeverityLevels(severityLevelsRequest) response.severityLevels?.forEach { sevLevel -> println("The severity level name is: ${sevLevel.name}") if (sevLevel.name == "High") { levelName = sevLevel.name!! } } return levelName } } • For API details, see DescribeSeverityLevels in AWS SDK for Kotlin API reference. PowerShell Tools for PowerShell Example 1: Returns the list of severity levels that can be assigned to an AWS Support case. Get-ASASeverityLevel Actions API Version 2025-05-13 740 AWS Support User Guide Example 2: Returns the list of severity levels that can be assigned to an AWS Support case. The names of the levels are returned in Japanese. Get-ASASeverityLevel -Language "ja" • For API details, see DescribeSeverityLevels in AWS Tools for PowerShell Cmdlet Reference. Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ support_client = boto3.client("support") return cls(support_client) def describe_severity_levels(self, language): """ Get the descriptions of available severity levels for support cases for a language. :param language: The language for support severity levels. Actions API Version 2025-05-13 741 AWS Support User Guide Currently, only "en" (English) and "ja" (Japanese) are supported. :return: The list of severity levels. """ try: response = self.support_client.describe_severity_levels(language=language) severity_levels = response["severityLevels"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't get severity levels for language %s. Here's why: %s: %s", language, err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return severity_levels • For API details, see DescribeSeverityLevels in AWS SDK for Python (Boto3) API Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use DescribeTrustedAdvisorCheckRefreshStatuses with a CLI The following code examples show how to use DescribeTrustedAdvisorCheckRefreshStatuses. Actions API Version 2025-05-13 742 AWS Support CLI AWS CLI User Guide To list the refresh statuses of AWS Trusted Advisor checks The following describe-trusted-advisor-check-refresh-statuses example lists the refresh statuses for two Trusted Advisor checks: Amazon S3 Bucket Permissions and IAM Use. aws support describe-trusted-advisor-check-refresh-statuses \ --check-id "Pfx0RwqBli" "zXCkfM1nI3" Output: { "statuses": [ { "checkId": "Pfx0RwqBli", "status": "none", "millisUntilNextRefreshable": 0 }, { "checkId": "zXCkfM1nI3", "status": "none", "millisUntilNextRefreshable": 0 } ] } For more information, see AWS Trusted Advisor in the AWS Support User Guide. • For API details, see DescribeTrustedAdvisorCheckRefreshStatuses in AWS CLI Command Reference. PowerShell Tools for PowerShell Example 1: Returns the current status of refresh requests for the specified checks. Request-ASATrustedAdvisorCheckRefresh can be used to request that the status information of the
|
support-ug-202
|
support-ug.pdf
| 202 |
describe-trusted-advisor-check-refresh-statuses example lists the refresh statuses for two Trusted Advisor checks: Amazon S3 Bucket Permissions and IAM Use. aws support describe-trusted-advisor-check-refresh-statuses \ --check-id "Pfx0RwqBli" "zXCkfM1nI3" Output: { "statuses": [ { "checkId": "Pfx0RwqBli", "status": "none", "millisUntilNextRefreshable": 0 }, { "checkId": "zXCkfM1nI3", "status": "none", "millisUntilNextRefreshable": 0 } ] } For more information, see AWS Trusted Advisor in the AWS Support User Guide. • For API details, see DescribeTrustedAdvisorCheckRefreshStatuses in AWS CLI Command Reference. PowerShell Tools for PowerShell Example 1: Returns the current status of refresh requests for the specified checks. Request-ASATrustedAdvisorCheckRefresh can be used to request that the status information of the checks be refreshed. Actions API Version 2025-05-13 743 AWS Support User Guide Get-ASATrustedAdvisorCheckRefreshStatus -CheckId @("checkid1", "checkid2") • For API details, see DescribeTrustedAdvisorCheckRefreshStatuses in AWS Tools for PowerShell Cmdlet Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use DescribeTrustedAdvisorCheckResult with a CLI The following code examples show how to use DescribeTrustedAdvisorCheckResult. CLI AWS CLI To list the results of an AWS Trusted Advisor check The following describe-trusted-advisor-check-result example lists the results of the IAM Use check. aws support describe-trusted-advisor-check-result \ --check-id "zXCkfM1nI3" Output: { "result": { "checkId": "zXCkfM1nI3", "timestamp": "2020-05-13T21:38:05Z", "status": "ok", "resourcesSummary": { "resourcesProcessed": 1, "resourcesFlagged": 0, "resourcesIgnored": 0, "resourcesSuppressed": 0 }, "categorySpecificSummary": { "costOptimizing": { Actions API Version 2025-05-13 744 AWS Support User Guide "estimatedMonthlySavings": 0.0, "estimatedPercentMonthlySavings": 0.0 } }, "flaggedResources": [ { "status": "ok", "resourceId": "47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZEXAMPLE", "isSuppressed": false } ] } } For more information, see AWS Trusted Advisor in the AWS Support User Guide. • For API details, see DescribeTrustedAdvisorCheckResult in AWS CLI Command Reference. PowerShell Tools for PowerShell Example 1: Returns the results of a Trusted Advisor check. The list of available Trusted Advisor checks can be obtained using Get-ASATrustedAdvisorChecks. The output is the overall status of the check, the timestamp at which the check was last run and the unique checkid for the specific check. To have the results output in Japanese, add the - Language "ja" parameter. Get-ASATrustedAdvisorCheckResult -CheckId "checkid1" • For API details, see DescribeTrustedAdvisorCheckResult in AWS Tools for PowerShell Cmdlet Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use DescribeTrustedAdvisorCheckSummaries with a CLI The following code examples show how to use DescribeTrustedAdvisorCheckSummaries. Actions API Version 2025-05-13 745 AWS Support CLI AWS CLI User Guide To list the summaries of AWS Trusted Advisor checks The following describe-trusted-advisor-check-summaries example lists the results for two Trusted Advisor checks: Amazon S3 Bucket Permissions and IAM Use. aws support describe-trusted-advisor-check-summaries \ --check-ids "Pfx0RwqBli" "zXCkfM1nI3" Output: { "summaries": [ { "checkId": "Pfx0RwqBli", "timestamp": "2020-05-13T21:38:12Z", "status": "ok", "hasFlaggedResources": true, "resourcesSummary": { "resourcesProcessed": 44, "resourcesFlagged": 0, "resourcesIgnored": 0, "resourcesSuppressed": 0 }, "categorySpecificSummary": { "costOptimizing": { "estimatedMonthlySavings": 0.0, "estimatedPercentMonthlySavings": 0.0 } } }, { "checkId": "zXCkfM1nI3", "timestamp": "2020-05-13T21:38:05Z", "status": "ok", "hasFlaggedResources": true, "resourcesSummary": { "resourcesProcessed": 1, "resourcesFlagged": 0, "resourcesIgnored": 0, Actions API Version 2025-05-13 746 AWS Support User Guide "resourcesSuppressed": 0 }, "categorySpecificSummary": { "costOptimizing": { "estimatedMonthlySavings": 0.0, "estimatedPercentMonthlySavings": 0.0 } } } ] } For more information, see AWS Trusted Advisor in the AWS Support User Guide. • For API details, see DescribeTrustedAdvisorCheckSummaries in AWS CLI Command Reference. PowerShell Tools for PowerShell Example 1: Returns the latest summary for the specified Trusted Advisor check. Get-ASATrustedAdvisorCheckSummary -CheckId "checkid1" Example 2: Returns the latest summaries for the specified Trusted Advisor checks. Get-ASATrustedAdvisorCheckSummary -CheckId @("checkid1", "checkid2") • For API details, see DescribeTrustedAdvisorCheckSummaries in AWS Tools for PowerShell Cmdlet Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use DescribeTrustedAdvisorChecks with a CLI The following code examples show how to use DescribeTrustedAdvisorChecks. Actions API Version 2025-05-13 747 AWS Support CLI AWS CLI User Guide To list the available AWS Trusted Advisor checks The following describe-trusted-advisor-checks example lists the available Trusted Advisor checks in your AWS account. This information includes the check name, ID, description, category, and metadata. Note that the output is shortened for readability. aws support describe-trusted-advisor-checks \ --language "en" Output: { "checks": [ { "id": "zXCkfM1nI3", "name": "IAM Use", "description": "Checks for your use of AWS Identity and Access Management (IAM). You can use IAM to create users, groups, and roles in AWS, and you can use permissions to control access to AWS resources. \n<br> \n<br>\n<b>Alert Criteria</b><br>\nYellow: No IAM users have been created for this account.\n<br>\n<br>\n<b>Recommended Action</b><br>\nCreate one or more IAM users and groups in your account. You can then create additional users whose permissions are limited to perform specific tasks in
|
support-ug-203
|
support-ug.pdf
| 203 |
category, and metadata. Note that the output is shortened for readability. aws support describe-trusted-advisor-checks \ --language "en" Output: { "checks": [ { "id": "zXCkfM1nI3", "name": "IAM Use", "description": "Checks for your use of AWS Identity and Access Management (IAM). You can use IAM to create users, groups, and roles in AWS, and you can use permissions to control access to AWS resources. \n<br> \n<br>\n<b>Alert Criteria</b><br>\nYellow: No IAM users have been created for this account.\n<br>\n<br>\n<b>Recommended Action</b><br>\nCreate one or more IAM users and groups in your account. You can then create additional users whose permissions are limited to perform specific tasks in your AWS environment. For more information, see <a href=\"https://docs.aws.amazon.com/ IAM/latest/UserGuide/IAMGettingStarted.html\" target=\"_blank\">Getting Started</a>. \n<br><br>\n<b>Additional Resources</b><br>\n<a href=\"https:// docs.aws.amazon.com/IAM/latest/UserGuide/IAM_Introduction.html\" target=\"_blank \">What Is IAM?</a>", "category": "security", "metadata": [] } ] } For more information, see AWS Trusted Advisor in the AWS Support User Guide. • For API details, see DescribeTrustedAdvisorChecks in AWS CLI Command Reference. Actions API Version 2025-05-13 748 AWS Support PowerShell Tools for PowerShell User Guide Example 1: Returns the collection of Trusted Advisor checks. You must specify the Language parameter which can accept either "en" for English output or "ja" for Japanese output. Get-ASATrustedAdvisorCheck -Language "en" • For API details, see DescribeTrustedAdvisorChecks in AWS Tools for PowerShell Cmdlet Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use RefreshTrustedAdvisorCheck with a CLI The following code examples show how to use RefreshTrustedAdvisorCheck. CLI AWS CLI To refresh an AWS Trusted Advisor check The following refresh-trusted-advisor-check example refreshes the Amazon S3 Bucket Permissions Trusted Advisor check in your AWS account. aws support refresh-trusted-advisor-check \ --check-id "Pfx0RwqBli" Output: { "status": { "checkId": "Pfx0RwqBli", "status": "enqueued", "millisUntilNextRefreshable": 3599992 Actions API Version 2025-05-13 749 AWS Support } } User Guide For more information, see AWS Trusted Advisor in the AWS Support User Guide. • For API details, see RefreshTrustedAdvisorCheck in AWS CLI Command Reference. PowerShell Tools for PowerShell Example 1: Requests a refresh for the specified Trusted Advisor check. Request-ASATrustedAdvisorCheckRefresh -CheckId "checkid1" • For API details, see RefreshTrustedAdvisorCheck in AWS Tools for PowerShell Cmdlet Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Use ResolveCase with an AWS SDK or CLI The following code examples show how to use ResolveCase. Action examples are code excerpts from larger programs and must be run in context. You can see this action in context in the following code example: • Learn the basics .NET SDK for .NET Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Actions API Version 2025-05-13 750 AWS Support User Guide /// <summary> /// Resolve a support case by caseId. /// </summary> /// <param name="caseId">Id for the support case.</param> /// <returns>The final status of the case after resolving.</returns> public async Task<string> ResolveCase(string caseId) { var response = await _amazonSupport.ResolveCaseAsync( new ResolveCaseRequest() { CaseId = caseId }); return response.FinalCaseStatus; } • For API details, see ResolveCase in AWS SDK for .NET API Reference. CLI AWS CLI To resolve a support case The following resolve-case example resolves a support case in your AWS account. aws support resolve-case \ --case-id "case-12345678910-2013-c4c1d2bf33c5cf47" Output: { "finalCaseStatus": "resolved", "initialCaseStatus": "work-in-progress" } For more information, see Case management in the AWS Support User Guide. • For API details, see ResolveCase in AWS CLI Command Reference. Actions API Version 2025-05-13 751 AWS Support Java SDK for Java 2.x Note User Guide There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. public static void resolveSupportCase(SupportClient supportClient, String caseId) { try { ResolveCaseRequest caseRequest = ResolveCaseRequest.builder() .caseId(caseId) .build(); ResolveCaseResponse response = supportClient.resolveCase(caseRequest); System.out.println("The status of case " + caseId + " is " + response.finalCaseStatus()); } catch (SupportException e) { System.out.println(e.getLocalizedMessage()); System.exit(1); } } • For API details, see ResolveCase in AWS SDK for Java 2.x API Reference. JavaScript SDK for JavaScript (v3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Actions API Version 2025-05-13 752 AWS Support User Guide import { ResolveCaseCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; const main = async () => { try { const response = await client.send( new ResolveCaseCommand({ caseId: "CASE_ID", }), ); console.log(response.finalCaseStatus); return response; } catch (err) { console.error(err); } }; • For API details, see ResolveCase in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how
|
support-ug-204
|
support-ug.pdf
| 204 |
on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. Actions API Version 2025-05-13 752 AWS Support User Guide import { ResolveCaseCommand } from "@aws-sdk/client-support"; import { client } from "../libs/client.js"; const main = async () => { try { const response = await client.send( new ResolveCaseCommand({ caseId: "CASE_ID", }), ); console.log(response.finalCaseStatus); return response; } catch (err) { console.error(err); } }; • For API details, see ResolveCase in AWS SDK for JavaScript API Reference. Kotlin SDK for Kotlin Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. suspend fun resolveSupportCase(caseIdVal: String) { val caseRequest = ResolveCaseRequest { caseId = caseIdVal } SupportClient { region = "us-west-2" }.use { supportClient -> val response = supportClient.resolveCase(caseRequest) println("The status of case $caseIdVal is ${response.finalCaseStatus}") } Actions API Version 2025-05-13 753 AWS Support } User Guide • For API details, see ResolveCase in AWS SDK for Kotlin API reference. PowerShell Tools for PowerShell Example 1: Returns the initial state of the specified case and the current state after the call to resolve it is completed. Resolve-ASACase -CaseId "case-12345678910-2013-c4c1d2bf33c5cf47" • For API details, see ResolveCase in AWS Tools for PowerShell Cmdlet Reference. Python SDK for Python (Boto3) Note There's more on GitHub. Find the complete example and learn how to set up and run in the AWS Code Examples Repository. class SupportWrapper: """Encapsulates Support actions.""" def __init__(self, support_client): """ :param support_client: A Boto3 Support client. """ self.support_client = support_client @classmethod def from_client(cls): """ Instantiates this class from a Boto3 client. """ Actions API Version 2025-05-13 754 AWS Support User Guide support_client = boto3.client("support") return cls(support_client) def resolve_case(self, case_id): """ Resolve a support case by its caseId. :param case_id: The ID of the case to resolve. :return: The final status of the case. """ try: response = self.support_client.resolve_case(caseId=case_id) final_status = response["finalCaseStatus"] except ClientError as err: if err.response["Error"]["Code"] == "SubscriptionRequiredException": logger.info( "You must have a Business, Enterprise On-Ramp, or Enterprise Support " "plan to use the AWS Support API. \n\tPlease upgrade your subscription to run these " "examples." ) else: logger.error( "Couldn't resolve case. Here's why: %s: %s", err.response["Error"]["Code"], err.response["Error"]["Message"], ) raise else: return final_status • For API details, see ResolveCase in AWS SDK for Python (Boto3) API Reference. For a complete list of AWS SDK developer guides and code examples, see Using AWS Support with an AWS SDK. This topic also includes information about getting started and details about previous SDK versions. Actions API Version 2025-05-13 755 AWS Support User Guide Monitoring and logging for AWS Support Monitoring is an important part of maintaining the reliability, availability, and performance of Support and your other AWS solutions. AWS provides the following monitoring tools to watch Support, report when something is wrong, and take automatic actions when appropriate: • Amazon EventBridge delivers a near real-time stream of system events that describe changes in AWS resources. EventBridge enables automated event-driven computing, as you can write rules that watch for certain events and trigger automated actions in other AWS services when these events happen. For more information, see the Amazon EventBridge User Guide. • AWS CloudTrail captures API calls and related events made by or on behalf of your AWS account and delivers the log files to an Amazon S3 bucket that you specify. You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred. For more information, see the AWS CloudTrail User Guide. Topics • Monitoring AWS Support cases with Amazon EventBridge • Logging AWS Support API calls with AWS CloudTrail • Logging AWS Support App in Slack API calls using AWS CloudTrail Monitoring AWS Support cases with Amazon EventBridge You can use Amazon EventBridge to detect and react to changes for your AWS Support cases. Then, based on the rules that you create, EventBridge invokes one or more target actions when an event matches the values that you specify in a rule. Depending on the event, you can send notifications, capture event information, take corrective action, initiate events, or take other actions. For example, you can get notified whenever the following actions occur in your account: • Create a support case • Add a case correspondence to an existing support case • Resolve a support case • Reopen a support case Monitoring Support cases with EventBridge API Version 2025-05-13 756 AWS Support Note User Guide AWS Support delivers events on a best effort basis. Events are not always guaranteed to be delivered to EventBridge. Creating an EventBridge rule for AWS Support cases You can create an EventBridge rule to get notified for AWS Support case events. The rule will monitor updates for support cases in your account, including actions that you,
|
support-ug-205
|
support-ug.pdf
| 205 |
actions occur in your account: • Create a support case • Add a case correspondence to an existing support case • Resolve a support case • Reopen a support case Monitoring Support cases with EventBridge API Version 2025-05-13 756 AWS Support Note User Guide AWS Support delivers events on a best effort basis. Events are not always guaranteed to be delivered to EventBridge. Creating an EventBridge rule for AWS Support cases You can create an EventBridge rule to get notified for AWS Support case events. The rule will monitor updates for support cases in your account, including actions that you, your IAM users, or support agents perform. Before you create a rule for AWS Support case events, do the following: • Familiarize yourself with events, rules, and targets in EventBridge. For more information, see What is Amazon EventBridge? in the Amazon EventBridge User Guide. • Create the target to use in your event rule. For example, you can create an Amazon Simple Notification Service (Amazon SNS) topic so that whenever a support case is updated, you will receive a text message or email. For more information, see EventBridge targets. Note AWS Support is a global service. To receive updates for your support cases, you can use one of the following regions: US East (N. Virginia) Region, US West (Oregon) Region or Europe (Ireland) Region. To create an EventBridge rule for AWS Support case events 1. Open the Amazon EventBridge console at https://console.aws.amazon.com/events/. 2. If you haven't already, use the Region selector in the upper-right corner of the page and choose US East (N. Virginia). 3. In the navigation pane, choose Rules. 4. Choose Create rule. 5. On the Define rule detail page, enter a name and description for your rule. 6. Keep the default values for Event bus and Rule type, and then choose Next. 7. On the Build event pattern page, for Event source, choose AWS events or EventBridge partner events. Creating an EventBridge rule for AWS Support cases API Version 2025-05-13 757 AWS Support User Guide 8. Under Event pattern, keep the default value for AWS services. 9. For AWS service, choose Support. 10. For Event type, choose Support Case Update. 11. Choose Next. 12. In the Select target(s) section, choose the target that you created for this rule, and then configure any additional options that are required for that type. For example, if you choose Amazon SNS, make sure that your SNS topic is configured correctly so that you will be notified by email or SMS. 13. Choose Next. 14. (Optional) On the Configure tags page, add any tags and then choose Next. 15. On the Review and create page, review your rule setup and ensure that it meets your event monitoring requirements. 16. Choose Create rule. Your rule will now monitor for Support case events and then send them to the target that you specified. Notes • When you receive an event, you can use the origin parameter to determine whether you or an AWS Support agent added a case correspondence to a support case. The value for origin can be either CUSTOMER or AWS. Currently, only events for the AddCommunicationToCase action will have this value. • For more information about creating event patterns, see Event patterns in the Amazon EventBridge User Guide. • You can also create another rule for the AWS API Call via CloudTrail event type. This rule will monitor AWS CloudTrail logs for AWS Support API calls in your account. Example AWS Support events The following events are created when support actions occur in your account. Example : Create support case The following event is created when a support case is created. Example AWS Support events API Version 2025-05-13 758 User Guide AWS Support { "version": "0", "id": "3433df007-9285-55a3-f6d1-536944be45d7", "detail-type": "Support Case Update", "source": "aws.support", "account": "111122223333", "time": "2022-02-21T15:51:19Z", "region": "us-east-1", "resources": [], "detail": { "case-id": "case-111122223333-muen-2022-7118885805350839", "display-id": "1234563851", "communication-id": "", "event-name": "CreateCase", "origin": "" } } Example : Update support case The following event is created when AWS Support replies to a support case. { "version": "0", "id": "f90cb8cb-32be-1c91-c0ba-d50b4ca5e51b", "detail-type": "Support Case Update", "source": "aws.support", "account": "111122223333", "time": "2022-02-21T15:51:31Z", "region": "us-east-1", "resources": [], "detail": { "case-id": "case-111122223333-muen-2022-7118885805350839", "display-id": "1234563851", "communication-id": "ekko:us-east-1:12345678-268a-424b-be08-54613cab84d2", "event-name": "AddCommunicationToCase", "origin": "AWS" } } Example : Resolve support case The following event is created when a support case is resolved. Example AWS Support events API Version 2025-05-13 759 User Guide AWS Support { "version": "0", "id": "1aa4458d-556f-732e-ddc1-4a5b2fbd14a5", "detail-type": "Support Case Update", "source": "aws.support", "account": "111122223333", "time": "2022-02-21T15:51:31Z", "region": "us-east-1", "resources": [], "detail": { "case-id": "case-111122223333-muen-2022-7118885805350839", "display-id": "1234563851", "communication-id": "", "event-name": "ResolveCase", "origin": "" } } Example : Reopen support case The following event is created when a support case is reopened. { "version": "0", "id": "3bb9d8fe-6089-ad27-9508-804209b233ad", "detail-type": "Support Case Update", "source": "aws.support", "account": "111122223333", "time": "2022-02-21T15:47:19Z", "region": "us-east-1",
|
support-ug-206
|
support-ug.pdf
| 206 |
"event-name": "AddCommunicationToCase", "origin": "AWS" } } Example : Resolve support case The following event is created when a support case is resolved. Example AWS Support events API Version 2025-05-13 759 User Guide AWS Support { "version": "0", "id": "1aa4458d-556f-732e-ddc1-4a5b2fbd14a5", "detail-type": "Support Case Update", "source": "aws.support", "account": "111122223333", "time": "2022-02-21T15:51:31Z", "region": "us-east-1", "resources": [], "detail": { "case-id": "case-111122223333-muen-2022-7118885805350839", "display-id": "1234563851", "communication-id": "", "event-name": "ResolveCase", "origin": "" } } Example : Reopen support case The following event is created when a support case is reopened. { "version": "0", "id": "3bb9d8fe-6089-ad27-9508-804209b233ad", "detail-type": "Support Case Update", "source": "aws.support", "account": "111122223333", "time": "2022-02-21T15:47:19Z", "region": "us-east-1", "resources": [], "detail": { "case-id": "case-111122223333-muen-2021-27f40618fe0303ea", "display-id": "1234563851", "communication-id": "", "event-name": "ReopenCase", "origin": "" } } Example AWS Support events API Version 2025-05-13 760 AWS Support See also User Guide For more information about how to use EventBridge with AWS Support, see the following resources: • How to automate AWS Support API with Amazon EventBridge • AWS Support case activity notifier on GitHub Logging AWS Support API calls with AWS CloudTrail AWS Support is integrated with AWS CloudTrail, a service that provides a record of actions taken by a user, role, or an AWS service in AWS Support. CloudTrail captures API calls for AWS Support as events. The calls captured include calls from the AWS Support console and code calls to the AWS Support API operations. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon Simple Storage Service (Amazon S3) bucket, including events for AWS Support. If you don't configure a trail, you can still view the most recent events in the CloudTrail console in Event history. Using the information collected by CloudTrail, you can determine the request that was made to AWS Support, the IP address from which the request was made, who made the request, when it was made, and additional details. To learn more about CloudTrail, including how to configure and enable it, see the AWS CloudTrail User Guide. AWS Support information in CloudTrail CloudTrail is enabled on your AWS account when you create the account. When supported event activity occurs in AWS Support, that activity is recorded in a CloudTrail event along with other AWS service events in Event history. You can view, search, and download recent events in your AWS account. For more information, see Viewing events with CloudTrail event history. For an ongoing record of events in your AWS account, including events for AWS Support, create a trail. A trail enables CloudTrail to deliver log files to an Amazon S3 bucket. By default, when you create a trail in the console, the trail applies to all AWS Regions. The trail logs events from all Regions in the AWS partition and delivers the log files to the Amazon S3 bucket that you specify. Additionally, you can configure other AWS services to further analyze and act upon the event data collected in CloudTrail logs. For more information, see the following: See also API Version 2025-05-13 761 AWS Support • Overview for creating a trail • CloudTrail supported services and integrations • Configuring Amazon SNS notifications for CloudTrail User Guide • Receiving CloudTrail log files from multiple Regions and Receiving CloudTrail log files from multiple accounts All AWS Support API operations are logged by CloudTrail and are documented in the AWS Support API Reference. For example, calls to the CreateCase, DescribeCases and ResolveCase operations generate entries in the CloudTrail log files. Every event or log entry contains information about who generated the request. The identity information helps you determine the following: • Whether the request was made with root or AWS Identity and Access Management (IAM) user credentials. • Whether the request was made with temporary security credentials for a role or federated user. • Whether the request was made by another AWS service. For more information, see the CloudTrail userIdentity element. You can also aggregate AWS Support log files from multiple AWS Regions and multiple AWS accounts into a single Amazon S3 bucket. AWS Trusted Advisor information in CloudTrail logging Trusted Advisor is an AWS Support service that you can use to check your AWS account for ways to save costs, improve security, and optimize your account. All Trusted Advisor API operations are logged by CloudTrail and are documented in the AWS Support API Reference. For example, calls to the DescribeTrustedAdvisorCheckRefreshStatuses, DescribeTrustedAdvisorCheckResult and RefreshTrustedAdvisorCheck operations generate entries in the CloudTrail log files. AWS Trusted Advisor information in CloudTrail logging API Version 2025-05-13 762 AWS Support Note User Guide CloudTrail also logs Trusted Advisor console actions. See Logging AWS Trusted Advisor console actions with AWS CloudTrail. Understanding AWS Support log file entries A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify. CloudTrail log files contain one or more
|
support-ug-207
|
support-ug.pdf
| 207 |
Advisor API operations are logged by CloudTrail and are documented in the AWS Support API Reference. For example, calls to the DescribeTrustedAdvisorCheckRefreshStatuses, DescribeTrustedAdvisorCheckResult and RefreshTrustedAdvisorCheck operations generate entries in the CloudTrail log files. AWS Trusted Advisor information in CloudTrail logging API Version 2025-05-13 762 AWS Support Note User Guide CloudTrail also logs Trusted Advisor console actions. See Logging AWS Trusted Advisor console actions with AWS CloudTrail. Understanding AWS Support log file entries A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify. CloudTrail log files contain one or more log entries. An event represents a single request from any source. It includes information about the requested operation, the date and time of the operation, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order. Example : Log entry for CreateCase The following example shows a CloudTrail log entry for the CreateCase operation. { "Records": [ { "eventVersion": "1.04", "userIdentity": { "type": "IAMUser", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:user/janedoe", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "userName": "janedoe", "sessionContext": { "attributes": { "mfaAuthenticated": "false", "creationDate": "2016-04-13T17:51:37Z" } }, "invokedBy": "signin.amazonaws.com" }, "eventTime": "2016-04-13T18:05:53Z", "eventSource": "support.amazonaws.com", "eventName": "CreateCase", "awsRegion": "us-east-1", "sourceIPAddress": "198.51.100.15", Understanding AWS Support log file entries API Version 2025-05-13 763 AWS Support User Guide "userAgent": "signin.amazonaws.com", "requestParameters": { "severityCode": "low", "categoryCode": "other", "language": "en", "serviceCode": "support-api", "issueType": "technical" }, "responseElements": { "caseId": "case-111122223333-muen-2016-c3f2077e504940f2" }, "requestID": "58c257ef-01a2-11e6-be2a-01c031063738", "eventID": "5aa34bfc-ad5b-4fb1-8a55-2277c86e746a", "eventType": "AwsApiCall", "recipientAccountId": "111122223333" } ], ... } Example : Log entry for RefreshTrustedAdvisorCheck The following example shows a CloudTrail log entry for the RefreshTrustedAdvisorCheck operation. { "eventVersion": "1.05", "userIdentity": { "type": "IAMUser", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:user/Admin", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "userName": "Admin" }, "eventTime": "2020-10-21T16:34:13Z", "eventSource": "support.amazonaws.com", "eventName": "RefreshTrustedAdvisorCheck", "awsRegion": "us-east-1", "sourceIPAddress": "72.21.198.67", "userAgent": "signin.amazonaws.com", "requestParameters": { "checkId": "Pfx0RwqBli" }, "responseElements": null, Understanding AWS Support log file entries API Version 2025-05-13 764 AWS Support User Guide "requestID": "4c4d5fc8-c403-4f82-9544-41f820e0fa01", "eventID": "2f4630ac-5c27-4f0d-b93f-63742d6fc85e", "eventType": "AwsApiCall", "recipientAccountId": "111122223333" } Logging AWS Support App in Slack API calls using AWS CloudTrail The AWS Support App in Slack is integrated with AWS CloudTrail. CloudTrail provides a record of actions taken by a user, role, or an AWS service in the AWS Support App. To create this record, CloudTrail captures all public API calls for AWS Support App as events. These captured calls include calls from the AWS Support App console, and code calls to the AWS Support App public API operations. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon S3 bucket. These include events for AWS Support App. If you don't configure a trail, you can still view the most recent events in the CloudTrail console in Event history. You can use the information that CloudTrail collects to determine that the request that was made to AWS Support App. You can also learn the IP address where the call originated, who made the request, when it was made, and additional details. To learn more about CloudTrail, see the AWS CloudTrail User Guide. AWS Support App information in CloudTrail When you create your AWS account, this activates CloudTrail on the account. When public API activity occurs in the AWS Support App, that activity is recorded in a CloudTrail event, along with other AWS service events in Event history. You can view, search, and download recent events in your AWS account. For more information, see Viewing events with CloudTrail Event history. For an ongoing record of events in your AWS account, including events for AWS Support App, create a trail. By default, when you create a trail in the console, the trail applies to all AWS Regions. The trail logs events from all Regions in the AWS partition and delivers the log files to the Amazon S3 bucket that you specify. Additionally, you can configure other AWS services to analyze further the event data collected in CloudTrail logs and act upon the data. For more information, see the following: • Overview for creating a trail • CloudTrail supported services and integrations Logging AWS Support App API calls with CloudTrail API Version 2025-05-13 765 AWS Support User Guide • Configuring Amazon SNS notifications for CloudTrail • Receiving CloudTrail log files from multiple regions and Receiving CloudTrail log files from multiple accounts CloudTrail logs all public AWS Support App actions. These actions are also documented in the AWS Support App in Slack API Reference. For example, calls to the CreateSlackChannelConfiguration, GetAccountAlias and UpdateSlackChannelConfiguration actions generate entries in the CloudTrail log files. Every event or log entry contains information about who generated the request. The identity information helps you determine the following: • Whether the request was made with root or AWS Identity and Access Management (IAM) user credentials. • Whether the
|
support-ug-208
|
support-ug.pdf
| 208 |
Amazon SNS notifications for CloudTrail • Receiving CloudTrail log files from multiple regions and Receiving CloudTrail log files from multiple accounts CloudTrail logs all public AWS Support App actions. These actions are also documented in the AWS Support App in Slack API Reference. For example, calls to the CreateSlackChannelConfiguration, GetAccountAlias and UpdateSlackChannelConfiguration actions generate entries in the CloudTrail log files. Every event or log entry contains information about who generated the request. The identity information helps you determine the following: • Whether the request was made with root or AWS Identity and Access Management (IAM) user credentials. • Whether the request was made with temporary security credentials for a role or federated user. • Whether the request was made by another AWS service. For more information, see the CloudTrail userIdentity element. Understanding AWS Support App log file entries A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify. CloudTrail log files contain one or more log entries. An event represents a single request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls. This means that the logs don't appear in any specific order. Example : Log example for CreateSlackChannelConfiguration The following example shows a CloudTrail log entry for the CreateSlackChannelConfiguration operation. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE:JaneDoe", "arn": "arn:aws:sts::111122223333:assumed-role/Administrator/JaneDoe", "accountId": "111122223333", Understanding AWS Support App log file entries API Version 2025-05-13 766 AWS Support User Guide "accessKeyId": "AKIAI44QH8DHBEXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:role/Administrator", "accountId": "111122223333", "userName": "Administrator" }, "webIdFederationData": {}, "attributes": { "creationDate": "2022-02-26T01:37:57Z", "mfaAuthenticated": "false" } } }, "eventTime": "2022-02-26T01:48:20Z", "eventSource": "supportapp.amazonaws.com", "eventName": "CreateSlackChannelConfiguration", "awsRegion": "us-east-1", "sourceIPAddress": "205.251.233.183", "userAgent": "aws-cli/1.3.23 Python/2.7.6 Linux/2.6.18-164.el5", "requestParameters": { "notifyOnCreateOrReopenCase": true, "teamId": "T012ABCDEFG", "notifyOnAddCorrespondenceToCase": true, "notifyOnCaseSeverity": "all", "channelName": "troubleshooting-channel", "notifyOnResolveCase": true, "channelId": "C01234A5BCD", "channelRoleArn": "arn:aws:iam::111122223333:role/AWSSupportAppRole" }, "responseElements": null, "requestID": "d06df6ca-c233-4ffb-bbff-63470c5dc255", "eventID": "0898ce29-a396-444a-899d-b068f390c361", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } Understanding AWS Support App log file entries API Version 2025-05-13 767 AWS Support User Guide Example : Log example for ListSlackChannelConfigurations The following example shows a CloudTrail log entry for the ListSlackChannelConfigurations operation. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE:AWSSupportAppRole", "arn": "arn:aws:sts::111122223333:assumed-role/AWSSupportAppRole", "accountId": "111122223333", "accessKeyId": "AKIAI44QH8DHBEXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:role/AWSSupportAppRole", "accountId": "111122223333", "userName": "AWSSupportAppRole" }, "webIdFederationData": {}, "attributes": { "creationDate": "2022-03-01T20:06:32Z", "mfaAuthenticated": "false" } } }, "eventTime": "2022-03-01T20:06:46Z", "eventSource": "supportapp.amazonaws.com", "eventName": "ListSlackChannelConfigurations", "awsRegion": "us-east-1", "sourceIPAddress": "72.21.217.131", "userAgent": "aws-cli/1.3.23 Python/2.7.6 Linux/2.6.18-164.el5", "requestParameters": null, "responseElements": null, "requestID": "20f81d63-31c5-4351-bd02-9eda7f76e7b8", "eventID": "70acb7fe-3f84-47cd-8c28-cc148ad06d21", "readOnly": true, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" Understanding AWS Support App log file entries API Version 2025-05-13 768 AWS Support } User Guide Example : Log example for GetAccountAlias The following example shows a CloudTrail log entry for the GetAccountAlias operation. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE:devdsk", "arn": "arn:aws:sts::111122223333:assumed-role/AWSSupportAppRole/devdsk", "accountId": "111122223333", "accessKeyId": "AKIAI44QH8DHBEXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:role/AWSSupportAppRole", "accountId": "111122223333", "userName": "AWSSupportAppRole" }, "webIdFederationData": {}, "attributes": { "creationDate": "2022-03-01T20:31:27Z", "mfaAuthenticated": "false" } } }, "eventTime": "2022-03-01T20:31:47Z", "eventSource": "supportapp.amazonaws.com", "eventName": "GetAccountAlias", "awsRegion": "us-east-1", "sourceIPAddress": "72.21.217.142", "userAgent": "aws-cli/1.3.23 Python/2.7.6 Linux/2.6.18-164.el5", "requestParameters": null, "responseElements": null, "requestID": "a225966c-0906-408b-b8dd-f246665e6758", "eventID": "79ebba8d-3285-4023-831a-64af7de8d4ad", "readOnly": true, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" Understanding AWS Support App log file entries API Version 2025-05-13 769 AWS Support } User Guide Understanding AWS Support App log file entries API Version 2025-05-13 770 AWS Support User Guide Monitoring and logging for AWS Support Plans Monitoring is an important part of maintaining the reliability, availability, and performance of Support Plans and your other AWS solutions. AWS provides the following monitoring tools to watch Support Plans, report when something is wrong, and take automatic actions when appropriate: • AWS CloudTrail captures API calls and related events made by or on behalf of your AWS account and delivers the log files to an Amazon S3 bucket that you specify. You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred. For more information, see the AWS CloudTrail User Guide. Topics • Logging AWS Support Plans API calls with AWS CloudTrail Logging AWS Support Plans API calls with AWS CloudTrail AWS Support Plans is integrated with AWS CloudTrail, a service that provides a record of actions taken by a user, role, or an AWS service. CloudTrail captures API calls for AWS Support Plans as events. The calls captured include calls from the AWS Support Plans console and code calls to the AWS Support Plans API operations. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon Simple Storage Service (Amazon S3) bucket, including events
|
support-ug-209
|
support-ug.pdf
| 209 |
Topics • Logging AWS Support Plans API calls with AWS CloudTrail Logging AWS Support Plans API calls with AWS CloudTrail AWS Support Plans is integrated with AWS CloudTrail, a service that provides a record of actions taken by a user, role, or an AWS service. CloudTrail captures API calls for AWS Support Plans as events. The calls captured include calls from the AWS Support Plans console and code calls to the AWS Support Plans API operations. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon Simple Storage Service (Amazon S3) bucket, including events for AWS Support Plans. If you don't configure a trail, you can still view the most recent events in the CloudTrail console in Event history. Using the information collected by CloudTrail, you can determine the request that was made to AWS Support Plans, the IP address from which the request was made, who made the request, when it was made, and additional details. To learn more about CloudTrail, including how to configure and enable it, see the AWS CloudTrail User Guide. Logging AWS Support Plans API calls with AWS CloudTrail API Version 2025-05-13 771 AWS Support User Guide AWS Support Plans information in CloudTrail CloudTrail is enabled on your AWS account when you create the account. When supported event activity occurs in AWS Support Plans, that activity is recorded in a CloudTrail event along with other AWS service events in Event history. You can view, search, and download recent events in your account. For more information, see Viewing events with CloudTrail event history. For an ongoing record of events in your account, including events for AWS Support Plans, create a trail. A trail enables CloudTrail to deliver log files to an Amazon S3 bucket. By default, when you create a trail in the console, the trail applies to all AWS Regions. The trail logs events from all Regions in the AWS partition and delivers the log files to the Amazon S3 bucket that you specify. Additionally, you can configure other AWS services to further analyze and act upon the event data collected in CloudTrail logs. For more information, see the following: • Overview for creating a trail • CloudTrail supported services and integrations • Configuring Amazon SNS notifications for CloudTrail • Receiving CloudTrail log files from multiple Regions and Receiving CloudTrail log files from multiple accounts All AWS Support Plans API operations are logged by CloudTrail. Every event or log entry contains information about who generated the request. The identity information helps you determine the following: • Whether the request was made with root or AWS Identity and Access Management (IAM) user credentials. • Whether the request was made with temporary security credentials for a role or federated user. • Whether the request was made by another AWS service. For more information, see the CloudTrail userIdentity element. You can also aggregate AWS Support Plans log files from multiple AWS Regions and multiple accounts into a single Amazon S3 bucket. AWS Support Plans information in CloudTrail API Version 2025-05-13 772 AWS Support User Guide Understanding AWS Support Plans log file entries A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify. CloudTrail log files contain one or more log entries. An event represents a single request from any source. It includes information about the requested operation, the date and time of the operation, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order. Example : Log entry for GetSupportPlan The following example shows a CloudTrail log entry for the GetSupportPlan operation. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:sts::111122223333:user/janedoe", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2022-06-29T16:30:04Z", "mfaAuthenticated": "false" } } }, "eventTime": "2022-06-29T16:39:11Z", "eventSource": "supportplans.amazonaws.com", "eventName": "GetSupportPlan", "awsRegion": "us-west-2", "sourceIPAddress": "205.251.233.183", "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0", "requestParameters": null, Understanding AWS Support Plans log file entries API Version 2025-05-13 773 AWS Support User Guide "responseElements": null, "requestID": "7665c39a-d6bf-4d0d-8010-2f59740b8ecb", "eventID": "b711bc30-16a5-4579-8f0d-9ada8fe6d1ce", "readOnly": true, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } Example : Log entry for GetSupportPlanUpdateStatus The following example shows a CloudTrail log entry for the GetSupportPlanUpdateStatus operation. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:sts::111122223333:user/janedoe", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2022-06-29T16:30:04Z", "mfaAuthenticated": "false" } } }, "eventTime": "2022-06-29T16:39:02Z", "eventSource": "supportplans.amazonaws.com", "eventName": "GetSupportPlanUpdateStatus", "awsRegion": "us-west-2", "sourceIPAddress": "205.251.233.183", Understanding AWS Support Plans log file entries API Version 2025-05-13 774 AWS Support User Guide "userAgent": "Mozilla/5.0 (Windows NT
|
support-ug-210
|
support-ug.pdf
| 210 |
"b711bc30-16a5-4579-8f0d-9ada8fe6d1ce", "readOnly": true, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } Example : Log entry for GetSupportPlanUpdateStatus The following example shows a CloudTrail log entry for the GetSupportPlanUpdateStatus operation. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:sts::111122223333:user/janedoe", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2022-06-29T16:30:04Z", "mfaAuthenticated": "false" } } }, "eventTime": "2022-06-29T16:39:02Z", "eventSource": "supportplans.amazonaws.com", "eventName": "GetSupportPlanUpdateStatus", "awsRegion": "us-west-2", "sourceIPAddress": "205.251.233.183", Understanding AWS Support Plans log file entries API Version 2025-05-13 774 AWS Support User Guide "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0", "requestParameters": { "supportPlanUpdateArn": "arn:aws:supportplans::111122223333:supportplanupdate/7f03b7a233a0e87ebc79e56d4d2bcaf19e976c37a2756181cec1b17f95da4310" }, "responseElements": null, "requestID": "75e5c767-8703-4ed3-b01e-4dda28020322", "eventID": "28d1c0e3-ccb6-4fd1-8793-65be010114cc", "readOnly": true, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } Example : Log entry for StartSupportPlanUpdate The following example shows a CloudTrail log entry for the StartSupportPlanUpdate operation. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:sts::111122223333:user/janedoe", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2022-06-29T16:30:04Z", "mfaAuthenticated": "false" } } Understanding AWS Support Plans log file entries API Version 2025-05-13 775 AWS Support }, "eventTime": "2022-06-29T16:38:55Z", "eventSource": "supportplans.amazonaws.com", "eventName": "StartSupportPlanUpdate", "awsRegion": "us-west-2", "sourceIPAddress": "205.251.233.183", User Guide "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0", "requestParameters": { "clientToken": "98add111-dcc9-464d-8722-438d697fe242", "update": { "supportLevel": "BASIC" } }, "responseElements": { "Access-Control-Expose-Headers": "x-amzn-RequestId,x-amzn-ErrorType,x-amzn- ErrorMessage,Date", "supportPlanUpdateArn": "arn:aws:supportplans::111122223333:supportplanupdate/7f03b7a233a0e87ebc79e56d4d2bcaf19e976c37a2756181cec1b17f95da4310" }, "requestID": "e5ff9382-5fb8-4764-9993-0f33fb0b1e17", "eventID": "5dba89f8-2e5b-42b9-9b8f-395580c52962", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } Example : Log entry for CreateSupportPlanSchedule The following example shows a CloudTrail log entry for the CreateSupportPlanSchedule operation. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:sts::111122223333:user/janedoe", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { Understanding AWS Support Plans log file entries API Version 2025-05-13 776 AWS Support User Guide "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-05-09T16:30:04Z", "mfaAuthenticated": "false" } } }, "eventTime": "2023-05-09T16:30:04Z", "eventSource": "supportplans.amazonaws.com", "eventName": "CreateSupportPlanSchedule", "awsRegion": "us-west-2", "sourceIPAddress": "205.251.233.183", "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0", "requestParameters": { "clientToken": "b998de5e-ad1c-4448-90db-2bf86d6d9e9a", "scheduleCreationDetails": { "startLevel": "BUSINESS", "startOffer": "TrialPlan7FB93B", "startTimestamp": "2023-06-03T17:23:56.109Z", "endLevel": "BUSINESS", "endOffer": "StandardPlan2074BB", "endTimestamp": "2023-09-03T17:23:55.109Z" } }, "responseElements": { "Access-Control-Expose-Headers": "x-amzn-RequestId,x-amzn-ErrorType,x-amzn- ErrorMessage,Date", "supportPlanUpdateArn": "arn:aws:supportplans::111122223333:supportplanschedule/ b9a9a4336a3974950a6e670f7dab79b77a4b104db548a0d57050ce4544721d4b" }, "requestID": "150450b8-e61a-4b15-93a8-c3b557a1ca48", "eventID": "a2a1ba44-610d-4dc8-bf16-29f1635b57a9", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, Understanding AWS Support Plans log file entries API Version 2025-05-13 777 AWS Support User Guide "recipientAccountId": "111122223333", "eventCategory": "Management" } Example : Log entry for ListSupportPlanModifiers The following example shows a CloudTrail log entry for the ListSupportPlanModifiers operation. { "eventVersion": "1.09", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:sts::111122223333:user/janedoe", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:sts::111122223333:user/janedoe", "accountId": "111122223333", "userName": "Admin" }, "attributes": { "creationDate": "2024-08-15T15:44:43Z", "mfaAuthenticated": "false" } } }, "eventTime": "2024-08-15T16:29:59Z", "eventSource": "supportplans.amazonaws.com", "eventName": "ListSupportPlanModifiers", "awsRegion": "us-west-2", "sourceIPAddress": "205.251.233.183", "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0", "requestParameters": null, "responseElements": null, "requestID": "7665c39a-d6bf-4d0d-8010-2f59740b8ecb", "eventID": "b711bc30-16a5-4579-8f0d-9ada8fe6d1ce", "readOnly": true, Understanding AWS Support Plans log file entries API Version 2025-05-13 778 AWS Support User Guide "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } Logging changes to your Support plan Important As of August 3, 2022, the following operations are deprecated and won't appear in your new CloudTrail logs. For a list of supported operations, see Understanding AWS Support Plans log file entries. • DescribeSupportLevelSummary – This action appears in your log when you open the Support plans page. • UpdateProbationAutoCancellation – After you sign up for Developer Support or Business Support and then try to cancel within 30 days, your plan will be automatically canceled at the end of that period. This action appears in your log when you choose Opt-out of automatic cancellation in the banner that appears on the Support plans page. You will resume your plan for Developer Support or Business Support. • UpdateSupportLevel – This action appears in your log when you change your support plan. Note The eventSource field has the support-subscription.amazonaws.com namespace for these actions. Example : Log entry for DescribeSupportLevelSummary The following example shows a CloudTrail log entry for the DescribeSupportLevelSummary action. { "eventVersion": "1.08", "userIdentity": { Logging console actions for changes to your Support plan API Version 2025-05-13 779 User Guide AWS Support "type": "Root", "principalId": "111122223333", "arn": "arn:aws:iam::111122223333:root", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": {}, "webIdFederationData": {}, "attributes": { "mfaAuthenticated": "false", "creationDate": "2021-01-07T22:08:05Z" } } }, "eventTime": "2021-01-07T22:08:07Z", "eventSource": "support-subscription.amazonaws.com", "eventName": "DescribeSupportLevelSummary", "awsRegion": "us-east-1", "sourceIPAddress": "100.127.8.67", "userAgent": "AWS-SupportPlansConsole, aws-internal/3", "requestParameters": { "lang": "en" }, "responseElements": null, "requestID": "b423b84d-829b-4090-a239-2b639b123abc", "eventID": "e1eeda0e-d77c-487b-a7e5-4014f7123abc", "readOnly": true, "eventType": "AwsApiCall", "managementEvent": true, "eventCategory": "Management", "recipientAccountId": "111122223333" } Example : Log entry for UpdateProbationAutoCancellation The following example shows a CloudTrail log entry for the UpdateProbationAutoCancellation action. { "eventVersion": "1.08", "userIdentity": { "type": "Root", "principalId": "111122223333", Logging console actions for changes to
|
support-ug-211
|
support-ug.pdf
| 211 |
Version 2025-05-13 779 User Guide AWS Support "type": "Root", "principalId": "111122223333", "arn": "arn:aws:iam::111122223333:root", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": {}, "webIdFederationData": {}, "attributes": { "mfaAuthenticated": "false", "creationDate": "2021-01-07T22:08:05Z" } } }, "eventTime": "2021-01-07T22:08:07Z", "eventSource": "support-subscription.amazonaws.com", "eventName": "DescribeSupportLevelSummary", "awsRegion": "us-east-1", "sourceIPAddress": "100.127.8.67", "userAgent": "AWS-SupportPlansConsole, aws-internal/3", "requestParameters": { "lang": "en" }, "responseElements": null, "requestID": "b423b84d-829b-4090-a239-2b639b123abc", "eventID": "e1eeda0e-d77c-487b-a7e5-4014f7123abc", "readOnly": true, "eventType": "AwsApiCall", "managementEvent": true, "eventCategory": "Management", "recipientAccountId": "111122223333" } Example : Log entry for UpdateProbationAutoCancellation The following example shows a CloudTrail log entry for the UpdateProbationAutoCancellation action. { "eventVersion": "1.08", "userIdentity": { "type": "Root", "principalId": "111122223333", Logging console actions for changes to your Support plan API Version 2025-05-13 780 AWS Support User Guide "arn": "arn:aws:iam::111122223333:root", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE" }, "eventTime": "2021-01-07T23:28:43Z", "eventSource": "support-subscription.amazonaws.com", "eventName": "UpdateProbationAutoCancellation", "awsRegion": "us-east-1", "sourceIPAddress": "100.127.8.67", "userAgent": "AWS-SupportPlansConsole, aws-internal/3", "requestParameters": { "lang": "en" }, "responseElements": null, "requestID": "5492206a-e200-4c33-9fcf-4162d4123abc", "eventID": "f4a58c09-0bb0-4ba2-a8d3-df6909123abc", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "eventCategory": "Management", "recipientAccountId": "111122223333" } Example : Log entry for UpdateSupportLevel The following example shows a CloudTrail log entry for the UpdateSupportLevel action to change to Developer Support. { "eventVersion": "1.08", "userIdentity": { "type": "Root", "principalId": "111122223333", "arn": "arn:aws:iam::111122223333:root", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": {}, "webIdFederationData": {}, "attributes": { "mfaAuthenticated": "false", "creationDate": "2021-01-07T22:08:05Z" } } Logging console actions for changes to your Support plan API Version 2025-05-13 781 User Guide AWS Support }, "eventTime": "2021-01-07T22:08:43Z", "eventSource": "support-subscription.amazonaws.com", "eventName": "UpdateSupportLevel", "awsRegion": "us-east-1", "sourceIPAddress": "100.127.8.247", "userAgent": "AWS-SupportPlansConsole, aws-internal/3", "requestParameters": { "supportLevel": "new_developer" }, "responseElements": { "aispl": false, "supportLevel": "new_developer" }, "requestID": "5df3da3a-61cd-4a3c-8f41-e5276b123abc", "eventID": "c69fb149-c206-47ce-8766-8df6ec123abc", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "eventCategory": "Management", "recipientAccountId": "111122223333" } Logging console actions for changes to your Support plan API Version 2025-05-13 782 AWS Support User Guide Monitoring and logging for AWS Trusted Advisor Monitoring is an important part of maintaining the reliability, availability, and performance of Trusted Advisor and your other AWS solutions. AWS provides the following monitoring tools to watch Trusted Advisor, report when something is wrong, and take automatic actions when appropriate: • Amazon EventBridge delivers a near real-time stream of system events that describe changes in AWS resources. EventBridge enables automated event-driven computing, as you can write rules that watch for certain events and trigger automated actions in other AWS services when these events happen. For example, Trusted Advisor provides the Amazon S3 Bucket Permissions check. This check identifies if you have buckets that have open access permissions or allow access to any authenticated AWS user. If a bucket permission changes, the status changes for the Trusted Advisor check. EventBridge detects this event and then sends you a notification so that you can take action. For more information, see the Amazon EventBridge User Guide. • AWS Trusted Advisor checks identify ways for you to reduce cost, increase performance, and improve security for your AWS account. You can use EventBridge to monitor the status of Trusted Advisor checks. You can then use Amazon CloudWatch to create alarms on Trusted Advisor metrics. These alarms notify you when the status changes for a Trusted Advisor check, such as an updated resource or a service quota that is reached. • AWS CloudTrail captures API calls and related events made by or on behalf of your AWS account and delivers the log files to an Amazon S3 bucket that you specify. You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred. For more information, see the AWS CloudTrail User Guide. Topics • Monitoring AWS Trusted Advisor check results with Amazon EventBridge • Creating Amazon CloudWatch alarms to monitor AWS Trusted Advisor metrics • Logging AWS Trusted Advisor console actions with AWS CloudTrail API Version 2025-05-13 783 AWS Support User Guide Monitoring AWS Trusted Advisor check results with Amazon EventBridge You can use EventBridge to detect when your checks for Trusted Advisor change status. Then, based on the rules that you create, EventBridge invokes one or more target actions when the status changes to a value that you specify in a rule. Depending on the status change, you can send notifications, capture status information, take corrective action, initiate events, or take other actions. For example, you can specify the following target types if a check changes status from no problems detected (green) to recommended action (red). • Use an AWS Lambda function to pass a notification to a Slack channel. • Push data about the check to an Amazon Kinesis stream to support comprehensive and real-time status monitoring. • Send an Amazon Simple Notification Service topic to your email. • Get notified with an Amazon CloudWatch alarm action. For more information about on how to use EventBridge and Lambda functions to automate responses for Trusted Advisor, see Trusted Advisor tools in GitHub. Notes • Trusted Advisor delivers events on a best effort basis. Events are
|
support-ug-212
|
support-ug.pdf
| 212 |
changes status from no problems detected (green) to recommended action (red). • Use an AWS Lambda function to pass a notification to a Slack channel. • Push data about the check to an Amazon Kinesis stream to support comprehensive and real-time status monitoring. • Send an Amazon Simple Notification Service topic to your email. • Get notified with an Amazon CloudWatch alarm action. For more information about on how to use EventBridge and Lambda functions to automate responses for Trusted Advisor, see Trusted Advisor tools in GitHub. Notes • Trusted Advisor delivers events on a best effort basis. Events are not always guaranteed to be delivered to EventBridge. • You must have a Business, Enterprise On-Ramp, or Enterprise AWS Support plan to create a rule for Trusted Advisor checks. For more information, see Changing AWS Support Plans. • As Trusted Advisor is a Global service, all Events are emitted to EventBridge in the US East (N. Virginia) Region. Follow this procedure to create an EventBridge rule for Trusted Advisor. Before you create event rules, do the following: Monitoring Trusted Advisor check results with EventBridge API Version 2025-05-13 784 AWS Support User Guide • Familiarize yourself with events, rules, and targets in EventBridge. For more information, see What is Amazon EventBridge? in the Amazon EventBridge User Guide. • Create the target that you will use in your event rule. To create an EventBridge rule for Trusted Advisor 1. Open the Amazon EventBridge console at https://console.aws.amazon.com/events/. 2. To change the Region, use the Region selector in the upper-right corner of the page and choose US East (N. Virginia). 3. In the navigation pane, choose Rules. 4. Choose Create rule. 5. On the Define rule detail page, enter a name and description for your rule. 6. Keep the default values for Event bus and Rule type, and then choose Next. 7. On the Build event pattern page, for Event source, choose AWS events or EventBridge partner events. 8. Under Event pattern, keep the default value for AWS services. 9. For AWS service, choose Trusted Advisor. 10. For Event type, choose Check Item Refresh Status. 11. Choose one of the following options for check statuses: • • Choose Any status to create a rule that monitors for any status change. Choose Specific status(es), and then choose the values that you want your rule to monitor. • ERROR – Trusted Advisor recommends an action for the check. • INFO – Trusted Advisor can't determine the status of the check. • OK – Trusted Advisor doesn't detect an issue for the check. • WARN – Trusted Advisor detects a possible issue for the check and recommends investigation. 12. Choose one of the following options for your checks: • Choose Any check. • Choose Specific check(s), and then choose one or more check names from the list. 13. Choose one of the following options for AWS resources: Monitoring Trusted Advisor check results with EventBridge API Version 2025-05-13 785 AWS Support User Guide • Choose Any resource ID to create a rule that monitors all resources. • Choose Specific resource ID(s) by ARN, and then enter the Amazon Resource Names (ARNs) that you want. 14. Choose Next. 15. In the Select target(s) page, choose the target type that you created for this rule, and then configure any additional options that are required for that type. For example, you might send the event to an Amazon SQS queue or an Amazon SNS topic. 16. Choose Next. 17. (Optional) On the Configure tags page, add any tags and then choose Next. 18. On the Review and create page, review your rule setup and ensure that it meets your event monitoring requirements. 19. Choose Create rule. Your rule will now monitor for Trusted Advisor checks and then send the event to the target that you specified. Creating Amazon CloudWatch alarms to monitor AWS Trusted Advisor metrics When AWS Trusted Advisor refreshes your checks, Trusted Advisor publishes metrics about your check results to CloudWatch. You can view the metrics in CloudWatch. You can also create alarms to detect status changes to Trusted Advisor checks and status changes for resources, and service quota usage (formerly referred to as limits). Follow this procedure to create a CloudWatch alarm for a specific Trusted Advisor metric. Topics • Prerequisites • CloudWatch metrics for Trusted Advisor • Trusted Advisor metrics and dimensions Prerequisites Before you create CloudWatch alarms for Trusted Advisor metrics, review the following information: Creating CloudWatch alarms to monitor Trusted Advisor metrics API Version 2025-05-13 786 AWS Support User Guide • Understand how CloudWatch uses metrics and alarms. For more information, see How CloudWatch works in the Amazon CloudWatch User Guide. • Use the Trusted Advisor console or the AWS Support API to refresh your checks and get the latest check results. For more information,
|
support-ug-213
|
support-ug.pdf
| 213 |
create a CloudWatch alarm for a specific Trusted Advisor metric. Topics • Prerequisites • CloudWatch metrics for Trusted Advisor • Trusted Advisor metrics and dimensions Prerequisites Before you create CloudWatch alarms for Trusted Advisor metrics, review the following information: Creating CloudWatch alarms to monitor Trusted Advisor metrics API Version 2025-05-13 786 AWS Support User Guide • Understand how CloudWatch uses metrics and alarms. For more information, see How CloudWatch works in the Amazon CloudWatch User Guide. • Use the Trusted Advisor console or the AWS Support API to refresh your checks and get the latest check results. For more information, see Refresh check results. To create a CloudWatch alarm for Trusted Advisor metrics 1. Open the CloudWatch console at https://console.aws.amazon.com/cloudwatch/. 2. Use the Region selector and choose the US East (N. Virginia) AWS Region. 3. In the navigation pane, choose Alarms. 4. Choose Create alarm. 5. Choose Select metric. 6. For Metrics, enter one or more dimension values to filter the metric list. For example, you can enter the metric name ServiceLimitUsage or the dimension, such as the Trusted Advisor check name. Tip • You can search for Trusted Advisor to list all metrics for the service. • For a list of metric and dimension names, see Trusted Advisor metrics and dimensions. 7. In the results table, select the check box for the metric. In the following example, the check name is IAM Access Key Rotation and the metric name is YellowResources. 8. Choose Select metric. 9. On the Specify metric and conditions page, verify that the Metric name and CheckName that you chose appear on the page. Prerequisites API Version 2025-05-13 787 AWS Support User Guide 10. For Period, you can specify the time period that you want the alarm to start when the check status changes, such as 5 minutes. 11. Under Conditions, choose Static, and then specify the alarm condition for when the alarm should start. For example, if you choose Greater/Equal >=threshold and enter 1 for the threshold value, this means that the alarm starts when Trusted Advisor detects at least one IAM access key that hasn't been rotated in the last 90 days. Notes • For the GreenChecks, RedChecks, YellowChecks, RedResources, and YellowResources metrics, you can specify a threshold that is any whole number greater than or equal to zero. • Trusted Advisor doesn’t send metrics for GreenResources, which are resources for which Trusted Advisor hasn’t detected any issues. 12. Choose Next. 13. On the Configure actions page, for Alarm state trigger, choose In alarm. 14. For Select an SNS topic, choose an existing Amazon Simple Notification Service (Amazon SNS) topic or create one. Prerequisites API Version 2025-05-13 788 AWS Support User Guide 15. Choose Next. 16. For Name and description, enter a name and description for your alarm. 17. Choose Next. 18. On the Preview and create page, review your alarm details, and then choose Create alarm. When the status for the IAM Access Key Rotation check changes to red for 5 minutes, your alarm will send a notification to your SNS topic. Example : Email notification for a CloudWatch alarm The following email message shows that an alarm detected a change for the IAM Access Key Rotation check. Prerequisites API Version 2025-05-13 789 AWS Support User Guide You are receiving this email because your Amazon CloudWatch Alarm "IAMAcessKeyRotationCheckAlarm" in the US East (N. Virginia) region has entered the ALARM state, because "Threshold Crossed: 1 out of the last 1 datapoints [9.0 (26/03/21 22:44:00)] was greater than or equal to the threshold (1.0) (minimum 1 datapoint for OK -> ALARM transition)." at "Friday 26 March, 2021 22:49:42 UTC". View this alarm in the AWS Management Console: https://us-east-1.console.aws.amazon.com/cloudwatch/home?region=us- east-1#s=Alarms&alarm=IAMAcessKeyRotationCheckAlarm Alarm Details: - Name: IAMAcessKeyRotationCheckAlarm - Description: This alarm starts when one or more AWS access keys in my AWS account have not been rotated in the last 90 days. - State Change: INSUFFICIENT_DATA -> ALARM - Reason for State Change: Threshold Crossed: 1 out of the last 1 datapoints [9.0 (26/03/21 22:44:00)] was greater than or equal to the threshold (1.0) (minimum 1 datapoint for OK -> ALARM transition). - Timestamp: Friday 26 March, 2021 22:49:42 UTC - AWS Account: 123456789012 - Alarm Arn: arn:aws:cloudwatch:us- east-1:123456789012:alarm:IAMAcessKeyRotationCheckAlarm Threshold: - The alarm is in the ALARM state when the metric is GreaterThanOrEqualToThreshold 1.0 for 300 seconds. Monitored Metric: - MetricNamespace: AWS/TrustedAdvisor - MetricName: RedResources - Dimensions: [CheckName = IAM Access Key Rotation] - Period: 300 seconds - Statistic: Average - Unit: not specified - TreatMissingData: missing State Change Actions: - OK: - ALARM: [arn:aws:sns:us-east-1:123456789012:Default_CloudWatch_Alarms_Topic] - INSUFFICIENT_DATA: Prerequisites API Version 2025-05-13 790 AWS Support User Guide CloudWatch metrics for Trusted Advisor You can use the CloudWatch console or the AWS Command Line Interface (AWS CLI) to find the metrics available for Trusted Advisor. For a list of the
|
support-ug-214
|
support-ug.pdf
| 214 |
east-1:123456789012:alarm:IAMAcessKeyRotationCheckAlarm Threshold: - The alarm is in the ALARM state when the metric is GreaterThanOrEqualToThreshold 1.0 for 300 seconds. Monitored Metric: - MetricNamespace: AWS/TrustedAdvisor - MetricName: RedResources - Dimensions: [CheckName = IAM Access Key Rotation] - Period: 300 seconds - Statistic: Average - Unit: not specified - TreatMissingData: missing State Change Actions: - OK: - ALARM: [arn:aws:sns:us-east-1:123456789012:Default_CloudWatch_Alarms_Topic] - INSUFFICIENT_DATA: Prerequisites API Version 2025-05-13 790 AWS Support User Guide CloudWatch metrics for Trusted Advisor You can use the CloudWatch console or the AWS Command Line Interface (AWS CLI) to find the metrics available for Trusted Advisor. For a list of the namespaces, metrics, and dimensions for all services that publish metrics, see AWS services that publish CloudWatch metrics in the Amazon CloudWatch User Guide. View Trusted Advisor metrics (console) You can sign in to the CloudWatch console and view the available metrics for Trusted Advisor. To view available Trusted Advisor metrics (console) 1. Open the CloudWatch console at https://console.aws.amazon.com/cloudwatch/. 2. Use the Region selector and choose the US East (N. Virginia) AWS Region. 3. 4. In the navigation pane, choose Metrics. Enter a metric namespace, such as TrustedAdvisor. 5. Choose a metric dimension, such as Check Metrics. 6. The All metrics tab shows metrics for that dimension in the namespace. You can do the following: a. b. To sort the table, choose the column heading. To graph a metric, select the check box next to the metric. To select all metrics, select the check box in the heading row of the table. c. To filter by metric, choose the metric name, and then choose Add to search. The following example shows the results for the Security Groups - Specific Ports Unrestricted check. The check identifies 13 resources that are yellow. Trusted Advisor recommends that you investigate checks that are yellow. CloudWatch metrics for Trusted Advisor API Version 2025-05-13 791 AWS Support User Guide 7. (Optional) To add this graph to a CloudWatch dashboard, choose Actions, and then choose Add to dashboard. For more information about creating a graph to view your metrics, see Graphing a metric in the Amazon CloudWatch User Guide. View Trusted Advisor metrics (CLI) You can use the list-metrics AWS CLI command to view available metrics for Trusted Advisor. Example : List all metrics for Trusted Advisor The following example specifies the AWS/TrustedAdvisor namespace to view all metrics for Trusted Advisor. aws cloudwatch list-metrics --namespace AWS/TrustedAdvisor Your output might look like the following. { CloudWatch metrics for Trusted Advisor API Version 2025-05-13 792 User Guide AWS Support "Metrics": [ { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "ServiceName", "Value": "EBS" }, { "Name": "ServiceLimit", "Value": "Magnetic (standard) volume storage (TiB)" }, { "Name": "Region", "Value": "ap-northeast-2" } ], "MetricName": "ServiceLimitUsage" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "CheckName", "Value": "Overutilized Amazon EBS Magnetic Volumes" } ], "MetricName": "YellowResources" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "ServiceName", "Value": "EBS" }, { "Name": "ServiceLimit", "Value": "Provisioned IOPS" }, { "Name": "Region", "Value": "eu-west-1" } CloudWatch metrics for Trusted Advisor API Version 2025-05-13 793 User Guide AWS Support ], "MetricName": "ServiceLimitUsage" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "ServiceName", "Value": "EBS" }, { "Name": "ServiceLimit", "Value": "Provisioned IOPS" }, { "Name": "Region", "Value": "ap-south-1" } ], "MetricName": "ServiceLimitUsage" }, ... ] } Example : List all metrics for a dimension The following example specifies the AWS/TrustedAdvisor namespace and the Region dimension to view the metrics available for the specified AWS Region. aws cloudwatch list-metrics --namespace AWS/TrustedAdvisor --dimensions Name=Region,Value=us-east-1 Your output might look like the following. { "Metrics": [ { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "ServiceName", "Value": "SES" CloudWatch metrics for Trusted Advisor API Version 2025-05-13 794 AWS Support }, User Guide { "Name": "ServiceLimit", "Value": "Daily sending quota" }, { "Name": "Region", "Value": "us-east-1" } ], "MetricName": "ServiceLimitUsage" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "ServiceName", "Value": "AutoScaling" }, { "Name": "ServiceLimit", "Value": "Launch configurations" }, { "Name": "Region", "Value": "us-east-1" } ], "MetricName": "ServiceLimitUsage" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "ServiceName", "Value": "CloudFormation" }, { "Name": "ServiceLimit", "Value": "Stacks" }, { "Name": "Region", "Value": "us-east-1" CloudWatch metrics for Trusted Advisor API Version 2025-05-13 795 AWS Support } ], "MetricName": "ServiceLimitUsage" }, ... ] } User Guide Example : List metrics for a specific metric name The following example specifies the AWS/TrustedAdvisor namespace and the RedResources metric name to view the results for only this specific metric. aws cloudwatch list-metrics --namespace AWS/TrustedAdvisor --metric-name RedResources Your output might look like the following. { "Metrics": [ { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "CheckName", "Value": "Amazon RDS Security Group Access Risk" } ], "MetricName": "RedResources" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "CheckName", "Value": "Exposed Access Keys" } ], "MetricName": "RedResources" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { CloudWatch metrics for Trusted Advisor API Version 2025-05-13
|
support-ug-215
|
support-ug.pdf
| 215 |
User Guide Example : List metrics for a specific metric name The following example specifies the AWS/TrustedAdvisor namespace and the RedResources metric name to view the results for only this specific metric. aws cloudwatch list-metrics --namespace AWS/TrustedAdvisor --metric-name RedResources Your output might look like the following. { "Metrics": [ { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "CheckName", "Value": "Amazon RDS Security Group Access Risk" } ], "MetricName": "RedResources" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "CheckName", "Value": "Exposed Access Keys" } ], "MetricName": "RedResources" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { CloudWatch metrics for Trusted Advisor API Version 2025-05-13 796 AWS Support User Guide "Name": "CheckName", "Value": "Large Number of Rules in an EC2 Security Group" } ], "MetricName": "RedResources" }, { "Namespace": "AWS/TrustedAdvisor", "Dimensions": [ { "Name": "CheckName", "Value": "Auto Scaling Group Health Check" } ], "MetricName": "RedResources" }, ... ] } Trusted Advisor metrics and dimensions See the following tables for the Trusted Advisor metrics and dimensions that you can use for your CloudWatch alarms and graphs. Trusted Advisor check-level metrics You can use the following metrics for Trusted Advisor checks. Metric Description RedResources The number of resources that are in a red state (action recommended). YellowResources The number of resources that are in a yellow state (investigation recommended). Trusted Advisor service quota-level metrics You can use the following metrics for AWS service quotas. Trusted Advisor metrics and dimensions API Version 2025-05-13 797 AWS Support Metric Description User Guide ServiceLimitUsage The percentage of resource usage against a service quota (formerly referred to as limits). Dimensions for check-level metrics You can use the following dimension for Trusted Advisor checks. Dimension CheckName Description The name of the Trusted Advisor check. You can find all check names in the Trusted Advisor console or the AWS Trusted Advisor check reference. Dimensions for service quota metrics You can use the following dimensions for Trusted Advisor service quota metrics. Dimension Description Region The AWS Region for a service quota. ServiceName The name of the AWS service. ServiceLimit The name of the service quota. For more information about service quotas, see AWS service quotas in the AWS General Reference. Logging AWS Trusted Advisor console actions with AWS CloudTrail Trusted Advisor is integrated with AWS CloudTrail, a service that provides a record of actions taken by a user, role, or an AWS service in Trusted Advisor. CloudTrail captures actions for Trusted Advisor Logging AWS Trusted Advisor console actions with AWS CloudTrail API Version 2025-05-13 798 AWS Support User Guide as events. The calls captured include calls from the Trusted Advisor console. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon Simple Storage Service (Amazon S3) bucket, including events for Trusted Advisor. If you don't configure a trail, you can still view the most recent events in the CloudTrail console in Event history. Using the information collected by CloudTrail, you can determine the request that was made to Trusted Advisor, the IP address from which the request was made, who made the request, when it was made, and additional details. To learn more about CloudTrail, including how to configure and enable it, see theAWS CloudTrail User Guide. Trusted Advisor information in CloudTrail CloudTrail is enabled on your AWS account when you create the account. When supported event activity occurs in the Trusted Advisor console, that activity is recorded in a CloudTrail event along with other AWS service events in Event history. You can view, search, and download recent events in your AWS account. For more information, seeViewing Events with CloudTrail Event History. For an ongoing record of events in your AWS account, including events for Trusted Advisor, create a trail. A trail enables CloudTrail to deliver log files to an Amazon S3 bucket. By default, when you create a trail in the console, the trail applies to all AWS Regions. The trail logs events from all Regions in the AWS partition and delivers the log files to the Amazon S3 bucket that you specify. Additionally, you can configure other AWS services to further analyze and act upon the event data collected in CloudTrail logs. For more information, see the following: • Overview for Creating a Trail • CloudTrail Supported Services and Integrations • Configuring Amazon SNS Notifications for CloudTrail • Receiving CloudTrail Log Files from Multiple Regions and Receiving CloudTrail Log Files from Multiple Accounts Trusted Advisor supports logging a subset of the Trusted Advisor console actions as events in CloudTrail log files. CloudTrail logs the following actions: • BatchUpdateRecommendationResourceExclusion • CreateEngagement • CreateEngagementAttachment Trusted Advisor information in CloudTrail API Version 2025-05-13 799 AWS Support User Guide • CreateEngagementCommunication • CreateExcelReport • DescribeAccount • DescribeAccountAccess • DescribeCheckItems • DescribeCheckRefreshStatuses • DescribeCheckSummaries • DescribeChecks • DescribeNotificationPreferences • DescribeOrganization • DescribeOrganizationAccounts • DescribeReports • DescribeServiceMetadata • ExcludeCheckItems • GenerateReport • GetEngagement
|
support-ug-216
|
support-ug.pdf
| 216 |
Services and Integrations • Configuring Amazon SNS Notifications for CloudTrail • Receiving CloudTrail Log Files from Multiple Regions and Receiving CloudTrail Log Files from Multiple Accounts Trusted Advisor supports logging a subset of the Trusted Advisor console actions as events in CloudTrail log files. CloudTrail logs the following actions: • BatchUpdateRecommendationResourceExclusion • CreateEngagement • CreateEngagementAttachment Trusted Advisor information in CloudTrail API Version 2025-05-13 799 AWS Support User Guide • CreateEngagementCommunication • CreateExcelReport • DescribeAccount • DescribeAccountAccess • DescribeCheckItems • DescribeCheckRefreshStatuses • DescribeCheckSummaries • DescribeChecks • DescribeNotificationPreferences • DescribeOrganization • DescribeOrganizationAccounts • DescribeReports • DescribeServiceMetadata • ExcludeCheckItems • GenerateReport • GetEngagement • GetEngagementAttachment • GetEngagementType • GetExcelReport • GetOrganizationRecommendation • GetRecommendation • IncludeCheckItems • ListAccountsForParent • ListChecks • ListEngagementCommunications • ListEngagementTypes • ListEngagements • ListOrganizationRecommendationAccounts • ListOrganizationRecommendationResources • ListOrganizationRecommendations Trusted Advisor information in CloudTrail API Version 2025-05-13 800 AWS Support User Guide • ListOrganizationalUnitsForParent • ListRecommendationResources • ListRecommendations • ListRoots • RefreshCheck • SetAccountAccess • SetOrganizationAccess • UpdateEngagement • UpdateEngagementStatus • UpdateNotificationPreferences • UpdateOrganizationRecommendationLifecycle • UpdateRecommendationLifecycle For a complete list of Trusted Advisor console actions, seeTrusted Advisor actions. Note CloudTrail also logs the Trusted Advisor API operations in the AWS Support API Reference. For more information, seeLogging AWS Support API calls with AWS CloudTrail. Every event or log entry contains information about who generated the request. The identity information helps you determine the following: • Whether the request was made with root or AWS Identity and Access Management (IAM) user credentials. • Whether the request was made with temporary security credentials for a role or federated user. • Whether the request was made by another AWS service. For more information, see theCloudTrail userIdentity Element. Example: Trusted Advisor Log File Entries A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify. CloudTrail log files contain one or more log entries. An event represents a single Example: Trusted Advisor Log File Entries API Version 2025-05-13 801 AWS Support User Guide request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order. Example : Log entry for RefreshCheck The following example shows a CloudTrail log entry that demonstrates the RefreshCheck action for the Amazon S3 Bucket Versioning check (ID R365s2Qddf). { "eventVersion":"1.04", "userIdentity":{ "type":"IAMUser", "principalId":"AIDACKCEVSQ6C2EXAMPLE", "arn":"arn:aws:iam::123456789012:user/janedoe", "accountId":"123456789012", "accessKeyId":"AKIAIOSFODNN7EXAMPLE", "userName":"janedoe", "sessionContext":{ "attributes":{ "mfaAuthenticated":"false", "creationDate":"2020-10-21T22:06:18Z" } } }, "eventTime":"2020-10-21T22:06:33Z", "eventSource":"trustedadvisor.amazonaws.com", "eventName":"RefreshCheck", "awsRegion":"us-east-1", "sourceIPAddress":"100.127.34.136", "userAgent":"signin.amazonaws.com", "requestParameters":{ "checkId":"R365s2Qddf" }, "responseElements":{ "status":{ "checkId":"R365s2Qddf", "status":"enqueued", "millisUntilNextRefreshable":3599993 } }, "requestID":"d23ec729-8995-494c-8054-dedeaEXAMPLE", "eventID":"a49d5202-560f-4a4e-b38a-02f1cEXAMPLE", Example: Trusted Advisor Log File Entries API Version 2025-05-13 802 AWS Support User Guide "eventType":"AwsApiCall", "recipientAccountId":"123456789012" } Example : Log entry for UpdateNotificationPreferences The following example shows a CloudTrail log entry that demonstrates the UpdateNotificationPreferences action. { "eventVersion":"1.04", "userIdentity":{ "type":"IAMUser", "principalId":"AIDACKCEVSQ6C2EXAMPLE", "arn":"arn:aws:iam::123456789012:user/janedoe", "accountId":"123456789012", "accessKeyId":"AKIAIOSFODNN7EXAMPLE", "userName":"janedoe", "sessionContext":{ "attributes":{ "mfaAuthenticated":"false", "creationDate":"2020-10-21T22:06:18Z" } } }, "eventTime":"2020-10-21T22:09:49Z", "eventSource":"trustedadvisor.amazonaws.com", "eventName":"UpdateNotificationPreferences", "awsRegion":"us-east-1", "sourceIPAddress":"100.127.34.167", "userAgent":"signin.amazonaws.com", "requestParameters":{ "contacts":[ { "id":"billing", "type":"email", "active":false }, { "id":"operational", "type":"email", "active":false Example: Trusted Advisor Log File Entries API Version 2025-05-13 803 User Guide AWS Support }, { "id":"security", "type":"email", "active":false } ], "language":"en" }, "responseElements":null, "requestID":"695295f3-c81c-486e-9404-fa148EXAMPLE", "eventID":"5f923d8c-d210-4037-bd32-997c6EXAMPLE", "eventType":"AwsApiCall", "recipientAccountId":"123456789012" } Example : Log entry for GenerateReport The following example shows a CloudTrail log entry that demonstrates the GenerateReport action. This action creates a report for your AWS organization. { "eventVersion":"1.04", "userIdentity":{ "type":"IAMUser", "principalId":"AIDACKCEVSQ6C2EXAMPLE", "arn":"arn:aws:iam::123456789012:user/janedoe", "accountId":"123456789012", "accessKeyId":"AKIAIOSFODNN7EXAMPLE", "userName":"janedoe", "sessionContext":{ "attributes":{ "mfaAuthenticated":"false", "creationDate":"2020-11-03T13:03:10Z" } } }, "eventTime":"2020-11-03T13:04:29Z", "eventSource":"trustedadvisor.amazonaws.com", "eventName":"GenerateReport", "awsRegion":"us-east-1", "sourceIPAddress":"100.127.36.171", Example: Trusted Advisor Log File Entries API Version 2025-05-13 804 AWS Support User Guide "userAgent":"signin.amazonaws.com", "requestParameters":{ "refresh":false, "includeSuppressedResources":false, "language":"en", "format":"JSON", "name":"organizational-view-report", "preference":{ "accounts":[ ], "organizationalUnitIds":[ "r-j134" ], "preferenceName":"organizational-view-report", "format":"json", "language":"en" } }, "responseElements":{ "status":"ENQUEUED" }, "requestID":"bb866dc1-60af-47fd-a660-21498EXAMPLE", "eventID":"2606c89d-c107-47bd-a7c6-ec92fEXAMPLE", "eventType":"AwsApiCall", "recipientAccountId":"123456789012" } Example: Trusted Advisor Log File Entries API Version 2025-05-13 805 AWS Support User Guide Troubleshooting resources For answers to common troubleshooting questions, see the AWS Support Knowledge Center. For Windows, Amazon EC2 offers EC2Rescue, which customers can use to examine their Windows instances to help identify common problems, collect log files, and help Support to troubleshoot your issues. You can also use EC2Rescue to analyze boot volumes from non-functional instances. For more information, see How can I use EC2Rescue to troubleshoot and fix common issues on my EC2 Windows instance? Service-specific troubleshooting Most AWS service documentation contains troubleshooting topics that can get you started before contacting AWS Support. The following table provides links to troubleshooting topics, arranged by service. Note The following table provides a list of the most common services. To search for other troubleshooting topics, use the search text box on the AWS Documentation landing page. Service Link Amazon Web Services Troubleshooting AWS Signature Version 4 errors Amazon API Gateway Troubleshooting issues with HTTP APIs Amazon AppStream Troubleshoot Amazon AppStream Amazon Athena Troubleshoot in Athena Amazon Aurora
|
support-ug-217
|
support-ug.pdf
| 217 |
to troubleshoot and fix common issues on my EC2 Windows instance? Service-specific troubleshooting Most AWS service documentation contains troubleshooting topics that can get you started before contacting AWS Support. The following table provides links to troubleshooting topics, arranged by service. Note The following table provides a list of the most common services. To search for other troubleshooting topics, use the search text box on the AWS Documentation landing page. Service Link Amazon Web Services Troubleshooting AWS Signature Version 4 errors Amazon API Gateway Troubleshooting issues with HTTP APIs Amazon AppStream Troubleshoot Amazon AppStream Amazon Athena Troubleshoot in Athena Amazon Aurora MySQL Troubleshoot for Amazon Aurora Amazon Aurora PostgreSQL Troubleshoot for Amazon Aurora Amazon EC2 Auto Scaling Troubleshooting Auto Scaling Service-specific troubleshooting API Version 2025-05-13 806 AWS Support Service AWS Certificate Manager (ACM) Link Troubleshooting User Guide AWS CloudFormation Troubleshooting AWS CloudFormation Amazon CloudFront Troubleshooting | Troubleshooting RTMP distributions AWS CloudHSM Troubleshooting Amazon CloudSearch Troubleshooting Amazon CloudSearch AWS CodeDeploy Troubleshooting AWS CodeDeploy Amazon CloudWatch Troubleshooting AWS Database Migration Service Troubleshooting migration tasks in AWS Database Migration Service AWS Data Pipeline Troubleshooting AWS Direct Connect Troubleshooting AWS Direct Connect AWS Directory Service Troubleshooting AWS Directory Service administration issues Amazon DynamoDB Troubleshooting | Troubleshooting SSL/TLS connection establishment issues AWS Elastic Beanstalk Troubleshooting Amazon Elastic Compute Cloud (Amazon EC2) Troubleshooting instances | Troubleshooting Windows instances | Troubleshooting VM Import/Export | Troublesh ooting API request errors Amazon Elastic Container Service (Amazon ECS) Amazon Elastic Kubernetes Service (Amazon EKS) Amazon ECS troubleshooting Amazon EKS troubleshooting Service-specific troubleshooting API Version 2025-05-13 807 AWS Support Service Link User Guide Elastic Load Balancing Troubleshoot your application load balancers | Troubleshoot your Classic Load Balancer Amazon ElastiCache (Memcached) Troubleshooting applications Amazon ElastiCache (Redis OSS) Troubleshooting applications Amazon EMR Troubleshoot a cluster AWS Flow Framework Troubleshooting and debugging tips AWS Glue Troubleshooting AWS Glue AWS Glue DataBrew Troubleshooting identity and access in AWS Glue DataBrew AWS GovCloud (US) Troubleshooting AWS Identity and Access Management (IAM) Amazon Keyspaces (for Apache Cassandra) Troubleshooting IAM Troubleshooting Amazon Keyspaces (for Apache Cassandra) Amazon Kinesis Data Streams Troubleshooting Amazon Kinesis Data Streams producers | Troubleshooting Amazon Kinesis Data Streams consumers Amazon Managed Service for Apache Flink Troubleshooting Performance | Troubleshooting Amazon Managed Service for Apache Flink for SQL Applications Amazon Data Firehose Troubleshooting Amazon Data Firehose AWS Lambda Troubleshooting and monitoring AWS Lambda functions with CloudWatch Amazon OpenSearch Service Troubleshooting Amazon OpenSearch Service AWS OpsWorks Debugging and troubleshooting guide Service-specific troubleshooting API Version 2025-05-13 808 AWS Support Service Link User Guide Amazon Personalize Troubleshooting Amazon QLDB Troubleshooting Amazon QLDB Amazon QuickSight Troubleshooting Amazon QuickSight | Troubleshooting skipped row errors AWS Resource Access Manager (AWS RAM) Amazon Redshift Troubleshooting issues with AWS RAM Troubleshooting queries | Troubleshooting data loads | Troubleshooting connection issues in Amazon Redshift | Troubleshooting Amazon Redshift audit logging | Troublesh ooting queries in Amazon Redshift Spectrum Amazon Relational Database Service (Amazon RDS) Troubleshooting | Troubleshooting applications on Amazon RDS | Troubleshooting DB issues for Amazon RDS Custom Amazon Route 53 Troubleshooting Amazon Route 53 Amazon SageMaker AI Troubleshoot errors | Troubleshooting Amazon SageMaker AI Studio Amazon Silk Troubleshooting Amazon Simple Email Service (Amazon SES) Troubleshooting Amazon SES Amazon Simple Storage Service (Amazon S3) Amazon Simple Workflow Service (Amazon SWF) Troubleshooting AWS flow framework for Java: Troubleshooting and debugging tips | AWS flow framework for Ruby: Troubleshooting and debugging workflows AWS Storage Gateway Troubleshooting your gateway AWS Systems Manager Troubleshooting SSM Agent Service-specific troubleshooting API Version 2025-05-13 809 AWS Support Service Link Amazon Virtual Private Cloud (Amazon VPC) Troubleshooting User Guide AWS Virtual Private Network (AWS VPN) Troubleshooting your customer gateway device AWS WAF Testing and tuning your AWS WAF protections Amazon WorkMail Troubleshooting the Amazon WorkMail web application Amazon WorkSpaces Troubleshooting Amazon WorkSpaces issues | Troubleshooting Amazon WorkSpaces client issues Service-specific troubleshooting API Version 2025-05-13 810 AWS Support User Guide Document history The following table describes the important changes to the documentation since the last release of the AWS Support service. • AWS Support API version: 2013-04-15 • AWS Support App API version: 2021-08-20 The following table describes important updates to the AWS Support and AWS Trusted Advisor documentation, beginning May 10, 2021. You can subscribe to the RSS feed to receive notifications about the updates. Change Description Date Updated time you can view AWS Support case details. For details, see the Security for your AWS Support cases. April 29, 2025 Updated two Trusted Advisor checks For details, see the Change log for AWS Trusted Advisor April 2, 2025 Added description for Support API Deprecated 6 AWS Security Hub checks Removed references to category-level metrics for Trusted Advisor checks. Added AWS Support API Actions description in Manage access to AWS Support Center. For details, see the Change log for AWS Trusted Advisor checks. Category-level metrics for Trusted Advisor are deprecate d. References to
|
support-ug-218
|
support-ug.pdf
| 218 |
about the updates. Change Description Date Updated time you can view AWS Support case details. For details, see the Security for your AWS Support cases. April 29, 2025 Updated two Trusted Advisor checks For details, see the Change log for AWS Trusted Advisor April 2, 2025 Added description for Support API Deprecated 6 AWS Security Hub checks Removed references to category-level metrics for Trusted Advisor checks. Added AWS Support API Actions description in Manage access to AWS Support Center. For details, see the Change log for AWS Trusted Advisor checks. Category-level metrics for Trusted Advisor are deprecate d. References to category- level metrics are removed from Creating Amazon CloudWatch alarms to March 7, 2025 March 5, 2025 January 27, 2025 API Version 2025-05-13 811 AWS Support User Guide monitor AWS Trusted Advisor metrics. Updated documentation for Trusted Advisor Added two new checks: AWS CloudTrail Management December 23, 2024 Events Logging and Amazon RDS Continuous Backups Not Enabled. For more informati on, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Updated Auto Scaling Group Resources. For more informati December 23, 2024 on, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Updated IAM Access Analyzer External Access check. For December 23, 2024 Updated documentation for AWSSupportServiceR olePolicy Updated documentation for Trusted Advisor more information, see Change log for AWS Trusted Advisor checks. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. Added 1 new Trusted Advisor check. For more informati on, see Change log for AWS Trusted Advisor checks. November 25, 2024 November 22, 2024 API Version 2025-05-13 812 AWS Support User Guide Added documentation for AWS managed policies for Added documentation for a new AWS managed policy AWS Partner-Led Support AWSPartnerLedSuppo November 22, 2024 rtReadOnlyAccess more information, see AWS . For managed policies for AWS Partner-Led Support. Updated documentation for Trusted Advisor Updated 3 Trusted Advisor checks. For more informati November 7, 2024 Updated documentation for AWS Support Plans on, see Change log for AWS Trusted Advisor checks. Added a new log example for November 6, 2024 the ListSupportPlanMod ifiers operation to the Logging Support Plans API calls with AWS CloudTrai lpage. Updated documentation for Added new IAM actions October 30, 2024 AWSTrustedAdvisorS elasticloadbalanci erviceRolePolicy Updated documentation for Trusted Advisor ng:DescribeListene rs and elasticlo adbalancing:Descri beRules , to onboard a new security check. For more information, see AWS managed policy: AWSTruste dAdvisorServiceRolePolicy. Added 4 new Trusted Advisor checks. For more informati on, see Change log for AWS Trusted Advisor checks. October 11, 2024 API Version 2025-05-13 813 AWS Support User Guide Updated documentation for AWSSupportServiceR olePolicy October 8, 2024 Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. Updated documentation for Trusted Advisor Moved 1 Cost Optimizat ion check under the Fault October 2, 2024 Tolerance pillar. Updated 1 Security check and 1 Fault Tolerance check. For more information, see Change log for AWS Trusted Advisor checks. Updated AWS Trusted Advisor Engage section Updated the AWS Trusted Advisor Engage section to September 16, 2024 reference AWS Countdown . For more information, see Get started with AWS Trusted Advisor Engage (Preview). Updated documentation for AWS Support Plans Added a new permission and CloudTrail documentation for September 9, 2024 viewing a list of support plan modifiers. For more informati on, see Manage access to AWS Support Plans, AWS managed policies for AWS Support Plans and Logging AWS Support Plans API calls with AWS CloudTrail. API Version 2025-05-13 814 AWS Support User Guide Updated documentation for Trusted Advisor Trusted Advisor added 9 new checks on Aug 23rd. For more August 23, 2024 information, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Updated 1 Trusted Advisor Operational Excellence check August 22, 2024 and added 1 new Trusted Advisor Security check. For more information, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Updated 6 Trusted Advisor Security checks. For more August 20, 2024 information, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Updated 2 Trusted Advisor checks. For more informati August 12, 2024 on, see Change log for AWS Trusted Advisor checks. Updated documentation for AWSSupportServiceR Added new permissions to provide billing, administr August 5, 2024 olePolicy Updated documentation for Trusted Advisor ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. Updated 9 Trusted Advisor Checks. For more informati on, see Change log for AWS Trusted Advisor checks. July 21, 2024 API Version 2025-05-13 815 AWS Support User Guide Updated documentation for Added new IAM actions June 11, 2024 AWSTrustedAdvisorS erviceRolePolicy access-analyzer:Li stAnalyzers
|
support-ug-219
|
support-ug.pdf
| 219 |
Advisor Updated 2 Trusted Advisor checks. For more informati August 12, 2024 on, see Change log for AWS Trusted Advisor checks. Updated documentation for AWSSupportServiceR Added new permissions to provide billing, administr August 5, 2024 olePolicy Updated documentation for Trusted Advisor ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. Updated 9 Trusted Advisor Checks. For more informati on, see Change log for AWS Trusted Advisor checks. July 21, 2024 API Version 2025-05-13 815 AWS Support User Guide Updated documentation for Added new IAM actions June 11, 2024 AWSTrustedAdvisorS erviceRolePolicy access-analyzer:Li stAnalyzers , cloudwatc h:ListMetrics , dax:DescribeCluste rs , ec2:DescribeNatGat eways , ec2:Descr ibeRouteTables , ec2:DescribeVpcEnd points , ec2:GetMa nagedPrefixListEnt ries , elasticlo adbalancing:Descri beTargetHealth , iam:ListSAMLProvid ers , kafka:Des cribeClusterV2 network-firewall:L istFirewalls network- firewall:DescribeFi rewall and sqs:GetQu eueAttributes onboard new checks. For to more information, see AWS managed policy: AWSTruste dAdvisorServiceRolePolicy. Removed 5 AWS Trusted Advisor checks that are now deprecated. For more information, see Change log for AWS Trusted Advisor checks. Removed 5 AWS Trusted Advisor checks from documentation May 15, 2024 API Version 2025-05-13 816 AWS Support User Guide Added 1 new AWS Trusted Advisor Security check to Added 1 new AWS Trusted Advisor Security check to May 15, 2024 documentation documentation. For more information, see Change log for AWS Trusted Advisor checks. Removed 3 Fault Tolerance checks from documentation Removed 3 Fault Tolerance checks that are now April 25, 2024 deprecated. For more information, see Change log for AWS Trusted Advisor checks. Updated Fault Tolerance and Security check documentation Added 1 new fault tolerance check. Updated 1 fault March 29, 2024 Updated documentation for AWSSupportServiceR olePolicy Updated documentation for Support plan tolerance and 1 security check. For more informati on, see Change log for AWS Trusted Advisor checks. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. Updates to the Features of Support Plans. For more information, see Support plans. March 22, 2024 March 11, 2024 API Version 2025-05-13 817 AWS Support User Guide Updated documentation for Trusted Advisor Added 1 fault tolerance check. For more informati February 29, 2024 on, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Added 1 fault tolerance check. For more informati January 31, 2024 on, see Change log for AWS Trusted Advisor checks. Updated documentation for Added new IAM actions January 18, 2024 AWSTrustedAdvisorS erviceRolePolicy Updated documentation for AWSSupportServiceR olePolicy cloudtrail:GetTrai l , cloudtrail:ListTra ils , cloudtrai l:GetEventSelectors outposts:GetOutpost , , outposts:ListAssets and outposts:ListOutpo sts to onboard new checks. For more information, see AWS managed policy: AWSTrustedAdvisorServiceRol ePolicy. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. January 17, 2024 API Version 2025-05-13 818 AWS Support User Guide Updated documentation for Trusted Advisor Updated 1 fault tolerance check to amend title and January 8, 2024 description. For more information, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Updated 1 security check to reflect change in deprecati December 21, 2023 on period. For more informati on, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Added 2 security checks and 2 performance checks. For December 20, 2023 more information, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Added 1 security check. For more information, see Change December 15, 2023 log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Engage Updated Trusted Advisor Engage documentation with December 14, 2023 Updated documentation for Trusted Advisor Engage changes for email notification option. Updated Trusted Advisor Engage documentation with changes for scheduled engagements. December 11, 2023 API Version 2025-05-13 819 AWS Support User Guide Updated documentation for Trusted Advisor Added 2 new fault tolerance checks and 1 cost optimizat December 7, 2023 Updated documentation for AWSSupportServiceR olePolicy Updated AWS managed policies for Trusted Advisor ion check. For more informati on, see Change log for AWS Trusted Advisor checks. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. December 6, 2023 Updated the AWSTruste December 6, 2023 dAdvisorPriorityFu llAccess and AWSTruste dAdvisorPriorityRe AWS adOnlyAccess managed policies to include statement IDs. For more information, see AWS managed policies for AWS Trusted Advisor. Updated documentation for Trusted Advisor Added 3 new fault tolerance checks. For more informati November 17, 2023 Updated documentation for Trusted Advisor on, see Change log for AWS Trusted Advisor checks. Added 37 new checks for Amazon RDS. For more information, see Change log for AWS Trusted Advisor checks. November 15, 2023 API Version 2025-05-13 820 AWS Support User Guide Updated
|
support-ug-220
|
support-ug.pdf
| 220 |
see AWS managed policy: AWSSuppor tServiceRolePolicy. December 6, 2023 Updated the AWSTruste December 6, 2023 dAdvisorPriorityFu llAccess and AWSTruste dAdvisorPriorityRe AWS adOnlyAccess managed policies to include statement IDs. For more information, see AWS managed policies for AWS Trusted Advisor. Updated documentation for Trusted Advisor Added 3 new fault tolerance checks. For more informati November 17, 2023 Updated documentation for Trusted Advisor on, see Change log for AWS Trusted Advisor checks. Added 37 new checks for Amazon RDS. For more information, see Change log for AWS Trusted Advisor checks. November 15, 2023 API Version 2025-05-13 820 AWS Support User Guide Updated documentation for Added new IAM actions November 9, 2023 AWSTrustedAdvisorS erviceRolePolicy ec2:DescribeRegion s , s3:GetLifecycleCon figuration ibeTaskDefinition , ecs:Descr and Updated documentation for AWSSupportServiceR olePolicy ecs:ListTaskDefini tions to onboard new checks. For more informati on, see AWS managed policy: AWSTrustedAdvisorServiceRol ePolicy. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. October 27, 2023 Updated documentation for Trusted Advisor Added 64 new checks integrated from AWS Config. October 26, 2023 For more information, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Added six new fault tolerance checks in Trusted Advisor. For October 12, 2023 more information, see the Change log for AWS Trusted Advisor checks. API Version 2025-05-13 821 AWS Support User Guide Updated documentation for Added new IAM actions September 14, 2023 AWSTrustedAdvisorS route53resolver:Li erviceRolePolicy Updated documentation for AWSSupportServiceR olePolicy stResolverEndpoint s , route53resolver:Li stResolverEndpoint IpAddresses , ec2:Descr , kafka:Lis ibeSubnets tClustersV2 and kafka:ListNodes to onboard new resilience checks. For more informati on, see AWS managed policy: AWSTrustedAdvisorServiceRol ePolicy. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. August 28, 2023 Updated documentation for Trusted Advisor Added 1 new service limits checks for AWS Lambda. For August 17, 2023 Updated documentation for Trusted Advisor more information, see the Change log for AWS Trusted Advisor checks . Added 1 new fault tolerance checks for Lambda. For more information, see the Change log for AWS Trusted Advisor checks. August 3, 2023 API Version 2025-05-13 822 AWS Support User Guide Updated documentation for Trusted Advisor Engage Updated Trusted Advisor Engage documentation with July 27, 2023 Updated documentation for AWSSupportServiceR olePolicy changes to forms for creating and editing engagements. Added page with Example Service Control Policies for AWS Trusted Advisor. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. June 26, 2023 Updated documentation for Trusted Advisor Added two new fault tolerance checks for Amazon June 1, 2023 MQ. Added one new fault tolerance check and one new performance check for Amazon Elastic File System. For more information, see the Change log for AWS Trusted Advisor checks. Added two new fault tolerance checks for NAT Gateway. For more informati on, see the Change log for AWS Trusted Advisor checks. May 16, 2023 Updated documentation for Trusted Advisor API Version 2025-05-13 823 AWS Support User Guide Updated documentation for AWS Support Plans Added a new permission and CloudTrail documentation for May 8, 2023 the creation of support plan schedules. For more informati on, see Manage access to AWS Support Plans, AWS managed policies for AWS Support Plans and Logging AWS Support Plans API calls with AWS CloudTrail. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. May 2, 2023 Updated documentation for AWSSupportServiceR olePolicy Updated documentation for Trusted Advisor Engage and Clarified prerequisites for Trusted Advisor Engage and April 28, 2023 Trusted Advisor Priority Trusted Advisor Priority. Updated documentation for Trusted Advisor Added example IAM policy with ability to use Trusted Advisor Engage and to enable trusted access to Trusted Advisor. Added two new fault tolerance checks for AWS Resilience Hub and Incident Manager. For more informati on, see the Change log for AWS Trusted Advisor checks. April 27, 2023 API Version 2025-05-13 824 AWS Support User Guide Added documentation for Trusted Advisor Engage April 6, 2023 You can use AWS Trusted Advisor Engage to get the most out of your AWS Support Plans by making it easy for you to see, request and track all your proactive engagements, and communicate with your AWS account team about ongoing engagements. For more information, see Get started with AWS Trusted Advisor Engage. Updated documentation for Trusted Advisor Added two new fault tolerance checks for Amazon March 30, 2023 Updated documentation for AWSSupportServiceR olePolicy ECS. For more information, see the Change log for AWS Trusted Advisor checks. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For
|
support-ug-221
|
support-ug.pdf
| 221 |
AWS Trusted Advisor Engage to get the most out of your AWS Support Plans by making it easy for you to see, request and track all your proactive engagements, and communicate with your AWS account team about ongoing engagements. For more information, see Get started with AWS Trusted Advisor Engage. Updated documentation for Trusted Advisor Added two new fault tolerance checks for Amazon March 30, 2023 Updated documentation for AWSSupportServiceR olePolicy ECS. For more information, see the Change log for AWS Trusted Advisor checks. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. March 16, 2023 API Version 2025-05-13 825 AWS Support User Guide Added documentation for Trusted Advisor Priority Updated the Trusted Advisor Priority console: February 16, 2023 • The Acknowledge and Dismiss buttons have replaced the Accept and Reject buttons. • You don't need to enter your job title or name to acknowledge, resolve, dismiss, or reopen recommendations. For more information, see Getting started with Trusted Advisor Priority. Updated code examples for Support Added .NET, Java, and Kotlin code examples that show January 16, 2023 Updated documentation for AWSSupportServiceR olePolicy how to use Support with an AWS software development kit (SDK). For more informati on, see Code examples for Support using AWS SDKs. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. January 10, 2023 API Version 2025-05-13 826 AWS Support User Guide Updated documentation for AWS Support App You can search for support cases in Slack by using filter December 29, 2022 options or searching by case ID. For more information, see Searching for support cases in Slack. Updated documentation for AWS Support App You can also use Terraform to create your resources for December 22, 2022 the AWS Support App. For more information, see Create AWS Support App resources by using Terraform. Updated documentation for Trusted Advisor Added three new fault tolerance checks for Amazon December 15, 2022 MemoryDB, Amazon ElastiCac he, and AWS CloudHSM. For more information, see the Change log for AWS Trusted Advisor checks. Updated documentation for the AWS Support App in Slack You can now request live chat support for the following December 14, 2022 options: • Account and billing support cases. • Japanese language support for technical support cases. • For more information, see Creating support cases in a Slack channel. API Version 2025-05-13 827 AWS Support User Guide Updated documentation for AWS Support Added documentation about new endpoints for December 14, 2022 the Support API. For more information, see About the AWS Support API. Added documentation for AWS CloudFormation You can use CloudFormation templates to create Slack templates to use for the AWS configuration workspaces and Support App in Slack channels for AWS accounts in December 5, 2022 AWS Organizations. For more information, see Creating AWS Support App resources with AWS CloudFormation. Updated documentation for Trusted Advisor Added two new fault tolerance checks for AWS November 17, 2022 Resilience Hub. For more information, see the Change log for AWS Trusted Advisor checks. Added documentation for your AWS Security Hub Your findings from Security Hub controls are removed findings in Trusted Advisor from Trusted Advisor faster. November 17, 2022 Updated documentation for AWS Trusted Advisor For more information, see the Change log for AWS Trusted Advisor checks. Added documentation for Trusted Advisor Recommend ations. For more information, see the Change log for AWS Trusted Advisor checks. November 16, 2022 API Version 2025-05-13 828 AWS Support User Guide Updated documentation for the AWS Support App in Slack Added documentation for Japanese language support. November 11, 2022 For more information, see Creating support cases in a Slack channel. Updated documentation for AWS Support Plans Added troubleshooting information to allow Support November 9, 2022 Updated documentation for the AWS Support App in Slack Updated documentation for the AWS Support App in Slack Plans access in an organizat ion. For more information, see Troubleshooting. Added documentation for November 1, 2022 supportapp permissions. For more information, see Permissions required for the AWS Support App to connect to Slack. You can use the RegisterS October 19, 2022 lackWorkspaceForOr ganization to register a Slack workspace API operation for your AWS account. To call this API, your account must be part of an organization in AWS Organizations. For more information, see the AWS Support App in Slack API Reference. API Version 2025-05-13 829 AWS Support User Guide Updated documentation for AWSSupportServiceR olePolicy October 4, 2022 Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. Updated documentation for Support Plans You can now use AWS Identity and Access Management September 29, 2022 (IAM) to manage
|
support-ug-222
|
support-ug.pdf
| 222 |
lackWorkspaceForOr ganization to register a Slack workspace API operation for your AWS account. To call this API, your account must be part of an organization in AWS Organizations. For more information, see the AWS Support App in Slack API Reference. API Version 2025-05-13 829 AWS Support User Guide Updated documentation for AWSSupportServiceR olePolicy October 4, 2022 Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. Updated documentation for Support Plans You can now use AWS Identity and Access Management September 29, 2022 (IAM) to manage permissions to change the support plan for your AWS account. For more information, see the following topics: • Managing access for AWS Support Plans • AWS managed policies for AWS Support Plans • Changing AWS Support Plans • Logging AWS Support Plans API calls with AWS CloudTrail Added documentation on how to configure a public or private channel to use with the AWS Support App. For more information, see Configuring a Slack channel. Updated documentation for the AWS Support App in Slack September 22, 2022 API Version 2025-05-13 830 AWS Support User Guide Updated documentation for AWS Support Added a new section about security for your support September 9, 2022 cases. For more information, see Security for your AWS Support cases. Updated documentation for Trusted Advisor Added a new security check for Amazon EC2. For more September 1, 2022 information, see the Change log for AWS Trusted Advisor checks. Updated documentation for the AWS Support App in Slack See the following topics: August 24, 2022 You can use the AWS Support App to manage your support cases, request service quota increases, and chat with support agents directly in your Slack channels. For more information, see the AWS Support App in Slack documentation. You can attach AWS managed policies to your IAM roles to use the AWS Support App. For more information, see AWS managed policies for AWS Support App in Slack. New API reference for the AWS Support App. See the AWS Support App API Reference. API Version 2025-05-13 831 AWS Support User Guide Updated documentation for AWSSupportServiceR olePolicy August 17, 2022 Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. Added documentation for Trusted Advisor Priority Trusted Advisor Priority adds support for the following August 17, 2022 features: • Delegated administrators • Daily and weekly email notifications for recommendation summaries • Reopen resolved or rejected recommendations • AWS managed policies For more information, see Getting started with Trusted Advisor Priority. Updated documentation for Trusted Advisor The Preferences page in the Trusted Advisor console July 15, 2022 has been updated. For more information, see Getting started with AWS Trusted Advisor. API Version 2025-05-13 832 AWS Support User Guide Updated documentation for Trusted Advisor Updated the checks to include the following information: July 7, 2022 • Alert Criteria • Recommended Action • Additional Resources • Report columns For more information, see the AWS Trusted Advisor check reference. Updated documentation for AWS Support Added documentation that explains how to manage your June 28, 2022 Updated documentation for AWSSupportServiceR olePolicy support cases. • Updating an existing support case • Troubleshooting Updated permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. June 23, 2022 API Version 2025-05-13 833 AWS Support User Guide Updated documentation for Trusted Advisor Trusted Advisor supports additional AWS Foundatio June 23, 2022 nal Security Best Practices security standard controls that are sourced from AWS Security Hub. For more information, see the Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor Added information about how to request service quota June 21, 2022 increases. For more informati on, see Service limits. Updated documentation for AWS Support The create case experienc e has been updated in the May 18, 2022 Support Center Console. For more information, see Creating support cases and case management. Updated documentation for Trusted Advisor Added four checks for Amazon EBS and AWS May 4, 2022 Updated documentation for AWSSupportServiceR olePolicy Lambda. For more informati on, see Opt in AWS Compute Optimizer to add Trusted Advisor checks. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. April 27, 2022 API Version 2025-05-13 834 AWS Support User Guide Updated documentation for the Exposed Access Keys This check is now automatic ally refreshed for you. For April 25, 2022 check more information, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor The AWS Direct Connect checks in the fault tolerance March 29, 2022 Updated documentation for AWSSupportServiceR olePolicy category are updated. For
|
support-ug-223
|
support-ug.pdf
| 223 |
AWS Compute Optimizer to add Trusted Advisor checks. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. April 27, 2022 API Version 2025-05-13 834 AWS Support User Guide Updated documentation for the Exposed Access Keys This check is now automatic ally refreshed for you. For April 25, 2022 check more information, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor The AWS Direct Connect checks in the fault tolerance March 29, 2022 Updated documentation for AWSSupportServiceR olePolicy category are updated. For more information, see Change log for AWS Trusted Advisor checks. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. March 14, 2022 Added documentation for Trusted Advisor Priority You can use Trusted Advisor Priority to view a list of February 28, 2022 Updated documentation for using Amazon EventBridge for Trusted Advisor prioritized recommendations from your technical account manager (TAM). For more information, see Getting started with Trusted Advisor Priority. You can create an EventBrid ge rule to monitor changes to your Trusted Advisor checks. For more information, see Monitoring AWS Trusted Advisor check results with EventBridge. February 21, 2022 API Version 2025-05-13 835 AWS Support User Guide New documentation for using Amazon EventBridge to You can create an EventBrid ge rule to monitor and receive February 21, 2022 monitor AWS Support cases notifications about your Updated documentation for AWSSupportServiceR olePolicy support cases. For more information, see Monitoring Support cases with EventBrid ge. Added new permissions to provide billing, administr ative, and support services for the service-linked role. For more information, see AWS managed policy: AWSSuppor tServiceRolePolicy. February 17, 2022 Added documentation for integrating with AWS Security In the Trusted Advisor console, you can now view January 18, 2022 Hub the findings for your Security Hub controls that are part of the AWS Foundational Security Best Practices security standard. For more information, see Viewing AWS Security Hub controls in the AWS Trusted Advisor console. API Version 2025-05-13 836 AWS Support User Guide Updated documentation for Trusted Advisor Added three new checks for Amazon EC2 instances that December 20, 2021 are running Microsoft SQL Server. • Amazon EC2 instances consolidation for Microsoft SQL Server • Amazon EC2 instances over-provisioned for Microsoft SQL Server • Amazon EC2 instances with Microsoft SQL Server end of support For more information, see the AWS Trusted Advisor check reference. API Version 2025-05-13 837 AWS Support User Guide Updated documentation for Trusted Advisor Trusted Advisor added four new checks for AWS Well- December 20, 2021 Architected • AWS Well-Architected high risk issues for cost optimization • AWS Well-Architected high risk issues for performance • AWS Well-Architected high risk issues for security • AWS Well-Architected high risk issues for reliability For more information, see the AWS Trusted Advisor check reference. If you have an Enterprise On- Ramp Support plan, you have access to all Trusted Advisor checks and the AWS Support API. November 24, 2021 Updated documentation Updated documentation for Trusted Advisor Trusted Advisor added two new checks for Amazon September 29, 2021 Comprehend. For more information, see the AWS Trusted Advisor check reference. API Version 2025-05-13 838 AWS Support User Guide Updated documentation for Trusted Advisor The check name for Amazon OpenSearch Service Reserved September 8, 2021 Instance Optimization was updated. For more informati on, see Change log for AWS Trusted Advisor checks. Updated documentation for Trusted Advisor checks Added a reference topic for all Trusted Advisor checks. September 1, 2021 For more information, see AWS Trusted Advisor check reference. Updated documentation for Trusted Advisor managed Updated documentation for the Trusted Advisor managed August 10, 2021 policies policies. For more informati on, see AWS managed policies for AWS Support and AWS Trusted Advisor. Updated documentation for Trusted Advisor Updated documentation for the Trusted Advisor console. July 16, 2021 Updated documentation for creating Support cases For more information, see Get started with AWS Trusted Advisor. Added documentation about how to create a related support case for cases that are permanently closed. For more information, see Reopening a closed case and Creating a related case. June 8, 2021 API Version 2025-05-13 839 AWS Support User Guide Updated documentation for Trusted Advisor Trusted Advisor added two new checks for Amazon June 8, 2021 Updated documentation May 12, 2021 Elastic Block Store (Amazon EBS) volume storage. For more information, see Change log for AWS Trusted Advisor checks. The following topics are updated: • Updated procedures and added content to the Creating Amazon CloudWatch alarms to monitor AWS Trusted Advisor metrics topic • Added the Service quotas for the AWS Support API section Earlier updates Change Description Updated documenta tion for Trusted Advisor Added documentation to filter, refresh,
|
support-ug-224
|
support-ug.pdf
| 224 |
June 8, 2021 API Version 2025-05-13 839 AWS Support User Guide Updated documentation for Trusted Advisor Trusted Advisor added two new checks for Amazon June 8, 2021 Updated documentation May 12, 2021 Elastic Block Store (Amazon EBS) volume storage. For more information, see Change log for AWS Trusted Advisor checks. The following topics are updated: • Updated procedures and added content to the Creating Amazon CloudWatch alarms to monitor AWS Trusted Advisor metrics topic • Added the Service quotas for the AWS Support API section Earlier updates Change Description Updated documenta tion for Trusted Advisor Added documentation to filter, refresh, and download check results. For more information, see the following sections: Date March 16, 2021 • Filter your checks • Refresh check results • Download check results Updated documenta tion about AWS Added information about the AWSSuppor AWS managed tServiceRolePolicy March 16, 2021 managed policies Earlier updates API Version 2025-05-13 840 AWS Support Change Description Date policy. For more information, see Using service-linked roles for AWS Support. User Guide Added checks for AWS Lambda Added four AWS Trusted Advisor checks for Lambda in the Change log for AWS Trusted March 8, 2021 Advisor. Updated service limit checks for Amazon Updated five AWS Trusted Advisor checks for Amazon EBS in the Change log for AWS March 5, 2021 Elastic Block Store Trusted Advisor. Updated documenta tion for CloudTrail CloudTrail supports logging for console actions when you change your AWS Support February 9, 2021 logging plan. For more information, see Logging changes to your Support plan. Updated documenta tion for Trusted Updated the Get started with Trusted Advisor Recommendations topic. January 29, 2021 Advisor Updated documenta tion for Trusted Added a Troubleshooting section for using Trusted Advisor reports with other AWS December 4, 2020 Advisor reports services. Added AWS Trusted Advisor support CloudTrail supports logging for a subset of Trusted Advisor console actions. For more for AWS CloudTrail logging information, see Logging AWS Trusted Advisor console actions with AWS CloudTrail. November 23, 2020 Added a change log topic View changes to AWS Trusted Advisor checks and categories in the Change log for AWS Trusted Advisor. November 18, 2020 Added support for organizational units You can now create reports for Trusted Advisor checks for organizational units (OUs). For more information, see Create organizat November 17, 2020 ional view reports. Earlier updates API Version 2025-05-13 841 AWS Support Change Description Date User Guide Updated the logging with AWS CloudTrail Added an example log entry for a Trusted Advisor API operation. See AWS Trusted topic Advisor information in CloudTrail logging. October 22, 2020 Added AWS Support quotas Added information about the current quotas and restrictions for Support. See the Support August 4, 2020 endpoints and quotas in the AWS General Reference. Organizational view for AWS Trusted You can now create reports for Trusted Advisor checks for accounts that are part of July 17, 2020 Advisor AWS Organizations. See Organizational view for AWS Trusted Advisor. Security and AWS Support Updated information about security considera tions when using AWS Support and Trusted May 5, 2020 Advisor. See Security in AWS Support Security and AWS Support Added information about security considera tions when using AWS Support. January 10, 2020 Using Trusted Advisor as a web service Added updated instructions to refresh Trusted Advisor data after getting list of Trusted November 1, 2018 Advisor checks. Using Service-linked roles Added new section. July 11, 2018 Getting Started: Troubleshooting Added troubleshooting links for Route 53 and AWS Certificate Manager. September 1, 2017 Case Management Example: Creating a Case Added a note about the CC box for users who have the Basic support plan. August 1, 2017 Earlier updates API Version 2025-05-13 842 Description Date Added new section. November 18, 2016 User Guide AWS Support Change Monitoring Trusted Advisor Check Results with CloudWatch Events Case Management Updated the names of case severity levels. October 27, 2016 Logging AWS Support Calls with AWS CloudTrail Getting Started: Troubleshooting Getting Started: Troubleshooting Added new section. April 21, 2016 Added more troubleshooting links. May 19, 2015 Added more troubleshooting links. November 18, 2014 Getting Started: Case Management Updated to reflect Service Catalog in the AWS Management Console. October 30, 2014 Programming the Life of an AWS Support Added information about new API elements for adding attachments to cases and for July 16, 2014 Case omitting case communications when retrievin g case history. Accessing AWS Support Removed named support contacts as an access method. May 28, 2014 Getting Started Added the Getting Started section. December 13, 2013 Initial publication New AWS Support service released. April 30, 2013 Earlier updates API Version 2025-05-13 843 AWS Support User Guide AWS Glossary For the latest AWS terminology, see the AWS glossary in the AWS Glossary Reference. API Version 2025-05-13 844
|
supportapp-api-001
|
supportapp-api.pdf
| 1 |
API Reference AWS Support App in Slack API Version 2021-08-20 Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. AWS Support App in Slack API Reference AWS Support App in Slack: API Reference Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. AWS Support App in Slack Table of Contents API Reference Welcome ........................................................................................................................................... 1 Actions .............................................................................................................................................. 2 CreateSlackChannelConfiguration ............................................................................................................. 3 Request Syntax ........................................................................................................................................ 3 URI Request Parameters ........................................................................................................................ 4 Request Body ........................................................................................................................................... 4 Response Syntax ...................................................................................................................................... 6 Response Elements ................................................................................................................................. 6 Errors .......................................................................................................................................................... 6 See Also ..................................................................................................................................................... 7 DeleteAccountAlias ....................................................................................................................................... 9 Request Syntax ........................................................................................................................................ 9 URI Request Parameters ........................................................................................................................ 9 Request Body ........................................................................................................................................... 9 Response Syntax ...................................................................................................................................... 9 Response Elements ................................................................................................................................. 9 Errors .......................................................................................................................................................... 9 See Also .................................................................................................................................................. 10 DeleteSlackChannelConfiguration .......................................................................................................... 11 Request Syntax ...................................................................................................................................... 11 URI Request Parameters ...................................................................................................................... 11 Request Body ......................................................................................................................................... 11 Response Syntax ................................................................................................................................... 12 Response Elements ............................................................................................................................... 12 Errors ....................................................................................................................................................... 12 See Also .................................................................................................................................................. 13 DeleteSlackWorkspaceConfiguration ...................................................................................................... 14 Request Syntax ...................................................................................................................................... 14 URI Request Parameters ...................................................................................................................... 14 Request Body ......................................................................................................................................... 14 Response Syntax ................................................................................................................................... 14 Response Elements ............................................................................................................................... 14 Errors ....................................................................................................................................................... 15 See Also .................................................................................................................................................. 16 API Version 2021-08-20 iii AWS Support App in Slack API Reference GetAccountAlias .......................................................................................................................................... 17 Request Syntax ...................................................................................................................................... 17 URI Request Parameters ...................................................................................................................... 17 Request Body ......................................................................................................................................... 17 Response Syntax ................................................................................................................................... 17 Response Elements ............................................................................................................................... 17 Errors ....................................................................................................................................................... 18 See Also .................................................................................................................................................. 18 ListSlackChannelConfigurations .............................................................................................................. 19 Request Syntax ...................................................................................................................................... 19 URI Request Parameters ...................................................................................................................... 19 Request Body ......................................................................................................................................... 19 Response Syntax ................................................................................................................................... 19 Response Elements ............................................................................................................................... 20 Errors ....................................................................................................................................................... 20 See Also .................................................................................................................................................. 21 ListSlackWorkspaceConfigurations ......................................................................................................... 22 Request Syntax ...................................................................................................................................... 22 URI Request Parameters ...................................................................................................................... 22 Request Body ......................................................................................................................................... 22 Response Syntax ................................................................................................................................... 22 Response Elements ............................................................................................................................... 23 Errors ....................................................................................................................................................... 23 See Also .................................................................................................................................................. 24 PutAccountAlias .......................................................................................................................................... 25 Request Syntax ...................................................................................................................................... 25 URI Request Parameters ...................................................................................................................... 25 Request Body ......................................................................................................................................... 25 Response Syntax ................................................................................................................................... 25 Response Elements ............................................................................................................................... 26 Errors ....................................................................................................................................................... 26 See Also .................................................................................................................................................. 26 RegisterSlackWorkspaceForOrganization .............................................................................................. 28 Request Syntax ...................................................................................................................................... 28 URI Request Parameters ...................................................................................................................... 28 Request Body ......................................................................................................................................... 29 API Version 2021-08-20 iv AWS Support App in Slack API Reference Response Syntax ................................................................................................................................... 29 Response Elements ............................................................................................................................... 29 Errors ....................................................................................................................................................... 30 See Also .................................................................................................................................................. 31 UpdateSlackChannelConfiguration ......................................................................................................... 33 Request Syntax ...................................................................................................................................... 33 URI Request Parameters ...................................................................................................................... 33 Request Body ......................................................................................................................................... 33 Response Syntax ................................................................................................................................... 35 Response Elements ............................................................................................................................... 36 Errors ....................................................................................................................................................... 37 See Also .................................................................................................................................................. 38 Data Types ..................................................................................................................................... 40 SlackChannelConfiguration ...................................................................................................................... 41 Contents .................................................................................................................................................. 41 See Also .................................................................................................................................................. 42 SlackWorkspaceConfiguration ................................................................................................................. 44 Contents .................................................................................................................................................. 44 See Also .................................................................................................................................................. 44 Common Parameters ..................................................................................................................... 46 Common Errors .............................................................................................................................. 49 API Version 2021-08-20 v AWS Support App in Slack Welcome API Reference You can use the Support App in Slack API to manage your support cases in Slack for your AWS account. After you configure your Slack workspace and channel with the Support App, you can perform the following tasks directly in your Slack channel: • Create, search, update, and resolve your support cases • Request service quota increases for your account • Invite AWS Support agents to your channel so that you can chat directly about your support cases For more information about how to perform these actions in Slack, see the following documentation in the AWS Support User Guide: • Support App in Slack • Joining a live chat session with Support • Requesting service quota increases • Support App commands in Slack You can also use the AWS Management Console instead of the Support App API to manage your Slack configurations. For more information, see Authorize a Slack workspace to enable the Support App. Note • You must have a Business or Enterprise Support plan to use the Support App API. • For more information about the Support App endpoints, see the Support App in Slack endpoints in the AWS General Reference. This document was last published on May 21, 2025. API Version 2021-08-20 1 AWS Support App in Slack Actions The following actions are supported: • CreateSlackChannelConfiguration • DeleteAccountAlias • DeleteSlackChannelConfiguration • DeleteSlackWorkspaceConfiguration • GetAccountAlias • ListSlackChannelConfigurations • ListSlackWorkspaceConfigurations • PutAccountAlias • RegisterSlackWorkspaceForOrganization • UpdateSlackChannelConfiguration API Reference API Version 2021-08-20 2 AWS Support App in Slack API Reference CreateSlackChannelConfiguration Creates a Slack channel configuration for your AWS account. Note • You can add up to 5 Slack workspaces for your account. • You can add up to 20 Slack channels for your account. A Slack channel can have
|
supportapp-api-002
|
supportapp-api.pdf
| 2 |
AWS General Reference. This document was last published on May 21, 2025. API Version 2021-08-20 1 AWS Support App in Slack Actions The following actions are supported: • CreateSlackChannelConfiguration • DeleteAccountAlias • DeleteSlackChannelConfiguration • DeleteSlackWorkspaceConfiguration • GetAccountAlias • ListSlackChannelConfigurations • ListSlackWorkspaceConfigurations • PutAccountAlias • RegisterSlackWorkspaceForOrganization • UpdateSlackChannelConfiguration API Reference API Version 2021-08-20 2 AWS Support App in Slack API Reference CreateSlackChannelConfiguration Creates a Slack channel configuration for your AWS account. Note • You can add up to 5 Slack workspaces for your account. • You can add up to 20 Slack channels for your account. A Slack channel can have up to 100 AWS accounts. This means that only 100 accounts can add the same Slack channel to the Support App. We recommend that you only add the accounts that you need to manage support cases for your organization. This can reduce the notifications about case updates that you receive in the Slack channel. Note We recommend that you choose a private Slack channel so that only members in that channel have read and write access to your support cases. Anyone in your Slack channel can create, update, or resolve support cases for your account. Users require an invitation to join private channels. Request Syntax POST /control/create-slack-channel-configuration HTTP/1.1 Content-type: application/json { "channelId": "string", "channelName": "string", "channelRoleArn": "string", "notifyOnAddCorrespondenceToCase": boolean, "notifyOnCaseSeverity": "string", "notifyOnCreateOrReopenCase": boolean, "notifyOnResolveCase": boolean, "teamId": "string" } CreateSlackChannelConfiguration API Version 2021-08-20 3 AWS Support App in Slack API Reference URI Request Parameters The request does not use any URI parameters. Request Body The request accepts the following data in JSON format. channelId The channel ID in Slack. This ID identifies a channel within a Slack workspace. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ Required: Yes channelName The name of the Slack channel that you configure for the Support App. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^.+$ Required: No channelRoleArn The Amazon Resource Name (ARN) of an IAM role that you want to use to perform operations on AWS services. For more information, see Managing access to the Support App in the AWS Support User Guide. Type: String Length Constraints: Minimum length of 31. Maximum length of 2048. Pattern: ^arn:aws:iam::[0-9]{12}:role/(.+)$ URI Request Parameters API Version 2021-08-20 4 AWS Support App in Slack Required: Yes notifyOnAddCorrespondenceToCase API Reference Whether you want to get notified when a support case has a new correspondence. Type: Boolean Required: No notifyOnCaseSeverity The case severity for a support case that you want to receive notifications. If you specify high or all, you must specify true for at least one of the following parameters: • notifyOnAddCorrespondenceToCase • notifyOnCreateOrReopenCase • notifyOnResolveCase If you specify none, the following parameters must be null or false: • notifyOnAddCorrespondenceToCase • notifyOnCreateOrReopenCase • notifyOnResolveCase Note If you don't specify these parameters in your request, they default to false. Type: String Valid Values: none | all | high Required: Yes notifyOnCreateOrReopenCase Whether you want to get notified when a support case is created or reopened. Type: Boolean Required: No Request Body API Version 2021-08-20 5 AWS Support App in Slack notifyOnResolveCase API Reference Whether you want to get notified when a support case is resolved. Type: Boolean Required: No teamId The team ID in Slack. This ID uniquely identifies a Slack workspace, such as T012ABCDEFG. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ Required: Yes Response Syntax HTTP/1.1 200 Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You don't have sufficient permission to perform this action. HTTP Status Code: 403 ConflictException Your request has a conflict. For example, you might receive this error if you try the following: • Add, update, or delete a Slack channel configuration before you add a Slack workspace to your AWS account. Response Syntax API Version 2021-08-20 6 AWS Support App in Slack API Reference • Add a Slack channel configuration that already exists in your AWS account. • Delete a Slack channel configuration for a live chat channel. • Delete a Slack workspace from your AWS account that has an active live chat channel. • Call the RegisterSlackWorkspaceForOrganization API from an AWS account that doesn't belong to an organization. • Call the RegisterSlackWorkspaceForOrganization API from a member account, but the management account hasn't registered that workspace yet for the organization. HTTP Status Code: 409 InternalServerException We can’t process your request right now because of a server issue. Try again later. HTTP Status Code: 500 ServiceQuotaExceededException Your Service Quotas request exceeds the quota for the service. For example, your Service Quotas request to Support App might exceed the maximum number of
|
supportapp-api-003
|
supportapp-api.pdf
| 3 |
a Slack workspace from your AWS account that has an active live chat channel. • Call the RegisterSlackWorkspaceForOrganization API from an AWS account that doesn't belong to an organization. • Call the RegisterSlackWorkspaceForOrganization API from a member account, but the management account hasn't registered that workspace yet for the organization. HTTP Status Code: 409 InternalServerException We can’t process your request right now because of a server issue. Try again later. HTTP Status Code: 500 ServiceQuotaExceededException Your Service Quotas request exceeds the quota for the service. For example, your Service Quotas request to Support App might exceed the maximum number of workspaces or channels per account, or the maximum number of accounts per Slack channel. HTTP Status Code: 402 ValidationException Your request input doesn't meet the constraints that the Support App specifies. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 See Also API Version 2021-08-20 7 AWS Support App in Slack • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also API Version 2021-08-20 8 AWS Support App in Slack DeleteAccountAlias API Reference Deletes an alias for an AWS account ID. The alias appears in the Support App page of the AWS Support Center. The alias also appears in Slack messages from the Support App. Request Syntax POST /control/delete-account-alias HTTP/1.1 URI Request Parameters The request does not use any URI parameters. Request Body The request does not have a request body. Response Syntax HTTP/1.1 200 Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You don't have sufficient permission to perform this action. HTTP Status Code: 403 InternalServerException We can’t process your request right now because of a server issue. Try again later. HTTP Status Code: 500 DeleteAccountAlias API Version 2021-08-20 9 AWS Support App in Slack ResourceNotFoundException API Reference The specified resource is missing or doesn't exist, such as an account alias, Slack channel configuration, or Slack workspace configuration. HTTP Status Code: 404 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also API Version 2021-08-20 10 AWS Support App in Slack API Reference DeleteSlackChannelConfiguration Deletes a Slack channel configuration from your AWS account. This operation doesn't delete your Slack channel. Request Syntax POST /control/delete-slack-channel-configuration HTTP/1.1 Content-type: application/json { "channelId": "string", "teamId": "string" } URI Request Parameters The request does not use any URI parameters. Request Body The request accepts the following data in JSON format. channelId The channel ID in Slack. This ID identifies a channel within a Slack workspace. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ Required: Yes teamId The team ID in Slack. This ID uniquely identifies a Slack workspace, such as T012ABCDEFG. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. DeleteSlackChannelConfiguration API Version 2021-08-20 11 API Reference AWS Support App in Slack Pattern: ^\S+$ Required: Yes Response Syntax HTTP/1.1 200 Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You don't have sufficient permission to perform this action. HTTP Status Code: 403 ConflictException Your request has a conflict. For example, you might receive this error if you try the following: • Add, update, or delete a Slack channel configuration before you add a Slack workspace to your AWS account. • Add a Slack channel configuration that already exists in your AWS account. • Delete a Slack channel configuration for a live chat channel. • Delete a Slack workspace from your AWS account that has an active live chat channel. • Call the RegisterSlackWorkspaceForOrganization API from an AWS account that doesn't belong to an organization. • Call the RegisterSlackWorkspaceForOrganization API from a member account, but the management account hasn't registered that workspace yet for the organization. HTTP Status Code: 409 InternalServerException We can’t process your request right now because of a server
|
supportapp-api-004
|
supportapp-api.pdf
| 4 |
add a Slack workspace to your AWS account. • Add a Slack channel configuration that already exists in your AWS account. • Delete a Slack channel configuration for a live chat channel. • Delete a Slack workspace from your AWS account that has an active live chat channel. • Call the RegisterSlackWorkspaceForOrganization API from an AWS account that doesn't belong to an organization. • Call the RegisterSlackWorkspaceForOrganization API from a member account, but the management account hasn't registered that workspace yet for the organization. HTTP Status Code: 409 InternalServerException We can’t process your request right now because of a server issue. Try again later. Response Syntax API Version 2021-08-20 12 AWS Support App in Slack HTTP Status Code: 500 ResourceNotFoundException API Reference The specified resource is missing or doesn't exist, such as an account alias, Slack channel configuration, or Slack workspace configuration. HTTP Status Code: 404 ValidationException Your request input doesn't meet the constraints that the Support App specifies. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also API Version 2021-08-20 13 AWS Support App in Slack API Reference DeleteSlackWorkspaceConfiguration Deletes a Slack workspace configuration from your AWS account. This operation doesn't delete your Slack workspace. Request Syntax POST /control/delete-slack-workspace-configuration HTTP/1.1 Content-type: application/json { "teamId": "string" } URI Request Parameters The request does not use any URI parameters. Request Body The request accepts the following data in JSON format. teamId The team ID in Slack. This ID uniquely identifies a Slack workspace, such as T012ABCDEFG. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ Required: Yes Response Syntax HTTP/1.1 200 Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. DeleteSlackWorkspaceConfiguration API Version 2021-08-20 14 AWS Support App in Slack Errors API Reference For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You don't have sufficient permission to perform this action. HTTP Status Code: 403 ConflictException Your request has a conflict. For example, you might receive this error if you try the following: • Add, update, or delete a Slack channel configuration before you add a Slack workspace to your AWS account. • Add a Slack channel configuration that already exists in your AWS account. • Delete a Slack channel configuration for a live chat channel. • Delete a Slack workspace from your AWS account that has an active live chat channel. • Call the RegisterSlackWorkspaceForOrganization API from an AWS account that doesn't belong to an organization. • Call the RegisterSlackWorkspaceForOrganization API from a member account, but the management account hasn't registered that workspace yet for the organization. HTTP Status Code: 409 InternalServerException We can’t process your request right now because of a server issue. Try again later. HTTP Status Code: 500 ResourceNotFoundException The specified resource is missing or doesn't exist, such as an account alias, Slack channel configuration, or Slack workspace configuration. HTTP Status Code: 404 ValidationException Your request input doesn't meet the constraints that the Support App specifies. HTTP Status Code: 400 Errors API Version 2021-08-20 15 AWS Support App in Slack See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also API Version 2021-08-20 16 AWS Support App in Slack GetAccountAlias API Reference Retrieves the alias from an AWS account ID. The alias appears in the Support App page of the AWS Support Center. The alias also appears in Slack messages from the Support App. Request Syntax POST /control/get-account-alias HTTP/1.1 URI Request Parameters The request does not use any URI parameters. Request Body The request does not have a request body. Response Syntax HTTP/1.1 200 Content-type: application/json { "accountAlias": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. accountAlias An alias or short name for an AWS account. Type: String Length Constraints: Minimum length of 1. Maximum length of 30. GetAccountAlias API Version 2021-08-20 17 AWS Support App
|
supportapp-api-005
|
supportapp-api.pdf
| 5 |
appears in Slack messages from the Support App. Request Syntax POST /control/get-account-alias HTTP/1.1 URI Request Parameters The request does not use any URI parameters. Request Body The request does not have a request body. Response Syntax HTTP/1.1 200 Content-type: application/json { "accountAlias": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. accountAlias An alias or short name for an AWS account. Type: String Length Constraints: Minimum length of 1. Maximum length of 30. GetAccountAlias API Version 2021-08-20 17 AWS Support App in Slack Pattern: ^[\w\- ]+$ Errors API Reference For information about the errors that are common to all actions, see Common Errors. InternalServerException We can’t process your request right now because of a server issue. Try again later. HTTP Status Code: 500 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 Errors API Version 2021-08-20 18 AWS Support App in Slack API Reference ListSlackChannelConfigurations Lists the Slack channel configurations for an AWS account. Request Syntax POST /control/list-slack-channel-configurations HTTP/1.1 Content-type: application/json { "nextToken": "string" } URI Request Parameters The request does not use any URI parameters. Request Body The request accepts the following data in JSON format. nextToken If the results of a search are large, the API only returns a portion of the results and includes a nextToken pagination token in the response. To retrieve the next batch of results, reissue the search request and include the returned token. When the API returns the last set of results, the response doesn't include a pagination token value. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ Required: No Response Syntax HTTP/1.1 200 ListSlackChannelConfigurations API Version 2021-08-20 19 AWS Support App in Slack API Reference Content-type: application/json { "nextToken": "string", "slackChannelConfigurations": [ { "channelId": "string", "channelName": "string", "channelRoleArn": "string", "notifyOnAddCorrespondenceToCase": boolean, "notifyOnCaseSeverity": "string", "notifyOnCreateOrReopenCase": boolean, "notifyOnResolveCase": boolean, "teamId": "string" } ] } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. nextToken The point where pagination should resume when the response returns only partial results. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ slackChannelConfigurations The configurations for a Slack channel. Type: Array of SlackChannelConfiguration objects Errors For information about the errors that are common to all actions, see Common Errors. Response Elements API Version 2021-08-20 20 AWS Support App in Slack AccessDeniedException You don't have sufficient permission to perform this action. HTTP Status Code: 403 InternalServerException We can’t process your request right now because of a server issue. Try again later. API Reference HTTP Status Code: 500 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also API Version 2021-08-20 21 AWS Support App in Slack API Reference ListSlackWorkspaceConfigurations Lists the Slack workspace configurations for an AWS account. Request Syntax POST /control/list-slack-workspace-configurations HTTP/1.1 Content-type: application/json { "nextToken": "string" } URI Request Parameters The request does not use any URI parameters. Request Body The request accepts the following data in JSON format. nextToken If the results of a search are large, the API only returns a portion of the results and includes a nextToken pagination token in the response. To retrieve the next batch of results, reissue the search request and include the returned token. When the API returns the last set of results, the response doesn't include a pagination token value. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ Required: No Response Syntax HTTP/1.1 200 Content-type: application/json ListSlackWorkspaceConfigurations API Version 2021-08-20 22 AWS Support App in Slack API Reference { "nextToken": "string", "slackWorkspaceConfigurations": [ { "allowOrganizationMemberAccount": boolean, "teamId": "string", "teamName": "string" } ] } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. nextToken The point where pagination should resume when the response returns only partial results. Type: String Length
|
supportapp-api-006
|
supportapp-api.pdf
| 6 |
the response doesn't include a pagination token value. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ Required: No Response Syntax HTTP/1.1 200 Content-type: application/json ListSlackWorkspaceConfigurations API Version 2021-08-20 22 AWS Support App in Slack API Reference { "nextToken": "string", "slackWorkspaceConfigurations": [ { "allowOrganizationMemberAccount": boolean, "teamId": "string", "teamName": "string" } ] } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. nextToken The point where pagination should resume when the response returns only partial results. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ slackWorkspaceConfigurations The configurations for a Slack workspace. Type: Array of SlackWorkspaceConfiguration objects Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You don't have sufficient permission to perform this action. HTTP Status Code: 403 Response Elements API Version 2021-08-20 23 AWS Support App in Slack InternalServerException API Reference We can’t process your request right now because of a server issue. Try again later. HTTP Status Code: 500 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also API Version 2021-08-20 24 AWS Support App in Slack PutAccountAlias API Reference Creates or updates an individual alias for each AWS account ID. The alias appears in the Support App page of the AWS Support Center. The alias also appears in Slack messages from the Support App. Request Syntax POST /control/put-account-alias HTTP/1.1 Content-type: application/json { "accountAlias": "string" } URI Request Parameters The request does not use any URI parameters. Request Body The request accepts the following data in JSON format. accountAlias An alias or short name for an AWS account. Type: String Length Constraints: Minimum length of 1. Maximum length of 30. Pattern: ^[\w\- ]+$ Required: Yes Response Syntax HTTP/1.1 200 PutAccountAlias API Version 2021-08-20 25 AWS Support App in Slack Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You don't have sufficient permission to perform this action. HTTP Status Code: 403 InternalServerException We can’t process your request right now because of a server issue. Try again later. HTTP Status Code: 500 ValidationException Your request input doesn't meet the constraints that the Support App specifies. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python Response Elements API Version 2021-08-20 26 AWS Support App in Slack • AWS SDK for Ruby V3 API Reference See Also API Version 2021-08-20 27 AWS Support App in Slack API Reference RegisterSlackWorkspaceForOrganization Registers a Slack workspace for your AWS account. To call this API, your account must be part of an organization in AWS Organizations. If you're the management account and you want to register Slack workspaces for your organization, you must complete the following tasks: 1. Sign in to the AWS Support Center and authorize the Slack workspaces where you want your organization to have access to. See Authorize a Slack workspace in the AWS Support User Guide. 2. Call the RegisterSlackWorkspaceForOrganization API to authorize each Slack workspace for the organization. After the management account authorizes the Slack workspace, member accounts can call this API to authorize the same Slack workspace for their individual accounts. Member accounts don't need to authorize the Slack workspace manually through the AWS Support Center. To use the Support App, each account must then complete the following tasks: • Create an AWS Identity and Access Management (IAM) role with the required permission. For more information, see Managing access to the Support App. • Configure a Slack channel to use the Support App for support cases for that account. For more information, see Configuring a Slack channel. Request Syntax POST /control/register-slack-workspace-for-organization HTTP/1.1 Content-type: application/json { "teamId": "string" } URI Request Parameters The request does not use any URI parameters. RegisterSlackWorkspaceForOrganization API Version 2021-08-20 28 AWS Support App in Slack Request Body The request accepts the following
|
supportapp-api-007
|
supportapp-api.pdf
| 7 |
To use the Support App, each account must then complete the following tasks: • Create an AWS Identity and Access Management (IAM) role with the required permission. For more information, see Managing access to the Support App. • Configure a Slack channel to use the Support App for support cases for that account. For more information, see Configuring a Slack channel. Request Syntax POST /control/register-slack-workspace-for-organization HTTP/1.1 Content-type: application/json { "teamId": "string" } URI Request Parameters The request does not use any URI parameters. RegisterSlackWorkspaceForOrganization API Version 2021-08-20 28 AWS Support App in Slack Request Body The request accepts the following data in JSON format. teamId API Reference The team ID in Slack. This ID uniquely identifies a Slack workspace, such as T012ABCDEFG. Specify the Slack workspace that you want to use for your organization. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ Required: Yes Response Syntax HTTP/1.1 200 Content-type: application/json { "accountType": "string", "teamId": "string", "teamName": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. accountType Whether the AWS account is a management or member account that's part of an organization in AWS Organizations. Type: String Request Body API Version 2021-08-20 29 AWS Support App in Slack API Reference Valid Values: management | member teamId The team ID in Slack. This ID uniquely identifies a Slack workspace, such as T012ABCDEFG. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ teamName The name of the Slack workspace. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^.+$ Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You don't have sufficient permission to perform this action. HTTP Status Code: 403 ConflictException Your request has a conflict. For example, you might receive this error if you try the following: • Add, update, or delete a Slack channel configuration before you add a Slack workspace to your AWS account. • Add a Slack channel configuration that already exists in your AWS account. • Delete a Slack channel configuration for a live chat channel. • Delete a Slack workspace from your AWS account that has an active live chat channel. • Call the RegisterSlackWorkspaceForOrganization API from an AWS account that doesn't belong to an organization. Errors API Version 2021-08-20 30 AWS Support App in Slack API Reference • Call the RegisterSlackWorkspaceForOrganization API from a member account, but the management account hasn't registered that workspace yet for the organization. HTTP Status Code: 409 InternalServerException We can’t process your request right now because of a server issue. Try again later. HTTP Status Code: 500 ResourceNotFoundException The specified resource is missing or doesn't exist, such as an account alias, Slack channel configuration, or Slack workspace configuration. HTTP Status Code: 404 ValidationException Your request input doesn't meet the constraints that the Support App specifies. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also API Version 2021-08-20 31 AWS Support App in Slack API Reference See Also API Version 2021-08-20 32 AWS Support App in Slack API Reference UpdateSlackChannelConfiguration Updates the configuration for a Slack channel, such as case update notifications. Request Syntax POST /control/update-slack-channel-configuration HTTP/1.1 Content-type: application/json { "channelId": "string", "channelName": "string", "channelRoleArn": "string", "notifyOnAddCorrespondenceToCase": boolean, "notifyOnCaseSeverity": "string", "notifyOnCreateOrReopenCase": boolean, "notifyOnResolveCase": boolean, "teamId": "string" } URI Request Parameters The request does not use any URI parameters. Request Body The request accepts the following data in JSON format. channelId The channel ID in Slack. This ID identifies a channel within a Slack workspace. Type: String Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^\S+$ Required: Yes channelName The Slack channel name that you want to update. UpdateSlackChannelConfiguration API Version 2021-08-20 33 AWS Support App in Slack Type: String API Reference Length Constraints: Minimum length of 1. Maximum length of 256. Pattern: ^.+$ Required: No channelRoleArn The Amazon Resource Name (ARN) of an IAM role that you want to use to perform operations on AWS services. For more information, see Managing access to the Support App in the AWS Support User Guide. Type: String Length Constraints: Minimum length of 31. Maximum length of 2048. Pattern: ^arn:aws:iam::[0-9]{12}:role/(.+)$ Required: No notifyOnAddCorrespondenceToCase Whether you want to get notified when a support case has a new correspondence. Type: Boolean Required:
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.