aws-sdk-ssoadmin 1.29.0 → 1.31.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -568,6 +568,204 @@ module Aws::SSOAdmin
568
568
  req.send_request(options)
569
569
  end
570
570
 
571
+ # Creates an application in IAM Identity Center for the given
572
+ # application provider.
573
+ #
574
+ # @option params [required, String] :application_provider_arn
575
+ # The ARN of the application provider under which the operation will
576
+ # run.
577
+ #
578
+ # @option params [String] :client_token
579
+ # Specifies a unique, case-sensitive ID that you provide to ensure the
580
+ # idempotency of the request. This lets you safely retry the request
581
+ # without accidentally performing the same operation a second time.
582
+ # Passing the same value to a later call to an operation requires that
583
+ # you also pass the same value for all other parameters. We recommend
584
+ # that you use a [UUID type of value][1].
585
+ #
586
+ # If you don't provide this value, then Amazon Web Services generates a
587
+ # random one for you.
588
+ #
589
+ # If you retry the operation with the same `ClientToken`, but with
590
+ # different parameters, the retry fails with an
591
+ # `IdempotentParameterMismatch` error.
592
+ #
593
+ # **A suitable default value is auto-generated.** You should normally
594
+ # not need to pass this option.**
595
+ #
596
+ #
597
+ #
598
+ # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
599
+ #
600
+ # @option params [String] :description
601
+ # The description of the .
602
+ #
603
+ # @option params [required, String] :instance_arn
604
+ # The ARN of the instance of IAM Identity Center under which the
605
+ # operation will run. For more information about ARNs, see [Amazon
606
+ # Resource Names (ARNs) and Amazon Web Services Service
607
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
608
+ # *Amazon Web Services General Reference*.
609
+ #
610
+ # @option params [required, String] :name
611
+ # The name of the .
612
+ #
613
+ # @option params [Types::PortalOptions] :portal_options
614
+ # A structure that describes the options for the portal associated with
615
+ # an application.
616
+ #
617
+ # @option params [String] :status
618
+ # Specifies whether the application is enabled or disabled.
619
+ #
620
+ # @option params [Array<Types::Tag>] :tags
621
+ # Specifies tags to be attached to the application.
622
+ #
623
+ # @return [Types::CreateApplicationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
624
+ #
625
+ # * {Types::CreateApplicationResponse#application_arn #application_arn} => String
626
+ #
627
+ # @example Request syntax with placeholder values
628
+ #
629
+ # resp = client.create_application({
630
+ # application_provider_arn: "ApplicationProviderArn", # required
631
+ # client_token: "ClientToken",
632
+ # description: "Description",
633
+ # instance_arn: "InstanceArn", # required
634
+ # name: "NameType", # required
635
+ # portal_options: {
636
+ # sign_in_options: {
637
+ # application_url: "ApplicationUrl",
638
+ # origin: "IDENTITY_CENTER", # required, accepts IDENTITY_CENTER, APPLICATION
639
+ # },
640
+ # visibility: "ENABLED", # accepts ENABLED, DISABLED
641
+ # },
642
+ # status: "ENABLED", # accepts ENABLED, DISABLED
643
+ # tags: [
644
+ # {
645
+ # key: "TagKey", # required
646
+ # value: "TagValue", # required
647
+ # },
648
+ # ],
649
+ # })
650
+ #
651
+ # @example Response structure
652
+ #
653
+ # resp.application_arn #=> String
654
+ #
655
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplication AWS API Documentation
656
+ #
657
+ # @overload create_application(params = {})
658
+ # @param [Hash] params ({})
659
+ def create_application(params = {}, options = {})
660
+ req = build_request(:create_application, params)
661
+ req.send_request(options)
662
+ end
663
+
664
+ # Grant application access to a user or group.
665
+ #
666
+ # @option params [required, String] :application_arn
667
+ # The ARN of the application provider under which the operation will
668
+ # run.
669
+ #
670
+ # @option params [required, String] :principal_id
671
+ # An identifier for an object in IAM Identity Center, such as a user or
672
+ # group. PrincipalIds are GUIDs (For example,
673
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
674
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
675
+ # Identity Store API
676
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
677
+ #
678
+ # @option params [required, String] :principal_type
679
+ # The entity type for which the assignment will be created.
680
+ #
681
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
682
+ #
683
+ # @example Request syntax with placeholder values
684
+ #
685
+ # resp = client.create_application_assignment({
686
+ # application_arn: "ApplicationArn", # required
687
+ # principal_id: "PrincipalId", # required
688
+ # principal_type: "USER", # required, accepts USER, GROUP
689
+ # })
690
+ #
691
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationAssignment AWS API Documentation
692
+ #
693
+ # @overload create_application_assignment(params = {})
694
+ # @param [Hash] params ({})
695
+ def create_application_assignment(params = {}, options = {})
696
+ req = build_request(:create_application_assignment, params)
697
+ req.send_request(options)
698
+ end
699
+
700
+ # Creates an instance of IAM Identity Center for a standalone Amazon Web
701
+ # Services account that is not managed by Organizations or a member
702
+ # Amazon Web Services account in an organization. You can create only
703
+ # one instance per account and across all Amazon Web Services Regions.
704
+ #
705
+ # The CreateInstance request is rejected if the following apply:
706
+ #
707
+ # * The instance is created within the organization management account.
708
+ #
709
+ # * An instance already exists in the same account.
710
+ #
711
+ # @option params [String] :client_token
712
+ # Specifies a unique, case-sensitive ID that you provide to ensure the
713
+ # idempotency of the request. This lets you safely retry the request
714
+ # without accidentally performing the same operation a second time.
715
+ # Passing the same value to a later call to an operation requires that
716
+ # you also pass the same value for all other parameters. We recommend
717
+ # that you use a [UUID type of value][1].
718
+ #
719
+ # If you don't provide this value, then Amazon Web Services generates a
720
+ # random one for you.
721
+ #
722
+ # If you retry the operation with the same `ClientToken`, but with
723
+ # different parameters, the retry fails with an
724
+ # `IdempotentParameterMismatch` error.
725
+ #
726
+ # **A suitable default value is auto-generated.** You should normally
727
+ # not need to pass this option.**
728
+ #
729
+ #
730
+ #
731
+ # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
732
+ #
733
+ # @option params [String] :name
734
+ # The name of the instance of IAM Identity Center.
735
+ #
736
+ # @option params [Array<Types::Tag>] :tags
737
+ # Specifies tags to be attached to the instance of IAM Identity Center.
738
+ #
739
+ # @return [Types::CreateInstanceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
740
+ #
741
+ # * {Types::CreateInstanceResponse#instance_arn #instance_arn} => String
742
+ #
743
+ # @example Request syntax with placeholder values
744
+ #
745
+ # resp = client.create_instance({
746
+ # client_token: "ClientToken",
747
+ # name: "NameType",
748
+ # tags: [
749
+ # {
750
+ # key: "TagKey", # required
751
+ # value: "TagValue", # required
752
+ # },
753
+ # ],
754
+ # })
755
+ #
756
+ # @example Response structure
757
+ #
758
+ # resp.instance_arn #=> String
759
+ #
760
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstance AWS API Documentation
761
+ #
762
+ # @overload create_instance(params = {})
763
+ # @param [Hash] params ({})
764
+ def create_instance(params = {}, options = {})
765
+ req = build_request(:create_instance, params)
766
+ req.send_request(options)
767
+ end
768
+
571
769
  # Enables the attributes-based access control (ABAC) feature for the
572
770
  # specified IAM Identity Center instance. You can also specify new
573
771
  # attributes to add to your ABAC configuration during the enabling
@@ -692,6 +890,97 @@ module Aws::SSOAdmin
692
890
  req.send_request(options)
693
891
  end
694
892
 
893
+ # Creates a connection to a trusted token issuer in an instance of IAM
894
+ # Identity Center. A trusted token issuer enables trusted identity
895
+ # propagation to be used with applications that authenticate outside of
896
+ # Amazon Web Services.
897
+ #
898
+ # This trusted token issuer describes an external identity provider
899
+ # (IdP) that can generate claims or assertions in the form of access
900
+ # tokens for a user. Applications enabled for IAM Identity Center can
901
+ # use these tokens for authentication.
902
+ #
903
+ # @option params [String] :client_token
904
+ # Specifies a unique, case-sensitive ID that you provide to ensure the
905
+ # idempotency of the request. This lets you safely retry the request
906
+ # without accidentally performing the same operation a second time.
907
+ # Passing the same value to a later call to an operation requires that
908
+ # you also pass the same value for all other parameters. We recommend
909
+ # that you use a [UUID type of value.][1].
910
+ #
911
+ # If you don't provide this value, then Amazon Web Services generates a
912
+ # random one for you.
913
+ #
914
+ # If you retry the operation with the same `ClientToken`, but with
915
+ # different parameters, the retry fails with an
916
+ # `IdempotentParameterMismatch` error.
917
+ #
918
+ # **A suitable default value is auto-generated.** You should normally
919
+ # not need to pass this option.**
920
+ #
921
+ #
922
+ #
923
+ # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
924
+ #
925
+ # @option params [required, String] :instance_arn
926
+ # Specifies the ARN of the instance of IAM Identity Center to contain
927
+ # the new trusted token issuer configuration.
928
+ #
929
+ # @option params [required, String] :name
930
+ # Specifies the name of the new trusted token issuer configuration.
931
+ #
932
+ # @option params [Array<Types::Tag>] :tags
933
+ # Specifies tags to be attached to the new trusted token issuer
934
+ # configuration.
935
+ #
936
+ # @option params [required, Types::TrustedTokenIssuerConfiguration] :trusted_token_issuer_configuration
937
+ # Specifies settings that apply to the new trusted token issuer
938
+ # configuration. The settings that are available depend on what
939
+ # `TrustedTokenIssuerType` you specify.
940
+ #
941
+ # @option params [required, String] :trusted_token_issuer_type
942
+ # Specifies the type of the new trusted token issuer.
943
+ #
944
+ # @return [Types::CreateTrustedTokenIssuerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
945
+ #
946
+ # * {Types::CreateTrustedTokenIssuerResponse#trusted_token_issuer_arn #trusted_token_issuer_arn} => String
947
+ #
948
+ # @example Request syntax with placeholder values
949
+ #
950
+ # resp = client.create_trusted_token_issuer({
951
+ # client_token: "ClientToken",
952
+ # instance_arn: "InstanceArn", # required
953
+ # name: "TrustedTokenIssuerName", # required
954
+ # tags: [
955
+ # {
956
+ # key: "TagKey", # required
957
+ # value: "TagValue", # required
958
+ # },
959
+ # ],
960
+ # trusted_token_issuer_configuration: { # required
961
+ # oidc_jwt_configuration: {
962
+ # claim_attribute_path: "ClaimAttributePath", # required
963
+ # identity_store_attribute_path: "JMESPath", # required
964
+ # issuer_url: "TrustedTokenIssuerUrl", # required
965
+ # jwks_retrieval_option: "OPEN_ID_DISCOVERY", # required, accepts OPEN_ID_DISCOVERY
966
+ # },
967
+ # },
968
+ # trusted_token_issuer_type: "OIDC_JWT", # required, accepts OIDC_JWT
969
+ # })
970
+ #
971
+ # @example Response structure
972
+ #
973
+ # resp.trusted_token_issuer_arn #=> String
974
+ #
975
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateTrustedTokenIssuer AWS API Documentation
976
+ #
977
+ # @overload create_trusted_token_issuer(params = {})
978
+ # @param [Hash] params ({})
979
+ def create_trusted_token_issuer(params = {}, options = {})
980
+ req = build_request(:create_trusted_token_issuer, params)
981
+ req.send_request(options)
982
+ end
983
+
695
984
  # Deletes a principal's access from a specified Amazon Web Services
696
985
  # account using a specified permission set.
697
986
  #
@@ -765,6 +1054,148 @@ module Aws::SSOAdmin
765
1054
  req.send_request(options)
766
1055
  end
767
1056
 
1057
+ # Deletes the association with the application. The connected service
1058
+ # resource still exists.
1059
+ #
1060
+ # @option params [required, String] :application_arn
1061
+ # Specifies the ARN of the application. For more information about ARNs,
1062
+ # see [Amazon Resource Names (ARNs) and Amazon Web Services Service
1063
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1064
+ # *Amazon Web Services General Reference*.
1065
+ #
1066
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1067
+ #
1068
+ # @example Request syntax with placeholder values
1069
+ #
1070
+ # resp = client.delete_application({
1071
+ # application_arn: "ApplicationArn", # required
1072
+ # })
1073
+ #
1074
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplication AWS API Documentation
1075
+ #
1076
+ # @overload delete_application(params = {})
1077
+ # @param [Hash] params ({})
1078
+ def delete_application(params = {}, options = {})
1079
+ req = build_request(:delete_application, params)
1080
+ req.send_request(options)
1081
+ end
1082
+
1083
+ # Deletes an IAM Identity Center access scope from an application.
1084
+ #
1085
+ # @option params [required, String] :application_arn
1086
+ # Specifies the ARN of the application with the access scope to delete.
1087
+ #
1088
+ # @option params [required, String] :scope
1089
+ # Specifies the name of the access scope to remove from the application.
1090
+ #
1091
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1092
+ #
1093
+ # @example Request syntax with placeholder values
1094
+ #
1095
+ # resp = client.delete_application_access_scope({
1096
+ # application_arn: "ApplicationArn", # required
1097
+ # scope: "Scope", # required
1098
+ # })
1099
+ #
1100
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAccessScope AWS API Documentation
1101
+ #
1102
+ # @overload delete_application_access_scope(params = {})
1103
+ # @param [Hash] params ({})
1104
+ def delete_application_access_scope(params = {}, options = {})
1105
+ req = build_request(:delete_application_access_scope, params)
1106
+ req.send_request(options)
1107
+ end
1108
+
1109
+ # Revoke application access to an application by deleting application
1110
+ # assignments for a user or group.
1111
+ #
1112
+ # @option params [required, String] :application_arn
1113
+ # Specifies the ARN of the application.
1114
+ #
1115
+ # @option params [required, String] :principal_id
1116
+ # An identifier for an object in IAM Identity Center, such as a user or
1117
+ # group. PrincipalIds are GUIDs (For example,
1118
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1119
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1120
+ # Identity Store API
1121
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
1122
+ #
1123
+ # @option params [required, String] :principal_type
1124
+ # The entity type for which the assignment will be deleted.
1125
+ #
1126
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1127
+ #
1128
+ # @example Request syntax with placeholder values
1129
+ #
1130
+ # resp = client.delete_application_assignment({
1131
+ # application_arn: "ApplicationArn", # required
1132
+ # principal_id: "PrincipalId", # required
1133
+ # principal_type: "USER", # required, accepts USER, GROUP
1134
+ # })
1135
+ #
1136
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAssignment AWS API Documentation
1137
+ #
1138
+ # @overload delete_application_assignment(params = {})
1139
+ # @param [Hash] params ({})
1140
+ def delete_application_assignment(params = {}, options = {})
1141
+ req = build_request(:delete_application_assignment, params)
1142
+ req.send_request(options)
1143
+ end
1144
+
1145
+ # Deletes an authentication method from an application.
1146
+ #
1147
+ # @option params [required, String] :application_arn
1148
+ # Specifies the ARN of the application with the authentication method to
1149
+ # delete.
1150
+ #
1151
+ # @option params [required, String] :authentication_method_type
1152
+ # Specifies the authentication method type to delete from the
1153
+ # application.
1154
+ #
1155
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1156
+ #
1157
+ # @example Request syntax with placeholder values
1158
+ #
1159
+ # resp = client.delete_application_authentication_method({
1160
+ # application_arn: "ApplicationArn", # required
1161
+ # authentication_method_type: "IAM", # required, accepts IAM
1162
+ # })
1163
+ #
1164
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAuthenticationMethod AWS API Documentation
1165
+ #
1166
+ # @overload delete_application_authentication_method(params = {})
1167
+ # @param [Hash] params ({})
1168
+ def delete_application_authentication_method(params = {}, options = {})
1169
+ req = build_request(:delete_application_authentication_method, params)
1170
+ req.send_request(options)
1171
+ end
1172
+
1173
+ # Deletes a grant from an application.
1174
+ #
1175
+ # @option params [required, String] :application_arn
1176
+ # Specifies the ARN of the application with the grant to delete.
1177
+ #
1178
+ # @option params [required, String] :grant_type
1179
+ # Specifies the type of grant to delete from the application.
1180
+ #
1181
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1182
+ #
1183
+ # @example Request syntax with placeholder values
1184
+ #
1185
+ # resp = client.delete_application_grant({
1186
+ # application_arn: "ApplicationArn", # required
1187
+ # grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
1188
+ # })
1189
+ #
1190
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationGrant AWS API Documentation
1191
+ #
1192
+ # @overload delete_application_grant(params = {})
1193
+ # @param [Hash] params ({})
1194
+ def delete_application_grant(params = {}, options = {})
1195
+ req = build_request(:delete_application_grant, params)
1196
+ req.send_request(options)
1197
+ end
1198
+
768
1199
  # Deletes the inline policy from a specified permission set.
769
1200
  #
770
1201
  # @option params [required, String] :instance_arn
@@ -795,6 +1226,32 @@ module Aws::SSOAdmin
795
1226
  req.send_request(options)
796
1227
  end
797
1228
 
1229
+ # Deletes the instance of IAM Identity Center. Only the account that
1230
+ # owns the instance can call this API. Neither the delegated
1231
+ # administrator nor member account can delete the organization instance,
1232
+ # but those roles can delete their own instance.
1233
+ #
1234
+ # @option params [required, String] :instance_arn
1235
+ # The ARN of the instance of IAM Identity Center under which the
1236
+ # operation will run.
1237
+ #
1238
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1239
+ #
1240
+ # @example Request syntax with placeholder values
1241
+ #
1242
+ # resp = client.delete_instance({
1243
+ # instance_arn: "InstanceArn", # required
1244
+ # })
1245
+ #
1246
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInstance AWS API Documentation
1247
+ #
1248
+ # @overload delete_instance(params = {})
1249
+ # @param [Hash] params ({})
1250
+ def delete_instance(params = {}, options = {})
1251
+ req = build_request(:delete_instance, params)
1252
+ req.send_request(options)
1253
+ end
1254
+
798
1255
  # Disables the attributes-based access control (ABAC) feature for the
799
1256
  # specified IAM Identity Center instance and deletes all of the
800
1257
  # attribute mappings that have been configured. Once deleted, any
@@ -882,21 +1339,50 @@ module Aws::SSOAdmin
882
1339
  req.send_request(options)
883
1340
  end
884
1341
 
885
- # Describes the status of the assignment creation request.
1342
+ # Deletes a trusted token issuer configuration from an instance of IAM
1343
+ # Identity Center.
886
1344
  #
887
- # @option params [required, String] :account_assignment_creation_request_id
888
- # The identifier that is used to track the request operation progress.
1345
+ # <note markdown="1"> Deleting this trusted token issuer configuration will cause users to
1346
+ # lose access to any applications that are configured to use the trusted
1347
+ # token issuer.
889
1348
  #
890
- # @option params [required, String] :instance_arn
891
- # The ARN of the IAM Identity Center instance under which the operation
892
- # will be executed. For more information about ARNs, see [Amazon
893
- # Resource Names (ARNs) and Amazon Web Services Service
894
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
895
- # *Amazon Web Services General Reference*.
1349
+ # </note>
896
1350
  #
897
- # @return [Types::DescribeAccountAssignmentCreationStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1351
+ # @option params [required, String] :trusted_token_issuer_arn
1352
+ # Specifies the ARN of the trusted token issuer configuration to delete.
898
1353
  #
899
- # * {Types::DescribeAccountAssignmentCreationStatusResponse#account_assignment_creation_status #account_assignment_creation_status} => Types::AccountAssignmentOperationStatus
1354
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1355
+ #
1356
+ # @example Request syntax with placeholder values
1357
+ #
1358
+ # resp = client.delete_trusted_token_issuer({
1359
+ # trusted_token_issuer_arn: "TrustedTokenIssuerArn", # required
1360
+ # })
1361
+ #
1362
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteTrustedTokenIssuer AWS API Documentation
1363
+ #
1364
+ # @overload delete_trusted_token_issuer(params = {})
1365
+ # @param [Hash] params ({})
1366
+ def delete_trusted_token_issuer(params = {}, options = {})
1367
+ req = build_request(:delete_trusted_token_issuer, params)
1368
+ req.send_request(options)
1369
+ end
1370
+
1371
+ # Describes the status of the assignment creation request.
1372
+ #
1373
+ # @option params [required, String] :account_assignment_creation_request_id
1374
+ # The identifier that is used to track the request operation progress.
1375
+ #
1376
+ # @option params [required, String] :instance_arn
1377
+ # The ARN of the IAM Identity Center instance under which the operation
1378
+ # will be executed. For more information about ARNs, see [Amazon
1379
+ # Resource Names (ARNs) and Amazon Web Services Service
1380
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1381
+ # *Amazon Web Services General Reference*.
1382
+ #
1383
+ # @return [Types::DescribeAccountAssignmentCreationStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1384
+ #
1385
+ # * {Types::DescribeAccountAssignmentCreationStatusResponse#account_assignment_creation_status #account_assignment_creation_status} => Types::AccountAssignmentOperationStatus
900
1386
  #
901
1387
  # @example Request syntax with placeholder values
902
1388
  #
@@ -970,6 +1456,200 @@ module Aws::SSOAdmin
970
1456
  req.send_request(options)
971
1457
  end
972
1458
 
1459
+ # Retrieves the details of an application associated with an instance of
1460
+ # IAM Identity Center.
1461
+ #
1462
+ # @option params [required, String] :application_arn
1463
+ # Specifies the ARN of the application. For more information about ARNs,
1464
+ # see [Amazon Resource Names (ARNs) and Amazon Web Services Service
1465
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1466
+ # *Amazon Web Services General Reference*.
1467
+ #
1468
+ # @return [Types::DescribeApplicationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1469
+ #
1470
+ # * {Types::DescribeApplicationResponse#application_account #application_account} => String
1471
+ # * {Types::DescribeApplicationResponse#application_arn #application_arn} => String
1472
+ # * {Types::DescribeApplicationResponse#application_provider_arn #application_provider_arn} => String
1473
+ # * {Types::DescribeApplicationResponse#created_date #created_date} => Time
1474
+ # * {Types::DescribeApplicationResponse#description #description} => String
1475
+ # * {Types::DescribeApplicationResponse#instance_arn #instance_arn} => String
1476
+ # * {Types::DescribeApplicationResponse#name #name} => String
1477
+ # * {Types::DescribeApplicationResponse#portal_options #portal_options} => Types::PortalOptions
1478
+ # * {Types::DescribeApplicationResponse#status #status} => String
1479
+ #
1480
+ # @example Request syntax with placeholder values
1481
+ #
1482
+ # resp = client.describe_application({
1483
+ # application_arn: "ApplicationArn", # required
1484
+ # })
1485
+ #
1486
+ # @example Response structure
1487
+ #
1488
+ # resp.application_account #=> String
1489
+ # resp.application_arn #=> String
1490
+ # resp.application_provider_arn #=> String
1491
+ # resp.created_date #=> Time
1492
+ # resp.description #=> String
1493
+ # resp.instance_arn #=> String
1494
+ # resp.name #=> String
1495
+ # resp.portal_options.sign_in_options.application_url #=> String
1496
+ # resp.portal_options.sign_in_options.origin #=> String, one of "IDENTITY_CENTER", "APPLICATION"
1497
+ # resp.portal_options.visibility #=> String, one of "ENABLED", "DISABLED"
1498
+ # resp.status #=> String, one of "ENABLED", "DISABLED"
1499
+ #
1500
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplication AWS API Documentation
1501
+ #
1502
+ # @overload describe_application(params = {})
1503
+ # @param [Hash] params ({})
1504
+ def describe_application(params = {}, options = {})
1505
+ req = build_request(:describe_application, params)
1506
+ req.send_request(options)
1507
+ end
1508
+
1509
+ # Retrieves a direct assignment of a user or group to an application. If
1510
+ # the user doesn’t have a direct assignment to the application, the user
1511
+ # may still have access to the application through a group. Therefore,
1512
+ # don’t use this API to test access to an application for a user.
1513
+ # Instead use ListApplicationAssignmentsForPrincipal.
1514
+ #
1515
+ # @option params [required, String] :application_arn
1516
+ # Specifies the ARN of the application. For more information about ARNs,
1517
+ # see [Amazon Resource Names (ARNs) and Amazon Web Services Service
1518
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1519
+ # *Amazon Web Services General Reference*.
1520
+ #
1521
+ # @option params [required, String] :principal_id
1522
+ # An identifier for an object in IAM Identity Center, such as a user or
1523
+ # group. PrincipalIds are GUIDs (For example,
1524
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1525
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1526
+ # Identity Store API
1527
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
1528
+ #
1529
+ # @option params [required, String] :principal_type
1530
+ # The entity type for which the assignment will be created.
1531
+ #
1532
+ # @return [Types::DescribeApplicationAssignmentResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1533
+ #
1534
+ # * {Types::DescribeApplicationAssignmentResponse#application_arn #application_arn} => String
1535
+ # * {Types::DescribeApplicationAssignmentResponse#principal_id #principal_id} => String
1536
+ # * {Types::DescribeApplicationAssignmentResponse#principal_type #principal_type} => String
1537
+ #
1538
+ # @example Request syntax with placeholder values
1539
+ #
1540
+ # resp = client.describe_application_assignment({
1541
+ # application_arn: "ApplicationArn", # required
1542
+ # principal_id: "PrincipalId", # required
1543
+ # principal_type: "USER", # required, accepts USER, GROUP
1544
+ # })
1545
+ #
1546
+ # @example Response structure
1547
+ #
1548
+ # resp.application_arn #=> String
1549
+ # resp.principal_id #=> String
1550
+ # resp.principal_type #=> String, one of "USER", "GROUP"
1551
+ #
1552
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignment AWS API Documentation
1553
+ #
1554
+ # @overload describe_application_assignment(params = {})
1555
+ # @param [Hash] params ({})
1556
+ def describe_application_assignment(params = {}, options = {})
1557
+ req = build_request(:describe_application_assignment, params)
1558
+ req.send_request(options)
1559
+ end
1560
+
1561
+ # Retrieves details about a provider that can be used to connect an
1562
+ # Amazon Web Services managed application or customer managed
1563
+ # application to IAM Identity Center.
1564
+ #
1565
+ # @option params [required, String] :application_provider_arn
1566
+ # Specifies the ARN of the application provider for which you want
1567
+ # details.
1568
+ #
1569
+ # @return [Types::DescribeApplicationProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1570
+ #
1571
+ # * {Types::DescribeApplicationProviderResponse#application_provider_arn #application_provider_arn} => String
1572
+ # * {Types::DescribeApplicationProviderResponse#display_data #display_data} => Types::DisplayData
1573
+ # * {Types::DescribeApplicationProviderResponse#federation_protocol #federation_protocol} => String
1574
+ # * {Types::DescribeApplicationProviderResponse#resource_server_config #resource_server_config} => Types::ResourceServerConfig
1575
+ #
1576
+ # @example Request syntax with placeholder values
1577
+ #
1578
+ # resp = client.describe_application_provider({
1579
+ # application_provider_arn: "ApplicationProviderArn", # required
1580
+ # })
1581
+ #
1582
+ # @example Response structure
1583
+ #
1584
+ # resp.application_provider_arn #=> String
1585
+ # resp.display_data.description #=> String
1586
+ # resp.display_data.display_name #=> String
1587
+ # resp.display_data.icon_url #=> String
1588
+ # resp.federation_protocol #=> String, one of "SAML", "OAUTH"
1589
+ # resp.resource_server_config.scopes #=> Hash
1590
+ # resp.resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
1591
+ # resp.resource_server_config.scopes["ResourceServerScope"].long_description #=> String
1592
+ #
1593
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationProvider AWS API Documentation
1594
+ #
1595
+ # @overload describe_application_provider(params = {})
1596
+ # @param [Hash] params ({})
1597
+ def describe_application_provider(params = {}, options = {})
1598
+ req = build_request(:describe_application_provider, params)
1599
+ req.send_request(options)
1600
+ end
1601
+
1602
+ # Returns the details of an instance of IAM Identity Center. The status
1603
+ # can be one of the following:
1604
+ #
1605
+ # * `CREATE_IN_PROGRESS` - The instance is in the process of being
1606
+ # created. When the instance is ready for use, DescribeInstance
1607
+ # returns the status of `ACTIVE`. While the instance is in the
1608
+ # `CREATE_IN_PROGRESS` state, you can call only DescribeInstance and
1609
+ # DeleteInstance operations.
1610
+ #
1611
+ # * `DELETE_IN_PROGRESS` - The instance is being deleted. Returns
1612
+ # `AccessDeniedException` after the delete operation completes.
1613
+ #
1614
+ # * `ACTIVE` - The instance is active.
1615
+ #
1616
+ # @option params [required, String] :instance_arn
1617
+ # The ARN of the instance of IAM Identity Center under which the
1618
+ # operation will run.
1619
+ #
1620
+ # @return [Types::DescribeInstanceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1621
+ #
1622
+ # * {Types::DescribeInstanceResponse#created_date #created_date} => Time
1623
+ # * {Types::DescribeInstanceResponse#identity_store_id #identity_store_id} => String
1624
+ # * {Types::DescribeInstanceResponse#instance_arn #instance_arn} => String
1625
+ # * {Types::DescribeInstanceResponse#name #name} => String
1626
+ # * {Types::DescribeInstanceResponse#owner_account_id #owner_account_id} => String
1627
+ # * {Types::DescribeInstanceResponse#status #status} => String
1628
+ #
1629
+ # @example Request syntax with placeholder values
1630
+ #
1631
+ # resp = client.describe_instance({
1632
+ # instance_arn: "InstanceArn", # required
1633
+ # })
1634
+ #
1635
+ # @example Response structure
1636
+ #
1637
+ # resp.created_date #=> Time
1638
+ # resp.identity_store_id #=> String
1639
+ # resp.instance_arn #=> String
1640
+ # resp.name #=> String
1641
+ # resp.owner_account_id #=> String
1642
+ # resp.status #=> String, one of "CREATE_IN_PROGRESS", "DELETE_IN_PROGRESS", "ACTIVE"
1643
+ #
1644
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstance AWS API Documentation
1645
+ #
1646
+ # @overload describe_instance(params = {})
1647
+ # @param [Hash] params ({})
1648
+ def describe_instance(params = {}, options = {})
1649
+ req = build_request(:describe_instance, params)
1650
+ req.send_request(options)
1651
+ end
1652
+
973
1653
  # Returns the list of IAM Identity Center identity store attributes that
974
1654
  # have been configured to work with attributes-based access control
975
1655
  # (ABAC) for the specified IAM Identity Center instance. This will not
@@ -1096,6 +1776,48 @@ module Aws::SSOAdmin
1096
1776
  req.send_request(options)
1097
1777
  end
1098
1778
 
1779
+ # Retrieves details about a trusted token issuer configuration stored in
1780
+ # an instance of IAM Identity Center. Details include the name of the
1781
+ # trusted token issuer, the issuer URL, and the path of the source
1782
+ # attribute and the destination attribute for a trusted token issuer
1783
+ # configuration.
1784
+ #
1785
+ # @option params [required, String] :trusted_token_issuer_arn
1786
+ # Specifies the ARN of the trusted token issuer configuration that you
1787
+ # want details about.
1788
+ #
1789
+ # @return [Types::DescribeTrustedTokenIssuerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1790
+ #
1791
+ # * {Types::DescribeTrustedTokenIssuerResponse#name #name} => String
1792
+ # * {Types::DescribeTrustedTokenIssuerResponse#trusted_token_issuer_arn #trusted_token_issuer_arn} => String
1793
+ # * {Types::DescribeTrustedTokenIssuerResponse#trusted_token_issuer_configuration #trusted_token_issuer_configuration} => Types::TrustedTokenIssuerConfiguration
1794
+ # * {Types::DescribeTrustedTokenIssuerResponse#trusted_token_issuer_type #trusted_token_issuer_type} => String
1795
+ #
1796
+ # @example Request syntax with placeholder values
1797
+ #
1798
+ # resp = client.describe_trusted_token_issuer({
1799
+ # trusted_token_issuer_arn: "TrustedTokenIssuerArn", # required
1800
+ # })
1801
+ #
1802
+ # @example Response structure
1803
+ #
1804
+ # resp.name #=> String
1805
+ # resp.trusted_token_issuer_arn #=> String
1806
+ # resp.trusted_token_issuer_configuration.oidc_jwt_configuration.claim_attribute_path #=> String
1807
+ # resp.trusted_token_issuer_configuration.oidc_jwt_configuration.identity_store_attribute_path #=> String
1808
+ # resp.trusted_token_issuer_configuration.oidc_jwt_configuration.issuer_url #=> String
1809
+ # resp.trusted_token_issuer_configuration.oidc_jwt_configuration.jwks_retrieval_option #=> String, one of "OPEN_ID_DISCOVERY"
1810
+ # resp.trusted_token_issuer_type #=> String, one of "OIDC_JWT"
1811
+ #
1812
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuer AWS API Documentation
1813
+ #
1814
+ # @overload describe_trusted_token_issuer(params = {})
1815
+ # @param [Hash] params ({})
1816
+ def describe_trusted_token_issuer(params = {}, options = {})
1817
+ req = build_request(:describe_trusted_token_issuer, params)
1818
+ req.send_request(options)
1819
+ end
1820
+
1099
1821
  # Detaches the specified customer managed policy from the specified
1100
1822
  # PermissionSet.
1101
1823
  #
@@ -1169,6 +1891,146 @@ module Aws::SSOAdmin
1169
1891
  req.send_request(options)
1170
1892
  end
1171
1893
 
1894
+ # Retrieves the authorized targets for an IAM Identity Center access
1895
+ # scope for an application.
1896
+ #
1897
+ # @option params [required, String] :application_arn
1898
+ # Specifies the ARN of the application with the access scope that you
1899
+ # want to retrieve.
1900
+ #
1901
+ # @option params [required, String] :scope
1902
+ # Specifies the name of the access scope for which you want the
1903
+ # authorized targets.
1904
+ #
1905
+ # @return [Types::GetApplicationAccessScopeResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1906
+ #
1907
+ # * {Types::GetApplicationAccessScopeResponse#authorized_targets #authorized_targets} => Array&lt;String&gt;
1908
+ # * {Types::GetApplicationAccessScopeResponse#scope #scope} => String
1909
+ #
1910
+ # @example Request syntax with placeholder values
1911
+ #
1912
+ # resp = client.get_application_access_scope({
1913
+ # application_arn: "ApplicationArn", # required
1914
+ # scope: "Scope", # required
1915
+ # })
1916
+ #
1917
+ # @example Response structure
1918
+ #
1919
+ # resp.authorized_targets #=> Array
1920
+ # resp.authorized_targets[0] #=> String
1921
+ # resp.scope #=> String
1922
+ #
1923
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScope AWS API Documentation
1924
+ #
1925
+ # @overload get_application_access_scope(params = {})
1926
+ # @param [Hash] params ({})
1927
+ def get_application_access_scope(params = {}, options = {})
1928
+ req = build_request(:get_application_access_scope, params)
1929
+ req.send_request(options)
1930
+ end
1931
+
1932
+ # Retrieves the configuration of PutApplicationAssignmentConfiguration.
1933
+ #
1934
+ # @option params [required, String] :application_arn
1935
+ # Specifies the ARN of the application. For more information about ARNs,
1936
+ # see [Amazon Resource Names (ARNs) and Amazon Web Services Service
1937
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1938
+ # *Amazon Web Services General Reference*.
1939
+ #
1940
+ # @return [Types::GetApplicationAssignmentConfigurationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1941
+ #
1942
+ # * {Types::GetApplicationAssignmentConfigurationResponse#assignment_required #assignment_required} => Boolean
1943
+ #
1944
+ # @example Request syntax with placeholder values
1945
+ #
1946
+ # resp = client.get_application_assignment_configuration({
1947
+ # application_arn: "ApplicationArn", # required
1948
+ # })
1949
+ #
1950
+ # @example Response structure
1951
+ #
1952
+ # resp.assignment_required #=> Boolean
1953
+ #
1954
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAssignmentConfiguration AWS API Documentation
1955
+ #
1956
+ # @overload get_application_assignment_configuration(params = {})
1957
+ # @param [Hash] params ({})
1958
+ def get_application_assignment_configuration(params = {}, options = {})
1959
+ req = build_request(:get_application_assignment_configuration, params)
1960
+ req.send_request(options)
1961
+ end
1962
+
1963
+ # Retrieves details about an authentication method used by an
1964
+ # application.
1965
+ #
1966
+ # @option params [required, String] :application_arn
1967
+ # Specifies the ARN of the application.
1968
+ #
1969
+ # @option params [required, String] :authentication_method_type
1970
+ # Specifies the type of authentication method for which you want
1971
+ # details.
1972
+ #
1973
+ # @return [Types::GetApplicationAuthenticationMethodResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1974
+ #
1975
+ # * {Types::GetApplicationAuthenticationMethodResponse#authentication_method #authentication_method} => Types::AuthenticationMethod
1976
+ #
1977
+ # @example Request syntax with placeholder values
1978
+ #
1979
+ # resp = client.get_application_authentication_method({
1980
+ # application_arn: "ApplicationArn", # required
1981
+ # authentication_method_type: "IAM", # required, accepts IAM
1982
+ # })
1983
+ #
1984
+ # @example Response structure
1985
+ #
1986
+ #
1987
+ #
1988
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAuthenticationMethod AWS API Documentation
1989
+ #
1990
+ # @overload get_application_authentication_method(params = {})
1991
+ # @param [Hash] params ({})
1992
+ def get_application_authentication_method(params = {}, options = {})
1993
+ req = build_request(:get_application_authentication_method, params)
1994
+ req.send_request(options)
1995
+ end
1996
+
1997
+ # Retrieves details about an application grant.
1998
+ #
1999
+ # @option params [required, String] :application_arn
2000
+ # Specifies the ARN of the application that contains the grant.
2001
+ #
2002
+ # @option params [required, String] :grant_type
2003
+ # Specifies the type of grant.
2004
+ #
2005
+ # @return [Types::GetApplicationGrantResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2006
+ #
2007
+ # * {Types::GetApplicationGrantResponse#grant #grant} => Types::Grant
2008
+ #
2009
+ # @example Request syntax with placeholder values
2010
+ #
2011
+ # resp = client.get_application_grant({
2012
+ # application_arn: "ApplicationArn", # required
2013
+ # grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
2014
+ # })
2015
+ #
2016
+ # @example Response structure
2017
+ #
2018
+ # resp.grant.authorization_code.redirect_uris #=> Array
2019
+ # resp.grant.authorization_code.redirect_uris[0] #=> String
2020
+ # resp.grant.jwt_bearer.authorized_token_issuers #=> Array
2021
+ # resp.grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences #=> Array
2022
+ # resp.grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences[0] #=> String
2023
+ # resp.grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
2024
+ #
2025
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationGrant AWS API Documentation
2026
+ #
2027
+ # @overload get_application_grant(params = {})
2028
+ # @param [Hash] params ({})
2029
+ def get_application_grant(params = {}, options = {})
2030
+ req = build_request(:get_application_grant, params)
2031
+ req.send_request(options)
2032
+ end
2033
+
1172
2034
  # Obtains the inline policy assigned to the permission set.
1173
2035
  #
1174
2036
  # @option params [required, String] :instance_arn
@@ -1308,161 +2170,638 @@ module Aws::SSOAdmin
1308
2170
  # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1309
2171
  # *Amazon Web Services General Reference*.
1310
2172
  #
1311
- # @option params [Integer] :max_results
1312
- # The maximum number of results to display for the assignment.
2173
+ # @option params [Integer] :max_results
2174
+ # The maximum number of results to display for the assignment.
2175
+ #
2176
+ # @option params [String] :next_token
2177
+ # The pagination token for the list API. Initially the value is null.
2178
+ # Use the output of previous API calls to make subsequent calls.
2179
+ #
2180
+ # @return [Types::ListAccountAssignmentDeletionStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2181
+ #
2182
+ # * {Types::ListAccountAssignmentDeletionStatusResponse#account_assignments_deletion_status #account_assignments_deletion_status} => Array&lt;Types::AccountAssignmentOperationStatusMetadata&gt;
2183
+ # * {Types::ListAccountAssignmentDeletionStatusResponse#next_token #next_token} => String
2184
+ #
2185
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2186
+ #
2187
+ # @example Request syntax with placeholder values
2188
+ #
2189
+ # resp = client.list_account_assignment_deletion_status({
2190
+ # filter: {
2191
+ # status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
2192
+ # },
2193
+ # instance_arn: "InstanceArn", # required
2194
+ # max_results: 1,
2195
+ # next_token: "Token",
2196
+ # })
2197
+ #
2198
+ # @example Response structure
2199
+ #
2200
+ # resp.account_assignments_deletion_status #=> Array
2201
+ # resp.account_assignments_deletion_status[0].created_date #=> Time
2202
+ # resp.account_assignments_deletion_status[0].request_id #=> String
2203
+ # resp.account_assignments_deletion_status[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
2204
+ # resp.next_token #=> String
2205
+ #
2206
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatus AWS API Documentation
2207
+ #
2208
+ # @overload list_account_assignment_deletion_status(params = {})
2209
+ # @param [Hash] params ({})
2210
+ def list_account_assignment_deletion_status(params = {}, options = {})
2211
+ req = build_request(:list_account_assignment_deletion_status, params)
2212
+ req.send_request(options)
2213
+ end
2214
+
2215
+ # Lists the assignee of the specified Amazon Web Services account with
2216
+ # the specified permission set.
2217
+ #
2218
+ # @option params [required, String] :account_id
2219
+ # The identifier of the Amazon Web Services account from which to list
2220
+ # the assignments.
2221
+ #
2222
+ # @option params [required, String] :instance_arn
2223
+ # The ARN of the IAM Identity Center instance under which the operation
2224
+ # will be executed. For more information about ARNs, see [Amazon
2225
+ # Resource Names (ARNs) and Amazon Web Services Service
2226
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2227
+ # *Amazon Web Services General Reference*.
2228
+ #
2229
+ # @option params [Integer] :max_results
2230
+ # The maximum number of results to display for the assignment.
2231
+ #
2232
+ # @option params [String] :next_token
2233
+ # The pagination token for the list API. Initially the value is null.
2234
+ # Use the output of previous API calls to make subsequent calls.
2235
+ #
2236
+ # @option params [required, String] :permission_set_arn
2237
+ # The ARN of the permission set from which to list assignments.
2238
+ #
2239
+ # @return [Types::ListAccountAssignmentsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2240
+ #
2241
+ # * {Types::ListAccountAssignmentsResponse#account_assignments #account_assignments} => Array&lt;Types::AccountAssignment&gt;
2242
+ # * {Types::ListAccountAssignmentsResponse#next_token #next_token} => String
2243
+ #
2244
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2245
+ #
2246
+ # @example Request syntax with placeholder values
2247
+ #
2248
+ # resp = client.list_account_assignments({
2249
+ # account_id: "TargetId", # required
2250
+ # instance_arn: "InstanceArn", # required
2251
+ # max_results: 1,
2252
+ # next_token: "Token",
2253
+ # permission_set_arn: "PermissionSetArn", # required
2254
+ # })
2255
+ #
2256
+ # @example Response structure
2257
+ #
2258
+ # resp.account_assignments #=> Array
2259
+ # resp.account_assignments[0].account_id #=> String
2260
+ # resp.account_assignments[0].permission_set_arn #=> String
2261
+ # resp.account_assignments[0].principal_id #=> String
2262
+ # resp.account_assignments[0].principal_type #=> String, one of "USER", "GROUP"
2263
+ # resp.next_token #=> String
2264
+ #
2265
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignments AWS API Documentation
2266
+ #
2267
+ # @overload list_account_assignments(params = {})
2268
+ # @param [Hash] params ({})
2269
+ def list_account_assignments(params = {}, options = {})
2270
+ req = build_request(:list_account_assignments, params)
2271
+ req.send_request(options)
2272
+ end
2273
+
2274
+ # Retrieves a list of the IAM Identity Center associated Amazon Web
2275
+ # Services accounts that the principal has access to.
2276
+ #
2277
+ # @option params [Types::ListAccountAssignmentsFilter] :filter
2278
+ # Specifies an Amazon Web Services account ID number. Results are
2279
+ # filtered to only those that match this ID number.
2280
+ #
2281
+ # @option params [required, String] :instance_arn
2282
+ # Specifies the ARN of the instance of IAM Identity Center that contains
2283
+ # the principal.
2284
+ #
2285
+ # @option params [Integer] :max_results
2286
+ # Specifies the total number of results that you want included in each
2287
+ # response. If additional items exist beyond the number you specify, the
2288
+ # `NextToken` response element is returned with a value (not null).
2289
+ # Include the specified value as the `NextToken` request parameter in
2290
+ # the next call to the operation to get the next set of results. Note
2291
+ # that the service might return fewer results than the maximum even when
2292
+ # there are more results available. You should check `NextToken` after
2293
+ # every operation to ensure that you receive all of the results.
2294
+ #
2295
+ # @option params [String] :next_token
2296
+ # Specifies that you want to receive the next page of results. Valid
2297
+ # only if you received a `NextToken` response in the previous request.
2298
+ # If you did, it indicates that more output is available. Set this
2299
+ # parameter to the value provided by the previous call's `NextToken`
2300
+ # response to request the next page of results.
2301
+ #
2302
+ # @option params [required, String] :principal_id
2303
+ # Specifies the principal for which you want to retrieve the list of
2304
+ # account assignments.
2305
+ #
2306
+ # @option params [required, String] :principal_type
2307
+ # Specifies the type of the principal.
2308
+ #
2309
+ # @return [Types::ListAccountAssignmentsForPrincipalResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2310
+ #
2311
+ # * {Types::ListAccountAssignmentsForPrincipalResponse#account_assignments #account_assignments} => Array&lt;Types::AccountAssignmentForPrincipal&gt;
2312
+ # * {Types::ListAccountAssignmentsForPrincipalResponse#next_token #next_token} => String
2313
+ #
2314
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2315
+ #
2316
+ # @example Request syntax with placeholder values
2317
+ #
2318
+ # resp = client.list_account_assignments_for_principal({
2319
+ # filter: {
2320
+ # account_id: "AccountId",
2321
+ # },
2322
+ # instance_arn: "InstanceArn", # required
2323
+ # max_results: 1,
2324
+ # next_token: "Token",
2325
+ # principal_id: "PrincipalId", # required
2326
+ # principal_type: "USER", # required, accepts USER, GROUP
2327
+ # })
2328
+ #
2329
+ # @example Response structure
2330
+ #
2331
+ # resp.account_assignments #=> Array
2332
+ # resp.account_assignments[0].account_id #=> String
2333
+ # resp.account_assignments[0].permission_set_arn #=> String
2334
+ # resp.account_assignments[0].principal_id #=> String
2335
+ # resp.account_assignments[0].principal_type #=> String, one of "USER", "GROUP"
2336
+ # resp.next_token #=> String
2337
+ #
2338
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsForPrincipal AWS API Documentation
2339
+ #
2340
+ # @overload list_account_assignments_for_principal(params = {})
2341
+ # @param [Hash] params ({})
2342
+ def list_account_assignments_for_principal(params = {}, options = {})
2343
+ req = build_request(:list_account_assignments_for_principal, params)
2344
+ req.send_request(options)
2345
+ end
2346
+
2347
+ # Lists all the Amazon Web Services accounts where the specified
2348
+ # permission set is provisioned.
2349
+ #
2350
+ # @option params [required, String] :instance_arn
2351
+ # The ARN of the IAM Identity Center instance under which the operation
2352
+ # will be executed. For more information about ARNs, see [Amazon
2353
+ # Resource Names (ARNs) and Amazon Web Services Service
2354
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2355
+ # *Amazon Web Services General Reference*.
2356
+ #
2357
+ # @option params [Integer] :max_results
2358
+ # The maximum number of results to display for the PermissionSet.
2359
+ #
2360
+ # @option params [String] :next_token
2361
+ # The pagination token for the list API. Initially the value is null.
2362
+ # Use the output of previous API calls to make subsequent calls.
2363
+ #
2364
+ # @option params [required, String] :permission_set_arn
2365
+ # The ARN of the PermissionSet from which the associated Amazon Web
2366
+ # Services accounts will be listed.
2367
+ #
2368
+ # @option params [String] :provisioning_status
2369
+ # The permission set provisioning status for an Amazon Web Services
2370
+ # account.
2371
+ #
2372
+ # @return [Types::ListAccountsForProvisionedPermissionSetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2373
+ #
2374
+ # * {Types::ListAccountsForProvisionedPermissionSetResponse#account_ids #account_ids} => Array&lt;String&gt;
2375
+ # * {Types::ListAccountsForProvisionedPermissionSetResponse#next_token #next_token} => String
2376
+ #
2377
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2378
+ #
2379
+ # @example Request syntax with placeholder values
2380
+ #
2381
+ # resp = client.list_accounts_for_provisioned_permission_set({
2382
+ # instance_arn: "InstanceArn", # required
2383
+ # max_results: 1,
2384
+ # next_token: "Token",
2385
+ # permission_set_arn: "PermissionSetArn", # required
2386
+ # provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
2387
+ # })
2388
+ #
2389
+ # @example Response structure
2390
+ #
2391
+ # resp.account_ids #=> Array
2392
+ # resp.account_ids[0] #=> String
2393
+ # resp.next_token #=> String
2394
+ #
2395
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSet AWS API Documentation
2396
+ #
2397
+ # @overload list_accounts_for_provisioned_permission_set(params = {})
2398
+ # @param [Hash] params ({})
2399
+ def list_accounts_for_provisioned_permission_set(params = {}, options = {})
2400
+ req = build_request(:list_accounts_for_provisioned_permission_set, params)
2401
+ req.send_request(options)
2402
+ end
2403
+
2404
+ # Lists the access scopes and authorized targets associated with an
2405
+ # application.
2406
+ #
2407
+ # @option params [required, String] :application_arn
2408
+ # Specifies the ARN of the application.
2409
+ #
2410
+ # @option params [Integer] :max_results
2411
+ # Specifies the total number of results that you want included in each
2412
+ # response. If additional items exist beyond the number you specify, the
2413
+ # `NextToken` response element is returned with a value (not null).
2414
+ # Include the specified value as the `NextToken` request parameter in
2415
+ # the next call to the operation to get the next set of results. Note
2416
+ # that the service might return fewer results than the maximum even when
2417
+ # there are more results available. You should check `NextToken` after
2418
+ # every operation to ensure that you receive all of the results.
2419
+ #
2420
+ # @option params [String] :next_token
2421
+ # Specifies that you want to receive the next page of results. Valid
2422
+ # only if you received a `NextToken` response in the previous request.
2423
+ # If you did, it indicates that more output is available. Set this
2424
+ # parameter to the value provided by the previous call's `NextToken`
2425
+ # response to request the next page of results.
2426
+ #
2427
+ # @return [Types::ListApplicationAccessScopesResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2428
+ #
2429
+ # * {Types::ListApplicationAccessScopesResponse#next_token #next_token} => String
2430
+ # * {Types::ListApplicationAccessScopesResponse#scopes #scopes} => Array&lt;Types::ScopeDetails&gt;
2431
+ #
2432
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2433
+ #
2434
+ # @example Request syntax with placeholder values
2435
+ #
2436
+ # resp = client.list_application_access_scopes({
2437
+ # application_arn: "ApplicationArn", # required
2438
+ # max_results: 1,
2439
+ # next_token: "Token",
2440
+ # })
2441
+ #
2442
+ # @example Response structure
2443
+ #
2444
+ # resp.next_token #=> String
2445
+ # resp.scopes #=> Array
2446
+ # resp.scopes[0].authorized_targets #=> Array
2447
+ # resp.scopes[0].authorized_targets[0] #=> String
2448
+ # resp.scopes[0].scope #=> String
2449
+ #
2450
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopes AWS API Documentation
2451
+ #
2452
+ # @overload list_application_access_scopes(params = {})
2453
+ # @param [Hash] params ({})
2454
+ def list_application_access_scopes(params = {}, options = {})
2455
+ req = build_request(:list_application_access_scopes, params)
2456
+ req.send_request(options)
2457
+ end
2458
+
2459
+ # Lists Amazon Web Services account users that are assigned to an
2460
+ # application.
2461
+ #
2462
+ # @option params [required, String] :application_arn
2463
+ # Specifies the ARN of the application.
2464
+ #
2465
+ # @option params [Integer] :max_results
2466
+ # Specifies the total number of results that you want included in each
2467
+ # response. If additional items exist beyond the number you specify, the
2468
+ # `NextToken` response element is returned with a value (not null).
2469
+ # Include the specified value as the `NextToken` request parameter in
2470
+ # the next call to the operation to get the next set of results. Note
2471
+ # that the service might return fewer results than the maximum even when
2472
+ # there are more results available. You should check `NextToken` after
2473
+ # every operation to ensure that you receive all of the results.
2474
+ #
2475
+ # @option params [String] :next_token
2476
+ # Specifies that you want to receive the next page of results. Valid
2477
+ # only if you received a `NextToken` response in the previous request.
2478
+ # If you did, it indicates that more output is available. Set this
2479
+ # parameter to the value provided by the previous call's `NextToken`
2480
+ # response to request the next page of results.
2481
+ #
2482
+ # @return [Types::ListApplicationAssignmentsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2483
+ #
2484
+ # * {Types::ListApplicationAssignmentsResponse#application_assignments #application_assignments} => Array&lt;Types::ApplicationAssignment&gt;
2485
+ # * {Types::ListApplicationAssignmentsResponse#next_token #next_token} => String
2486
+ #
2487
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2488
+ #
2489
+ # @example Request syntax with placeholder values
2490
+ #
2491
+ # resp = client.list_application_assignments({
2492
+ # application_arn: "ApplicationArn", # required
2493
+ # max_results: 1,
2494
+ # next_token: "Token",
2495
+ # })
2496
+ #
2497
+ # @example Response structure
2498
+ #
2499
+ # resp.application_assignments #=> Array
2500
+ # resp.application_assignments[0].application_arn #=> String
2501
+ # resp.application_assignments[0].principal_id #=> String
2502
+ # resp.application_assignments[0].principal_type #=> String, one of "USER", "GROUP"
2503
+ # resp.next_token #=> String
2504
+ #
2505
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignments AWS API Documentation
2506
+ #
2507
+ # @overload list_application_assignments(params = {})
2508
+ # @param [Hash] params ({})
2509
+ def list_application_assignments(params = {}, options = {})
2510
+ req = build_request(:list_application_assignments, params)
2511
+ req.send_request(options)
2512
+ end
2513
+
2514
+ # Lists the applications to which a specified principal is assigned.
2515
+ #
2516
+ # @option params [Types::ListApplicationAssignmentsFilter] :filter
2517
+ # Filters the output to include only assignments associated with the
2518
+ # application that has the specified ARN.
2519
+ #
2520
+ # @option params [required, String] :instance_arn
2521
+ # Specifies the instance of IAM Identity Center that contains principal
2522
+ # and applications.
2523
+ #
2524
+ # @option params [Integer] :max_results
2525
+ # Specifies the total number of results that you want included in each
2526
+ # response. If additional items exist beyond the number you specify, the
2527
+ # `NextToken` response element is returned with a value (not null).
2528
+ # Include the specified value as the `NextToken` request parameter in
2529
+ # the next call to the operation to get the next set of results. Note
2530
+ # that the service might return fewer results than the maximum even when
2531
+ # there are more results available. You should check `NextToken` after
2532
+ # every operation to ensure that you receive all of the results.
2533
+ #
2534
+ # @option params [String] :next_token
2535
+ # Specifies that you want to receive the next page of results. Valid
2536
+ # only if you received a `NextToken` response in the previous request.
2537
+ # If you did, it indicates that more output is available. Set this
2538
+ # parameter to the value provided by the previous call's `NextToken`
2539
+ # response to request the next page of results.
2540
+ #
2541
+ # @option params [required, String] :principal_id
2542
+ # Specifies the unique identifier of the principal for which you want to
2543
+ # retrieve its assignments.
2544
+ #
2545
+ # @option params [required, String] :principal_type
2546
+ # Specifies the type of the principal for which you want to retrieve its
2547
+ # assignments.
2548
+ #
2549
+ # @return [Types::ListApplicationAssignmentsForPrincipalResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2550
+ #
2551
+ # * {Types::ListApplicationAssignmentsForPrincipalResponse#application_assignments #application_assignments} => Array&lt;Types::ApplicationAssignmentForPrincipal&gt;
2552
+ # * {Types::ListApplicationAssignmentsForPrincipalResponse#next_token #next_token} => String
2553
+ #
2554
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2555
+ #
2556
+ # @example Request syntax with placeholder values
2557
+ #
2558
+ # resp = client.list_application_assignments_for_principal({
2559
+ # filter: {
2560
+ # application_arn: "ApplicationArn",
2561
+ # },
2562
+ # instance_arn: "InstanceArn", # required
2563
+ # max_results: 1,
2564
+ # next_token: "Token",
2565
+ # principal_id: "PrincipalId", # required
2566
+ # principal_type: "USER", # required, accepts USER, GROUP
2567
+ # })
2568
+ #
2569
+ # @example Response structure
2570
+ #
2571
+ # resp.application_assignments #=> Array
2572
+ # resp.application_assignments[0].application_arn #=> String
2573
+ # resp.application_assignments[0].principal_id #=> String
2574
+ # resp.application_assignments[0].principal_type #=> String, one of "USER", "GROUP"
2575
+ # resp.next_token #=> String
2576
+ #
2577
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsForPrincipal AWS API Documentation
2578
+ #
2579
+ # @overload list_application_assignments_for_principal(params = {})
2580
+ # @param [Hash] params ({})
2581
+ def list_application_assignments_for_principal(params = {}, options = {})
2582
+ req = build_request(:list_application_assignments_for_principal, params)
2583
+ req.send_request(options)
2584
+ end
2585
+
2586
+ # Lists all of the authentication methods supported by the specified
2587
+ # application.
2588
+ #
2589
+ # @option params [required, String] :application_arn
2590
+ # Specifies the ARN of the application with the authentication methods
2591
+ # you want to list.
2592
+ #
2593
+ # @option params [String] :next_token
2594
+ # Specifies that you want to receive the next page of results. Valid
2595
+ # only if you received a `NextToken` response in the previous request.
2596
+ # If you did, it indicates that more output is available. Set this
2597
+ # parameter to the value provided by the previous call's `NextToken`
2598
+ # response to request the next page of results.
2599
+ #
2600
+ # @return [Types::ListApplicationAuthenticationMethodsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2601
+ #
2602
+ # * {Types::ListApplicationAuthenticationMethodsResponse#authentication_methods #authentication_methods} => Array&lt;Types::AuthenticationMethodItem&gt;
2603
+ # * {Types::ListApplicationAuthenticationMethodsResponse#next_token #next_token} => String
2604
+ #
2605
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2606
+ #
2607
+ # @example Request syntax with placeholder values
2608
+ #
2609
+ # resp = client.list_application_authentication_methods({
2610
+ # application_arn: "ApplicationArn", # required
2611
+ # next_token: "Token",
2612
+ # })
2613
+ #
2614
+ # @example Response structure
2615
+ #
2616
+ # resp.authentication_methods #=> Array
2617
+ # resp.authentication_methods[0].authentication_method_type #=> String, one of "IAM"
2618
+ # resp.next_token #=> String
2619
+ #
2620
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAuthenticationMethods AWS API Documentation
2621
+ #
2622
+ # @overload list_application_authentication_methods(params = {})
2623
+ # @param [Hash] params ({})
2624
+ def list_application_authentication_methods(params = {}, options = {})
2625
+ req = build_request(:list_application_authentication_methods, params)
2626
+ req.send_request(options)
2627
+ end
2628
+
2629
+ # List the grants associated with an application.
2630
+ #
2631
+ # @option params [required, String] :application_arn
2632
+ # Specifies the ARN of the application whose grants you want to list.
1313
2633
  #
1314
2634
  # @option params [String] :next_token
1315
- # The pagination token for the list API. Initially the value is null.
1316
- # Use the output of previous API calls to make subsequent calls.
2635
+ # Specifies that you want to receive the next page of results. Valid
2636
+ # only if you received a `NextToken` response in the previous request.
2637
+ # If you did, it indicates that more output is available. Set this
2638
+ # parameter to the value provided by the previous call's `NextToken`
2639
+ # response to request the next page of results.
1317
2640
  #
1318
- # @return [Types::ListAccountAssignmentDeletionStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2641
+ # @return [Types::ListApplicationGrantsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1319
2642
  #
1320
- # * {Types::ListAccountAssignmentDeletionStatusResponse#account_assignments_deletion_status #account_assignments_deletion_status} => Array&lt;Types::AccountAssignmentOperationStatusMetadata&gt;
1321
- # * {Types::ListAccountAssignmentDeletionStatusResponse#next_token #next_token} => String
2643
+ # * {Types::ListApplicationGrantsResponse#grants #grants} => Array&lt;Types::GrantItem&gt;
2644
+ # * {Types::ListApplicationGrantsResponse#next_token #next_token} => String
1322
2645
  #
1323
2646
  # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1324
2647
  #
1325
2648
  # @example Request syntax with placeholder values
1326
2649
  #
1327
- # resp = client.list_account_assignment_deletion_status({
1328
- # filter: {
1329
- # status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
1330
- # },
1331
- # instance_arn: "InstanceArn", # required
1332
- # max_results: 1,
2650
+ # resp = client.list_application_grants({
2651
+ # application_arn: "ApplicationArn", # required
1333
2652
  # next_token: "Token",
1334
2653
  # })
1335
2654
  #
1336
2655
  # @example Response structure
1337
2656
  #
1338
- # resp.account_assignments_deletion_status #=> Array
1339
- # resp.account_assignments_deletion_status[0].created_date #=> Time
1340
- # resp.account_assignments_deletion_status[0].request_id #=> String
1341
- # resp.account_assignments_deletion_status[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
2657
+ # resp.grants #=> Array
2658
+ # resp.grants[0].grant.authorization_code.redirect_uris #=> Array
2659
+ # resp.grants[0].grant.authorization_code.redirect_uris[0] #=> String
2660
+ # resp.grants[0].grant.jwt_bearer.authorized_token_issuers #=> Array
2661
+ # resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences #=> Array
2662
+ # resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences[0] #=> String
2663
+ # resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
2664
+ # resp.grants[0].grant_type #=> String, one of "authorization_code", "refresh_token", "urn:ietf:params:oauth:grant-type:jwt-bearer", "urn:ietf:params:oauth:grant-type:token-exchange"
1342
2665
  # resp.next_token #=> String
1343
2666
  #
1344
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatus AWS API Documentation
2667
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationGrants AWS API Documentation
1345
2668
  #
1346
- # @overload list_account_assignment_deletion_status(params = {})
2669
+ # @overload list_application_grants(params = {})
1347
2670
  # @param [Hash] params ({})
1348
- def list_account_assignment_deletion_status(params = {}, options = {})
1349
- req = build_request(:list_account_assignment_deletion_status, params)
2671
+ def list_application_grants(params = {}, options = {})
2672
+ req = build_request(:list_application_grants, params)
1350
2673
  req.send_request(options)
1351
2674
  end
1352
2675
 
1353
- # Lists the assignee of the specified Amazon Web Services account with
1354
- # the specified permission set.
1355
- #
1356
- # @option params [required, String] :account_id
1357
- # The identifier of the Amazon Web Services account from which to list
1358
- # the assignments.
1359
- #
1360
- # @option params [required, String] :instance_arn
1361
- # The ARN of the IAM Identity Center instance under which the operation
1362
- # will be executed. For more information about ARNs, see [Amazon
1363
- # Resource Names (ARNs) and Amazon Web Services Service
1364
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1365
- # *Amazon Web Services General Reference*.
2676
+ # Lists the application providers configured in the IAM Identity Center
2677
+ # identity store.
1366
2678
  #
1367
2679
  # @option params [Integer] :max_results
1368
- # The maximum number of results to display for the assignment.
2680
+ # Specifies the total number of results that you want included in each
2681
+ # response. If additional items exist beyond the number you specify, the
2682
+ # `NextToken` response element is returned with a value (not null).
2683
+ # Include the specified value as the `NextToken` request parameter in
2684
+ # the next call to the operation to get the next set of results. Note
2685
+ # that the service might return fewer results than the maximum even when
2686
+ # there are more results available. You should check `NextToken` after
2687
+ # every operation to ensure that you receive all of the results.
1369
2688
  #
1370
2689
  # @option params [String] :next_token
1371
- # The pagination token for the list API. Initially the value is null.
1372
- # Use the output of previous API calls to make subsequent calls.
1373
- #
1374
- # @option params [required, String] :permission_set_arn
1375
- # The ARN of the permission set from which to list assignments.
2690
+ # Specifies that you want to receive the next page of results. Valid
2691
+ # only if you received a `NextToken` response in the previous request.
2692
+ # If you did, it indicates that more output is available. Set this
2693
+ # parameter to the value provided by the previous call's `NextToken`
2694
+ # response to request the next page of results.
1376
2695
  #
1377
- # @return [Types::ListAccountAssignmentsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2696
+ # @return [Types::ListApplicationProvidersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1378
2697
  #
1379
- # * {Types::ListAccountAssignmentsResponse#account_assignments #account_assignments} => Array&lt;Types::AccountAssignment&gt;
1380
- # * {Types::ListAccountAssignmentsResponse#next_token #next_token} => String
2698
+ # * {Types::ListApplicationProvidersResponse#application_providers #application_providers} => Array&lt;Types::ApplicationProvider&gt;
2699
+ # * {Types::ListApplicationProvidersResponse#next_token #next_token} => String
1381
2700
  #
1382
2701
  # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1383
2702
  #
1384
2703
  # @example Request syntax with placeholder values
1385
2704
  #
1386
- # resp = client.list_account_assignments({
1387
- # account_id: "TargetId", # required
1388
- # instance_arn: "InstanceArn", # required
2705
+ # resp = client.list_application_providers({
1389
2706
  # max_results: 1,
1390
2707
  # next_token: "Token",
1391
- # permission_set_arn: "PermissionSetArn", # required
1392
2708
  # })
1393
2709
  #
1394
2710
  # @example Response structure
1395
2711
  #
1396
- # resp.account_assignments #=> Array
1397
- # resp.account_assignments[0].account_id #=> String
1398
- # resp.account_assignments[0].permission_set_arn #=> String
1399
- # resp.account_assignments[0].principal_id #=> String
1400
- # resp.account_assignments[0].principal_type #=> String, one of "USER", "GROUP"
2712
+ # resp.application_providers #=> Array
2713
+ # resp.application_providers[0].application_provider_arn #=> String
2714
+ # resp.application_providers[0].display_data.description #=> String
2715
+ # resp.application_providers[0].display_data.display_name #=> String
2716
+ # resp.application_providers[0].display_data.icon_url #=> String
2717
+ # resp.application_providers[0].federation_protocol #=> String, one of "SAML", "OAUTH"
2718
+ # resp.application_providers[0].resource_server_config.scopes #=> Hash
2719
+ # resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
2720
+ # resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].long_description #=> String
1401
2721
  # resp.next_token #=> String
1402
2722
  #
1403
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignments AWS API Documentation
2723
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationProviders AWS API Documentation
1404
2724
  #
1405
- # @overload list_account_assignments(params = {})
2725
+ # @overload list_application_providers(params = {})
1406
2726
  # @param [Hash] params ({})
1407
- def list_account_assignments(params = {}, options = {})
1408
- req = build_request(:list_account_assignments, params)
2727
+ def list_application_providers(params = {}, options = {})
2728
+ req = build_request(:list_application_providers, params)
1409
2729
  req.send_request(options)
1410
2730
  end
1411
2731
 
1412
- # Lists all the Amazon Web Services accounts where the specified
1413
- # permission set is provisioned.
2732
+ # Lists all applications associated with the instance of IAM Identity
2733
+ # Center. When listing applications for an instance in the management
2734
+ # account, member accounts must use the `applicationAccount` parameter
2735
+ # to filter the list to only applications created from that account.
2736
+ #
2737
+ # @option params [Types::ListApplicationsFilter] :filter
2738
+ # Filters response results.
1414
2739
  #
1415
2740
  # @option params [required, String] :instance_arn
1416
- # The ARN of the IAM Identity Center instance under which the operation
1417
- # will be executed. For more information about ARNs, see [Amazon
2741
+ # The ARN of the IAM Identity Center application under which the
2742
+ # operation will run. For more information about ARNs, see [Amazon
1418
2743
  # Resource Names (ARNs) and Amazon Web Services Service
1419
2744
  # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1420
2745
  # *Amazon Web Services General Reference*.
1421
2746
  #
1422
2747
  # @option params [Integer] :max_results
1423
- # The maximum number of results to display for the PermissionSet.
2748
+ # Specifies the total number of results that you want included in each
2749
+ # response. If additional items exist beyond the number you specify, the
2750
+ # `NextToken` response element is returned with a value (not null).
2751
+ # Include the specified value as the `NextToken` request parameter in
2752
+ # the next call to the operation to get the next set of results. Note
2753
+ # that the service might return fewer results than the maximum even when
2754
+ # there are more results available. You should check `NextToken` after
2755
+ # every operation to ensure that you receive all of the results.
1424
2756
  #
1425
2757
  # @option params [String] :next_token
1426
- # The pagination token for the list API. Initially the value is null.
1427
- # Use the output of previous API calls to make subsequent calls.
1428
- #
1429
- # @option params [required, String] :permission_set_arn
1430
- # The ARN of the PermissionSet from which the associated Amazon Web
1431
- # Services accounts will be listed.
1432
- #
1433
- # @option params [String] :provisioning_status
1434
- # The permission set provisioning status for an Amazon Web Services
1435
- # account.
2758
+ # Specifies that you want to receive the next page of results. Valid
2759
+ # only if you received a `NextToken` response in the previous request.
2760
+ # If you did, it indicates that more output is available. Set this
2761
+ # parameter to the value provided by the previous call's `NextToken`
2762
+ # response to request the next page of results.
1436
2763
  #
1437
- # @return [Types::ListAccountsForProvisionedPermissionSetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2764
+ # @return [Types::ListApplicationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1438
2765
  #
1439
- # * {Types::ListAccountsForProvisionedPermissionSetResponse#account_ids #account_ids} => Array&lt;String&gt;
1440
- # * {Types::ListAccountsForProvisionedPermissionSetResponse#next_token #next_token} => String
2766
+ # * {Types::ListApplicationsResponse#applications #applications} => Array&lt;Types::Application&gt;
2767
+ # * {Types::ListApplicationsResponse#next_token #next_token} => String
1441
2768
  #
1442
2769
  # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1443
2770
  #
1444
2771
  # @example Request syntax with placeholder values
1445
2772
  #
1446
- # resp = client.list_accounts_for_provisioned_permission_set({
2773
+ # resp = client.list_applications({
2774
+ # filter: {
2775
+ # application_account: "AccountId",
2776
+ # application_provider: "ApplicationProviderArn",
2777
+ # },
1447
2778
  # instance_arn: "InstanceArn", # required
1448
2779
  # max_results: 1,
1449
2780
  # next_token: "Token",
1450
- # permission_set_arn: "PermissionSetArn", # required
1451
- # provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
1452
2781
  # })
1453
2782
  #
1454
2783
  # @example Response structure
1455
2784
  #
1456
- # resp.account_ids #=> Array
1457
- # resp.account_ids[0] #=> String
2785
+ # resp.applications #=> Array
2786
+ # resp.applications[0].application_account #=> String
2787
+ # resp.applications[0].application_arn #=> String
2788
+ # resp.applications[0].application_provider_arn #=> String
2789
+ # resp.applications[0].created_date #=> Time
2790
+ # resp.applications[0].description #=> String
2791
+ # resp.applications[0].instance_arn #=> String
2792
+ # resp.applications[0].name #=> String
2793
+ # resp.applications[0].portal_options.sign_in_options.application_url #=> String
2794
+ # resp.applications[0].portal_options.sign_in_options.origin #=> String, one of "IDENTITY_CENTER", "APPLICATION"
2795
+ # resp.applications[0].portal_options.visibility #=> String, one of "ENABLED", "DISABLED"
2796
+ # resp.applications[0].status #=> String, one of "ENABLED", "DISABLED"
1458
2797
  # resp.next_token #=> String
1459
2798
  #
1460
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSet AWS API Documentation
2799
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplications AWS API Documentation
1461
2800
  #
1462
- # @overload list_accounts_for_provisioned_permission_set(params = {})
2801
+ # @overload list_applications(params = {})
1463
2802
  # @param [Hash] params ({})
1464
- def list_accounts_for_provisioned_permission_set(params = {}, options = {})
1465
- req = build_request(:list_accounts_for_provisioned_permission_set, params)
2803
+ def list_applications(params = {}, options = {})
2804
+ req = build_request(:list_applications, params)
1466
2805
  req.send_request(options)
1467
2806
  end
1468
2807
 
@@ -1515,7 +2854,9 @@ module Aws::SSOAdmin
1515
2854
  req.send_request(options)
1516
2855
  end
1517
2856
 
1518
- # Lists the IAM Identity Center instances that the caller has access to.
2857
+ # Lists the details of the organization and account instances of IAM
2858
+ # Identity Center that were created in or visible to the account calling
2859
+ # this API.
1519
2860
  #
1520
2861
  # @option params [Integer] :max_results
1521
2862
  # The maximum number of results to display for the instance.
@@ -1541,8 +2882,12 @@ module Aws::SSOAdmin
1541
2882
  # @example Response structure
1542
2883
  #
1543
2884
  # resp.instances #=> Array
2885
+ # resp.instances[0].created_date #=> Time
1544
2886
  # resp.instances[0].identity_store_id #=> String
1545
2887
  # resp.instances[0].instance_arn #=> String
2888
+ # resp.instances[0].name #=> String
2889
+ # resp.instances[0].owner_account_id #=> String
2890
+ # resp.instances[0].status #=> String, one of "CREATE_IN_PROGRESS", "DELETE_IN_PROGRESS", "ACTIVE"
1546
2891
  # resp.next_token #=> String
1547
2892
  #
1548
2893
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListInstances AWS API Documentation
@@ -1765,7 +3110,7 @@ module Aws::SSOAdmin
1765
3110
 
1766
3111
  # Lists the tags that are attached to a specified resource.
1767
3112
  #
1768
- # @option params [required, String] :instance_arn
3113
+ # @option params [String] :instance_arn
1769
3114
  # The ARN of the IAM Identity Center instance under which the operation
1770
3115
  # will be executed. For more information about ARNs, see [Amazon
1771
3116
  # Resource Names (ARNs) and Amazon Web Services Service
@@ -1789,7 +3134,7 @@ module Aws::SSOAdmin
1789
3134
  # @example Request syntax with placeholder values
1790
3135
  #
1791
3136
  # resp = client.list_tags_for_resource({
1792
- # instance_arn: "InstanceArn", # required
3137
+ # instance_arn: "InstanceArn",
1793
3138
  # next_token: "Token",
1794
3139
  # resource_arn: "TaggableResourceArn", # required
1795
3140
  # })
@@ -1810,6 +3155,62 @@ module Aws::SSOAdmin
1810
3155
  req.send_request(options)
1811
3156
  end
1812
3157
 
3158
+ # Lists all the trusted token issuers configured in an instance of IAM
3159
+ # Identity Center.
3160
+ #
3161
+ # @option params [required, String] :instance_arn
3162
+ # Specifies the ARN of the instance of IAM Identity Center with the
3163
+ # trusted token issuer configurations that you want to list.
3164
+ #
3165
+ # @option params [Integer] :max_results
3166
+ # Specifies the total number of results that you want included in each
3167
+ # response. If additional items exist beyond the number you specify, the
3168
+ # `NextToken` response element is returned with a value (not null).
3169
+ # Include the specified value as the `NextToken` request parameter in
3170
+ # the next call to the operation to get the next set of results. Note
3171
+ # that the service might return fewer results than the maximum even when
3172
+ # there are more results available. You should check `NextToken` after
3173
+ # every operation to ensure that you receive all of the results.
3174
+ #
3175
+ # @option params [String] :next_token
3176
+ # Specifies that you want to receive the next page of results. Valid
3177
+ # only if you received a `NextToken` response in the previous request.
3178
+ # If you did, it indicates that more output is available. Set this
3179
+ # parameter to the value provided by the previous call's `NextToken`
3180
+ # response to request the next page of results.
3181
+ #
3182
+ # @return [Types::ListTrustedTokenIssuersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3183
+ #
3184
+ # * {Types::ListTrustedTokenIssuersResponse#next_token #next_token} => String
3185
+ # * {Types::ListTrustedTokenIssuersResponse#trusted_token_issuers #trusted_token_issuers} => Array&lt;Types::TrustedTokenIssuerMetadata&gt;
3186
+ #
3187
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
3188
+ #
3189
+ # @example Request syntax with placeholder values
3190
+ #
3191
+ # resp = client.list_trusted_token_issuers({
3192
+ # instance_arn: "InstanceArn", # required
3193
+ # max_results: 1,
3194
+ # next_token: "Token",
3195
+ # })
3196
+ #
3197
+ # @example Response structure
3198
+ #
3199
+ # resp.next_token #=> String
3200
+ # resp.trusted_token_issuers #=> Array
3201
+ # resp.trusted_token_issuers[0].name #=> String
3202
+ # resp.trusted_token_issuers[0].trusted_token_issuer_arn #=> String
3203
+ # resp.trusted_token_issuers[0].trusted_token_issuer_type #=> String, one of "OIDC_JWT"
3204
+ #
3205
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuers AWS API Documentation
3206
+ #
3207
+ # @overload list_trusted_token_issuers(params = {})
3208
+ # @param [Hash] params ({})
3209
+ def list_trusted_token_issuers(params = {}, options = {})
3210
+ req = build_request(:list_trusted_token_issuers, params)
3211
+ req.send_request(options)
3212
+ end
3213
+
1813
3214
  # The process by which a specified permission set is provisioned to the
1814
3215
  # specified target.
1815
3216
  #
@@ -1861,6 +3262,167 @@ module Aws::SSOAdmin
1861
3262
  req.send_request(options)
1862
3263
  end
1863
3264
 
3265
+ # Adds or updates the list of authorized targets for an IAM Identity
3266
+ # Center access scope for an application.
3267
+ #
3268
+ # @option params [required, String] :application_arn
3269
+ # Specifies the ARN of the application with the access scope with the
3270
+ # targets to add or update.
3271
+ #
3272
+ # @option params [Array<String>] :authorized_targets
3273
+ # Specifies an array list of ARNs that represent the authorized targets
3274
+ # for this access scope.
3275
+ #
3276
+ # @option params [required, String] :scope
3277
+ # Specifies the name of the access scope to be associated with the
3278
+ # specified targets.
3279
+ #
3280
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3281
+ #
3282
+ # @example Request syntax with placeholder values
3283
+ #
3284
+ # resp = client.put_application_access_scope({
3285
+ # application_arn: "ApplicationArn", # required
3286
+ # authorized_targets: ["ScopeTarget"],
3287
+ # scope: "Scope", # required
3288
+ # })
3289
+ #
3290
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAccessScope AWS API Documentation
3291
+ #
3292
+ # @overload put_application_access_scope(params = {})
3293
+ # @param [Hash] params ({})
3294
+ def put_application_access_scope(params = {}, options = {})
3295
+ req = build_request(:put_application_access_scope, params)
3296
+ req.send_request(options)
3297
+ end
3298
+
3299
+ # Configure how users gain access to an application. If
3300
+ # `AssignmentsRequired` is `true` (default value), users don’t have
3301
+ # access to the application unless an assignment is created using the
3302
+ # [CreateApplicationAssignment API][1]. If `false`, all users have
3303
+ # access to the application. If an assignment is created using
3304
+ # [CreateApplicationAssignment][1]., the user retains access if
3305
+ # `AssignmentsRequired` is set to `true`.
3306
+ #
3307
+ #
3308
+ #
3309
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html
3310
+ #
3311
+ # @option params [required, String] :application_arn
3312
+ # Specifies the ARN of the application. For more information about ARNs,
3313
+ # see [Amazon Resource Names (ARNs) and Amazon Web Services Service
3314
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
3315
+ # *Amazon Web Services General Reference*.
3316
+ #
3317
+ # @option params [required, Boolean] :assignment_required
3318
+ # If `AssignmentsRequired` is `true` (default value), users don’t have
3319
+ # access to the application unless an assignment is created using the
3320
+ # [CreateApplicationAssignment API][1]. If `false`, all users have
3321
+ # access to the application.
3322
+ #
3323
+ #
3324
+ #
3325
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html
3326
+ #
3327
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3328
+ #
3329
+ # @example Request syntax with placeholder values
3330
+ #
3331
+ # resp = client.put_application_assignment_configuration({
3332
+ # application_arn: "ApplicationArn", # required
3333
+ # assignment_required: false, # required
3334
+ # })
3335
+ #
3336
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAssignmentConfiguration AWS API Documentation
3337
+ #
3338
+ # @overload put_application_assignment_configuration(params = {})
3339
+ # @param [Hash] params ({})
3340
+ def put_application_assignment_configuration(params = {}, options = {})
3341
+ req = build_request(:put_application_assignment_configuration, params)
3342
+ req.send_request(options)
3343
+ end
3344
+
3345
+ # Adds or updates an authentication method for an application.
3346
+ #
3347
+ # @option params [required, String] :application_arn
3348
+ # Specifies the ARN of the application with the authentication method to
3349
+ # add or update.
3350
+ #
3351
+ # @option params [required, Types::AuthenticationMethod] :authentication_method
3352
+ # Specifies a structure that describes the authentication method to add
3353
+ # or update. The structure type you provide is determined by the
3354
+ # `AuthenticationMethodType` parameter.
3355
+ #
3356
+ # @option params [required, String] :authentication_method_type
3357
+ # Specifies the type of the authentication method that you want to add
3358
+ # or update.
3359
+ #
3360
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3361
+ #
3362
+ # @example Request syntax with placeholder values
3363
+ #
3364
+ # resp = client.put_application_authentication_method({
3365
+ # application_arn: "ApplicationArn", # required
3366
+ # authentication_method: { # required
3367
+ # iam: {
3368
+ # actor_policy: { # required
3369
+ # },
3370
+ # },
3371
+ # },
3372
+ # authentication_method_type: "IAM", # required, accepts IAM
3373
+ # })
3374
+ #
3375
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAuthenticationMethod AWS API Documentation
3376
+ #
3377
+ # @overload put_application_authentication_method(params = {})
3378
+ # @param [Hash] params ({})
3379
+ def put_application_authentication_method(params = {}, options = {})
3380
+ req = build_request(:put_application_authentication_method, params)
3381
+ req.send_request(options)
3382
+ end
3383
+
3384
+ # Adds a grant to an application.
3385
+ #
3386
+ # @option params [required, String] :application_arn
3387
+ # Specifies the ARN of the application to update.
3388
+ #
3389
+ # @option params [required, Types::Grant] :grant
3390
+ # Specifies a structure that describes the grant to update.
3391
+ #
3392
+ # @option params [required, String] :grant_type
3393
+ # Specifies the type of grant to update.
3394
+ #
3395
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3396
+ #
3397
+ # @example Request syntax with placeholder values
3398
+ #
3399
+ # resp = client.put_application_grant({
3400
+ # application_arn: "ApplicationArn", # required
3401
+ # grant: { # required
3402
+ # authorization_code: {
3403
+ # redirect_uris: ["URI"],
3404
+ # },
3405
+ # jwt_bearer: {
3406
+ # authorized_token_issuers: [
3407
+ # {
3408
+ # authorized_audiences: ["TokenIssuerAudience"],
3409
+ # trusted_token_issuer_arn: "TrustedTokenIssuerArn",
3410
+ # },
3411
+ # ],
3412
+ # },
3413
+ # },
3414
+ # grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
3415
+ # })
3416
+ #
3417
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationGrant AWS API Documentation
3418
+ #
3419
+ # @overload put_application_grant(params = {})
3420
+ # @param [Hash] params ({})
3421
+ def put_application_grant(params = {}, options = {})
3422
+ req = build_request(:put_application_grant, params)
3423
+ req.send_request(options)
3424
+ end
3425
+
1864
3426
  # Attaches an inline policy to a permission set.
1865
3427
  #
1866
3428
  # <note markdown="1"> If the permission set is already referenced by one or more account
@@ -1942,7 +3504,7 @@ module Aws::SSOAdmin
1942
3504
 
1943
3505
  # Associates a set of tags with a specified resource.
1944
3506
  #
1945
- # @option params [required, String] :instance_arn
3507
+ # @option params [String] :instance_arn
1946
3508
  # The ARN of the IAM Identity Center instance under which the operation
1947
3509
  # will be executed. For more information about ARNs, see [Amazon
1948
3510
  # Resource Names (ARNs) and Amazon Web Services Service
@@ -1960,7 +3522,7 @@ module Aws::SSOAdmin
1960
3522
  # @example Request syntax with placeholder values
1961
3523
  #
1962
3524
  # resp = client.tag_resource({
1963
- # instance_arn: "InstanceArn", # required
3525
+ # instance_arn: "InstanceArn",
1964
3526
  # resource_arn: "TaggableResourceArn", # required
1965
3527
  # tags: [ # required
1966
3528
  # {
@@ -1981,7 +3543,7 @@ module Aws::SSOAdmin
1981
3543
 
1982
3544
  # Disassociates a set of tags from a specified resource.
1983
3545
  #
1984
- # @option params [required, String] :instance_arn
3546
+ # @option params [String] :instance_arn
1985
3547
  # The ARN of the IAM Identity Center instance under which the operation
1986
3548
  # will be executed. For more information about ARNs, see [Amazon
1987
3549
  # Resource Names (ARNs) and Amazon Web Services Service
@@ -1999,7 +3561,7 @@ module Aws::SSOAdmin
1999
3561
  # @example Request syntax with placeholder values
2000
3562
  #
2001
3563
  # resp = client.untag_resource({
2002
- # instance_arn: "InstanceArn", # required
3564
+ # instance_arn: "InstanceArn",
2003
3565
  # resource_arn: "TaggableResourceArn", # required
2004
3566
  # tag_keys: ["TagKey"], # required
2005
3567
  # })
@@ -2013,6 +3575,84 @@ module Aws::SSOAdmin
2013
3575
  req.send_request(options)
2014
3576
  end
2015
3577
 
3578
+ # Updates application properties.
3579
+ #
3580
+ # @option params [required, String] :application_arn
3581
+ # Specifies the ARN of the application. For more information about ARNs,
3582
+ # see [Amazon Resource Names (ARNs) and Amazon Web Services Service
3583
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
3584
+ # *Amazon Web Services General Reference*.
3585
+ #
3586
+ # @option params [String] :description
3587
+ # The description of the .
3588
+ #
3589
+ # @option params [String] :name
3590
+ # Specifies the updated name for the application.
3591
+ #
3592
+ # @option params [Types::UpdateApplicationPortalOptions] :portal_options
3593
+ # A structure that describes the options for the portal associated with
3594
+ # an application.
3595
+ #
3596
+ # @option params [String] :status
3597
+ # Specifies whether the application is enabled or disabled.
3598
+ #
3599
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3600
+ #
3601
+ # @example Request syntax with placeholder values
3602
+ #
3603
+ # resp = client.update_application({
3604
+ # application_arn: "ApplicationArn", # required
3605
+ # description: "Description",
3606
+ # name: "NameType",
3607
+ # portal_options: {
3608
+ # sign_in_options: {
3609
+ # application_url: "ApplicationUrl",
3610
+ # origin: "IDENTITY_CENTER", # required, accepts IDENTITY_CENTER, APPLICATION
3611
+ # },
3612
+ # },
3613
+ # status: "ENABLED", # accepts ENABLED, DISABLED
3614
+ # })
3615
+ #
3616
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplication AWS API Documentation
3617
+ #
3618
+ # @overload update_application(params = {})
3619
+ # @param [Hash] params ({})
3620
+ def update_application(params = {}, options = {})
3621
+ req = build_request(:update_application, params)
3622
+ req.send_request(options)
3623
+ end
3624
+
3625
+ # Update the details for the instance of IAM Identity Center that is
3626
+ # owned by the Amazon Web Services account.
3627
+ #
3628
+ # @option params [required, String] :instance_arn
3629
+ # The ARN of the instance of IAM Identity Center under which the
3630
+ # operation will run. For more information about ARNs, see [Amazon
3631
+ # Resource Names (ARNs) and Amazon Web Services Service
3632
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
3633
+ # *Amazon Web Services General Reference*.
3634
+ #
3635
+ # @option params [required, String] :name
3636
+ # Updates the instance name.
3637
+ #
3638
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3639
+ #
3640
+ # @example Request syntax with placeholder values
3641
+ #
3642
+ # resp = client.update_instance({
3643
+ # instance_arn: "InstanceArn", # required
3644
+ # name: "NameType", # required
3645
+ # })
3646
+ #
3647
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstance AWS API Documentation
3648
+ #
3649
+ # @overload update_instance(params = {})
3650
+ # @param [Hash] params ({})
3651
+ def update_instance(params = {}, options = {})
3652
+ req = build_request(:update_instance, params)
3653
+ req.send_request(options)
3654
+ end
3655
+
2016
3656
  # Updates the IAM Identity Center identity store attributes that you can
2017
3657
  # use with the IAM Identity Center instance for attributes-based access
2018
3658
  # control (ABAC). When using an external identity provider as an
@@ -2103,6 +3743,54 @@ module Aws::SSOAdmin
2103
3743
  req.send_request(options)
2104
3744
  end
2105
3745
 
3746
+ # Updates the name of the trusted token issuer, or the path of a source
3747
+ # attribute or destination attribute for a trusted token issuer
3748
+ # configuration.
3749
+ #
3750
+ # <note markdown="1"> Updating this trusted token issuer configuration might cause users to
3751
+ # lose access to any applications that are configured to use the trusted
3752
+ # token issuer.
3753
+ #
3754
+ # </note>
3755
+ #
3756
+ # @option params [String] :name
3757
+ # Specifies the updated name to be applied to the trusted token issuer
3758
+ # configuration.
3759
+ #
3760
+ # @option params [required, String] :trusted_token_issuer_arn
3761
+ # Specifies the ARN of the trusted token issuer configuration that you
3762
+ # want to update.
3763
+ #
3764
+ # @option params [Types::TrustedTokenIssuerUpdateConfiguration] :trusted_token_issuer_configuration
3765
+ # Specifies a structure with settings to apply to the specified trusted
3766
+ # token issuer. The settings that you can provide are determined by the
3767
+ # type of the trusted token issuer that you are updating.
3768
+ #
3769
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3770
+ #
3771
+ # @example Request syntax with placeholder values
3772
+ #
3773
+ # resp = client.update_trusted_token_issuer({
3774
+ # name: "TrustedTokenIssuerName",
3775
+ # trusted_token_issuer_arn: "TrustedTokenIssuerArn", # required
3776
+ # trusted_token_issuer_configuration: {
3777
+ # oidc_jwt_configuration: {
3778
+ # claim_attribute_path: "ClaimAttributePath",
3779
+ # identity_store_attribute_path: "JMESPath",
3780
+ # jwks_retrieval_option: "OPEN_ID_DISCOVERY", # accepts OPEN_ID_DISCOVERY
3781
+ # },
3782
+ # },
3783
+ # })
3784
+ #
3785
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateTrustedTokenIssuer AWS API Documentation
3786
+ #
3787
+ # @overload update_trusted_token_issuer(params = {})
3788
+ # @param [Hash] params ({})
3789
+ def update_trusted_token_issuer(params = {}, options = {})
3790
+ req = build_request(:update_trusted_token_issuer, params)
3791
+ req.send_request(options)
3792
+ end
3793
+
2106
3794
  # @!endgroup
2107
3795
 
2108
3796
  # @param params ({})
@@ -2116,7 +3804,7 @@ module Aws::SSOAdmin
2116
3804
  params: params,
2117
3805
  config: config)
2118
3806
  context[:gem_name] = 'aws-sdk-ssoadmin'
2119
- context[:gem_version] = '1.29.0'
3807
+ context[:gem_version] = '1.31.0'
2120
3808
  Seahorse::Client::Request.new(handlers, context)
2121
3809
  end
2122
3810