aws chime

The Amazon Chime API (application programming interface) is designed for developers to perform key tasks, such as creating and managing Amazon Chime accounts, users, and Voice Connectors. This guide provides detailed information about the Amazon Chime API, including operations, types, inputs and outputs, and error codes. It also includes some server-side API actions to use with the Amazon Chime SDK. For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide. You can use an AWS SDK, the AWS Command Line Interface (AWS CLI), or the REST API to make API calls. We recommend using an AWS SDK or the AWS CLI. Each API operation includes links to information about using it with a language-specific AWS SDK or the AWS CLI. Using an AWS SDK You don't need to write code to calculate a signature for request authentication. The SDK clients authenticate your requests by using access keys that you provide. For more information about AWS SDKs, see the AWS Developer Center. Using the AWS CLI Use your access keys with the AWS CLI to make API calls. For information about setting up the AWS CLI, see Installing the AWS Command Line Interface in the AWS Command Line Interface User Guide. For a list of available Amazon Chime commands, see the Amazon Chime commands in the AWS CLI Command Reference. Using REST APIs If you use REST to make API calls, you must authenticate your request by providing a signature. Amazon Chime supports signature version 4. For more information, see Signature Version 4 Signing Process in the Amazon Web Services General Reference. When making REST API calls, use the service name chime and REST endpoint https://service.chime.aws.amazon.com. Administrative permissions are controlled using AWS Identity and Access Management (IAM). For more information, see Identity and Access Management for Amazon Chime in the Amazon Chime Administration Guide

Subcommands

NameDescription
associate-phone-number-with-userAssociates a phone number with the specified Amazon Chime user
associate-phone-numbers-with-voice-connectorAssociates phone numbers with the specified Amazon Chime Voice Connector
associate-phone-numbers-with-voice-connector-groupAssociates phone numbers with the specified Amazon Chime Voice Connector group
associate-signin-delegate-groups-with-accountAssociates the specified sign-in delegate groups with the specified Amazon Chime account
batch-create-attendeeCreates up to 100 new attendees for an active Amazon Chime SDK meeting. For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
batch-create-room-membershipAdds up to 50 members to a chat room in an Amazon Chime Enterprise account. Members can be users or bots. The member role designates whether the member is a chat room administrator or a general chat room member
batch-delete-phone-numberMoves phone numbers into the Deletion queue. Phone numbers must be disassociated from any users or Amazon Chime Voice Connectors before they can be deleted. Phone numbers remain in the Deletion queue for 7 days before they are deleted permanently
batch-suspend-userSuspends up to 50 users from a Team or EnterpriseLWA Amazon Chime account. For more information about different account types, see Managing Your Amazon Chime Accounts in the Amazon Chime Administration Guide. Users suspended from a Team account are disassociated from the account,but they can continue to use Amazon Chime as free users. To remove the suspension from suspended Team account users, invite them to the Team account again. You can use the InviteUsers action to do so. Users suspended from an EnterpriseLWA account are immediately signed out of Amazon Chime and can no longer sign in. To remove the suspension from suspended EnterpriseLWA account users, use the BatchUnsuspendUser action. To sign out users without suspending them, use the LogoutUser action
batch-unsuspend-userRemoves the suspension from up to 50 previously suspended users for the specified Amazon Chime EnterpriseLWA account. Only users on EnterpriseLWA accounts can be unsuspended using this action. For more information about different account types, see Managing Your Amazon Chime Accounts in the Amazon Chime Administration Guide. Previously suspended users who are unsuspended using this action are returned to Registered status. Users who are not previously suspended are ignored
batch-update-phone-numberUpdates phone number product types or calling names. You can update one attribute at a time for each UpdatePhoneNumberRequestItem . For example, you can update either the product type or the calling name. For product types, choose from Amazon Chime Business Calling and Amazon Chime Voice Connector. For toll-free numbers, you must use the Amazon Chime Voice Connector product type. Updates to outbound calling names can take up to 72 hours to complete. Pending updates to outbound calling names must be complete before you can request another update
batch-update-userUpdates user details within the UpdateUserRequestItem object for up to 20 users for the specified Amazon Chime account. Currently, only LicenseType updates are supported for this action
create-accountCreates an Amazon Chime account under the administrator's AWS account. Only Team account types are currently supported for this action. For more information about different account types, see Managing Your Amazon Chime Accounts in the Amazon Chime Administration Guide
create-app-instanceCreates an Amazon Chime SDK messaging AppInstance under an AWS account. Only SDK messaging customers use this API. CreateAppInstance supports idempotency behavior as described in the AWS API Standard
create-app-instance-adminPromotes an AppInstanceUser to an AppInstanceAdmin. The promoted user can perform the following actions. ChannelModerator actions across all channels in the AppInstance. DeleteChannelMessage actions. Only an AppInstanceUser can be promoted to an AppInstanceAdmin role
create-app-instance-userCreates a user under an Amazon Chime AppInstance. The request consists of a unique appInstanceUserId and Name for that user
create-attendeeCreates a new attendee for an active Amazon Chime SDK meeting. For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
create-botCreates a bot for an Amazon Chime Enterprise account
create-channelCreates a channel to which you can add users and send messages. Restriction: You can't change a channel's privacy. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
create-channel-banPermanently bans a member from a channel. Moderators can't add banned members to a channel. To undo a ban, you first have to DeleteChannelBan, and then CreateChannelMembership. Bans are cleaned up when you delete users or channels. If you ban a user who is already part of a channel, that user is automatically kicked from the channel. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
create-channel-membershipAdds a user to a channel. The InvitedBy response field is derived from the request header. A channel member can: List messages Send messages Receive messages Edit their own messages Leave the channel Privacy settings impact this action as follows: Public Channels: You do not need to be a member to list messages, but you must be a member to send messages. Private Channels: You must be a member to list or send messages. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
create-channel-moderatorCreates a new ChannelModerator. A channel moderator can: Add and remove other members of the channel. Add and remove other moderators of the channel. Add and remove user bans for the channel. Redact messages in the channel. List messages in the channel. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
create-meetingCreates a new Amazon Chime SDK meeting in the specified media Region with no initial attendees. For more information about specifying media Regions, see Amazon Chime SDK Media Regions in the Amazon Chime Developer Guide . For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
create-meeting-dial-outUses the join token and call metadata in a meeting request (From number, To number, and so forth) to initiate an outbound call to a public switched telephone network (PSTN) and join them into a Chime meeting. Also ensures that the From number belongs to the customer. To play welcome audio or implement an interactive voice response (IVR), use the CreateSipMediaApplicationCall action with the corresponding SIP media application ID
create-meeting-with-attendeesCreates a new Amazon Chime SDK meeting in the specified media Region, with attendees. For more information about specifying media Regions, see Amazon Chime SDK Media Regions in the Amazon Chime Developer Guide . For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
create-phone-number-orderCreates an order for phone numbers to be provisioned. Choose from Amazon Chime Business Calling and Amazon Chime Voice Connector product types. For toll-free numbers, you must use the Amazon Chime Voice Connector product type
create-proxy-sessionCreates a proxy session on the specified Amazon Chime Voice Connector for the specified participant phone numbers
create-roomCreates a chat room for the specified Amazon Chime Enterprise account
create-room-membershipAdds a member to a chat room in an Amazon Chime Enterprise account. A member can be either a user or a bot. The member role designates whether the member is a chat room administrator or a general chat room member
create-sip-media-applicationCreates a SIP media application
create-sip-media-application-callCreates an outbound call to a phone number from the phone number specified in the request, and it invokes the endpoint of the specified sipMediaApplicationId
create-sip-ruleCreates a SIP rule which can be used to run a SIP media application as a target for a specific trigger type
create-userCreates a user under the specified Amazon Chime account
create-voice-connectorCreates an Amazon Chime Voice Connector under the administrator's AWS account. You can choose to create an Amazon Chime Voice Connector in a specific AWS Region. Enabling CreateVoiceConnectorRequest$RequireEncryption configures your Amazon Chime Voice Connector to use TLS transport for SIP signaling and Secure RTP (SRTP) for media. Inbound calls use TLS transport, and unencrypted outbound calls are blocked
create-voice-connector-groupCreates an Amazon Chime Voice Connector group under the administrator's AWS account. You can associate Amazon Chime Voice Connectors with the Amazon Chime Voice Connector group by including VoiceConnectorItems in the request. You can include Amazon Chime Voice Connectors from different AWS Regions in your group. This creates a fault tolerant mechanism for fallback in case of availability events
delete-accountDeletes the specified Amazon Chime account. You must suspend all users before deleting Team account. You can use the BatchSuspendUser action to dodo. For EnterpriseLWA and EnterpriseAD accounts, you must release the claimed domains for your Amazon Chime account before deletion. As soon as you release the domain, all users under that account are suspended. Deleted accounts appear in your Disabled accounts list for 90 days. To restore deleted account from your Disabled accounts list, you must contact AWS Support. After 90 days, deleted accounts are permanently removed from your Disabled accounts list
delete-app-instanceDeletes an AppInstance and all associated data asynchronously
delete-app-instance-adminDemotes an AppInstanceAdmin to an AppInstanceUser. This action does not delete the user
delete-app-instance-streaming-configurationsDeletes the streaming configurations of an AppInstance
delete-app-instance-userDeletes an AppInstanceUser
delete-attendeeDeletes an attendee from the specified Amazon Chime SDK meeting and deletes their JoinToken . Attendees are automatically deleted when a Amazon Chime SDK meeting is deleted. For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
delete-channelImmediately makes a channel and its memberships inaccessible and marks them for deletion. This is an irreversible process. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
delete-channel-banRemoves a user from a channel's ban list. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
delete-channel-membershipRemoves a member from a channel. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
delete-channel-messageDeletes a channel message. Only admins can perform this action. Deletion makes messages inaccessible immediately. A background process deletes any revisions created by UpdateChannelMessage. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
delete-channel-moderatorDeletes a channel moderator. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
delete-events-configurationDeletes the events configuration that allows a bot to receive outgoing events
delete-meetingDeletes the specified Amazon Chime SDK meeting. When a meeting is deleted, its attendees are also deleted, clients connected to the meeting are disconnected, and clients can no longer join the meeting. For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
delete-phone-numberMoves the specified phone number into the Deletionqueue. A phone number must be disassociated from any users or Amazon Chime Voice Connectors before it can be deleted. Deleted phone numbers remain in the Deletion queue for 7 days before they are deleted permanently
delete-proxy-sessionDeletes the specified proxy session from the specified Amazon Chime Voice Connector
delete-roomDeletes a chat room in an Amazon Chime Enterprise account
delete-room-membershipRemoves a member from a chat room in an Amazon Chime Enterprise account
delete-sip-media-applicationDeletes a SIP media application
delete-sip-ruleDeletes a SIP rule. You must disable a SIP rule before you can delete it
delete-voice-connectorDeletes the specified Amazon Chime Voice Connector. Any phone numbers associated with the Amazon Chime Voice Connector must be disassociated from it before it can be deleted
delete-voice-connector-emergency-calling-configurationDeletes the emergency calling configuration details from the specified Amazon Chime Voice Connector
delete-voice-connector-groupDeletes the specified Amazon Chime Voice Connector group. Any VoiceConnectorItems and phone numbers associated with the group must be removed before it can be deleted
delete-voice-connector-originationDeletes the origination settings for the specified Amazon Chime Voice Connector. If emergency calling is configured for the Amazon Chime Voice Connector, it must be deleted prior to deleting the origination settings
delete-voice-connector-proxyDeletes the proxy configuration from the specified Amazon Chime Voice Connector
delete-voice-connector-streaming-configurationDeletes the streaming configuration for the specified Amazon Chime Voice Connector
delete-voice-connector-terminationDeletes the termination settings for the specified Amazon Chime Voice Connector. If emergency calling is configured for the Amazon Chime Voice Connector, it must be deleted prior to deleting the termination settings
delete-voice-connector-termination-credentialsDeletes the specified SIP credentials used by your equipment to authenticate during call termination
describe-app-instanceReturns the full details of an AppInstance
describe-app-instance-adminReturns the full details of an AppInstanceAdmin
describe-app-instance-userReturns the full details of an AppInstanceUser
describe-channelReturns the full details of a channel in an Amazon Chime AppInstance. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
describe-channel-banReturns the full details of a channel ban. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
describe-channel-membershipReturns the full details of a user's channel membership. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
describe-channel-membership-for-app-instance-userReturns the details of a channel based on the membership of the specified AppInstanceUser. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
describe-channel-moderated-by-app-instance-userReturns the full details of a channel moderated by the specified AppInstanceUser. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
describe-channel-moderatorReturns the full details of a single ChannelModerator. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
disassociate-phone-number-from-userDisassociates the primary provisioned phone number from the specified Amazon Chime user
disassociate-phone-numbers-from-voice-connectorDisassociates the specified phone numbers from the specified Amazon Chime Voice Connector
disassociate-phone-numbers-from-voice-connector-groupDisassociates the specified phone numbers from the specified Amazon Chime Voice Connector group
disassociate-signin-delegate-groups-from-accountDisassociates the specified sign-in delegate groups from the specified Amazon Chime account
get-accountRetrieves details for the specified Amazon Chime account, such as account type and supported licenses
get-account-settingsRetrieves account settings for the specified Amazon Chime account ID, such as remote control and dialout settings. For more information about these settings, see Use the Policies Page in the Amazon Chime Administration Guide
get-app-instance-retention-settingsGets the retention settings for an AppInstance
get-app-instance-streaming-configurationsGets the streaming settings for an AppInstance
get-attendeeGets the Amazon Chime SDK attendee details for a specified meeting ID and attendee ID. For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
get-botRetrieves details for the specified bot, such as bot email address, bot type, status, and display name
get-channel-messageGets the full details of a channel message. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
get-events-configurationGets details for an events configuration that allows a bot to receive outgoing events, such as an HTTPS endpoint or Lambda function ARN
get-global-settingsRetrieves global settings for the administrator's AWS account, such as Amazon Chime Business Calling and Amazon Chime Voice Connector settings
get-meetingGets the Amazon Chime SDK meeting details for the specified meeting ID. For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
get-messaging-session-endpointThe details of the endpoint for the messaging session
get-phone-numberRetrieves details for the specified phone number ID, such as associations, capabilities, and product type
get-phone-number-orderRetrieves details for the specified phone number order, such as the order creation timestamp, phone numbers in E.164 format, product type, and order status
get-phone-number-settingsRetrieves the phone number settings for the administrator's AWS account, such as the default outbound calling name
get-proxy-sessionGets the specified proxy session details for the specified Amazon Chime Voice Connector
get-retention-settingsGets the retention settings for the specified Amazon Chime Enterprise account. For more information about retention settings, see Managing Chat Retention Policies in the Amazon Chime Administration Guide
get-roomRetrieves room details, such as the room name, for a room in an Amazon Chime Enterprise account
get-sip-media-applicationRetrieves the information for a SIP media application, including name, AWS Region, and endpoints
get-sip-media-application-logging-configurationReturns the logging configuration for the specified SIP media application
get-sip-ruleRetrieves the details of a SIP rule, such as the rule ID, name, triggers, and target endpoints
get-userRetrieves details for the specified user ID, such as primary email address, license type,and personal meeting PIN. To retrieve user details with an email address instead of a user ID, use the ListUsers action, and then filter by email address
get-user-settingsRetrieves settings for the specified user ID, such as any associated phone number settings
get-voice-connectorRetrieves details for the specified Amazon Chime Voice Connector, such as timestamps,name, outbound host, and encryption requirements
get-voice-connector-emergency-calling-configurationGets the emergency calling configuration details for the specified Amazon Chime Voice Connector
get-voice-connector-groupRetrieves details for the specified Amazon Chime Voice Connector group, such as timestamps,name, and associated VoiceConnectorItems
get-voice-connector-logging-configurationRetrieves the logging configuration details for the specified Amazon Chime Voice Connector. Shows whether SIP message logs are enabled for sending to Amazon CloudWatch Logs
get-voice-connector-originationRetrieves origination setting details for the specified Amazon Chime Voice Connector
get-voice-connector-proxyGets the proxy configuration details for the specified Amazon Chime Voice Connector
get-voice-connector-streaming-configurationRetrieves the streaming configuration details for the specified Amazon Chime Voice Connector. Shows whether media streaming is enabled for sending to Amazon Kinesis. It also shows the retention period, in hours, for the Amazon Kinesis data
get-voice-connector-terminationRetrieves termination setting details for the specified Amazon Chime Voice Connector
get-voice-connector-termination-healthRetrieves information about the last time a SIP OPTIONS ping was received from your SIP infrastructure for the specified Amazon Chime Voice Connector
invite-usersSends email to a maximum of 50 users, inviting them to the specified Amazon Chime Team account. Only Team account types are currently supported for this action
list-accountsLists the Amazon Chime accounts under the administrator's AWS account. You can filter accounts by account name prefix. To find out which Amazon Chime account a user belongs to, toucan filter by the user's email address, which returns one account result
list-app-instance-adminsReturns a list of the administrators in the AppInstance
list-app-instance-usersList all AppInstanceUsers created under a single AppInstance
list-app-instancesLists all Amazon Chime AppInstances created under a single AWS account
list-attendee-tagsLists the tags applied to an Amazon Chime SDK attendee resource
list-attendeesLists the attendees for the specified Amazon Chime SDK meeting. For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
list-botsLists the bots associated with the administrator's Amazon Chime Enterprise account ID
list-channel-bansLists all the users banned from a particular channel. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
list-channel-membershipsLists all channel memberships in a channel. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
list-channel-memberships-for-app-instance-userLists all channels that a particular AppInstanceUser is a part of. Only an AppInstanceAdmin can call the API with a user ARN that is not their own. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
list-channel-messagesList all the messages in a channel. Returns a paginated list of ChannelMessages. By default, sorted by creation timestamp in descending order . Redacted messages appear in the results as empty, since they are only redacted, not deleted. Deleted messages do not appear in the results. This action always returns the latest version of an edited message. Also, the x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
list-channel-moderatorsLists all the moderators for a channel. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
list-channelsLists all Channels created under a single Chime App as a paginated list. You can specify filters to narrow results. Functionality & restrictions Use privacy = PUBLIC to retrieve all public channels in the account Only an AppInstanceAdmin can set privacy = PRIVATE to list the private channels in an account. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
list-channels-moderated-by-app-instance-userA list of the channels moderated by an AppInstanceUser. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
list-meeting-tagsLists the tags applied to an Amazon Chime SDK meeting resource
list-meetingsLists up to 100 active Amazon Chime SDK meetings. For more information about the Amazon Chime SDK, see Using the Amazon Chime SDK in the Amazon Chime Developer Guide
list-phone-number-ordersLists the phone number orders for the administrator's Amazon Chime account
list-phone-numbersLists the phone numbers for the specified Amazon Chime account, Amazon Chime user, Amazon Chime Voice Connector, or Amazon Chime Voice Connector group
list-proxy-sessionsLists the proxy sessions for the specified Amazon Chime Voice Connector
list-room-membershipsLists the membership details for the specified room in an Amazon Chime Enterprise account, such as the members' IDs, email addresses, and names
list-roomsLists the room details for the specified Amazon Chime Enterprise account. Optionally, filter the results by a member ID (user ID or bot ID) to see a list of rooms that the member belongs to
list-sip-media-applicationsLists the SIP media applications under the administrator's AWS account
list-sip-rulesLists the SIP rules under the administrator's AWS account
list-tags-for-resourceLists the tags applied to an Amazon Chime SDK meeting resource
list-usersLists the users that belong to the specified Amazon Chime account. You can specify an email address to list only the user that the email address belongs to
list-voice-connector-groupsLists the Amazon Chime Voice Connector groups for the administrator's AWS account
list-voice-connector-termination-credentialsLists the SIP credentials for the specified Amazon Chime Voice Connector
list-voice-connectorsLists the Amazon Chime Voice Connectors for the administrator's AWS account
logout-userLogs out the specified user from all of the devices they are currently logged into
put-app-instance-retention-settingsSets the amount of time in days that a given AppInstance retains data
put-app-instance-streaming-configurationsThe data streaming configurations of an AppInstance
put-events-configurationCreates an events configuration that allows a bot to receive outgoing events sent by Amazon Chime. Choose either an HTTPS endpoint or a Lambda function ARN. For more information, see Bot
put-retention-settingsPuts retention settings for the specified Amazon Chime Enterprise account. We recommend using AWS CloudTrail to monitor usage of this API for your account. For more information, see Logging Amazon Chime API Calls with AWS CloudTrail in the Amazon Chime Administration Guide . To turn off existing retention settings, remove the number of days from the corresponding RetentionDays field in the RetentionSettings object. For more information about retention settings, see Managing Chat Retention Policies in the Amazon Chime Administration Guide
put-sip-media-application-logging-configurationUpdates the logging configuration for the specified SIP media application
put-voice-connector-emergency-calling-configurationPuts emergency calling configuration details to the specified Amazon Chime Voice Connector, such as emergency phone numbers and calling countries. Origination and termination settings must be enabled for the Amazon Chime Voice Connector before emergency calling can be configured
put-voice-connector-logging-configurationAdds a logging configuration for the specified Amazon Chime Voice Connector. The logging configuration specifies whether SIP message logs are enabled for sending to Amazon CloudWatch Logs
put-voice-connector-originationAdds origination settings for the specified Amazon Chime Voice Connector. If emergency calling is configured for the Amazon Chime Voice Connector, it must be deleted prior to turning off origination settings
put-voice-connector-proxyPuts the specified proxy configuration to the specified Amazon Chime Voice Connector
put-voice-connector-streaming-configurationAdds a streaming configuration for the specified Amazon Chime Voice Connector. The streaming configuration specifies whether media streaming is enabled for sending to Indonesians. It also sets the retention period, in hours, for the Amazon Kinesis data
put-voice-connector-terminationAdds termination settings for the specified Amazon Chime Voice Connector. If emergency calling is configured for the Amazon Chime Voice Connector, it must be deleted prior to turning off termination settings
put-voice-connector-termination-credentialsAdds termination SIP credentials for the specified Amazon Chime Voice Connector
redact-channel-messageRedacts message content, but not metadata. The message exists in the back end, but the action returns null content, and the state shows as redacted. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
redact-conversation-messageRedacts the specified message from the specified Amazon Chime conversation
redact-room-messageRedacts the specified message from the specified Amazon Chime channel
regenerate-security-tokenRegenerates the security token for a bot
reset-personal-pinResets the personal meeting PIN for the specified user on an Amazon Chime account. Returns the User object with the updated personal meeting PIN
restore-phone-numberMoves a phone number from the Deletion queue back into the phone number Inventory
search-available-phone-numbersSearches phone numbers that can be ordered
send-channel-messageSends a message to a particular channel that the member is a part of. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header. Also, STANDARD messages can contain 4KB of data and the 1KB of metadata. CONTROL messages can contain 30 bytes of data and no metadata
tag-attendeeApplies the specified tags to the specified Amazon Chime SDK attendee
tag-meetingApplies the specified tags to the specified Amazon Chime SDK meeting
tag-resourceApplies the specified tags to the specified Amazon Chime SDK meeting resource
untag-attendeeUntags the specified tags from the specified Amazon Chime SDK attendee
untag-meetingUntags the specified tags from the specified Amazon Chime SDK meeting
untag-resourceUntags the specified tags from the specified Amazon Chime SDK meeting resource
update-accountUpdates account details for the specified Amazon Chime account. Currently, only account name updates are supported for this action
update-account-settingsUpdates the settings for the specified Amazon Chime account. You can update settings for remote control of shared screens, or for the dial-out option. For more information about these settings, see Use the Policies Page in the Amazon Chime Administration Guide
update-app-instanceUpdates AppInstance metadata
update-app-instance-userUpdates the details of an AppInstanceUser. You can update names and metadata
update-botUpdates the status of the specified bot, such as starting or stopping the bot from running in your Amazon Chime Enterprise account
update-channelUpdate a channel's attributes. Restriction: You can't change a channel's privacy. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
update-channel-messageUpdates the content of a message. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
update-channel-read-markerThe details of the time when a user last read messages in a channel. The x-amz-chime-bearer request header is mandatory. Use the AppInstanceUserArn of the user that makes the API call as the value in the header
update-global-settingsUpdates global settings for the administrator's AWS account, such as Amazon Chime Business Calling and Amazon Chime Voice Connector settings
update-phone-numberUpdates phone number details, such as product type or calling name, for the specified phone number ID. You can update one phone number detail at a time. For example, you can update either the product type or the calling name in one action. For toll-free numbers, you must use the Amazon Chime Voice Connector product type. Updates to outbound calling names can take up to 72 hours to complete. Pending updates to outbound calling names must be complete before you can request another update
update-phone-number-settingsUpdates the phone number settings for the administrator's AWS account, such as the default outbound calling name. You can update the default outbound calling name once every seven days. Outbound calling names can take up to 72 hours to update
update-proxy-sessionUpdates the specified proxy session details, such as voice or SMS capabilities
update-roomUpdates room details, such as the room name, for a room in an Amazon Chime Enterprise account
update-room-membershipUpdates room membership details, such as the member role, for a room in an Amazon Chime Enterprise account. The member role designates whether the member is a chat room administrator or a general chat room member. The member role can be updated only for user IDs
update-sip-media-applicationUpdates the details of the specified SIP media application
update-sip-ruleUpdates the details of the specified SIP rule
update-userUpdates user details for a specified user ID. Currently, only LicenseType updates are supported for this action
update-user-settingsUpdates the settings for the specified user, such as phone number settings
update-voice-connectorUpdates details for the specified Amazon Chime Voice Connector
update-voice-connector-groupUpdates details of the specified Amazon Chime Voice Connector group, such as the name and Amazon Chime Voice Connector priority ranking