View Source aws_workdocs (aws v1.0.4)

The Amazon WorkDocs API is designed for the following use cases:

  • File Migration: File migration applications are supported for users who want to migrate their files from an on-premises or off-premises file system or service.

    Users can insert files into a user directory structure, as well as allow for basic metadata changes, such as modifications to the permissions of files.

  • Security: Support security applications are supported for users who have additional security needs, such as antivirus or data loss prevention. The API actions, along with CloudTrail, allow these applications to detect when changes occur in Amazon WorkDocs. Then, the application can take the necessary actions and replace the target file. If the target file violates the policy, the application can also choose to email the user.

  • eDiscovery/Analytics: General administrative applications are supported, such as eDiscovery and analytics. These applications can choose to mimic or record the actions in an Amazon WorkDocs site, along with CloudTrail, to replicate data for eDiscovery, backup, or analytical applications.

All Amazon WorkDocs API actions are Amazon authenticated and certificate-signed. They not only require the use of the Amazon Web Services SDK, but also allow for the exclusive use of IAM users and roles to help facilitate access, trust, and permission policies. By creating a role and allowing an IAM user to access the Amazon WorkDocs site, the IAM user gains full administrative visibility into the entire Amazon WorkDocs site (or as set in the IAM policy). This includes, but is not limited to, the ability to modify file permissions and upload any file to any user. This allows developers to perform the three use cases above, as well as give users the ability to grant access on a selective basis using the IAM model.

The pricing for Amazon WorkDocs APIs varies depending on the API call type for these actions:

READ (Get*)

WRITE (Activate*, Add*, Create*, Deactivate*, Initiate*, Update*)

LIST (Describe*)

DELETE*, CANCEL

For information about Amazon WorkDocs API pricing, see Amazon WorkDocs Pricing: https://aws.amazon.com/workdocs/pricing/.

Summary

Functions

Aborts the upload of the specified document version that was previously initiated by InitiateDocumentVersionUpload.

Activates the specified user.

Creates a set of permissions for the specified folder or document.

Adds a new comment to the specified document version.
Adds one or more custom properties to the specified resource (a folder, document, or version).
Creates a folder with the specified name and parent folder.
Adds the specified list of labels to the given resource (a document or folder)

Configure Amazon WorkDocs to use Amazon SNS notifications.

Creates a user in a Simple AD or Microsoft AD directory.

Deactivates the specified user, which revokes the user's access to Amazon WorkDocs.
Deletes the specified comment from the document version.
Deletes custom metadata from the specified resource.
Permanently deletes the specified document and its associated metadata.
Deletes a specific version of a document.
Permanently deletes the specified folder and its contents.
Deletes the contents of the specified folder.
Deletes the specified list of labels from a resource.
Deletes the specified subscription from the specified organization.

Deletes the specified user from a Simple AD or Microsoft AD directory.

Describes the user activities in a specified time period.
List all the comments for the specified document version.

Retrieves the document versions for the specified document.

Describes the contents of the specified folder, including its documents and subfolders.

Describes the groups specified by the query.

Lists the specified notification subscriptions.
Describes the permissions of a specified resource.

Describes the current user's special folders; the RootFolder and the RecycleBin.

Describes the specified users.

Retrieves details of the current user for whom the authentication token was generated.

Retrieves details of a document.

Retrieves the path information (the hierarchy from the root folder) for the requested document.

Retrieves version metadata for the specified document.
Retrieves the metadata of the specified folder.

Retrieves the path information (the hierarchy from the root folder) for the specified folder.

Retrieves a collection of resources, including folders and documents.

Creates a new document object and version object.

Removes all the permissions from the specified resource.
Removes the permission for the specified principal from the specified resource.
Recovers a deleted version of an Amazon WorkDocs document.
Searches metadata and the content of folders, documents, document versions, and comments.

Updates the specified attributes of a document.

Changes the status of the document version to ACTIVE.

Updates the specified attributes of the specified folder.

Updates the specified attributes of the specified user, and grants or revokes administrative privileges to the Amazon WorkDocs site.

Functions

Link to this function

abort_document_version_upload(Client, DocumentId, VersionId, Input)

View Source

Aborts the upload of the specified document version that was previously initiated by InitiateDocumentVersionUpload.

The client should make this call only when it no longer intends to upload the document version, or fails to do so.
Link to this function

abort_document_version_upload(Client, DocumentId, VersionId, Input0, Options0)

View Source
Link to this function

activate_user(Client, UserId, Input)

View Source

Activates the specified user.

Only active users can access Amazon WorkDocs.
Link to this function

activate_user(Client, UserId, Input0, Options0)

View Source
Link to this function

add_resource_permissions(Client, ResourceId, Input)

View Source

Creates a set of permissions for the specified folder or document.

The resource permissions are overwritten if the principals already have different permissions.
Link to this function

add_resource_permissions(Client, ResourceId, Input0, Options0)

View Source
Link to this function

create_comment(Client, DocumentId, VersionId, Input)

View Source
Adds a new comment to the specified document version.
Link to this function

create_comment(Client, DocumentId, VersionId, Input0, Options0)

View Source
Link to this function

create_custom_metadata(Client, ResourceId, Input)

View Source
Adds one or more custom properties to the specified resource (a folder, document, or version).
Link to this function

create_custom_metadata(Client, ResourceId, Input0, Options0)

View Source
Link to this function

create_folder(Client, Input)

View Source
Creates a folder with the specified name and parent folder.
Link to this function

create_folder(Client, Input0, Options0)

View Source
Link to this function

create_labels(Client, ResourceId, Input)

View Source
Adds the specified list of labels to the given resource (a document or folder)
Link to this function

create_labels(Client, ResourceId, Input0, Options0)

View Source
Link to this function

create_notification_subscription(Client, OrganizationId, Input)

View Source

Configure Amazon WorkDocs to use Amazon SNS notifications.

The endpoint receives a confirmation message, and must confirm the subscription.

For more information, see Setting up notifications for an IAM user or role: https://docs.aws.amazon.com/workdocs/latest/developerguide/manage-notifications.html in the Amazon WorkDocs Developer Guide.
Link to this function

create_notification_subscription(Client, OrganizationId, Input0, Options0)

View Source
Link to this function

create_user(Client, Input)

View Source

Creates a user in a Simple AD or Microsoft AD directory.

The status of a newly created user is "ACTIVE". New users can access Amazon WorkDocs.
Link to this function

create_user(Client, Input0, Options0)

View Source
Link to this function

deactivate_user(Client, UserId, Input)

View Source
Deactivates the specified user, which revokes the user's access to Amazon WorkDocs.
Link to this function

deactivate_user(Client, UserId, Input0, Options0)

View Source
Link to this function

delete_comment(Client, CommentId, DocumentId, VersionId, Input)

View Source
Deletes the specified comment from the document version.
Link to this function

delete_comment(Client, CommentId, DocumentId, VersionId, Input0, Options0)

View Source
Link to this function

delete_custom_metadata(Client, ResourceId, Input)

View Source
Deletes custom metadata from the specified resource.
Link to this function

delete_custom_metadata(Client, ResourceId, Input0, Options0)

View Source
Link to this function

delete_document(Client, DocumentId, Input)

View Source
Permanently deletes the specified document and its associated metadata.
Link to this function

delete_document(Client, DocumentId, Input0, Options0)

View Source
Link to this function

delete_document_version(Client, DocumentId, VersionId, Input)

View Source
Deletes a specific version of a document.
Link to this function

delete_document_version(Client, DocumentId, VersionId, Input0, Options0)

View Source
Link to this function

delete_folder(Client, FolderId, Input)

View Source
Permanently deletes the specified folder and its contents.
Link to this function

delete_folder(Client, FolderId, Input0, Options0)

View Source
Link to this function

delete_folder_contents(Client, FolderId, Input)

View Source
Deletes the contents of the specified folder.
Link to this function

delete_folder_contents(Client, FolderId, Input0, Options0)

View Source
Link to this function

delete_labels(Client, ResourceId, Input)

View Source
Deletes the specified list of labels from a resource.
Link to this function

delete_labels(Client, ResourceId, Input0, Options0)

View Source
Link to this function

delete_notification_subscription(Client, OrganizationId, SubscriptionId, Input)

View Source
Deletes the specified subscription from the specified organization.
Link to this function

delete_notification_subscription(Client, OrganizationId, SubscriptionId, Input0, Options0)

View Source
Link to this function

delete_user(Client, UserId, Input)

View Source

Deletes the specified user from a Simple AD or Microsoft AD directory.

Deleting a user immediately and permanently deletes all content in that user's folder structure. Site retention policies do NOT apply to this type of deletion.
Link to this function

delete_user(Client, UserId, Input0, Options0)

View Source
Link to this function

describe_activities(Client)

View Source
Describes the user activities in a specified time period.
Link to this function

describe_activities(Client, QueryMap, HeadersMap)

View Source
Link to this function

describe_activities(Client, QueryMap, HeadersMap, Options0)

View Source
Link to this function

describe_comments(Client, DocumentId, VersionId)

View Source
List all the comments for the specified document version.
Link to this function

describe_comments(Client, DocumentId, VersionId, QueryMap, HeadersMap)

View Source
Link to this function

describe_comments(Client, DocumentId, VersionId, QueryMap, HeadersMap, Options0)

View Source
Link to this function

describe_document_versions(Client, DocumentId)

View Source

Retrieves the document versions for the specified document.

By default, only active versions are returned.
Link to this function

describe_document_versions(Client, DocumentId, QueryMap, HeadersMap)

View Source
Link to this function

describe_document_versions(Client, DocumentId, QueryMap, HeadersMap, Options0)

View Source
Link to this function

describe_folder_contents(Client, FolderId)

View Source

Describes the contents of the specified folder, including its documents and subfolders.

By default, Amazon WorkDocs returns the first 100 active document and folder metadata items. If there are more results, the response includes a marker that you can use to request the next set of results. You can also request initialized documents.
Link to this function

describe_folder_contents(Client, FolderId, QueryMap, HeadersMap)

View Source
Link to this function

describe_folder_contents(Client, FolderId, QueryMap, HeadersMap, Options0)

View Source
Link to this function

describe_groups(Client, SearchQuery)

View Source

Describes the groups specified by the query.

Groups are defined by the underlying Active Directory.
Link to this function

describe_groups(Client, SearchQuery, QueryMap, HeadersMap)

View Source
Link to this function

describe_groups(Client, SearchQuery, QueryMap, HeadersMap, Options0)

View Source
Link to this function

describe_notification_subscriptions(Client, OrganizationId)

View Source
Lists the specified notification subscriptions.
Link to this function

describe_notification_subscriptions(Client, OrganizationId, QueryMap, HeadersMap)

View Source
Link to this function

describe_notification_subscriptions(Client, OrganizationId, QueryMap, HeadersMap, Options0)

View Source
Link to this function

describe_resource_permissions(Client, ResourceId)

View Source
Describes the permissions of a specified resource.
Link to this function

describe_resource_permissions(Client, ResourceId, QueryMap, HeadersMap)

View Source
Link to this function

describe_resource_permissions(Client, ResourceId, QueryMap, HeadersMap, Options0)

View Source
Link to this function

describe_root_folders(Client, AuthenticationToken)

View Source

Describes the current user's special folders; the RootFolder and the RecycleBin.

RootFolder is the root of user's files and folders and RecycleBin is the root of recycled items. This is not a valid action for SigV4 (administrative API) clients.

This action requires an authentication token. To get an authentication token, register an application with Amazon WorkDocs. For more information, see Authentication and Access Control for User Applications: https://docs.aws.amazon.com/workdocs/latest/developerguide/wd-auth-user.html in the Amazon WorkDocs Developer Guide.
Link to this function

describe_root_folders(Client, AuthenticationToken, QueryMap, HeadersMap)

View Source
Link to this function

describe_root_folders(Client, AuthenticationToken, QueryMap, HeadersMap, Options0)

View Source

Describes the specified users.

You can describe all users or filter the results (for example, by status or organization).

By default, Amazon WorkDocs returns the first 24 active or pending users. If there are more results, the response includes a marker that you can use to request the next set of results.
Link to this function

describe_users(Client, QueryMap, HeadersMap)

View Source
Link to this function

describe_users(Client, QueryMap, HeadersMap, Options0)

View Source
Link to this function

get_current_user(Client, AuthenticationToken)

View Source

Retrieves details of the current user for whom the authentication token was generated.

This is not a valid action for SigV4 (administrative API) clients.

This action requires an authentication token. To get an authentication token, register an application with Amazon WorkDocs. For more information, see Authentication and Access Control for User Applications: https://docs.aws.amazon.com/workdocs/latest/developerguide/wd-auth-user.html in the Amazon WorkDocs Developer Guide.
Link to this function

get_current_user(Client, AuthenticationToken, QueryMap, HeadersMap)

View Source
Link to this function

get_current_user(Client, AuthenticationToken, QueryMap, HeadersMap, Options0)

View Source
Link to this function

get_document(Client, DocumentId)

View Source
Retrieves details of a document.
Link to this function

get_document(Client, DocumentId, QueryMap, HeadersMap)

View Source
Link to this function

get_document(Client, DocumentId, QueryMap, HeadersMap, Options0)

View Source
Link to this function

get_document_path(Client, DocumentId)

View Source

Retrieves the path information (the hierarchy from the root folder) for the requested document.

By default, Amazon WorkDocs returns a maximum of 100 levels upwards from the requested document and only includes the IDs of the parent folders in the path. You can limit the maximum number of levels. You can also request the names of the parent folders.
Link to this function

get_document_path(Client, DocumentId, QueryMap, HeadersMap)

View Source
Link to this function

get_document_path(Client, DocumentId, QueryMap, HeadersMap, Options0)

View Source
Link to this function

get_document_version(Client, DocumentId, VersionId)

View Source
Retrieves version metadata for the specified document.
Link to this function

get_document_version(Client, DocumentId, VersionId, QueryMap, HeadersMap)

View Source
Link to this function

get_document_version(Client, DocumentId, VersionId, QueryMap, HeadersMap, Options0)

View Source
Link to this function

get_folder(Client, FolderId)

View Source
Retrieves the metadata of the specified folder.
Link to this function

get_folder(Client, FolderId, QueryMap, HeadersMap)

View Source
Link to this function

get_folder(Client, FolderId, QueryMap, HeadersMap, Options0)

View Source
Link to this function

get_folder_path(Client, FolderId)

View Source

Retrieves the path information (the hierarchy from the root folder) for the specified folder.

By default, Amazon WorkDocs returns a maximum of 100 levels upwards from the requested folder and only includes the IDs of the parent folders in the path. You can limit the maximum number of levels. You can also request the parent folder names.
Link to this function

get_folder_path(Client, FolderId, QueryMap, HeadersMap)

View Source
Link to this function

get_folder_path(Client, FolderId, QueryMap, HeadersMap, Options0)

View Source

Retrieves a collection of resources, including folders and documents.

The only CollectionType supported is SHARED_WITH_ME.
Link to this function

get_resources(Client, QueryMap, HeadersMap)

View Source
Link to this function

get_resources(Client, QueryMap, HeadersMap, Options0)

View Source
Link to this function

initiate_document_version_upload(Client, Input)

View Source

Creates a new document object and version object.

The client specifies the parent folder ID and name of the document to upload. The ID is optionally specified when creating a new version of an existing document. This is the first step to upload a document. Next, upload the document to the URL returned from the call, and then call UpdateDocumentVersion.

To cancel the document upload, call AbortDocumentVersionUpload.
Link to this function

initiate_document_version_upload(Client, Input0, Options0)

View Source
Link to this function

remove_all_resource_permissions(Client, ResourceId, Input)

View Source
Removes all the permissions from the specified resource.
Link to this function

remove_all_resource_permissions(Client, ResourceId, Input0, Options0)

View Source
Link to this function

remove_resource_permission(Client, PrincipalId, ResourceId, Input)

View Source
Removes the permission for the specified principal from the specified resource.
Link to this function

remove_resource_permission(Client, PrincipalId, ResourceId, Input0, Options0)

View Source
Link to this function

restore_document_versions(Client, DocumentId, Input)

View Source
Recovers a deleted version of an Amazon WorkDocs document.
Link to this function

restore_document_versions(Client, DocumentId, Input0, Options0)

View Source
Link to this function

search_resources(Client, Input)

View Source
Searches metadata and the content of folders, documents, document versions, and comments.
Link to this function

search_resources(Client, Input0, Options0)

View Source
Link to this function

update_document(Client, DocumentId, Input)

View Source

Updates the specified attributes of a document.

The user must have access to both the document and its parent folder, if applicable.
Link to this function

update_document(Client, DocumentId, Input0, Options0)

View Source
Link to this function

update_document_version(Client, DocumentId, VersionId, Input)

View Source

Changes the status of the document version to ACTIVE.

Amazon WorkDocs also sets its document container to ACTIVE. This is the last step in a document upload, after the client uploads the document to an S3-presigned URL returned by InitiateDocumentVersionUpload.
Link to this function

update_document_version(Client, DocumentId, VersionId, Input0, Options0)

View Source
Link to this function

update_folder(Client, FolderId, Input)

View Source

Updates the specified attributes of the specified folder.

The user must have access to both the folder and its parent folder, if applicable.
Link to this function

update_folder(Client, FolderId, Input0, Options0)

View Source
Link to this function

update_user(Client, UserId, Input)

View Source
Updates the specified attributes of the specified user, and grants or revokes administrative privileges to the Amazon WorkDocs site.
Link to this function

update_user(Client, UserId, Input0, Options0)

View Source