aws workdocs

The WorkDocs API is designed for the following use cases: File Migration: File migration applications are supported for users who want to migrate their files from an on-premises or off-premises file system or service. Users can insert files into a user directory structure, as well as allow for basic metadata changes, such as modifications to the permissions of files. Security: Support security applications are supported for users who have additional security needs, such as antivirus or data loss prevention. The API actions, along with AWS CloudTrail, allow these applications to detect when changes occur in Amazon WorkDocs. Then, the application can take the necessary actions and replace the target file. If the target file violates the policy, the application can also choose to email the user. eDiscovery/Analytics: General administrative applications are supported, such as eDiscovery and analytics. These applications can choose to mimic or record the actions in an Amazon WorkDocs site, along with AWS CloudTrail, to replicate data for eDiscovery, backup, or analytical applications. All Amazon WorkDocs API actions are Amazon authenticated and certificate-signed. They not only require the use of the AWS SDK, but also allow for the exclusive use of IAM users and roles to help facilitate access, trust, and permission policies. By creating a role and allowing an IAM user to access the Amazon WorkDocs site, the IAM user gains full administrative visibility into the entire Amazon WorkDocs site (or as set in the IAM policy). This includes, but is not limited to, the ability to modify file permissions and upload any file to any user. This allows developers to perform the three use cases above, as well as give users the ability to grant access on a selective basis using the IAM model

Subcommands

NameDescription
abort-document-version-uploadAborts the upload of the specified document version that was previously initiated by InitiateDocumentVersionUpload. The client should make this call only when it no longer intends to upload the document version, or fails to do so
activate-userActivates the specified user. Only active users can access Amazon WorkDocs
add-resource-permissionsCreates a set of permissions for the specified folder or document. The resource permissions are overwritten if the principals already have different permissions
create-commentAdds a new comment to the specified document version
create-custom-metadataAdds one or more custom properties to the specified resource (a folder, document, or version)
create-folderCreates a folder with the specified name and parent folder
create-labelsAdds the specified list of labels to the given resource (a document or folder)
create-notification-subscriptionConfigure Amazon WorkDocs to use Amazon SNS notifications. The endpoint receives a confirmation message, and must confirm the subscription. For more information, see Subscribe to Notifications in the Amazon WorkDocs Developer Guide
create-userCreates a user in a Simple AD or Microsoft AD directory. The status of a newly created user is "ACTIVE". New users can access Amazon WorkDocs
deactivate-userDeactivates the specified user, which revokes the user's access to Amazon WorkDocs
delete-commentDeletes the specified comment from the document version
delete-custom-metadataDeletes custom metadata from the specified resource
delete-documentPermanently deletes the specified document and its associated metadata
delete-folderPermanently deletes the specified folder and its contents
delete-folder-contentsDeletes the contents of the specified folder
delete-labelsDeletes the specified list of labels from a resource
delete-notification-subscriptionDeletes the specified subscription from the specified organization
delete-userDeletes the specified user from a Simple AD or Microsoft AD directory
describe-activitiesDescribes the user activities in a specified time period
describe-commentsList all the comments for the specified document version
describe-document-versionsRetrieves the document versions for the specified document. By default, only active versions are returned
describe-folder-contentsDescribes the contents of the specified folder, including its documents and subfolders. By default, Amazon WorkDocs returns the first 100 active document and folder metadata items. If there are more results, the response includes a marker that you can use to request the next set of results. You can also request initialized documents
describe-groupsDescribes the groups specified by the query. Groups are defined by the underlying Active Directory
describe-notification-subscriptionsLists the specified notification subscriptions
describe-resource-permissionsDescribes the permissions of a specified resource
describe-root-foldersDescribes the current user's special folders; the RootFolder and the RecycleBin. RootFolder is the root of user's files and folders and RecycleBin is the root of recycled items. This is not a valid action for SigV4 (administrative API) clients. This action requires an authentication token. To get an authentication token, register an application with Amazon WorkDocs. For more information, see Authentication and Access Control for User Applications in the Amazon WorkDocs Developer Guide
describe-usersDescribes the specified users. You can describe all users or filter the results (for example, by status or organization). By default, Amazon WorkDocs returns the first 24 active or pending users. If there are more results, the response includes a marker that you can use to request the next set of results
get-current-userRetrieves details of the current user for whom the authentication token was generated. This is not a valid action for SigV4 (administrative API) clients. This action requires an authentication token. To get an authentication token, register an application with Amazon WorkDocs. For more information, see Authentication and Access Control for User Applications in the Amazon WorkDocs Developer Guide
get-documentRetrieves details of a document
get-document-pathRetrieves the path information (the hierarchy from the root folder) for the requested document. By default, Amazon WorkDocs returns a maximum of 100 levels upwards from the requested document and only includes the IDs of the parent folders in the path. You can limit the maximum number of levels. You can also request the names of the parent folders
get-document-versionRetrieves version metadata for the specified document
get-folderRetrieves the metadata of the specified folder
get-folder-pathRetrieves the path information (the hierarchy from the root folder) for the specified folder. By default, Amazon WorkDocs returns a maximum of 100 levels upwards from the requested folder and only includes the IDs of the parent folders in the path. You can limit the maximum number of levels. You can also request the parent folder names
get-resourcesRetrieves a collection of resources, including folders and documents. The only CollectionType supported is SHARED_WITH_ME
initiate-document-version-uploadCreates a new document object and version object. The client specifies the parent folder ID and name of the document to upload. The ID is optionally specified when creating a new version of an existing document. This is the first step to upload a document. Next, upload the document to the URL returned from the call, and then call UpdateDocumentVersion. To cancel the document upload, call AbortDocumentVersionUpload
remove-all-resource-permissionsRemoves all the permissions from the specified resource
remove-resource-permissionRemoves the permission for the specified principal from the specified resource
update-documentUpdates the specified attributes of a document. The user must have access to both the document and its parent folder, if applicable
update-document-versionChanges the status of the document version to ACTIVE. Amazon WorkDocs also sets its document container to ACTIVE. This is the last step in a document upload, after the client uploads the document to an S3-presigned URL returned by InitiateDocumentVersionUpload
update-folderUpdates the specified attributes of the specified folder. The user must have access to both the folder and its parent folder, if applicable
update-userUpdates the specified attributes of the specified user, and grants or revokes administrative privileges to the Amazon WorkDocs site