aws-sdk-ssoadmin 1.30.0 → 1.31.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -115,6 +115,38 @@ module Aws::SSOAdmin
115
115
  include Aws::Structure
116
116
  end
117
117
 
118
+ # A structure that describes an assignment of an Amazon Web Services
119
+ # account to a principal and the permissions that principal has in the
120
+ # account.
121
+ #
122
+ # @!attribute [rw] account_id
123
+ # The account ID number of the Amazon Web Services account.
124
+ # @return [String]
125
+ #
126
+ # @!attribute [rw] permission_set_arn
127
+ # The ARN of the IAM Identity Center permission set assigned to this
128
+ # principal for this Amazon Web Services account.
129
+ # @return [String]
130
+ #
131
+ # @!attribute [rw] principal_id
132
+ # The ID of the principal.
133
+ # @return [String]
134
+ #
135
+ # @!attribute [rw] principal_type
136
+ # The type of the principal.
137
+ # @return [String]
138
+ #
139
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AccountAssignmentForPrincipal AWS API Documentation
140
+ #
141
+ class AccountAssignmentForPrincipal < Struct.new(
142
+ :account_id,
143
+ :permission_set_arn,
144
+ :principal_id,
145
+ :principal_type)
146
+ SENSITIVE = []
147
+ include Aws::Structure
148
+ end
149
+
118
150
  # The status of the creation or deletion operation of an assignment that
119
151
  # a principal needs to access an account.
120
152
  #
@@ -206,6 +238,149 @@ module Aws::SSOAdmin
206
238
  include Aws::Structure
207
239
  end
208
240
 
241
+ # A structure that describes an application that uses IAM Identity
242
+ # Center for access management.
243
+ #
244
+ # @!attribute [rw] application_account
245
+ # The Amazon Web Services account ID number of the application.
246
+ # @return [String]
247
+ #
248
+ # @!attribute [rw] application_arn
249
+ # The ARN of the application.
250
+ # @return [String]
251
+ #
252
+ # @!attribute [rw] application_provider_arn
253
+ # The ARN of the application provider for this application.
254
+ # @return [String]
255
+ #
256
+ # @!attribute [rw] created_date
257
+ # The date and time when the application was originally created.
258
+ # @return [Time]
259
+ #
260
+ # @!attribute [rw] description
261
+ # The description of the application.
262
+ # @return [String]
263
+ #
264
+ # @!attribute [rw] instance_arn
265
+ # The ARN of the instance of IAM Identity Center that is configured
266
+ # with this application.
267
+ # @return [String]
268
+ #
269
+ # @!attribute [rw] name
270
+ # The name of the application.
271
+ # @return [String]
272
+ #
273
+ # @!attribute [rw] portal_options
274
+ # A structure that describes the options for the access portal
275
+ # associated with this application.
276
+ # @return [Types::PortalOptions]
277
+ #
278
+ # @!attribute [rw] status
279
+ # The current status of the application in this instance of IAM
280
+ # Identity Center.
281
+ # @return [String]
282
+ #
283
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/Application AWS API Documentation
284
+ #
285
+ class Application < Struct.new(
286
+ :application_account,
287
+ :application_arn,
288
+ :application_provider_arn,
289
+ :created_date,
290
+ :description,
291
+ :instance_arn,
292
+ :name,
293
+ :portal_options,
294
+ :status)
295
+ SENSITIVE = []
296
+ include Aws::Structure
297
+ end
298
+
299
+ # A structure that describes an assignment of a principal to an
300
+ # application.
301
+ #
302
+ # @!attribute [rw] application_arn
303
+ # The ARN of the application that has principals assigned.
304
+ # @return [String]
305
+ #
306
+ # @!attribute [rw] principal_id
307
+ # The unique identifier of the principal assigned to the application.
308
+ # @return [String]
309
+ #
310
+ # @!attribute [rw] principal_type
311
+ # The type of the principal assigned to the application.
312
+ # @return [String]
313
+ #
314
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ApplicationAssignment AWS API Documentation
315
+ #
316
+ class ApplicationAssignment < Struct.new(
317
+ :application_arn,
318
+ :principal_id,
319
+ :principal_type)
320
+ SENSITIVE = []
321
+ include Aws::Structure
322
+ end
323
+
324
+ # A structure that describes an application to which a principal is
325
+ # assigned.
326
+ #
327
+ # @!attribute [rw] application_arn
328
+ # The ARN of the application to which the specified principal is
329
+ # assigned.
330
+ # @return [String]
331
+ #
332
+ # @!attribute [rw] principal_id
333
+ # The unique identifier of the principal assigned to the application.
334
+ # @return [String]
335
+ #
336
+ # @!attribute [rw] principal_type
337
+ # The type of the principal assigned to the application.
338
+ # @return [String]
339
+ #
340
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ApplicationAssignmentForPrincipal AWS API Documentation
341
+ #
342
+ class ApplicationAssignmentForPrincipal < Struct.new(
343
+ :application_arn,
344
+ :principal_id,
345
+ :principal_type)
346
+ SENSITIVE = []
347
+ include Aws::Structure
348
+ end
349
+
350
+ # A structure that describes a provider that can be used to connect an
351
+ # Amazon Web Services managed application or customer managed
352
+ # application to IAM Identity Center.
353
+ #
354
+ # @!attribute [rw] application_provider_arn
355
+ # The ARN of the application provider.
356
+ # @return [String]
357
+ #
358
+ # @!attribute [rw] display_data
359
+ # A structure that describes how IAM Identity Center represents the
360
+ # application provider in the portal.
361
+ # @return [Types::DisplayData]
362
+ #
363
+ # @!attribute [rw] federation_protocol
364
+ # The protocol that the application provider uses to perform
365
+ # federation.
366
+ # @return [String]
367
+ #
368
+ # @!attribute [rw] resource_server_config
369
+ # A structure that describes the application provider's resource
370
+ # server.
371
+ # @return [Types::ResourceServerConfig]
372
+ #
373
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ApplicationProvider AWS API Documentation
374
+ #
375
+ class ApplicationProvider < Struct.new(
376
+ :application_provider_arn,
377
+ :display_data,
378
+ :federation_protocol,
379
+ :resource_server_config)
380
+ SENSITIVE = []
381
+ include Aws::Structure
382
+ end
383
+
209
384
  # @!attribute [rw] customer_managed_policy_reference
210
385
  # Specifies the name and path of a customer managed policy. You must
211
386
  # have an IAM policy that matches the name and path in each Amazon Web
@@ -291,6 +466,85 @@ module Aws::SSOAdmin
291
466
  include Aws::Structure
292
467
  end
293
468
 
469
+ # A structure that describes an authentication method that can be used
470
+ # by an application.
471
+ #
472
+ # @note AuthenticationMethod is a union - when making an API calls you must set exactly one of the members.
473
+ #
474
+ # @note AuthenticationMethod is a union - when returned from an API call exactly one value will be set and the returned type will be a subclass of AuthenticationMethod corresponding to the set member.
475
+ #
476
+ # @!attribute [rw] iam
477
+ # A structure that describes details for IAM authentication.
478
+ # @return [Types::IamAuthenticationMethod]
479
+ #
480
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthenticationMethod AWS API Documentation
481
+ #
482
+ class AuthenticationMethod < Struct.new(
483
+ :iam,
484
+ :unknown)
485
+ SENSITIVE = []
486
+ include Aws::Structure
487
+ include Aws::Structure::Union
488
+
489
+ class Iam < AuthenticationMethod; end
490
+ class Unknown < AuthenticationMethod; end
491
+ end
492
+
493
+ # A structure that describes an authentication method and its type.
494
+ #
495
+ # @!attribute [rw] authentication_method
496
+ # A structure that describes an authentication method. The contents of
497
+ # this structure is determined by the `AuthenticationMethodType`.
498
+ # @return [Types::AuthenticationMethod]
499
+ #
500
+ # @!attribute [rw] authentication_method_type
501
+ # The type of authentication that is used by this method.
502
+ # @return [String]
503
+ #
504
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthenticationMethodItem AWS API Documentation
505
+ #
506
+ class AuthenticationMethodItem < Struct.new(
507
+ :authentication_method,
508
+ :authentication_method_type)
509
+ SENSITIVE = []
510
+ include Aws::Structure
511
+ end
512
+
513
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
514
+ #
515
+ # @!attribute [rw] redirect_uris
516
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
517
+ # @return [Array<String>]
518
+ #
519
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthorizationCodeGrant AWS API Documentation
520
+ #
521
+ class AuthorizationCodeGrant < Struct.new(
522
+ :redirect_uris)
523
+ SENSITIVE = []
524
+ include Aws::Structure
525
+ end
526
+
527
+ # A structure that describes a trusted token issuer and associates it
528
+ # with a set of authorized audiences.
529
+ #
530
+ # @!attribute [rw] authorized_audiences
531
+ # An array list of authorized audiences, or applications, that can
532
+ # consume the tokens generated by the associated trusted token issuer.
533
+ # @return [Array<String>]
534
+ #
535
+ # @!attribute [rw] trusted_token_issuer_arn
536
+ # The ARN of the trusted token issuer.
537
+ # @return [String]
538
+ #
539
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthorizedTokenIssuer AWS API Documentation
540
+ #
541
+ class AuthorizedTokenIssuer < Struct.new(
542
+ :authorized_audiences,
543
+ :trusted_token_issuer_arn)
544
+ SENSITIVE = []
545
+ include Aws::Structure
546
+ end
547
+
294
548
  # Occurs when a conflict with a previous successful write is detected.
295
549
  # This generally occurs when the previous write did not have time to
296
550
  # propagate to the host serving the current request. A retry (with
@@ -368,6 +622,122 @@ module Aws::SSOAdmin
368
622
  include Aws::Structure
369
623
  end
370
624
 
625
+ # @!attribute [rw] application_arn
626
+ # The ARN of the application provider under which the operation will
627
+ # run.
628
+ # @return [String]
629
+ #
630
+ # @!attribute [rw] principal_id
631
+ # An identifier for an object in IAM Identity Center, such as a user
632
+ # or group. PrincipalIds are GUIDs (For example,
633
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
634
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
635
+ # Identity Store API
636
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
637
+ # @return [String]
638
+ #
639
+ # @!attribute [rw] principal_type
640
+ # The entity type for which the assignment will be created.
641
+ # @return [String]
642
+ #
643
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationAssignmentRequest AWS API Documentation
644
+ #
645
+ class CreateApplicationAssignmentRequest < Struct.new(
646
+ :application_arn,
647
+ :principal_id,
648
+ :principal_type)
649
+ SENSITIVE = []
650
+ include Aws::Structure
651
+ end
652
+
653
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationAssignmentResponse AWS API Documentation
654
+ #
655
+ class CreateApplicationAssignmentResponse < Aws::EmptyStructure; end
656
+
657
+ # @!attribute [rw] application_provider_arn
658
+ # The ARN of the application provider under which the operation will
659
+ # run.
660
+ # @return [String]
661
+ #
662
+ # @!attribute [rw] client_token
663
+ # Specifies a unique, case-sensitive ID that you provide to ensure the
664
+ # idempotency of the request. This lets you safely retry the request
665
+ # without accidentally performing the same operation a second time.
666
+ # Passing the same value to a later call to an operation requires that
667
+ # you also pass the same value for all other parameters. We recommend
668
+ # that you use a [UUID type of value][1].
669
+ #
670
+ # If you don't provide this value, then Amazon Web Services generates
671
+ # a random one for you.
672
+ #
673
+ # If you retry the operation with the same `ClientToken`, but with
674
+ # different parameters, the retry fails with an
675
+ # `IdempotentParameterMismatch` error.
676
+ #
677
+ # **A suitable default value is auto-generated.** You should normally
678
+ # not need to pass this option.
679
+ #
680
+ #
681
+ #
682
+ # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
683
+ # @return [String]
684
+ #
685
+ # @!attribute [rw] description
686
+ # The description of the .
687
+ # @return [String]
688
+ #
689
+ # @!attribute [rw] instance_arn
690
+ # The ARN of the instance of IAM Identity Center under which the
691
+ # operation will run. For more information about ARNs, see [Amazon
692
+ # Resource Names (ARNs) and Amazon Web Services Service
693
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
694
+ # *Amazon Web Services General Reference*.
695
+ # @return [String]
696
+ #
697
+ # @!attribute [rw] name
698
+ # The name of the .
699
+ # @return [String]
700
+ #
701
+ # @!attribute [rw] portal_options
702
+ # A structure that describes the options for the portal associated
703
+ # with an application.
704
+ # @return [Types::PortalOptions]
705
+ #
706
+ # @!attribute [rw] status
707
+ # Specifies whether the application is enabled or disabled.
708
+ # @return [String]
709
+ #
710
+ # @!attribute [rw] tags
711
+ # Specifies tags to be attached to the application.
712
+ # @return [Array<Types::Tag>]
713
+ #
714
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationRequest AWS API Documentation
715
+ #
716
+ class CreateApplicationRequest < Struct.new(
717
+ :application_provider_arn,
718
+ :client_token,
719
+ :description,
720
+ :instance_arn,
721
+ :name,
722
+ :portal_options,
723
+ :status,
724
+ :tags)
725
+ SENSITIVE = []
726
+ include Aws::Structure
727
+ end
728
+
729
+ # @!attribute [rw] application_arn
730
+ # Specifies the ARN of the application.
731
+ # @return [String]
732
+ #
733
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationResponse AWS API Documentation
734
+ #
735
+ class CreateApplicationResponse < Struct.new(
736
+ :application_arn)
737
+ SENSITIVE = []
738
+ include Aws::Structure
739
+ end
740
+
371
741
  # @!attribute [rw] instance_access_control_attribute_configuration
372
742
  # Specifies the IAM Identity Center identity store attributes to add
373
743
  # to your ABAC configuration. When using an external identity provider
@@ -397,6 +767,66 @@ module Aws::SSOAdmin
397
767
  #
398
768
  class CreateInstanceAccessControlAttributeConfigurationResponse < Aws::EmptyStructure; end
399
769
 
770
+ # @!attribute [rw] client_token
771
+ # Specifies a unique, case-sensitive ID that you provide to ensure the
772
+ # idempotency of the request. This lets you safely retry the request
773
+ # without accidentally performing the same operation a second time.
774
+ # Passing the same value to a later call to an operation requires that
775
+ # you also pass the same value for all other parameters. We recommend
776
+ # that you use a [UUID type of value][1].
777
+ #
778
+ # If you don't provide this value, then Amazon Web Services generates
779
+ # a random one for you.
780
+ #
781
+ # If you retry the operation with the same `ClientToken`, but with
782
+ # different parameters, the retry fails with an
783
+ # `IdempotentParameterMismatch` error.
784
+ #
785
+ # **A suitable default value is auto-generated.** You should normally
786
+ # not need to pass this option.
787
+ #
788
+ #
789
+ #
790
+ # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
791
+ # @return [String]
792
+ #
793
+ # @!attribute [rw] name
794
+ # The name of the instance of IAM Identity Center.
795
+ # @return [String]
796
+ #
797
+ # @!attribute [rw] tags
798
+ # Specifies tags to be attached to the instance of IAM Identity
799
+ # Center.
800
+ # @return [Array<Types::Tag>]
801
+ #
802
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceRequest AWS API Documentation
803
+ #
804
+ class CreateInstanceRequest < Struct.new(
805
+ :client_token,
806
+ :name,
807
+ :tags)
808
+ SENSITIVE = []
809
+ include Aws::Structure
810
+ end
811
+
812
+ # @!attribute [rw] instance_arn
813
+ # The ARN of the instance of IAM Identity Center under which the
814
+ # operation will run.
815
+ #
816
+ # For more information about ARNs, see [Amazon Resource Names (ARNs)
817
+ # and Amazon Web Services Service
818
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
819
+ # *Amazon Web Services General Reference*.
820
+ # @return [String]
821
+ #
822
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceResponse AWS API Documentation
823
+ #
824
+ class CreateInstanceResponse < Struct.new(
825
+ :instance_arn)
826
+ SENSITIVE = []
827
+ include Aws::Structure
828
+ end
829
+
400
830
  # @!attribute [rw] description
401
831
  # The description of the PermissionSet.
402
832
  # @return [String]
@@ -452,27 +882,99 @@ module Aws::SSOAdmin
452
882
  include Aws::Structure
453
883
  end
454
884
 
455
- # Specifies the name and path of a customer managed policy. You must
456
- # have an IAM policy that matches the name and path in each Amazon Web
457
- # Services account where you want to deploy your permission set.
885
+ # @!attribute [rw] client_token
886
+ # Specifies a unique, case-sensitive ID that you provide to ensure the
887
+ # idempotency of the request. This lets you safely retry the request
888
+ # without accidentally performing the same operation a second time.
889
+ # Passing the same value to a later call to an operation requires that
890
+ # you also pass the same value for all other parameters. We recommend
891
+ # that you use a [UUID type of value.][1].
458
892
  #
459
- # @!attribute [rw] name
460
- # The name of the IAM policy that you have configured in each account
461
- # where you want to deploy your permission set.
462
- # @return [String]
893
+ # If you don't provide this value, then Amazon Web Services generates
894
+ # a random one for you.
463
895
  #
464
- # @!attribute [rw] path
465
- # The path to the IAM policy that you have configured in each account
466
- # where you want to deploy your permission set. The default is `/`.
467
- # For more information, see [Friendly names and paths][1] in the *IAM
468
- # User Guide*.
896
+ # If you retry the operation with the same `ClientToken`, but with
897
+ # different parameters, the retry fails with an
898
+ # `IdempotentParameterMismatch` error.
469
899
  #
900
+ # **A suitable default value is auto-generated.** You should normally
901
+ # not need to pass this option.
470
902
  #
471
903
  #
472
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names
904
+ #
905
+ # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
473
906
  # @return [String]
474
907
  #
475
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CustomerManagedPolicyReference AWS API Documentation
908
+ # @!attribute [rw] instance_arn
909
+ # Specifies the ARN of the instance of IAM Identity Center to contain
910
+ # the new trusted token issuer configuration.
911
+ # @return [String]
912
+ #
913
+ # @!attribute [rw] name
914
+ # Specifies the name of the new trusted token issuer configuration.
915
+ # @return [String]
916
+ #
917
+ # @!attribute [rw] tags
918
+ # Specifies tags to be attached to the new trusted token issuer
919
+ # configuration.
920
+ # @return [Array<Types::Tag>]
921
+ #
922
+ # @!attribute [rw] trusted_token_issuer_configuration
923
+ # Specifies settings that apply to the new trusted token issuer
924
+ # configuration. The settings that are available depend on what
925
+ # `TrustedTokenIssuerType` you specify.
926
+ # @return [Types::TrustedTokenIssuerConfiguration]
927
+ #
928
+ # @!attribute [rw] trusted_token_issuer_type
929
+ # Specifies the type of the new trusted token issuer.
930
+ # @return [String]
931
+ #
932
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateTrustedTokenIssuerRequest AWS API Documentation
933
+ #
934
+ class CreateTrustedTokenIssuerRequest < Struct.new(
935
+ :client_token,
936
+ :instance_arn,
937
+ :name,
938
+ :tags,
939
+ :trusted_token_issuer_configuration,
940
+ :trusted_token_issuer_type)
941
+ SENSITIVE = []
942
+ include Aws::Structure
943
+ end
944
+
945
+ # @!attribute [rw] trusted_token_issuer_arn
946
+ # The ARN of the new trusted token issuer configuration.
947
+ # @return [String]
948
+ #
949
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateTrustedTokenIssuerResponse AWS API Documentation
950
+ #
951
+ class CreateTrustedTokenIssuerResponse < Struct.new(
952
+ :trusted_token_issuer_arn)
953
+ SENSITIVE = []
954
+ include Aws::Structure
955
+ end
956
+
957
+ # Specifies the name and path of a customer managed policy. You must
958
+ # have an IAM policy that matches the name and path in each Amazon Web
959
+ # Services account where you want to deploy your permission set.
960
+ #
961
+ # @!attribute [rw] name
962
+ # The name of the IAM policy that you have configured in each account
963
+ # where you want to deploy your permission set.
964
+ # @return [String]
965
+ #
966
+ # @!attribute [rw] path
967
+ # The path to the IAM policy that you have configured in each account
968
+ # where you want to deploy your permission set. The default is `/`.
969
+ # For more information, see [Friendly names and paths][1] in the *IAM
970
+ # User Guide*.
971
+ #
972
+ #
973
+ #
974
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names
975
+ # @return [String]
976
+ #
977
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CustomerManagedPolicyReference AWS API Documentation
476
978
  #
477
979
  class CustomerManagedPolicyReference < Struct.new(
478
980
  :name,
@@ -540,6 +1042,111 @@ module Aws::SSOAdmin
540
1042
  include Aws::Structure
541
1043
  end
542
1044
 
1045
+ # @!attribute [rw] application_arn
1046
+ # Specifies the ARN of the application with the access scope to
1047
+ # delete.
1048
+ # @return [String]
1049
+ #
1050
+ # @!attribute [rw] scope
1051
+ # Specifies the name of the access scope to remove from the
1052
+ # application.
1053
+ # @return [String]
1054
+ #
1055
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAccessScopeRequest AWS API Documentation
1056
+ #
1057
+ class DeleteApplicationAccessScopeRequest < Struct.new(
1058
+ :application_arn,
1059
+ :scope)
1060
+ SENSITIVE = []
1061
+ include Aws::Structure
1062
+ end
1063
+
1064
+ # @!attribute [rw] application_arn
1065
+ # Specifies the ARN of the application.
1066
+ # @return [String]
1067
+ #
1068
+ # @!attribute [rw] principal_id
1069
+ # An identifier for an object in IAM Identity Center, such as a user
1070
+ # or group. PrincipalIds are GUIDs (For example,
1071
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1072
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1073
+ # Identity Store API
1074
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
1075
+ # @return [String]
1076
+ #
1077
+ # @!attribute [rw] principal_type
1078
+ # The entity type for which the assignment will be deleted.
1079
+ # @return [String]
1080
+ #
1081
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAssignmentRequest AWS API Documentation
1082
+ #
1083
+ class DeleteApplicationAssignmentRequest < Struct.new(
1084
+ :application_arn,
1085
+ :principal_id,
1086
+ :principal_type)
1087
+ SENSITIVE = []
1088
+ include Aws::Structure
1089
+ end
1090
+
1091
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAssignmentResponse AWS API Documentation
1092
+ #
1093
+ class DeleteApplicationAssignmentResponse < Aws::EmptyStructure; end
1094
+
1095
+ # @!attribute [rw] application_arn
1096
+ # Specifies the ARN of the application with the authentication method
1097
+ # to delete.
1098
+ # @return [String]
1099
+ #
1100
+ # @!attribute [rw] authentication_method_type
1101
+ # Specifies the authentication method type to delete from the
1102
+ # application.
1103
+ # @return [String]
1104
+ #
1105
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAuthenticationMethodRequest AWS API Documentation
1106
+ #
1107
+ class DeleteApplicationAuthenticationMethodRequest < Struct.new(
1108
+ :application_arn,
1109
+ :authentication_method_type)
1110
+ SENSITIVE = []
1111
+ include Aws::Structure
1112
+ end
1113
+
1114
+ # @!attribute [rw] application_arn
1115
+ # Specifies the ARN of the application with the grant to delete.
1116
+ # @return [String]
1117
+ #
1118
+ # @!attribute [rw] grant_type
1119
+ # Specifies the type of grant to delete from the application.
1120
+ # @return [String]
1121
+ #
1122
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationGrantRequest AWS API Documentation
1123
+ #
1124
+ class DeleteApplicationGrantRequest < Struct.new(
1125
+ :application_arn,
1126
+ :grant_type)
1127
+ SENSITIVE = []
1128
+ include Aws::Structure
1129
+ end
1130
+
1131
+ # @!attribute [rw] application_arn
1132
+ # Specifies the ARN of the application. For more information about
1133
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1134
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1135
+ # in the *Amazon Web Services General Reference*.
1136
+ # @return [String]
1137
+ #
1138
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationRequest AWS API Documentation
1139
+ #
1140
+ class DeleteApplicationRequest < Struct.new(
1141
+ :application_arn)
1142
+ SENSITIVE = []
1143
+ include Aws::Structure
1144
+ end
1145
+
1146
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationResponse AWS API Documentation
1147
+ #
1148
+ class DeleteApplicationResponse < Aws::EmptyStructure; end
1149
+
543
1150
  # @!attribute [rw] instance_arn
544
1151
  # The ARN of the IAM Identity Center instance under which the
545
1152
  # operation will be executed. For more information about ARNs, see
@@ -582,6 +1189,23 @@ module Aws::SSOAdmin
582
1189
  #
583
1190
  class DeleteInstanceAccessControlAttributeConfigurationResponse < Aws::EmptyStructure; end
584
1191
 
1192
+ # @!attribute [rw] instance_arn
1193
+ # The ARN of the instance of IAM Identity Center under which the
1194
+ # operation will run.
1195
+ # @return [String]
1196
+ #
1197
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInstanceRequest AWS API Documentation
1198
+ #
1199
+ class DeleteInstanceRequest < Struct.new(
1200
+ :instance_arn)
1201
+ SENSITIVE = []
1202
+ include Aws::Structure
1203
+ end
1204
+
1205
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInstanceResponse AWS API Documentation
1206
+ #
1207
+ class DeleteInstanceResponse < Aws::EmptyStructure; end
1208
+
585
1209
  # @!attribute [rw] instance_arn
586
1210
  # The ARN of the IAM Identity Center instance under which the
587
1211
  # operation will be executed. For more information about ARNs, see
@@ -629,6 +1253,23 @@ module Aws::SSOAdmin
629
1253
  #
630
1254
  class DeletePermissionsBoundaryFromPermissionSetResponse < Aws::EmptyStructure; end
631
1255
 
1256
+ # @!attribute [rw] trusted_token_issuer_arn
1257
+ # Specifies the ARN of the trusted token issuer configuration to
1258
+ # delete.
1259
+ # @return [String]
1260
+ #
1261
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteTrustedTokenIssuerRequest AWS API Documentation
1262
+ #
1263
+ class DeleteTrustedTokenIssuerRequest < Struct.new(
1264
+ :trusted_token_issuer_arn)
1265
+ SENSITIVE = []
1266
+ include Aws::Structure
1267
+ end
1268
+
1269
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteTrustedTokenIssuerResponse AWS API Documentation
1270
+ #
1271
+ class DeleteTrustedTokenIssuerResponse < Aws::EmptyStructure; end
1272
+
632
1273
  # @!attribute [rw] account_assignment_creation_request_id
633
1274
  # The identifier that is used to track the request operation progress.
634
1275
  # @return [String]
@@ -695,158 +1336,429 @@ module Aws::SSOAdmin
695
1336
  include Aws::Structure
696
1337
  end
697
1338
 
698
- # @!attribute [rw] instance_arn
699
- # The ARN of the IAM Identity Center instance under which the
700
- # operation will be executed.
1339
+ # @!attribute [rw] application_arn
1340
+ # Specifies the ARN of the application. For more information about
1341
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1342
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1343
+ # in the *Amazon Web Services General Reference*.
701
1344
  # @return [String]
702
1345
  #
703
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfigurationRequest AWS API Documentation
704
- #
705
- class DescribeInstanceAccessControlAttributeConfigurationRequest < Struct.new(
706
- :instance_arn)
707
- SENSITIVE = []
708
- include Aws::Structure
709
- end
710
-
711
- # @!attribute [rw] instance_access_control_attribute_configuration
712
- # Gets the list of IAM Identity Center identity store attributes that
713
- # have been added to your ABAC configuration.
714
- # @return [Types::InstanceAccessControlAttributeConfiguration]
715
- #
716
- # @!attribute [rw] status
717
- # The status of the attribute configuration process.
1346
+ # @!attribute [rw] principal_id
1347
+ # An identifier for an object in IAM Identity Center, such as a user
1348
+ # or group. PrincipalIds are GUIDs (For example,
1349
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1350
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1351
+ # Identity Store API
1352
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
718
1353
  # @return [String]
719
1354
  #
720
- # @!attribute [rw] status_reason
721
- # Provides more details about the current status of the specified
722
- # attribute.
1355
+ # @!attribute [rw] principal_type
1356
+ # The entity type for which the assignment will be created.
723
1357
  # @return [String]
724
1358
  #
725
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfigurationResponse AWS API Documentation
1359
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignmentRequest AWS API Documentation
726
1360
  #
727
- class DescribeInstanceAccessControlAttributeConfigurationResponse < Struct.new(
728
- :instance_access_control_attribute_configuration,
729
- :status,
730
- :status_reason)
1361
+ class DescribeApplicationAssignmentRequest < Struct.new(
1362
+ :application_arn,
1363
+ :principal_id,
1364
+ :principal_type)
731
1365
  SENSITIVE = []
732
1366
  include Aws::Structure
733
1367
  end
734
1368
 
735
- # @!attribute [rw] instance_arn
736
- # The ARN of the IAM Identity Center instance under which the
737
- # operation will be executed. For more information about ARNs, see
738
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
739
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
740
- # *Amazon Web Services General Reference*.
1369
+ # @!attribute [rw] application_arn
1370
+ # Specifies the ARN of the application. For more information about
1371
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1372
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1373
+ # in the *Amazon Web Services General Reference*.
741
1374
  # @return [String]
742
1375
  #
743
- # @!attribute [rw] provision_permission_set_request_id
744
- # The identifier that is provided by the ProvisionPermissionSet call
745
- # to retrieve the current status of the provisioning workflow.
1376
+ # @!attribute [rw] principal_id
1377
+ # An identifier for an object in IAM Identity Center, such as a user
1378
+ # or group. PrincipalIds are GUIDs (For example,
1379
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1380
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1381
+ # Identity Store API
1382
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
746
1383
  # @return [String]
747
1384
  #
748
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatusRequest AWS API Documentation
1385
+ # @!attribute [rw] principal_type
1386
+ # The entity type for which the assignment will be created.
1387
+ # @return [String]
749
1388
  #
750
- class DescribePermissionSetProvisioningStatusRequest < Struct.new(
751
- :instance_arn,
752
- :provision_permission_set_request_id)
1389
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignmentResponse AWS API Documentation
1390
+ #
1391
+ class DescribeApplicationAssignmentResponse < Struct.new(
1392
+ :application_arn,
1393
+ :principal_id,
1394
+ :principal_type)
753
1395
  SENSITIVE = []
754
1396
  include Aws::Structure
755
1397
  end
756
1398
 
757
- # @!attribute [rw] permission_set_provisioning_status
758
- # The status object for the permission set provisioning operation.
759
- # @return [Types::PermissionSetProvisioningStatus]
1399
+ # @!attribute [rw] application_provider_arn
1400
+ # Specifies the ARN of the application provider for which you want
1401
+ # details.
1402
+ # @return [String]
760
1403
  #
761
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatusResponse AWS API Documentation
1404
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationProviderRequest AWS API Documentation
762
1405
  #
763
- class DescribePermissionSetProvisioningStatusResponse < Struct.new(
764
- :permission_set_provisioning_status)
1406
+ class DescribeApplicationProviderRequest < Struct.new(
1407
+ :application_provider_arn)
765
1408
  SENSITIVE = []
766
1409
  include Aws::Structure
767
1410
  end
768
1411
 
769
- # @!attribute [rw] instance_arn
770
- # The ARN of the IAM Identity Center instance under which the
771
- # operation will be executed. For more information about ARNs, see
772
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
773
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
774
- # *Amazon Web Services General Reference*.
1412
+ # @!attribute [rw] application_provider_arn
1413
+ # The ARN of the application provider.
775
1414
  # @return [String]
776
1415
  #
777
- # @!attribute [rw] permission_set_arn
778
- # The ARN of the permission set.
1416
+ # @!attribute [rw] display_data
1417
+ # A structure with details about the display data for the application
1418
+ # provider.
1419
+ # @return [Types::DisplayData]
1420
+ #
1421
+ # @!attribute [rw] federation_protocol
1422
+ # The protocol used to federate to the application provider.
779
1423
  # @return [String]
780
1424
  #
781
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetRequest AWS API Documentation
1425
+ # @!attribute [rw] resource_server_config
1426
+ # A structure with details about the receiving application.
1427
+ # @return [Types::ResourceServerConfig]
782
1428
  #
783
- class DescribePermissionSetRequest < Struct.new(
784
- :instance_arn,
785
- :permission_set_arn)
1429
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationProviderResponse AWS API Documentation
1430
+ #
1431
+ class DescribeApplicationProviderResponse < Struct.new(
1432
+ :application_provider_arn,
1433
+ :display_data,
1434
+ :federation_protocol,
1435
+ :resource_server_config)
786
1436
  SENSITIVE = []
787
1437
  include Aws::Structure
788
1438
  end
789
1439
 
790
- # @!attribute [rw] permission_set
791
- # Describes the level of access on an Amazon Web Services account.
792
- # @return [Types::PermissionSet]
1440
+ # @!attribute [rw] application_arn
1441
+ # Specifies the ARN of the application. For more information about
1442
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1443
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1444
+ # in the *Amazon Web Services General Reference*.
1445
+ # @return [String]
793
1446
  #
794
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetResponse AWS API Documentation
1447
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationRequest AWS API Documentation
795
1448
  #
796
- class DescribePermissionSetResponse < Struct.new(
797
- :permission_set)
1449
+ class DescribeApplicationRequest < Struct.new(
1450
+ :application_arn)
798
1451
  SENSITIVE = []
799
1452
  include Aws::Structure
800
1453
  end
801
1454
 
802
- # @!attribute [rw] customer_managed_policy_reference
803
- # Specifies the name and path of a customer managed policy. You must
804
- # have an IAM policy that matches the name and path in each Amazon Web
805
- # Services account where you want to deploy your permission set.
806
- # @return [Types::CustomerManagedPolicyReference]
1455
+ # @!attribute [rw] application_account
1456
+ # The account ID.
1457
+ # @return [String]
807
1458
  #
808
- # @!attribute [rw] instance_arn
809
- # The ARN of the IAM Identity Center instance under which the
810
- # operation will be executed.
1459
+ # @!attribute [rw] application_arn
1460
+ # Specifies the ARN of the application.
811
1461
  # @return [String]
812
1462
  #
813
- # @!attribute [rw] permission_set_arn
814
- # The ARN of the `PermissionSet`.
1463
+ # @!attribute [rw] application_provider_arn
1464
+ # The ARN of the application provider under which the operation will
1465
+ # run.
815
1466
  # @return [String]
816
1467
  #
817
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSetRequest AWS API Documentation
1468
+ # @!attribute [rw] created_date
1469
+ # The date the application was created.
1470
+ # @return [Time]
818
1471
  #
819
- class DetachCustomerManagedPolicyReferenceFromPermissionSetRequest < Struct.new(
820
- :customer_managed_policy_reference,
821
- :instance_arn,
822
- :permission_set_arn)
823
- SENSITIVE = []
824
- include Aws::Structure
825
- end
826
-
827
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSetResponse AWS API Documentation
1472
+ # @!attribute [rw] description
1473
+ # The description of the .
1474
+ # @return [String]
828
1475
  #
829
- class DetachCustomerManagedPolicyReferenceFromPermissionSetResponse < Aws::EmptyStructure; end
830
-
831
1476
  # @!attribute [rw] instance_arn
832
- # The ARN of the IAM Identity Center instance under which the
833
- # operation will be executed. For more information about ARNs, see
834
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1477
+ # The ARN of the IAM Identity Center application under which the
1478
+ # operation will run. For more information about ARNs, see [Amazon
1479
+ # Resource Names (ARNs) and Amazon Web Services Service
835
1480
  # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
836
1481
  # *Amazon Web Services General Reference*.
837
1482
  # @return [String]
838
1483
  #
839
- # @!attribute [rw] managed_policy_arn
840
- # The Amazon Web Services managed policy ARN to be detached from a
841
- # permission set.
1484
+ # @!attribute [rw] name
1485
+ # The application name.
842
1486
  # @return [String]
843
1487
  #
844
- # @!attribute [rw] permission_set_arn
845
- # The ARN of the PermissionSet from which the policy should be
846
- # detached.
1488
+ # @!attribute [rw] portal_options
1489
+ # A structure that describes the options for the portal associated
1490
+ # with an application.
1491
+ # @return [Types::PortalOptions]
1492
+ #
1493
+ # @!attribute [rw] status
1494
+ # Specifies whether the application is enabled or disabled.
847
1495
  # @return [String]
848
1496
  #
849
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSetRequest AWS API Documentation
1497
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationResponse AWS API Documentation
1498
+ #
1499
+ class DescribeApplicationResponse < Struct.new(
1500
+ :application_account,
1501
+ :application_arn,
1502
+ :application_provider_arn,
1503
+ :created_date,
1504
+ :description,
1505
+ :instance_arn,
1506
+ :name,
1507
+ :portal_options,
1508
+ :status)
1509
+ SENSITIVE = []
1510
+ include Aws::Structure
1511
+ end
1512
+
1513
+ # @!attribute [rw] instance_arn
1514
+ # The ARN of the IAM Identity Center instance under which the
1515
+ # operation will be executed.
1516
+ # @return [String]
1517
+ #
1518
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfigurationRequest AWS API Documentation
1519
+ #
1520
+ class DescribeInstanceAccessControlAttributeConfigurationRequest < Struct.new(
1521
+ :instance_arn)
1522
+ SENSITIVE = []
1523
+ include Aws::Structure
1524
+ end
1525
+
1526
+ # @!attribute [rw] instance_access_control_attribute_configuration
1527
+ # Gets the list of IAM Identity Center identity store attributes that
1528
+ # have been added to your ABAC configuration.
1529
+ # @return [Types::InstanceAccessControlAttributeConfiguration]
1530
+ #
1531
+ # @!attribute [rw] status
1532
+ # The status of the attribute configuration process.
1533
+ # @return [String]
1534
+ #
1535
+ # @!attribute [rw] status_reason
1536
+ # Provides more details about the current status of the specified
1537
+ # attribute.
1538
+ # @return [String]
1539
+ #
1540
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfigurationResponse AWS API Documentation
1541
+ #
1542
+ class DescribeInstanceAccessControlAttributeConfigurationResponse < Struct.new(
1543
+ :instance_access_control_attribute_configuration,
1544
+ :status,
1545
+ :status_reason)
1546
+ SENSITIVE = []
1547
+ include Aws::Structure
1548
+ end
1549
+
1550
+ # @!attribute [rw] instance_arn
1551
+ # The ARN of the instance of IAM Identity Center under which the
1552
+ # operation will run.
1553
+ # @return [String]
1554
+ #
1555
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceRequest AWS API Documentation
1556
+ #
1557
+ class DescribeInstanceRequest < Struct.new(
1558
+ :instance_arn)
1559
+ SENSITIVE = []
1560
+ include Aws::Structure
1561
+ end
1562
+
1563
+ # @!attribute [rw] created_date
1564
+ # The date the instance was created.
1565
+ # @return [Time]
1566
+ #
1567
+ # @!attribute [rw] identity_store_id
1568
+ # The identifier of the identity store that is connected to the
1569
+ # instance of IAM Identity Center.
1570
+ # @return [String]
1571
+ #
1572
+ # @!attribute [rw] instance_arn
1573
+ # The ARN of the instance of IAM Identity Center under which the
1574
+ # operation will run. For more information about ARNs, see [Amazon
1575
+ # Resource Names (ARNs) and Amazon Web Services Service
1576
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1577
+ # *Amazon Web Services General Reference*.
1578
+ # @return [String]
1579
+ #
1580
+ # @!attribute [rw] name
1581
+ # Specifies the instance name.
1582
+ # @return [String]
1583
+ #
1584
+ # @!attribute [rw] owner_account_id
1585
+ # The identifier of the Amazon Web Services account for which the
1586
+ # instance was created.
1587
+ # @return [String]
1588
+ #
1589
+ # @!attribute [rw] status
1590
+ # The status of the instance.
1591
+ # @return [String]
1592
+ #
1593
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceResponse AWS API Documentation
1594
+ #
1595
+ class DescribeInstanceResponse < Struct.new(
1596
+ :created_date,
1597
+ :identity_store_id,
1598
+ :instance_arn,
1599
+ :name,
1600
+ :owner_account_id,
1601
+ :status)
1602
+ SENSITIVE = []
1603
+ include Aws::Structure
1604
+ end
1605
+
1606
+ # @!attribute [rw] instance_arn
1607
+ # The ARN of the IAM Identity Center instance under which the
1608
+ # operation will be executed. For more information about ARNs, see
1609
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1610
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1611
+ # *Amazon Web Services General Reference*.
1612
+ # @return [String]
1613
+ #
1614
+ # @!attribute [rw] provision_permission_set_request_id
1615
+ # The identifier that is provided by the ProvisionPermissionSet call
1616
+ # to retrieve the current status of the provisioning workflow.
1617
+ # @return [String]
1618
+ #
1619
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatusRequest AWS API Documentation
1620
+ #
1621
+ class DescribePermissionSetProvisioningStatusRequest < Struct.new(
1622
+ :instance_arn,
1623
+ :provision_permission_set_request_id)
1624
+ SENSITIVE = []
1625
+ include Aws::Structure
1626
+ end
1627
+
1628
+ # @!attribute [rw] permission_set_provisioning_status
1629
+ # The status object for the permission set provisioning operation.
1630
+ # @return [Types::PermissionSetProvisioningStatus]
1631
+ #
1632
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatusResponse AWS API Documentation
1633
+ #
1634
+ class DescribePermissionSetProvisioningStatusResponse < Struct.new(
1635
+ :permission_set_provisioning_status)
1636
+ SENSITIVE = []
1637
+ include Aws::Structure
1638
+ end
1639
+
1640
+ # @!attribute [rw] instance_arn
1641
+ # The ARN of the IAM Identity Center instance under which the
1642
+ # operation will be executed. For more information about ARNs, see
1643
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1644
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1645
+ # *Amazon Web Services General Reference*.
1646
+ # @return [String]
1647
+ #
1648
+ # @!attribute [rw] permission_set_arn
1649
+ # The ARN of the permission set.
1650
+ # @return [String]
1651
+ #
1652
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetRequest AWS API Documentation
1653
+ #
1654
+ class DescribePermissionSetRequest < Struct.new(
1655
+ :instance_arn,
1656
+ :permission_set_arn)
1657
+ SENSITIVE = []
1658
+ include Aws::Structure
1659
+ end
1660
+
1661
+ # @!attribute [rw] permission_set
1662
+ # Describes the level of access on an Amazon Web Services account.
1663
+ # @return [Types::PermissionSet]
1664
+ #
1665
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetResponse AWS API Documentation
1666
+ #
1667
+ class DescribePermissionSetResponse < Struct.new(
1668
+ :permission_set)
1669
+ SENSITIVE = []
1670
+ include Aws::Structure
1671
+ end
1672
+
1673
+ # @!attribute [rw] trusted_token_issuer_arn
1674
+ # Specifies the ARN of the trusted token issuer configuration that you
1675
+ # want details about.
1676
+ # @return [String]
1677
+ #
1678
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuerRequest AWS API Documentation
1679
+ #
1680
+ class DescribeTrustedTokenIssuerRequest < Struct.new(
1681
+ :trusted_token_issuer_arn)
1682
+ SENSITIVE = []
1683
+ include Aws::Structure
1684
+ end
1685
+
1686
+ # @!attribute [rw] name
1687
+ # The name of the trusted token issuer configuration.
1688
+ # @return [String]
1689
+ #
1690
+ # @!attribute [rw] trusted_token_issuer_arn
1691
+ # The ARN of the trusted token issuer configuration.
1692
+ # @return [String]
1693
+ #
1694
+ # @!attribute [rw] trusted_token_issuer_configuration
1695
+ # A structure the describes the settings that apply of this trusted
1696
+ # token issuer.
1697
+ # @return [Types::TrustedTokenIssuerConfiguration]
1698
+ #
1699
+ # @!attribute [rw] trusted_token_issuer_type
1700
+ # The type of the trusted token issuer.
1701
+ # @return [String]
1702
+ #
1703
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuerResponse AWS API Documentation
1704
+ #
1705
+ class DescribeTrustedTokenIssuerResponse < Struct.new(
1706
+ :name,
1707
+ :trusted_token_issuer_arn,
1708
+ :trusted_token_issuer_configuration,
1709
+ :trusted_token_issuer_type)
1710
+ SENSITIVE = []
1711
+ include Aws::Structure
1712
+ end
1713
+
1714
+ # @!attribute [rw] customer_managed_policy_reference
1715
+ # Specifies the name and path of a customer managed policy. You must
1716
+ # have an IAM policy that matches the name and path in each Amazon Web
1717
+ # Services account where you want to deploy your permission set.
1718
+ # @return [Types::CustomerManagedPolicyReference]
1719
+ #
1720
+ # @!attribute [rw] instance_arn
1721
+ # The ARN of the IAM Identity Center instance under which the
1722
+ # operation will be executed.
1723
+ # @return [String]
1724
+ #
1725
+ # @!attribute [rw] permission_set_arn
1726
+ # The ARN of the `PermissionSet`.
1727
+ # @return [String]
1728
+ #
1729
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSetRequest AWS API Documentation
1730
+ #
1731
+ class DetachCustomerManagedPolicyReferenceFromPermissionSetRequest < Struct.new(
1732
+ :customer_managed_policy_reference,
1733
+ :instance_arn,
1734
+ :permission_set_arn)
1735
+ SENSITIVE = []
1736
+ include Aws::Structure
1737
+ end
1738
+
1739
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSetResponse AWS API Documentation
1740
+ #
1741
+ class DetachCustomerManagedPolicyReferenceFromPermissionSetResponse < Aws::EmptyStructure; end
1742
+
1743
+ # @!attribute [rw] instance_arn
1744
+ # The ARN of the IAM Identity Center instance under which the
1745
+ # operation will be executed. For more information about ARNs, see
1746
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1747
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1748
+ # *Amazon Web Services General Reference*.
1749
+ # @return [String]
1750
+ #
1751
+ # @!attribute [rw] managed_policy_arn
1752
+ # The Amazon Web Services managed policy ARN to be detached from a
1753
+ # permission set.
1754
+ # @return [String]
1755
+ #
1756
+ # @!attribute [rw] permission_set_arn
1757
+ # The ARN of the PermissionSet from which the policy should be
1758
+ # detached.
1759
+ # @return [String]
1760
+ #
1761
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSetRequest AWS API Documentation
850
1762
  #
851
1763
  class DetachManagedPolicyFromPermissionSetRequest < Struct.new(
852
1764
  :instance_arn,
@@ -856,10 +1768,634 @@ module Aws::SSOAdmin
856
1768
  include Aws::Structure
857
1769
  end
858
1770
 
859
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSetResponse AWS API Documentation
860
- #
861
- class DetachManagedPolicyFromPermissionSetResponse < Aws::EmptyStructure; end
862
-
1771
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSetResponse AWS API Documentation
1772
+ #
1773
+ class DetachManagedPolicyFromPermissionSetResponse < Aws::EmptyStructure; end
1774
+
1775
+ # A structure that describes how the portal represents an application
1776
+ # provider.
1777
+ #
1778
+ # @!attribute [rw] description
1779
+ # The description of the application provider that appears in the
1780
+ # portal.
1781
+ # @return [String]
1782
+ #
1783
+ # @!attribute [rw] display_name
1784
+ # The name of the application provider that appears in the portal.
1785
+ # @return [String]
1786
+ #
1787
+ # @!attribute [rw] icon_url
1788
+ # A URL that points to an icon that represents the application
1789
+ # provider.
1790
+ # @return [String]
1791
+ #
1792
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DisplayData AWS API Documentation
1793
+ #
1794
+ class DisplayData < Struct.new(
1795
+ :description,
1796
+ :display_name,
1797
+ :icon_url)
1798
+ SENSITIVE = []
1799
+ include Aws::Structure
1800
+ end
1801
+
1802
+ # @!attribute [rw] application_arn
1803
+ # Specifies the ARN of the application with the access scope that you
1804
+ # want to retrieve.
1805
+ # @return [String]
1806
+ #
1807
+ # @!attribute [rw] scope
1808
+ # Specifies the name of the access scope for which you want the
1809
+ # authorized targets.
1810
+ # @return [String]
1811
+ #
1812
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScopeRequest AWS API Documentation
1813
+ #
1814
+ class GetApplicationAccessScopeRequest < Struct.new(
1815
+ :application_arn,
1816
+ :scope)
1817
+ SENSITIVE = []
1818
+ include Aws::Structure
1819
+ end
1820
+
1821
+ # @!attribute [rw] authorized_targets
1822
+ # An array of authorized targets associated with this access scope.
1823
+ # @return [Array<String>]
1824
+ #
1825
+ # @!attribute [rw] scope
1826
+ # The name of the access scope that can be used with the authorized
1827
+ # targets.
1828
+ # @return [String]
1829
+ #
1830
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScopeResponse AWS API Documentation
1831
+ #
1832
+ class GetApplicationAccessScopeResponse < Struct.new(
1833
+ :authorized_targets,
1834
+ :scope)
1835
+ SENSITIVE = []
1836
+ include Aws::Structure
1837
+ end
1838
+
1839
+ # @!attribute [rw] application_arn
1840
+ # Specifies the ARN of the application. For more information about
1841
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1842
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1843
+ # in the *Amazon Web Services General Reference*.
1844
+ # @return [String]
1845
+ #
1846
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAssignmentConfigurationRequest AWS API Documentation
1847
+ #
1848
+ class GetApplicationAssignmentConfigurationRequest < Struct.new(
1849
+ :application_arn)
1850
+ SENSITIVE = []
1851
+ include Aws::Structure
1852
+ end
1853
+
1854
+ # @!attribute [rw] assignment_required
1855
+ # If `AssignmentsRequired` is `true` (default value), users don’t have
1856
+ # access to the application unless an assignment is created using the
1857
+ # [CreateApplicationAssignment API][1]. If `false`, all users have
1858
+ # access to the application.
1859
+ #
1860
+ #
1861
+ #
1862
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html
1863
+ # @return [Boolean]
1864
+ #
1865
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAssignmentConfigurationResponse AWS API Documentation
1866
+ #
1867
+ class GetApplicationAssignmentConfigurationResponse < Struct.new(
1868
+ :assignment_required)
1869
+ SENSITIVE = []
1870
+ include Aws::Structure
1871
+ end
1872
+
1873
+ # @!attribute [rw] application_arn
1874
+ # Specifies the ARN of the application.
1875
+ # @return [String]
1876
+ #
1877
+ # @!attribute [rw] authentication_method_type
1878
+ # Specifies the type of authentication method for which you want
1879
+ # details.
1880
+ # @return [String]
1881
+ #
1882
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAuthenticationMethodRequest AWS API Documentation
1883
+ #
1884
+ class GetApplicationAuthenticationMethodRequest < Struct.new(
1885
+ :application_arn,
1886
+ :authentication_method_type)
1887
+ SENSITIVE = []
1888
+ include Aws::Structure
1889
+ end
1890
+
1891
+ # @!attribute [rw] authentication_method
1892
+ # A structure that contains details about the requested authentication
1893
+ # method.
1894
+ # @return [Types::AuthenticationMethod]
1895
+ #
1896
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAuthenticationMethodResponse AWS API Documentation
1897
+ #
1898
+ class GetApplicationAuthenticationMethodResponse < Struct.new(
1899
+ :authentication_method)
1900
+ SENSITIVE = []
1901
+ include Aws::Structure
1902
+ end
1903
+
1904
+ # @!attribute [rw] application_arn
1905
+ # Specifies the ARN of the application that contains the grant.
1906
+ # @return [String]
1907
+ #
1908
+ # @!attribute [rw] grant_type
1909
+ # Specifies the type of grant.
1910
+ # @return [String]
1911
+ #
1912
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationGrantRequest AWS API Documentation
1913
+ #
1914
+ class GetApplicationGrantRequest < Struct.new(
1915
+ :application_arn,
1916
+ :grant_type)
1917
+ SENSITIVE = []
1918
+ include Aws::Structure
1919
+ end
1920
+
1921
+ # @!attribute [rw] grant
1922
+ # A structure that describes the requested grant.
1923
+ # @return [Types::Grant]
1924
+ #
1925
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationGrantResponse AWS API Documentation
1926
+ #
1927
+ class GetApplicationGrantResponse < Struct.new(
1928
+ :grant)
1929
+ SENSITIVE = []
1930
+ include Aws::Structure
1931
+ end
1932
+
1933
+ # @!attribute [rw] instance_arn
1934
+ # The ARN of the IAM Identity Center instance under which the
1935
+ # operation will be executed. For more information about ARNs, see
1936
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1937
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1938
+ # *Amazon Web Services General Reference*.
1939
+ # @return [String]
1940
+ #
1941
+ # @!attribute [rw] permission_set_arn
1942
+ # The ARN of the permission set.
1943
+ # @return [String]
1944
+ #
1945
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSetRequest AWS API Documentation
1946
+ #
1947
+ class GetInlinePolicyForPermissionSetRequest < Struct.new(
1948
+ :instance_arn,
1949
+ :permission_set_arn)
1950
+ SENSITIVE = []
1951
+ include Aws::Structure
1952
+ end
1953
+
1954
+ # @!attribute [rw] inline_policy
1955
+ # The inline policy that is attached to the permission set.
1956
+ #
1957
+ # <note markdown="1"> For `Length Constraints`, if a valid ARN is provided for a
1958
+ # permission set, it is possible for an empty inline policy to be
1959
+ # returned.
1960
+ #
1961
+ # </note>
1962
+ # @return [String]
1963
+ #
1964
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSetResponse AWS API Documentation
1965
+ #
1966
+ class GetInlinePolicyForPermissionSetResponse < Struct.new(
1967
+ :inline_policy)
1968
+ SENSITIVE = []
1969
+ include Aws::Structure
1970
+ end
1971
+
1972
+ # @!attribute [rw] instance_arn
1973
+ # The ARN of the IAM Identity Center instance under which the
1974
+ # operation will be executed.
1975
+ # @return [String]
1976
+ #
1977
+ # @!attribute [rw] permission_set_arn
1978
+ # The ARN of the `PermissionSet`.
1979
+ # @return [String]
1980
+ #
1981
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSetRequest AWS API Documentation
1982
+ #
1983
+ class GetPermissionsBoundaryForPermissionSetRequest < Struct.new(
1984
+ :instance_arn,
1985
+ :permission_set_arn)
1986
+ SENSITIVE = []
1987
+ include Aws::Structure
1988
+ end
1989
+
1990
+ # @!attribute [rw] permissions_boundary
1991
+ # The permissions boundary attached to the specified permission set.
1992
+ # @return [Types::PermissionsBoundary]
1993
+ #
1994
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSetResponse AWS API Documentation
1995
+ #
1996
+ class GetPermissionsBoundaryForPermissionSetResponse < Struct.new(
1997
+ :permissions_boundary)
1998
+ SENSITIVE = []
1999
+ include Aws::Structure
2000
+ end
2001
+
2002
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
2003
+ #
2004
+ # @note Grant is a union - when making an API calls you must set exactly one of the members.
2005
+ #
2006
+ # @note Grant is a union - when returned from an API call exactly one value will be set and the returned type will be a subclass of Grant corresponding to the set member.
2007
+ #
2008
+ # @!attribute [rw] authorization_code
2009
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
2010
+ # @return [Types::AuthorizationCodeGrant]
2011
+ #
2012
+ # @!attribute [rw] jwt_bearer
2013
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
2014
+ # @return [Types::JwtBearerGrant]
2015
+ #
2016
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/Grant AWS API Documentation
2017
+ #
2018
+ class Grant < Struct.new(
2019
+ :authorization_code,
2020
+ :jwt_bearer,
2021
+ :unknown)
2022
+ SENSITIVE = []
2023
+ include Aws::Structure
2024
+ include Aws::Structure::Union
2025
+
2026
+ class AuthorizationCode < Grant; end
2027
+ class JwtBearer < Grant; end
2028
+ class Unknown < Grant; end
2029
+ end
2030
+
2031
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
2032
+ #
2033
+ # @!attribute [rw] grant
2034
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
2035
+ # @return [Types::Grant]
2036
+ #
2037
+ # @!attribute [rw] grant_type
2038
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
2039
+ # @return [String]
2040
+ #
2041
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GrantItem AWS API Documentation
2042
+ #
2043
+ class GrantItem < Struct.new(
2044
+ :grant,
2045
+ :grant_type)
2046
+ SENSITIVE = []
2047
+ include Aws::Structure
2048
+ end
2049
+
2050
+ # A structure that describes details for authentication that uses IAM.
2051
+ #
2052
+ # @!attribute [rw] actor_policy
2053
+ # An IAM policy document in JSON.
2054
+ # @return [Hash,Array,String,Numeric,Boolean]
2055
+ #
2056
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/IamAuthenticationMethod AWS API Documentation
2057
+ #
2058
+ class IamAuthenticationMethod < Struct.new(
2059
+ :actor_policy)
2060
+ SENSITIVE = []
2061
+ include Aws::Structure
2062
+ end
2063
+
2064
+ # Specifies the attributes to add to your attribute-based access control
2065
+ # (ABAC) configuration.
2066
+ #
2067
+ # @!attribute [rw] access_control_attributes
2068
+ # Lists the attributes that are configured for ABAC in the specified
2069
+ # IAM Identity Center instance.
2070
+ # @return [Array<Types::AccessControlAttribute>]
2071
+ #
2072
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InstanceAccessControlAttributeConfiguration AWS API Documentation
2073
+ #
2074
+ class InstanceAccessControlAttributeConfiguration < Struct.new(
2075
+ :access_control_attributes)
2076
+ SENSITIVE = []
2077
+ include Aws::Structure
2078
+ end
2079
+
2080
+ # Provides information about the IAM Identity Center instance.
2081
+ #
2082
+ # @!attribute [rw] created_date
2083
+ # The date and time that the Identity Center instance was created.
2084
+ # @return [Time]
2085
+ #
2086
+ # @!attribute [rw] identity_store_id
2087
+ # The identifier of the identity store that is connected to the
2088
+ # Identity Center instance.
2089
+ # @return [String]
2090
+ #
2091
+ # @!attribute [rw] instance_arn
2092
+ # The ARN of the Identity Center instance under which the operation
2093
+ # will be executed. For more information about ARNs, see [Amazon
2094
+ # Resource Names (ARNs) and Amazon Web Services Service
2095
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2096
+ # *Amazon Web Services General Reference*.
2097
+ # @return [String]
2098
+ #
2099
+ # @!attribute [rw] name
2100
+ # The name of the Identity Center instance.
2101
+ # @return [String]
2102
+ #
2103
+ # @!attribute [rw] owner_account_id
2104
+ # The Amazon Web Services account ID number of the owner of the
2105
+ # Identity Center instance.
2106
+ # @return [String]
2107
+ #
2108
+ # @!attribute [rw] status
2109
+ # The current status of this Identity Center instance.
2110
+ # @return [String]
2111
+ #
2112
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InstanceMetadata AWS API Documentation
2113
+ #
2114
+ class InstanceMetadata < Struct.new(
2115
+ :created_date,
2116
+ :identity_store_id,
2117
+ :instance_arn,
2118
+ :name,
2119
+ :owner_account_id,
2120
+ :status)
2121
+ SENSITIVE = []
2122
+ include Aws::Structure
2123
+ end
2124
+
2125
+ # The request processing has failed because of an unknown error,
2126
+ # exception, or failure with an internal server.
2127
+ #
2128
+ # @!attribute [rw] message
2129
+ # @return [String]
2130
+ #
2131
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InternalServerException AWS API Documentation
2132
+ #
2133
+ class InternalServerException < Struct.new(
2134
+ :message)
2135
+ SENSITIVE = []
2136
+ include Aws::Structure
2137
+ end
2138
+
2139
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
2140
+ #
2141
+ # @!attribute [rw] authorized_token_issuers
2142
+ # ~~~\[ TODO: ADD DESCRIPTION HERE \]~~~
2143
+ # @return [Array<Types::AuthorizedTokenIssuer>]
2144
+ #
2145
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/JwtBearerGrant AWS API Documentation
2146
+ #
2147
+ class JwtBearerGrant < Struct.new(
2148
+ :authorized_token_issuers)
2149
+ SENSITIVE = []
2150
+ include Aws::Structure
2151
+ end
2152
+
2153
+ # @!attribute [rw] filter
2154
+ # Filters results based on the passed attribute value.
2155
+ # @return [Types::OperationStatusFilter]
2156
+ #
2157
+ # @!attribute [rw] instance_arn
2158
+ # The ARN of the IAM Identity Center instance under which the
2159
+ # operation will be executed. For more information about ARNs, see
2160
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
2161
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2162
+ # *Amazon Web Services General Reference*.
2163
+ # @return [String]
2164
+ #
2165
+ # @!attribute [rw] max_results
2166
+ # The maximum number of results to display for the assignment.
2167
+ # @return [Integer]
2168
+ #
2169
+ # @!attribute [rw] next_token
2170
+ # The pagination token for the list API. Initially the value is null.
2171
+ # Use the output of previous API calls to make subsequent calls.
2172
+ # @return [String]
2173
+ #
2174
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatusRequest AWS API Documentation
2175
+ #
2176
+ class ListAccountAssignmentCreationStatusRequest < Struct.new(
2177
+ :filter,
2178
+ :instance_arn,
2179
+ :max_results,
2180
+ :next_token)
2181
+ SENSITIVE = []
2182
+ include Aws::Structure
2183
+ end
2184
+
2185
+ # @!attribute [rw] account_assignments_creation_status
2186
+ # The status object for the account assignment creation operation.
2187
+ # @return [Array<Types::AccountAssignmentOperationStatusMetadata>]
2188
+ #
2189
+ # @!attribute [rw] next_token
2190
+ # The pagination token for the list API. Initially the value is null.
2191
+ # Use the output of previous API calls to make subsequent calls.
2192
+ # @return [String]
2193
+ #
2194
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatusResponse AWS API Documentation
2195
+ #
2196
+ class ListAccountAssignmentCreationStatusResponse < Struct.new(
2197
+ :account_assignments_creation_status,
2198
+ :next_token)
2199
+ SENSITIVE = []
2200
+ include Aws::Structure
2201
+ end
2202
+
2203
+ # @!attribute [rw] filter
2204
+ # Filters results based on the passed attribute value.
2205
+ # @return [Types::OperationStatusFilter]
2206
+ #
2207
+ # @!attribute [rw] instance_arn
2208
+ # The ARN of the IAM Identity Center instance under which the
2209
+ # operation will be executed. For more information about ARNs, see
2210
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
2211
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2212
+ # *Amazon Web Services General Reference*.
2213
+ # @return [String]
2214
+ #
2215
+ # @!attribute [rw] max_results
2216
+ # The maximum number of results to display for the assignment.
2217
+ # @return [Integer]
2218
+ #
2219
+ # @!attribute [rw] next_token
2220
+ # The pagination token for the list API. Initially the value is null.
2221
+ # Use the output of previous API calls to make subsequent calls.
2222
+ # @return [String]
2223
+ #
2224
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatusRequest AWS API Documentation
2225
+ #
2226
+ class ListAccountAssignmentDeletionStatusRequest < Struct.new(
2227
+ :filter,
2228
+ :instance_arn,
2229
+ :max_results,
2230
+ :next_token)
2231
+ SENSITIVE = []
2232
+ include Aws::Structure
2233
+ end
2234
+
2235
+ # @!attribute [rw] account_assignments_deletion_status
2236
+ # The status object for the account assignment deletion operation.
2237
+ # @return [Array<Types::AccountAssignmentOperationStatusMetadata>]
2238
+ #
2239
+ # @!attribute [rw] next_token
2240
+ # The pagination token for the list API. Initially the value is null.
2241
+ # Use the output of previous API calls to make subsequent calls.
2242
+ # @return [String]
2243
+ #
2244
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatusResponse AWS API Documentation
2245
+ #
2246
+ class ListAccountAssignmentDeletionStatusResponse < Struct.new(
2247
+ :account_assignments_deletion_status,
2248
+ :next_token)
2249
+ SENSITIVE = []
2250
+ include Aws::Structure
2251
+ end
2252
+
2253
+ # A structure that describes a filter for account assignments.
2254
+ #
2255
+ # @!attribute [rw] account_id
2256
+ # The ID number of an Amazon Web Services account that filters the
2257
+ # results in the response.
2258
+ # @return [String]
2259
+ #
2260
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsFilter AWS API Documentation
2261
+ #
2262
+ class ListAccountAssignmentsFilter < Struct.new(
2263
+ :account_id)
2264
+ SENSITIVE = []
2265
+ include Aws::Structure
2266
+ end
2267
+
2268
+ # @!attribute [rw] filter
2269
+ # Specifies an Amazon Web Services account ID number. Results are
2270
+ # filtered to only those that match this ID number.
2271
+ # @return [Types::ListAccountAssignmentsFilter]
2272
+ #
2273
+ # @!attribute [rw] instance_arn
2274
+ # Specifies the ARN of the instance of IAM Identity Center that
2275
+ # contains the principal.
2276
+ # @return [String]
2277
+ #
2278
+ # @!attribute [rw] max_results
2279
+ # Specifies the total number of results that you want included in each
2280
+ # response. If additional items exist beyond the number you specify,
2281
+ # the `NextToken` response element is returned with a value (not
2282
+ # null). Include the specified value as the `NextToken` request
2283
+ # parameter in the next call to the operation to get the next set of
2284
+ # results. Note that the service might return fewer results than the
2285
+ # maximum even when there are more results available. You should check
2286
+ # `NextToken` after every operation to ensure that you receive all of
2287
+ # the results.
2288
+ # @return [Integer]
2289
+ #
2290
+ # @!attribute [rw] next_token
2291
+ # Specifies that you want to receive the next page of results. Valid
2292
+ # only if you received a `NextToken` response in the previous request.
2293
+ # If you did, it indicates that more output is available. Set this
2294
+ # parameter to the value provided by the previous call's `NextToken`
2295
+ # response to request the next page of results.
2296
+ # @return [String]
2297
+ #
2298
+ # @!attribute [rw] principal_id
2299
+ # Specifies the principal for which you want to retrieve the list of
2300
+ # account assignments.
2301
+ # @return [String]
2302
+ #
2303
+ # @!attribute [rw] principal_type
2304
+ # Specifies the type of the principal.
2305
+ # @return [String]
2306
+ #
2307
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsForPrincipalRequest AWS API Documentation
2308
+ #
2309
+ class ListAccountAssignmentsForPrincipalRequest < Struct.new(
2310
+ :filter,
2311
+ :instance_arn,
2312
+ :max_results,
2313
+ :next_token,
2314
+ :principal_id,
2315
+ :principal_type)
2316
+ SENSITIVE = []
2317
+ include Aws::Structure
2318
+ end
2319
+
2320
+ # @!attribute [rw] account_assignments
2321
+ # An array list of the account assignments for the principal.
2322
+ # @return [Array<Types::AccountAssignmentForPrincipal>]
2323
+ #
2324
+ # @!attribute [rw] next_token
2325
+ # If present, this value indicates that more output is available than
2326
+ # is included in the current response. Use this value in the
2327
+ # `NextToken` request parameter in a subsequent call to the operation
2328
+ # to get the next part of the output. You should repeat this until the
2329
+ # `NextToken` response element comes back as `null`. This indicates
2330
+ # that this is the last page of results.
2331
+ # @return [String]
2332
+ #
2333
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsForPrincipalResponse AWS API Documentation
2334
+ #
2335
+ class ListAccountAssignmentsForPrincipalResponse < Struct.new(
2336
+ :account_assignments,
2337
+ :next_token)
2338
+ SENSITIVE = []
2339
+ include Aws::Structure
2340
+ end
2341
+
2342
+ # @!attribute [rw] account_id
2343
+ # The identifier of the Amazon Web Services account from which to list
2344
+ # the assignments.
2345
+ # @return [String]
2346
+ #
2347
+ # @!attribute [rw] instance_arn
2348
+ # The ARN of the IAM Identity Center instance under which the
2349
+ # operation will be executed. For more information about ARNs, see
2350
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
2351
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2352
+ # *Amazon Web Services General Reference*.
2353
+ # @return [String]
2354
+ #
2355
+ # @!attribute [rw] max_results
2356
+ # The maximum number of results to display for the assignment.
2357
+ # @return [Integer]
2358
+ #
2359
+ # @!attribute [rw] next_token
2360
+ # The pagination token for the list API. Initially the value is null.
2361
+ # Use the output of previous API calls to make subsequent calls.
2362
+ # @return [String]
2363
+ #
2364
+ # @!attribute [rw] permission_set_arn
2365
+ # The ARN of the permission set from which to list assignments.
2366
+ # @return [String]
2367
+ #
2368
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsRequest AWS API Documentation
2369
+ #
2370
+ class ListAccountAssignmentsRequest < Struct.new(
2371
+ :account_id,
2372
+ :instance_arn,
2373
+ :max_results,
2374
+ :next_token,
2375
+ :permission_set_arn)
2376
+ SENSITIVE = []
2377
+ include Aws::Structure
2378
+ end
2379
+
2380
+ # @!attribute [rw] account_assignments
2381
+ # The list of assignments that match the input Amazon Web Services
2382
+ # account and permission set.
2383
+ # @return [Array<Types::AccountAssignment>]
2384
+ #
2385
+ # @!attribute [rw] next_token
2386
+ # The pagination token for the list API. Initially the value is null.
2387
+ # Use the output of previous API calls to make subsequent calls.
2388
+ # @return [String]
2389
+ #
2390
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsResponse AWS API Documentation
2391
+ #
2392
+ class ListAccountAssignmentsResponse < Struct.new(
2393
+ :account_assignments,
2394
+ :next_token)
2395
+ SENSITIVE = []
2396
+ include Aws::Structure
2397
+ end
2398
+
863
2399
  # @!attribute [rw] instance_arn
864
2400
  # The ARN of the IAM Identity Center instance under which the
865
2401
  # operation will be executed. For more information about ARNs, see
@@ -868,330 +2404,478 @@ module Aws::SSOAdmin
868
2404
  # *Amazon Web Services General Reference*.
869
2405
  # @return [String]
870
2406
  #
2407
+ # @!attribute [rw] max_results
2408
+ # The maximum number of results to display for the PermissionSet.
2409
+ # @return [Integer]
2410
+ #
2411
+ # @!attribute [rw] next_token
2412
+ # The pagination token for the list API. Initially the value is null.
2413
+ # Use the output of previous API calls to make subsequent calls.
2414
+ # @return [String]
2415
+ #
871
2416
  # @!attribute [rw] permission_set_arn
872
- # The ARN of the permission set.
2417
+ # The ARN of the PermissionSet from which the associated Amazon Web
2418
+ # Services accounts will be listed.
873
2419
  # @return [String]
874
2420
  #
875
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSetRequest AWS API Documentation
2421
+ # @!attribute [rw] provisioning_status
2422
+ # The permission set provisioning status for an Amazon Web Services
2423
+ # account.
2424
+ # @return [String]
876
2425
  #
877
- class GetInlinePolicyForPermissionSetRequest < Struct.new(
2426
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSetRequest AWS API Documentation
2427
+ #
2428
+ class ListAccountsForProvisionedPermissionSetRequest < Struct.new(
878
2429
  :instance_arn,
879
- :permission_set_arn)
2430
+ :max_results,
2431
+ :next_token,
2432
+ :permission_set_arn,
2433
+ :provisioning_status)
880
2434
  SENSITIVE = []
881
2435
  include Aws::Structure
882
2436
  end
883
2437
 
884
- # @!attribute [rw] inline_policy
885
- # The inline policy that is attached to the permission set.
886
- #
887
- # <note markdown="1"> For `Length Constraints`, if a valid ARN is provided for a
888
- # permission set, it is possible for an empty inline policy to be
889
- # returned.
2438
+ # @!attribute [rw] account_ids
2439
+ # The list of Amazon Web Services `AccountIds`.
2440
+ # @return [Array<String>]
890
2441
  #
891
- # </note>
2442
+ # @!attribute [rw] next_token
2443
+ # The pagination token for the list API. Initially the value is null.
2444
+ # Use the output of previous API calls to make subsequent calls.
892
2445
  # @return [String]
893
2446
  #
894
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSetResponse AWS API Documentation
2447
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSetResponse AWS API Documentation
895
2448
  #
896
- class GetInlinePolicyForPermissionSetResponse < Struct.new(
897
- :inline_policy)
2449
+ class ListAccountsForProvisionedPermissionSetResponse < Struct.new(
2450
+ :account_ids,
2451
+ :next_token)
898
2452
  SENSITIVE = []
899
2453
  include Aws::Structure
900
2454
  end
901
2455
 
902
- # @!attribute [rw] instance_arn
903
- # The ARN of the IAM Identity Center instance under which the
904
- # operation will be executed.
2456
+ # @!attribute [rw] application_arn
2457
+ # Specifies the ARN of the application.
905
2458
  # @return [String]
906
2459
  #
907
- # @!attribute [rw] permission_set_arn
908
- # The ARN of the `PermissionSet`.
2460
+ # @!attribute [rw] max_results
2461
+ # Specifies the total number of results that you want included in each
2462
+ # response. If additional items exist beyond the number you specify,
2463
+ # the `NextToken` response element is returned with a value (not
2464
+ # null). Include the specified value as the `NextToken` request
2465
+ # parameter in the next call to the operation to get the next set of
2466
+ # results. Note that the service might return fewer results than the
2467
+ # maximum even when there are more results available. You should check
2468
+ # `NextToken` after every operation to ensure that you receive all of
2469
+ # the results.
2470
+ # @return [Integer]
2471
+ #
2472
+ # @!attribute [rw] next_token
2473
+ # Specifies that you want to receive the next page of results. Valid
2474
+ # only if you received a `NextToken` response in the previous request.
2475
+ # If you did, it indicates that more output is available. Set this
2476
+ # parameter to the value provided by the previous call's `NextToken`
2477
+ # response to request the next page of results.
909
2478
  # @return [String]
910
2479
  #
911
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSetRequest AWS API Documentation
2480
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopesRequest AWS API Documentation
912
2481
  #
913
- class GetPermissionsBoundaryForPermissionSetRequest < Struct.new(
914
- :instance_arn,
915
- :permission_set_arn)
2482
+ class ListApplicationAccessScopesRequest < Struct.new(
2483
+ :application_arn,
2484
+ :max_results,
2485
+ :next_token)
916
2486
  SENSITIVE = []
917
2487
  include Aws::Structure
918
2488
  end
919
2489
 
920
- # @!attribute [rw] permissions_boundary
921
- # The permissions boundary attached to the specified permission set.
922
- # @return [Types::PermissionsBoundary]
2490
+ # @!attribute [rw] next_token
2491
+ # If present, this value indicates that more output is available than
2492
+ # is included in the current response. Use this value in the
2493
+ # `NextToken` request parameter in a subsequent call to the operation
2494
+ # to get the next part of the output. You should repeat this until the
2495
+ # `NextToken` response element comes back as `null`. This indicates
2496
+ # that this is the last page of results.
2497
+ # @return [String]
923
2498
  #
924
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSetResponse AWS API Documentation
2499
+ # @!attribute [rw] scopes
2500
+ # An array list of access scopes and their authorized targets that are
2501
+ # associated with the application.
2502
+ # @return [Array<Types::ScopeDetails>]
925
2503
  #
926
- class GetPermissionsBoundaryForPermissionSetResponse < Struct.new(
927
- :permissions_boundary)
2504
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopesResponse AWS API Documentation
2505
+ #
2506
+ class ListApplicationAccessScopesResponse < Struct.new(
2507
+ :next_token,
2508
+ :scopes)
928
2509
  SENSITIVE = []
929
2510
  include Aws::Structure
930
2511
  end
931
2512
 
932
- # Specifies the attributes to add to your attribute-based access control
933
- # (ABAC) configuration.
2513
+ # A structure that describes a filter for application assignments.
934
2514
  #
935
- # @!attribute [rw] access_control_attributes
936
- # Lists the attributes that are configured for ABAC in the specified
937
- # IAM Identity Center instance.
938
- # @return [Array<Types::AccessControlAttribute>]
2515
+ # @!attribute [rw] application_arn
2516
+ # The ARN of an application.
2517
+ # @return [String]
939
2518
  #
940
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InstanceAccessControlAttributeConfiguration AWS API Documentation
2519
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsFilter AWS API Documentation
941
2520
  #
942
- class InstanceAccessControlAttributeConfiguration < Struct.new(
943
- :access_control_attributes)
2521
+ class ListApplicationAssignmentsFilter < Struct.new(
2522
+ :application_arn)
944
2523
  SENSITIVE = []
945
2524
  include Aws::Structure
946
2525
  end
947
2526
 
948
- # Provides information about the IAM Identity Center instance.
2527
+ # @!attribute [rw] filter
2528
+ # Filters the output to include only assignments associated with the
2529
+ # application that has the specified ARN.
2530
+ # @return [Types::ListApplicationAssignmentsFilter]
949
2531
  #
950
- # @!attribute [rw] identity_store_id
951
- # The identifier of the identity store that is connected to the IAM
952
- # Identity Center instance.
2532
+ # @!attribute [rw] instance_arn
2533
+ # Specifies the instance of IAM Identity Center that contains
2534
+ # principal and applications.
953
2535
  # @return [String]
954
2536
  #
955
- # @!attribute [rw] instance_arn
956
- # The ARN of the IAM Identity Center instance under which the
957
- # operation will be executed. For more information about ARNs, see
958
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
959
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
960
- # *Amazon Web Services General Reference*.
2537
+ # @!attribute [rw] max_results
2538
+ # Specifies the total number of results that you want included in each
2539
+ # response. If additional items exist beyond the number you specify,
2540
+ # the `NextToken` response element is returned with a value (not
2541
+ # null). Include the specified value as the `NextToken` request
2542
+ # parameter in the next call to the operation to get the next set of
2543
+ # results. Note that the service might return fewer results than the
2544
+ # maximum even when there are more results available. You should check
2545
+ # `NextToken` after every operation to ensure that you receive all of
2546
+ # the results.
2547
+ # @return [Integer]
2548
+ #
2549
+ # @!attribute [rw] next_token
2550
+ # Specifies that you want to receive the next page of results. Valid
2551
+ # only if you received a `NextToken` response in the previous request.
2552
+ # If you did, it indicates that more output is available. Set this
2553
+ # parameter to the value provided by the previous call's `NextToken`
2554
+ # response to request the next page of results.
961
2555
  # @return [String]
962
2556
  #
963
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InstanceMetadata AWS API Documentation
2557
+ # @!attribute [rw] principal_id
2558
+ # Specifies the unique identifier of the principal for which you want
2559
+ # to retrieve its assignments.
2560
+ # @return [String]
964
2561
  #
965
- class InstanceMetadata < Struct.new(
966
- :identity_store_id,
967
- :instance_arn)
2562
+ # @!attribute [rw] principal_type
2563
+ # Specifies the type of the principal for which you want to retrieve
2564
+ # its assignments.
2565
+ # @return [String]
2566
+ #
2567
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsForPrincipalRequest AWS API Documentation
2568
+ #
2569
+ class ListApplicationAssignmentsForPrincipalRequest < Struct.new(
2570
+ :filter,
2571
+ :instance_arn,
2572
+ :max_results,
2573
+ :next_token,
2574
+ :principal_id,
2575
+ :principal_type)
968
2576
  SENSITIVE = []
969
2577
  include Aws::Structure
970
2578
  end
971
2579
 
972
- # The request processing has failed because of an unknown error,
973
- # exception, or failure with an internal server.
2580
+ # @!attribute [rw] application_assignments
2581
+ # An array list of the application assignments for the specified
2582
+ # principal.
2583
+ # @return [Array<Types::ApplicationAssignmentForPrincipal>]
974
2584
  #
975
- # @!attribute [rw] message
2585
+ # @!attribute [rw] next_token
2586
+ # If present, this value indicates that more output is available than
2587
+ # is included in the current response. Use this value in the
2588
+ # `NextToken` request parameter in a subsequent call to the operation
2589
+ # to get the next part of the output. You should repeat this until the
2590
+ # `NextToken` response element comes back as `null`. This indicates
2591
+ # that this is the last page of results.
976
2592
  # @return [String]
977
2593
  #
978
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InternalServerException AWS API Documentation
2594
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsForPrincipalResponse AWS API Documentation
979
2595
  #
980
- class InternalServerException < Struct.new(
981
- :message)
2596
+ class ListApplicationAssignmentsForPrincipalResponse < Struct.new(
2597
+ :application_assignments,
2598
+ :next_token)
982
2599
  SENSITIVE = []
983
2600
  include Aws::Structure
984
2601
  end
985
2602
 
986
- # @!attribute [rw] filter
987
- # Filters results based on the passed attribute value.
988
- # @return [Types::OperationStatusFilter]
989
- #
990
- # @!attribute [rw] instance_arn
991
- # The ARN of the IAM Identity Center instance under which the
992
- # operation will be executed. For more information about ARNs, see
993
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
994
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
995
- # *Amazon Web Services General Reference*.
2603
+ # @!attribute [rw] application_arn
2604
+ # Specifies the ARN of the application.
996
2605
  # @return [String]
997
2606
  #
998
2607
  # @!attribute [rw] max_results
999
- # The maximum number of results to display for the assignment.
2608
+ # Specifies the total number of results that you want included in each
2609
+ # response. If additional items exist beyond the number you specify,
2610
+ # the `NextToken` response element is returned with a value (not
2611
+ # null). Include the specified value as the `NextToken` request
2612
+ # parameter in the next call to the operation to get the next set of
2613
+ # results. Note that the service might return fewer results than the
2614
+ # maximum even when there are more results available. You should check
2615
+ # `NextToken` after every operation to ensure that you receive all of
2616
+ # the results.
1000
2617
  # @return [Integer]
1001
2618
  #
1002
2619
  # @!attribute [rw] next_token
1003
- # The pagination token for the list API. Initially the value is null.
1004
- # Use the output of previous API calls to make subsequent calls.
2620
+ # Specifies that you want to receive the next page of results. Valid
2621
+ # only if you received a `NextToken` response in the previous request.
2622
+ # If you did, it indicates that more output is available. Set this
2623
+ # parameter to the value provided by the previous call's `NextToken`
2624
+ # response to request the next page of results.
1005
2625
  # @return [String]
1006
2626
  #
1007
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatusRequest AWS API Documentation
2627
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsRequest AWS API Documentation
1008
2628
  #
1009
- class ListAccountAssignmentCreationStatusRequest < Struct.new(
1010
- :filter,
1011
- :instance_arn,
2629
+ class ListApplicationAssignmentsRequest < Struct.new(
2630
+ :application_arn,
1012
2631
  :max_results,
1013
2632
  :next_token)
1014
2633
  SENSITIVE = []
1015
2634
  include Aws::Structure
1016
2635
  end
1017
2636
 
1018
- # @!attribute [rw] account_assignments_creation_status
1019
- # The status object for the account assignment creation operation.
1020
- # @return [Array<Types::AccountAssignmentOperationStatusMetadata>]
2637
+ # @!attribute [rw] application_assignments
2638
+ # The list of users assigned to an application.
2639
+ # @return [Array<Types::ApplicationAssignment>]
1021
2640
  #
1022
2641
  # @!attribute [rw] next_token
1023
- # The pagination token for the list API. Initially the value is null.
1024
- # Use the output of previous API calls to make subsequent calls.
2642
+ # If present, this value indicates that more output is available than
2643
+ # is included in the current response. Use this value in the
2644
+ # `NextToken` request parameter in a subsequent call to the operation
2645
+ # to get the next part of the output. You should repeat this until the
2646
+ # `NextToken` response element comes back as `null`. This indicates
2647
+ # that this is the last page of results.
1025
2648
  # @return [String]
1026
2649
  #
1027
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatusResponse AWS API Documentation
2650
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsResponse AWS API Documentation
1028
2651
  #
1029
- class ListAccountAssignmentCreationStatusResponse < Struct.new(
1030
- :account_assignments_creation_status,
2652
+ class ListApplicationAssignmentsResponse < Struct.new(
2653
+ :application_assignments,
1031
2654
  :next_token)
1032
2655
  SENSITIVE = []
1033
2656
  include Aws::Structure
1034
2657
  end
1035
2658
 
1036
- # @!attribute [rw] filter
1037
- # Filters results based on the passed attribute value.
1038
- # @return [Types::OperationStatusFilter]
2659
+ # @!attribute [rw] application_arn
2660
+ # Specifies the ARN of the application with the authentication methods
2661
+ # you want to list.
2662
+ # @return [String]
1039
2663
  #
1040
- # @!attribute [rw] instance_arn
1041
- # The ARN of the IAM Identity Center instance under which the
1042
- # operation will be executed. For more information about ARNs, see
1043
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1044
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1045
- # *Amazon Web Services General Reference*.
2664
+ # @!attribute [rw] next_token
2665
+ # Specifies that you want to receive the next page of results. Valid
2666
+ # only if you received a `NextToken` response in the previous request.
2667
+ # If you did, it indicates that more output is available. Set this
2668
+ # parameter to the value provided by the previous call's `NextToken`
2669
+ # response to request the next page of results.
1046
2670
  # @return [String]
1047
2671
  #
1048
- # @!attribute [rw] max_results
1049
- # The maximum number of results to display for the assignment.
1050
- # @return [Integer]
2672
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAuthenticationMethodsRequest AWS API Documentation
2673
+ #
2674
+ class ListApplicationAuthenticationMethodsRequest < Struct.new(
2675
+ :application_arn,
2676
+ :next_token)
2677
+ SENSITIVE = []
2678
+ include Aws::Structure
2679
+ end
2680
+
2681
+ # @!attribute [rw] authentication_methods
2682
+ # An array list of authentication methods for the specified
2683
+ # application.
2684
+ # @return [Array<Types::AuthenticationMethodItem>]
1051
2685
  #
1052
2686
  # @!attribute [rw] next_token
1053
- # The pagination token for the list API. Initially the value is null.
1054
- # Use the output of previous API calls to make subsequent calls.
2687
+ # If present, this value indicates that more output is available than
2688
+ # is included in the current response. Use this value in the
2689
+ # `NextToken` request parameter in a subsequent call to the operation
2690
+ # to get the next part of the output. You should repeat this until the
2691
+ # `NextToken` response element comes back as `null`. This indicates
2692
+ # that this is the last page of results.
1055
2693
  # @return [String]
1056
2694
  #
1057
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatusRequest AWS API Documentation
2695
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAuthenticationMethodsResponse AWS API Documentation
1058
2696
  #
1059
- class ListAccountAssignmentDeletionStatusRequest < Struct.new(
1060
- :filter,
1061
- :instance_arn,
1062
- :max_results,
2697
+ class ListApplicationAuthenticationMethodsResponse < Struct.new(
2698
+ :authentication_methods,
1063
2699
  :next_token)
1064
2700
  SENSITIVE = []
1065
2701
  include Aws::Structure
1066
2702
  end
1067
2703
 
1068
- # @!attribute [rw] account_assignments_deletion_status
1069
- # The status object for the account assignment deletion operation.
1070
- # @return [Array<Types::AccountAssignmentOperationStatusMetadata>]
2704
+ # @!attribute [rw] application_arn
2705
+ # Specifies the ARN of the application whose grants you want to list.
2706
+ # @return [String]
1071
2707
  #
1072
2708
  # @!attribute [rw] next_token
1073
- # The pagination token for the list API. Initially the value is null.
1074
- # Use the output of previous API calls to make subsequent calls.
2709
+ # Specifies that you want to receive the next page of results. Valid
2710
+ # only if you received a `NextToken` response in the previous request.
2711
+ # If you did, it indicates that more output is available. Set this
2712
+ # parameter to the value provided by the previous call's `NextToken`
2713
+ # response to request the next page of results.
1075
2714
  # @return [String]
1076
2715
  #
1077
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatusResponse AWS API Documentation
2716
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationGrantsRequest AWS API Documentation
1078
2717
  #
1079
- class ListAccountAssignmentDeletionStatusResponse < Struct.new(
1080
- :account_assignments_deletion_status,
2718
+ class ListApplicationGrantsRequest < Struct.new(
2719
+ :application_arn,
1081
2720
  :next_token)
1082
2721
  SENSITIVE = []
1083
2722
  include Aws::Structure
1084
2723
  end
1085
2724
 
1086
- # @!attribute [rw] account_id
1087
- # The identifier of the Amazon Web Services account from which to list
1088
- # the assignments.
1089
- # @return [String]
2725
+ # @!attribute [rw] grants
2726
+ # An array list of structures that describe the requested grants.
2727
+ # @return [Array<Types::GrantItem>]
1090
2728
  #
1091
- # @!attribute [rw] instance_arn
1092
- # The ARN of the IAM Identity Center instance under which the
1093
- # operation will be executed. For more information about ARNs, see
1094
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1095
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1096
- # *Amazon Web Services General Reference*.
2729
+ # @!attribute [rw] next_token
2730
+ # If present, this value indicates that more output is available than
2731
+ # is included in the current response. Use this value in the
2732
+ # `NextToken` request parameter in a subsequent call to the operation
2733
+ # to get the next part of the output. You should repeat this until the
2734
+ # `NextToken` response element comes back as `null`. This indicates
2735
+ # that this is the last page of results.
1097
2736
  # @return [String]
1098
2737
  #
2738
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationGrantsResponse AWS API Documentation
2739
+ #
2740
+ class ListApplicationGrantsResponse < Struct.new(
2741
+ :grants,
2742
+ :next_token)
2743
+ SENSITIVE = []
2744
+ include Aws::Structure
2745
+ end
2746
+
1099
2747
  # @!attribute [rw] max_results
1100
- # The maximum number of results to display for the assignment.
2748
+ # Specifies the total number of results that you want included in each
2749
+ # response. If additional items exist beyond the number you specify,
2750
+ # the `NextToken` response element is returned with a value (not
2751
+ # null). Include the specified value as the `NextToken` request
2752
+ # parameter in the next call to the operation to get the next set of
2753
+ # results. Note that the service might return fewer results than the
2754
+ # maximum even when there are more results available. You should check
2755
+ # `NextToken` after every operation to ensure that you receive all of
2756
+ # the results.
1101
2757
  # @return [Integer]
1102
2758
  #
1103
2759
  # @!attribute [rw] next_token
1104
- # The pagination token for the list API. Initially the value is null.
1105
- # Use the output of previous API calls to make subsequent calls.
1106
- # @return [String]
1107
- #
1108
- # @!attribute [rw] permission_set_arn
1109
- # The ARN of the permission set from which to list assignments.
2760
+ # Specifies that you want to receive the next page of results. Valid
2761
+ # only if you received a `NextToken` response in the previous request.
2762
+ # If you did, it indicates that more output is available. Set this
2763
+ # parameter to the value provided by the previous call's `NextToken`
2764
+ # response to request the next page of results.
1110
2765
  # @return [String]
1111
2766
  #
1112
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsRequest AWS API Documentation
2767
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationProvidersRequest AWS API Documentation
1113
2768
  #
1114
- class ListAccountAssignmentsRequest < Struct.new(
1115
- :account_id,
1116
- :instance_arn,
2769
+ class ListApplicationProvidersRequest < Struct.new(
1117
2770
  :max_results,
1118
- :next_token,
1119
- :permission_set_arn)
2771
+ :next_token)
1120
2772
  SENSITIVE = []
1121
2773
  include Aws::Structure
1122
2774
  end
1123
2775
 
1124
- # @!attribute [rw] account_assignments
1125
- # The list of assignments that match the input Amazon Web Services
1126
- # account and permission set.
1127
- # @return [Array<Types::AccountAssignment>]
2776
+ # @!attribute [rw] application_providers
2777
+ # An array list of structures that describe application providers.
2778
+ # @return [Array<Types::ApplicationProvider>]
1128
2779
  #
1129
2780
  # @!attribute [rw] next_token
1130
- # The pagination token for the list API. Initially the value is null.
1131
- # Use the output of previous API calls to make subsequent calls.
2781
+ # If present, this value indicates that more output is available than
2782
+ # is included in the current response. Use this value in the
2783
+ # `NextToken` request parameter in a subsequent call to the operation
2784
+ # to get the next part of the output. You should repeat this until the
2785
+ # `NextToken` response element comes back as `null`. This indicates
2786
+ # that this is the last page of results.
1132
2787
  # @return [String]
1133
2788
  #
1134
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsResponse AWS API Documentation
2789
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationProvidersResponse AWS API Documentation
1135
2790
  #
1136
- class ListAccountAssignmentsResponse < Struct.new(
1137
- :account_assignments,
2791
+ class ListApplicationProvidersResponse < Struct.new(
2792
+ :application_providers,
1138
2793
  :next_token)
1139
2794
  SENSITIVE = []
1140
2795
  include Aws::Structure
1141
2796
  end
1142
2797
 
2798
+ # A structure that describes a filter for applications.
2799
+ #
2800
+ # @!attribute [rw] application_account
2801
+ # An Amazon Web Services account ID number that filters the results in
2802
+ # the response.
2803
+ # @return [String]
2804
+ #
2805
+ # @!attribute [rw] application_provider
2806
+ # The ARN of an application provider that can filter the results in
2807
+ # the response.
2808
+ # @return [String]
2809
+ #
2810
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationsFilter AWS API Documentation
2811
+ #
2812
+ class ListApplicationsFilter < Struct.new(
2813
+ :application_account,
2814
+ :application_provider)
2815
+ SENSITIVE = []
2816
+ include Aws::Structure
2817
+ end
2818
+
2819
+ # @!attribute [rw] filter
2820
+ # Filters response results.
2821
+ # @return [Types::ListApplicationsFilter]
2822
+ #
1143
2823
  # @!attribute [rw] instance_arn
1144
- # The ARN of the IAM Identity Center instance under which the
1145
- # operation will be executed. For more information about ARNs, see
1146
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
2824
+ # The ARN of the IAM Identity Center application under which the
2825
+ # operation will run. For more information about ARNs, see [Amazon
2826
+ # Resource Names (ARNs) and Amazon Web Services Service
1147
2827
  # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1148
2828
  # *Amazon Web Services General Reference*.
1149
2829
  # @return [String]
1150
2830
  #
1151
2831
  # @!attribute [rw] max_results
1152
- # The maximum number of results to display for the PermissionSet.
2832
+ # Specifies the total number of results that you want included in each
2833
+ # response. If additional items exist beyond the number you specify,
2834
+ # the `NextToken` response element is returned with a value (not
2835
+ # null). Include the specified value as the `NextToken` request
2836
+ # parameter in the next call to the operation to get the next set of
2837
+ # results. Note that the service might return fewer results than the
2838
+ # maximum even when there are more results available. You should check
2839
+ # `NextToken` after every operation to ensure that you receive all of
2840
+ # the results.
1153
2841
  # @return [Integer]
1154
2842
  #
1155
- # @!attribute [rw] next_token
1156
- # The pagination token for the list API. Initially the value is null.
1157
- # Use the output of previous API calls to make subsequent calls.
1158
- # @return [String]
1159
- #
1160
- # @!attribute [rw] permission_set_arn
1161
- # The ARN of the PermissionSet from which the associated Amazon Web
1162
- # Services accounts will be listed.
1163
- # @return [String]
1164
- #
1165
- # @!attribute [rw] provisioning_status
1166
- # The permission set provisioning status for an Amazon Web Services
1167
- # account.
2843
+ # @!attribute [rw] next_token
2844
+ # Specifies that you want to receive the next page of results. Valid
2845
+ # only if you received a `NextToken` response in the previous request.
2846
+ # If you did, it indicates that more output is available. Set this
2847
+ # parameter to the value provided by the previous call's `NextToken`
2848
+ # response to request the next page of results.
1168
2849
  # @return [String]
1169
2850
  #
1170
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSetRequest AWS API Documentation
2851
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationsRequest AWS API Documentation
1171
2852
  #
1172
- class ListAccountsForProvisionedPermissionSetRequest < Struct.new(
2853
+ class ListApplicationsRequest < Struct.new(
2854
+ :filter,
1173
2855
  :instance_arn,
1174
2856
  :max_results,
1175
- :next_token,
1176
- :permission_set_arn,
1177
- :provisioning_status)
2857
+ :next_token)
1178
2858
  SENSITIVE = []
1179
2859
  include Aws::Structure
1180
2860
  end
1181
2861
 
1182
- # @!attribute [rw] account_ids
1183
- # The list of Amazon Web Services `AccountIds`.
1184
- # @return [Array<String>]
2862
+ # @!attribute [rw] applications
2863
+ # Retrieves all applications associated with the instance.
2864
+ # @return [Array<Types::Application>]
1185
2865
  #
1186
2866
  # @!attribute [rw] next_token
1187
- # The pagination token for the list API. Initially the value is null.
1188
- # Use the output of previous API calls to make subsequent calls.
2867
+ # If present, this value indicates that more output is available than
2868
+ # is included in the current response. Use this value in the
2869
+ # `NextToken` request parameter in a subsequent call to the operation
2870
+ # to get the next part of the output. You should repeat this until the
2871
+ # `NextToken` response element comes back as `null`. This indicates
2872
+ # that this is the last page of results.
1189
2873
  # @return [String]
1190
2874
  #
1191
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSetResponse AWS API Documentation
2875
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationsResponse AWS API Documentation
1192
2876
  #
1193
- class ListAccountsForProvisionedPermissionSetResponse < Struct.new(
1194
- :account_ids,
2877
+ class ListApplicationsResponse < Struct.new(
2878
+ :applications,
1195
2879
  :next_token)
1196
2880
  SENSITIVE = []
1197
2881
  include Aws::Structure
@@ -1528,7 +3212,138 @@ module Aws::SSOAdmin
1528
3212
  include Aws::Structure
1529
3213
  end
1530
3214
 
1531
- # Filters he operation status list based on the passed attribute value.
3215
+ # @!attribute [rw] instance_arn
3216
+ # Specifies the ARN of the instance of IAM Identity Center with the
3217
+ # trusted token issuer configurations that you want to list.
3218
+ # @return [String]
3219
+ #
3220
+ # @!attribute [rw] max_results
3221
+ # Specifies the total number of results that you want included in each
3222
+ # response. If additional items exist beyond the number you specify,
3223
+ # the `NextToken` response element is returned with a value (not
3224
+ # null). Include the specified value as the `NextToken` request
3225
+ # parameter in the next call to the operation to get the next set of
3226
+ # results. Note that the service might return fewer results than the
3227
+ # maximum even when there are more results available. You should check
3228
+ # `NextToken` after every operation to ensure that you receive all of
3229
+ # the results.
3230
+ # @return [Integer]
3231
+ #
3232
+ # @!attribute [rw] next_token
3233
+ # Specifies that you want to receive the next page of results. Valid
3234
+ # only if you received a `NextToken` response in the previous request.
3235
+ # If you did, it indicates that more output is available. Set this
3236
+ # parameter to the value provided by the previous call's `NextToken`
3237
+ # response to request the next page of results.
3238
+ # @return [String]
3239
+ #
3240
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuersRequest AWS API Documentation
3241
+ #
3242
+ class ListTrustedTokenIssuersRequest < Struct.new(
3243
+ :instance_arn,
3244
+ :max_results,
3245
+ :next_token)
3246
+ SENSITIVE = []
3247
+ include Aws::Structure
3248
+ end
3249
+
3250
+ # @!attribute [rw] next_token
3251
+ # If present, this value indicates that more output is available than
3252
+ # is included in the current response. Use this value in the
3253
+ # `NextToken` request parameter in a subsequent call to the operation
3254
+ # to get the next part of the output. You should repeat this until the
3255
+ # `NextToken` response element comes back as `null`. This indicates
3256
+ # that this is the last page of results.
3257
+ # @return [String]
3258
+ #
3259
+ # @!attribute [rw] trusted_token_issuers
3260
+ # An array list of the trusted token issuer configurations.
3261
+ # @return [Array<Types::TrustedTokenIssuerMetadata>]
3262
+ #
3263
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuersResponse AWS API Documentation
3264
+ #
3265
+ class ListTrustedTokenIssuersResponse < Struct.new(
3266
+ :next_token,
3267
+ :trusted_token_issuers)
3268
+ SENSITIVE = []
3269
+ include Aws::Structure
3270
+ end
3271
+
3272
+ # A structure that describes configuration settings for a trusted token
3273
+ # issuer that supports OpenID Connect (OIDC) and JSON Web Tokens (JWTs).
3274
+ #
3275
+ # @!attribute [rw] claim_attribute_path
3276
+ # The path of the source attribute in the JWT from the trusted token
3277
+ # issuer. The attribute mapped by this JMESPath expression is compared
3278
+ # against the attribute mapped by `IdentityStoreAttributePath` when a
3279
+ # trusted token issuer token is exchanged for an IAM Identity Center
3280
+ # token.
3281
+ # @return [String]
3282
+ #
3283
+ # @!attribute [rw] identity_store_attribute_path
3284
+ # The path of the destination attribute in a JWT from IAM Identity
3285
+ # Center. The attribute mapped by this JMESPath expression is compared
3286
+ # against the attribute mapped by `ClaimAttributePath` when a trusted
3287
+ # token issuer token is exchanged for an IAM Identity Center token.
3288
+ # @return [String]
3289
+ #
3290
+ # @!attribute [rw] issuer_url
3291
+ # The URL that IAM Identity Center uses for OpenID Discovery. OpenID
3292
+ # Discovery is used to obtain the information required to verify the
3293
+ # tokens that the trusted token issuer generates.
3294
+ # @return [String]
3295
+ #
3296
+ # @!attribute [rw] jwks_retrieval_option
3297
+ # The method that the trusted token issuer can use to retrieve the
3298
+ # JSON Web Key Set used to verify a JWT.
3299
+ # @return [String]
3300
+ #
3301
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/OidcJwtConfiguration AWS API Documentation
3302
+ #
3303
+ class OidcJwtConfiguration < Struct.new(
3304
+ :claim_attribute_path,
3305
+ :identity_store_attribute_path,
3306
+ :issuer_url,
3307
+ :jwks_retrieval_option)
3308
+ SENSITIVE = []
3309
+ include Aws::Structure
3310
+ end
3311
+
3312
+ # A structure that describes updated configuration settings for a
3313
+ # trusted token issuer that supports OpenID Connect (OIDC) and JSON Web
3314
+ # Tokens (JWTs).
3315
+ #
3316
+ # @!attribute [rw] claim_attribute_path
3317
+ # The path of the source attribute in the JWT from the trusted token
3318
+ # issuer. The attribute mapped by this JMESPath expression is compared
3319
+ # against the attribute mapped by `IdentityStoreAttributePath` when a
3320
+ # trusted token issuer token is exchanged for an IAM Identity Center
3321
+ # token.
3322
+ # @return [String]
3323
+ #
3324
+ # @!attribute [rw] identity_store_attribute_path
3325
+ # The path of the destination attribute in a JWT from IAM Identity
3326
+ # Center. The attribute mapped by this JMESPath expression is compared
3327
+ # against the attribute mapped by `ClaimAttributePath` when a trusted
3328
+ # token issuer token is exchanged for an IAM Identity Center token.
3329
+ # @return [String]
3330
+ #
3331
+ # @!attribute [rw] jwks_retrieval_option
3332
+ # The method that the trusted token issuer can use to retrieve the
3333
+ # JSON Web Key Set used to verify a JWT.
3334
+ # @return [String]
3335
+ #
3336
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/OidcJwtUpdateConfiguration AWS API Documentation
3337
+ #
3338
+ class OidcJwtUpdateConfiguration < Struct.new(
3339
+ :claim_attribute_path,
3340
+ :identity_store_attribute_path,
3341
+ :jwks_retrieval_option)
3342
+ SENSITIVE = []
3343
+ include Aws::Structure
3344
+ end
3345
+
3346
+ # Filters the operation status list based on the passed attribute value.
1532
3347
  #
1533
3348
  # @!attribute [rw] status
1534
3349
  # Filters the list operations result based on the status attribute.
@@ -1697,6 +3512,27 @@ module Aws::SSOAdmin
1697
3512
  include Aws::Structure
1698
3513
  end
1699
3514
 
3515
+ # A structure that describes the options for the access portal
3516
+ # associated with an application.
3517
+ #
3518
+ # @!attribute [rw] sign_in_options
3519
+ # A structure that describes the sign-in options for the access
3520
+ # portal.
3521
+ # @return [Types::SignInOptions]
3522
+ #
3523
+ # @!attribute [rw] visibility
3524
+ # Indicates whether this application is visible in the access portal.
3525
+ # @return [String]
3526
+ #
3527
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PortalOptions AWS API Documentation
3528
+ #
3529
+ class PortalOptions < Struct.new(
3530
+ :sign_in_options,
3531
+ :visibility)
3532
+ SENSITIVE = []
3533
+ include Aws::Structure
3534
+ end
3535
+
1700
3536
  # @!attribute [rw] instance_arn
1701
3537
  # The ARN of the IAM Identity Center instance under which the
1702
3538
  # operation will be executed. For more information about ARNs, see
@@ -1741,6 +3577,110 @@ module Aws::SSOAdmin
1741
3577
  include Aws::Structure
1742
3578
  end
1743
3579
 
3580
+ # @!attribute [rw] application_arn
3581
+ # Specifies the ARN of the application with the access scope with the
3582
+ # targets to add or update.
3583
+ # @return [String]
3584
+ #
3585
+ # @!attribute [rw] authorized_targets
3586
+ # Specifies an array list of ARNs that represent the authorized
3587
+ # targets for this access scope.
3588
+ # @return [Array<String>]
3589
+ #
3590
+ # @!attribute [rw] scope
3591
+ # Specifies the name of the access scope to be associated with the
3592
+ # specified targets.
3593
+ # @return [String]
3594
+ #
3595
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAccessScopeRequest AWS API Documentation
3596
+ #
3597
+ class PutApplicationAccessScopeRequest < Struct.new(
3598
+ :application_arn,
3599
+ :authorized_targets,
3600
+ :scope)
3601
+ SENSITIVE = []
3602
+ include Aws::Structure
3603
+ end
3604
+
3605
+ # @!attribute [rw] application_arn
3606
+ # Specifies the ARN of the application. For more information about
3607
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
3608
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
3609
+ # in the *Amazon Web Services General Reference*.
3610
+ # @return [String]
3611
+ #
3612
+ # @!attribute [rw] assignment_required
3613
+ # If `AssignmentsRequired` is `true` (default value), users don’t have
3614
+ # access to the application unless an assignment is created using the
3615
+ # [CreateApplicationAssignment API][1]. If `false`, all users have
3616
+ # access to the application.
3617
+ #
3618
+ #
3619
+ #
3620
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html
3621
+ # @return [Boolean]
3622
+ #
3623
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAssignmentConfigurationRequest AWS API Documentation
3624
+ #
3625
+ class PutApplicationAssignmentConfigurationRequest < Struct.new(
3626
+ :application_arn,
3627
+ :assignment_required)
3628
+ SENSITIVE = []
3629
+ include Aws::Structure
3630
+ end
3631
+
3632
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAssignmentConfigurationResponse AWS API Documentation
3633
+ #
3634
+ class PutApplicationAssignmentConfigurationResponse < Aws::EmptyStructure; end
3635
+
3636
+ # @!attribute [rw] application_arn
3637
+ # Specifies the ARN of the application with the authentication method
3638
+ # to add or update.
3639
+ # @return [String]
3640
+ #
3641
+ # @!attribute [rw] authentication_method
3642
+ # Specifies a structure that describes the authentication method to
3643
+ # add or update. The structure type you provide is determined by the
3644
+ # `AuthenticationMethodType` parameter.
3645
+ # @return [Types::AuthenticationMethod]
3646
+ #
3647
+ # @!attribute [rw] authentication_method_type
3648
+ # Specifies the type of the authentication method that you want to add
3649
+ # or update.
3650
+ # @return [String]
3651
+ #
3652
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAuthenticationMethodRequest AWS API Documentation
3653
+ #
3654
+ class PutApplicationAuthenticationMethodRequest < Struct.new(
3655
+ :application_arn,
3656
+ :authentication_method,
3657
+ :authentication_method_type)
3658
+ SENSITIVE = []
3659
+ include Aws::Structure
3660
+ end
3661
+
3662
+ # @!attribute [rw] application_arn
3663
+ # Specifies the ARN of the application to update.
3664
+ # @return [String]
3665
+ #
3666
+ # @!attribute [rw] grant
3667
+ # Specifies a structure that describes the grant to update.
3668
+ # @return [Types::Grant]
3669
+ #
3670
+ # @!attribute [rw] grant_type
3671
+ # Specifies the type of grant to update.
3672
+ # @return [String]
3673
+ #
3674
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationGrantRequest AWS API Documentation
3675
+ #
3676
+ class PutApplicationGrantRequest < Struct.new(
3677
+ :application_arn,
3678
+ :grant,
3679
+ :grant_type)
3680
+ SENSITIVE = []
3681
+ include Aws::Structure
3682
+ end
3683
+
1744
3684
  # @!attribute [rw] inline_policy
1745
3685
  # The inline policy to attach to a PermissionSet.
1746
3686
  # @return [String]
@@ -1812,6 +3752,61 @@ module Aws::SSOAdmin
1812
3752
  include Aws::Structure
1813
3753
  end
1814
3754
 
3755
+ # A structure that describes the configuration of a resource server.
3756
+ #
3757
+ # @!attribute [rw] scopes
3758
+ # A list of the IAM Identity Center access scopes that are associated
3759
+ # with this resource server.
3760
+ # @return [Hash<String,Types::ResourceServerScopeDetails>]
3761
+ #
3762
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ResourceServerConfig AWS API Documentation
3763
+ #
3764
+ class ResourceServerConfig < Struct.new(
3765
+ :scopes)
3766
+ SENSITIVE = []
3767
+ include Aws::Structure
3768
+ end
3769
+
3770
+ # A structure that describes details for an IAM Identity Center access
3771
+ # scope that is associated with a resource server.
3772
+ #
3773
+ # @!attribute [rw] detailed_title
3774
+ # The title of an access scope for a resource server.
3775
+ # @return [String]
3776
+ #
3777
+ # @!attribute [rw] long_description
3778
+ # The description of an access scope for a resource server.
3779
+ # @return [String]
3780
+ #
3781
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ResourceServerScopeDetails AWS API Documentation
3782
+ #
3783
+ class ResourceServerScopeDetails < Struct.new(
3784
+ :detailed_title,
3785
+ :long_description)
3786
+ SENSITIVE = []
3787
+ include Aws::Structure
3788
+ end
3789
+
3790
+ # A structure that describes an IAM Identity Center access scope and its
3791
+ # authorized targets.
3792
+ #
3793
+ # @!attribute [rw] authorized_targets
3794
+ # An array list of ARNs of applications.
3795
+ # @return [Array<String>]
3796
+ #
3797
+ # @!attribute [rw] scope
3798
+ # The name of the access scope.
3799
+ # @return [String]
3800
+ #
3801
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ScopeDetails AWS API Documentation
3802
+ #
3803
+ class ScopeDetails < Struct.new(
3804
+ :authorized_targets,
3805
+ :scope)
3806
+ SENSITIVE = []
3807
+ include Aws::Structure
3808
+ end
3809
+
1815
3810
  # Indicates that the principal has crossed the permitted number of
1816
3811
  # resources that can be created.
1817
3812
  #
@@ -1826,6 +3821,36 @@ module Aws::SSOAdmin
1826
3821
  include Aws::Structure
1827
3822
  end
1828
3823
 
3824
+ # A structure that describes the sign-in options for an application
3825
+ # portal.
3826
+ #
3827
+ # @!attribute [rw] application_url
3828
+ # The URL that accepts authentication requests for an application.
3829
+ # This is a required parameter if the `Origin` parameter is
3830
+ # `APPLICATION`.
3831
+ # @return [String]
3832
+ #
3833
+ # @!attribute [rw] origin
3834
+ # This determines how IAM Identity Center navigates the user to the
3835
+ # target application. It can be one of the following values:
3836
+ #
3837
+ # * `APPLICATION`: IAM Identity Center redirects the customer to the
3838
+ # configured `ApplicationUrl`.
3839
+ #
3840
+ # * `IDENTITY_CENTER`: IAM Identity Center uses SAML identity-provider
3841
+ # initiated authentication to sign the customer directly into a
3842
+ # SAML-based application.
3843
+ # @return [String]
3844
+ #
3845
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/SignInOptions AWS API Documentation
3846
+ #
3847
+ class SignInOptions < Struct.new(
3848
+ :application_url,
3849
+ :origin)
3850
+ SENSITIVE = []
3851
+ include Aws::Structure
3852
+ end
3853
+
1829
3854
  # A set of key-value pairs that are used to manage the resource. Tags
1830
3855
  # can only be applied to permission sets and cannot be applied to
1831
3856
  # corresponding roles that IAM Identity Center creates in Amazon Web
@@ -1892,6 +3917,84 @@ module Aws::SSOAdmin
1892
3917
  include Aws::Structure
1893
3918
  end
1894
3919
 
3920
+ # A structure that describes the configuration of a trusted token
3921
+ # issuer. The structure and available settings are determined by the
3922
+ # type of the trusted token issuer.
3923
+ #
3924
+ # @note TrustedTokenIssuerConfiguration is a union - when making an API calls you must set exactly one of the members.
3925
+ #
3926
+ # @note TrustedTokenIssuerConfiguration is a union - when returned from an API call exactly one value will be set and the returned type will be a subclass of TrustedTokenIssuerConfiguration corresponding to the set member.
3927
+ #
3928
+ # @!attribute [rw] oidc_jwt_configuration
3929
+ # A structure that describes the settings for a trusted token issuer
3930
+ # that works with OpenID Connect (OIDC) by using JSON Web Tokens
3931
+ # (JWT).
3932
+ # @return [Types::OidcJwtConfiguration]
3933
+ #
3934
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TrustedTokenIssuerConfiguration AWS API Documentation
3935
+ #
3936
+ class TrustedTokenIssuerConfiguration < Struct.new(
3937
+ :oidc_jwt_configuration,
3938
+ :unknown)
3939
+ SENSITIVE = []
3940
+ include Aws::Structure
3941
+ include Aws::Structure::Union
3942
+
3943
+ class OidcJwtConfiguration < TrustedTokenIssuerConfiguration; end
3944
+ class Unknown < TrustedTokenIssuerConfiguration; end
3945
+ end
3946
+
3947
+ # A structure that describes a trusted token issuer.
3948
+ #
3949
+ # @!attribute [rw] name
3950
+ # The name of the trusted token issuer configuration in the instance
3951
+ # of IAM Identity Center.
3952
+ # @return [String]
3953
+ #
3954
+ # @!attribute [rw] trusted_token_issuer_arn
3955
+ # The ARN of the trusted token issuer configuration in the instance of
3956
+ # IAM Identity Center.
3957
+ # @return [String]
3958
+ #
3959
+ # @!attribute [rw] trusted_token_issuer_type
3960
+ # The type of trusted token issuer.
3961
+ # @return [String]
3962
+ #
3963
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TrustedTokenIssuerMetadata AWS API Documentation
3964
+ #
3965
+ class TrustedTokenIssuerMetadata < Struct.new(
3966
+ :name,
3967
+ :trusted_token_issuer_arn,
3968
+ :trusted_token_issuer_type)
3969
+ SENSITIVE = []
3970
+ include Aws::Structure
3971
+ end
3972
+
3973
+ # A structure that contains details to be updated for a trusted token
3974
+ # issuer configuration. The structure and settings that you can include
3975
+ # depend on the type of the trusted token issuer being updated.
3976
+ #
3977
+ # @note TrustedTokenIssuerUpdateConfiguration is a union - when making an API calls you must set exactly one of the members.
3978
+ #
3979
+ # @!attribute [rw] oidc_jwt_configuration
3980
+ # A structure that describes an updated configuration for a trusted
3981
+ # token issuer that uses OpenID Connect (OIDC) with JSON web tokens
3982
+ # (JWT).
3983
+ # @return [Types::OidcJwtUpdateConfiguration]
3984
+ #
3985
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TrustedTokenIssuerUpdateConfiguration AWS API Documentation
3986
+ #
3987
+ class TrustedTokenIssuerUpdateConfiguration < Struct.new(
3988
+ :oidc_jwt_configuration,
3989
+ :unknown)
3990
+ SENSITIVE = []
3991
+ include Aws::Structure
3992
+ include Aws::Structure::Union
3993
+
3994
+ class OidcJwtConfiguration < TrustedTokenIssuerUpdateConfiguration; end
3995
+ class Unknown < TrustedTokenIssuerUpdateConfiguration; end
3996
+ end
3997
+
1895
3998
  # @!attribute [rw] instance_arn
1896
3999
  # The ARN of the IAM Identity Center instance under which the
1897
4000
  # operation will be executed. For more information about ARNs, see
@@ -1922,6 +4025,59 @@ module Aws::SSOAdmin
1922
4025
  #
1923
4026
  class UntagResourceResponse < Aws::EmptyStructure; end
1924
4027
 
4028
+ # @!attribute [rw] sign_in_options
4029
+ # A structure that describes the sign-in options for an application
4030
+ # portal.
4031
+ # @return [Types::SignInOptions]
4032
+ #
4033
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplicationPortalOptions AWS API Documentation
4034
+ #
4035
+ class UpdateApplicationPortalOptions < Struct.new(
4036
+ :sign_in_options)
4037
+ SENSITIVE = []
4038
+ include Aws::Structure
4039
+ end
4040
+
4041
+ # @!attribute [rw] application_arn
4042
+ # Specifies the ARN of the application. For more information about
4043
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
4044
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
4045
+ # in the *Amazon Web Services General Reference*.
4046
+ # @return [String]
4047
+ #
4048
+ # @!attribute [rw] description
4049
+ # The description of the .
4050
+ # @return [String]
4051
+ #
4052
+ # @!attribute [rw] name
4053
+ # Specifies the updated name for the application.
4054
+ # @return [String]
4055
+ #
4056
+ # @!attribute [rw] portal_options
4057
+ # A structure that describes the options for the portal associated
4058
+ # with an application.
4059
+ # @return [Types::UpdateApplicationPortalOptions]
4060
+ #
4061
+ # @!attribute [rw] status
4062
+ # Specifies whether the application is enabled or disabled.
4063
+ # @return [String]
4064
+ #
4065
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplicationRequest AWS API Documentation
4066
+ #
4067
+ class UpdateApplicationRequest < Struct.new(
4068
+ :application_arn,
4069
+ :description,
4070
+ :name,
4071
+ :portal_options,
4072
+ :status)
4073
+ SENSITIVE = []
4074
+ include Aws::Structure
4075
+ end
4076
+
4077
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplicationResponse AWS API Documentation
4078
+ #
4079
+ class UpdateApplicationResponse < Aws::EmptyStructure; end
4080
+
1925
4081
  # @!attribute [rw] instance_access_control_attribute_configuration
1926
4082
  # Updates the attributes for your ABAC configuration.
1927
4083
  # @return [Types::InstanceAccessControlAttributeConfiguration]
@@ -1944,6 +4100,31 @@ module Aws::SSOAdmin
1944
4100
  #
1945
4101
  class UpdateInstanceAccessControlAttributeConfigurationResponse < Aws::EmptyStructure; end
1946
4102
 
4103
+ # @!attribute [rw] instance_arn
4104
+ # The ARN of the instance of IAM Identity Center under which the
4105
+ # operation will run. For more information about ARNs, see [Amazon
4106
+ # Resource Names (ARNs) and Amazon Web Services Service
4107
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
4108
+ # *Amazon Web Services General Reference*.
4109
+ # @return [String]
4110
+ #
4111
+ # @!attribute [rw] name
4112
+ # Updates the instance name.
4113
+ # @return [String]
4114
+ #
4115
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceRequest AWS API Documentation
4116
+ #
4117
+ class UpdateInstanceRequest < Struct.new(
4118
+ :instance_arn,
4119
+ :name)
4120
+ SENSITIVE = []
4121
+ include Aws::Structure
4122
+ end
4123
+
4124
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceResponse AWS API Documentation
4125
+ #
4126
+ class UpdateInstanceResponse < Aws::EmptyStructure; end
4127
+
1947
4128
  # @!attribute [rw] description
1948
4129
  # The description of the PermissionSet.
1949
4130
  # @return [String]
@@ -1986,6 +4167,37 @@ module Aws::SSOAdmin
1986
4167
  #
1987
4168
  class UpdatePermissionSetResponse < Aws::EmptyStructure; end
1988
4169
 
4170
+ # @!attribute [rw] name
4171
+ # Specifies the updated name to be applied to the trusted token issuer
4172
+ # configuration.
4173
+ # @return [String]
4174
+ #
4175
+ # @!attribute [rw] trusted_token_issuer_arn
4176
+ # Specifies the ARN of the trusted token issuer configuration that you
4177
+ # want to update.
4178
+ # @return [String]
4179
+ #
4180
+ # @!attribute [rw] trusted_token_issuer_configuration
4181
+ # Specifies a structure with settings to apply to the specified
4182
+ # trusted token issuer. The settings that you can provide are
4183
+ # determined by the type of the trusted token issuer that you are
4184
+ # updating.
4185
+ # @return [Types::TrustedTokenIssuerUpdateConfiguration]
4186
+ #
4187
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateTrustedTokenIssuerRequest AWS API Documentation
4188
+ #
4189
+ class UpdateTrustedTokenIssuerRequest < Struct.new(
4190
+ :name,
4191
+ :trusted_token_issuer_arn,
4192
+ :trusted_token_issuer_configuration)
4193
+ SENSITIVE = []
4194
+ include Aws::Structure
4195
+ end
4196
+
4197
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateTrustedTokenIssuerResponse AWS API Documentation
4198
+ #
4199
+ class UpdateTrustedTokenIssuerResponse < Aws::EmptyStructure; end
4200
+
1989
4201
  # The request failed because it contains a syntax error.
1990
4202
  #
1991
4203
  # @!attribute [rw] message