aws-sdk-ssoadmin 1.30.0 → 1.32.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
@@ -115,6 +115,38 @@ module Aws::SSOAdmin
115
115
  include Aws::Structure
116
116
  end
117
117
 
118
+ # A structure that describes an assignment of an Amazon Web Services
119
+ # account to a principal and the permissions that principal has in the
120
+ # account.
121
+ #
122
+ # @!attribute [rw] account_id
123
+ # The account ID number of the Amazon Web Services account.
124
+ # @return [String]
125
+ #
126
+ # @!attribute [rw] permission_set_arn
127
+ # The ARN of the IAM Identity Center permission set assigned to this
128
+ # principal for this Amazon Web Services account.
129
+ # @return [String]
130
+ #
131
+ # @!attribute [rw] principal_id
132
+ # The ID of the principal.
133
+ # @return [String]
134
+ #
135
+ # @!attribute [rw] principal_type
136
+ # The type of the principal.
137
+ # @return [String]
138
+ #
139
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AccountAssignmentForPrincipal AWS API Documentation
140
+ #
141
+ class AccountAssignmentForPrincipal < Struct.new(
142
+ :account_id,
143
+ :permission_set_arn,
144
+ :principal_id,
145
+ :principal_type)
146
+ SENSITIVE = []
147
+ include Aws::Structure
148
+ end
149
+
118
150
  # The status of the creation or deletion operation of an assignment that
119
151
  # a principal needs to access an account.
120
152
  #
@@ -206,6 +238,149 @@ module Aws::SSOAdmin
206
238
  include Aws::Structure
207
239
  end
208
240
 
241
+ # A structure that describes an application that uses IAM Identity
242
+ # Center for access management.
243
+ #
244
+ # @!attribute [rw] application_account
245
+ # The Amazon Web Services account ID number of the application.
246
+ # @return [String]
247
+ #
248
+ # @!attribute [rw] application_arn
249
+ # The ARN of the application.
250
+ # @return [String]
251
+ #
252
+ # @!attribute [rw] application_provider_arn
253
+ # The ARN of the application provider for this application.
254
+ # @return [String]
255
+ #
256
+ # @!attribute [rw] created_date
257
+ # The date and time when the application was originally created.
258
+ # @return [Time]
259
+ #
260
+ # @!attribute [rw] description
261
+ # The description of the application.
262
+ # @return [String]
263
+ #
264
+ # @!attribute [rw] instance_arn
265
+ # The ARN of the instance of IAM Identity Center that is configured
266
+ # with this application.
267
+ # @return [String]
268
+ #
269
+ # @!attribute [rw] name
270
+ # The name of the application.
271
+ # @return [String]
272
+ #
273
+ # @!attribute [rw] portal_options
274
+ # A structure that describes the options for the access portal
275
+ # associated with this application.
276
+ # @return [Types::PortalOptions]
277
+ #
278
+ # @!attribute [rw] status
279
+ # The current status of the application in this instance of IAM
280
+ # Identity Center.
281
+ # @return [String]
282
+ #
283
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/Application AWS API Documentation
284
+ #
285
+ class Application < Struct.new(
286
+ :application_account,
287
+ :application_arn,
288
+ :application_provider_arn,
289
+ :created_date,
290
+ :description,
291
+ :instance_arn,
292
+ :name,
293
+ :portal_options,
294
+ :status)
295
+ SENSITIVE = []
296
+ include Aws::Structure
297
+ end
298
+
299
+ # A structure that describes an assignment of a principal to an
300
+ # application.
301
+ #
302
+ # @!attribute [rw] application_arn
303
+ # The ARN of the application that has principals assigned.
304
+ # @return [String]
305
+ #
306
+ # @!attribute [rw] principal_id
307
+ # The unique identifier of the principal assigned to the application.
308
+ # @return [String]
309
+ #
310
+ # @!attribute [rw] principal_type
311
+ # The type of the principal assigned to the application.
312
+ # @return [String]
313
+ #
314
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ApplicationAssignment AWS API Documentation
315
+ #
316
+ class ApplicationAssignment < Struct.new(
317
+ :application_arn,
318
+ :principal_id,
319
+ :principal_type)
320
+ SENSITIVE = []
321
+ include Aws::Structure
322
+ end
323
+
324
+ # A structure that describes an application to which a principal is
325
+ # assigned.
326
+ #
327
+ # @!attribute [rw] application_arn
328
+ # The ARN of the application to which the specified principal is
329
+ # assigned.
330
+ # @return [String]
331
+ #
332
+ # @!attribute [rw] principal_id
333
+ # The unique identifier of the principal assigned to the application.
334
+ # @return [String]
335
+ #
336
+ # @!attribute [rw] principal_type
337
+ # The type of the principal assigned to the application.
338
+ # @return [String]
339
+ #
340
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ApplicationAssignmentForPrincipal AWS API Documentation
341
+ #
342
+ class ApplicationAssignmentForPrincipal < Struct.new(
343
+ :application_arn,
344
+ :principal_id,
345
+ :principal_type)
346
+ SENSITIVE = []
347
+ include Aws::Structure
348
+ end
349
+
350
+ # A structure that describes a provider that can be used to connect an
351
+ # Amazon Web Services managed application or customer managed
352
+ # application to IAM Identity Center.
353
+ #
354
+ # @!attribute [rw] application_provider_arn
355
+ # The ARN of the application provider.
356
+ # @return [String]
357
+ #
358
+ # @!attribute [rw] display_data
359
+ # A structure that describes how IAM Identity Center represents the
360
+ # application provider in the portal.
361
+ # @return [Types::DisplayData]
362
+ #
363
+ # @!attribute [rw] federation_protocol
364
+ # The protocol that the application provider uses to perform
365
+ # federation.
366
+ # @return [String]
367
+ #
368
+ # @!attribute [rw] resource_server_config
369
+ # A structure that describes the application provider's resource
370
+ # server.
371
+ # @return [Types::ResourceServerConfig]
372
+ #
373
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ApplicationProvider AWS API Documentation
374
+ #
375
+ class ApplicationProvider < Struct.new(
376
+ :application_provider_arn,
377
+ :display_data,
378
+ :federation_protocol,
379
+ :resource_server_config)
380
+ SENSITIVE = []
381
+ include Aws::Structure
382
+ end
383
+
209
384
  # @!attribute [rw] customer_managed_policy_reference
210
385
  # Specifies the name and path of a customer managed policy. You must
211
386
  # have an IAM policy that matches the name and path in each Amazon Web
@@ -291,6 +466,87 @@ module Aws::SSOAdmin
291
466
  include Aws::Structure
292
467
  end
293
468
 
469
+ # A structure that describes an authentication method that can be used
470
+ # by an application.
471
+ #
472
+ # @note AuthenticationMethod is a union - when making an API calls you must set exactly one of the members.
473
+ #
474
+ # @note AuthenticationMethod is a union - when returned from an API call exactly one value will be set and the returned type will be a subclass of AuthenticationMethod corresponding to the set member.
475
+ #
476
+ # @!attribute [rw] iam
477
+ # A structure that describes details for IAM authentication.
478
+ # @return [Types::IamAuthenticationMethod]
479
+ #
480
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthenticationMethod AWS API Documentation
481
+ #
482
+ class AuthenticationMethod < Struct.new(
483
+ :iam,
484
+ :unknown)
485
+ SENSITIVE = []
486
+ include Aws::Structure
487
+ include Aws::Structure::Union
488
+
489
+ class Iam < AuthenticationMethod; end
490
+ class Unknown < AuthenticationMethod; end
491
+ end
492
+
493
+ # A structure that describes an authentication method and its type.
494
+ #
495
+ # @!attribute [rw] authentication_method
496
+ # A structure that describes an authentication method. The contents of
497
+ # this structure is determined by the `AuthenticationMethodType`.
498
+ # @return [Types::AuthenticationMethod]
499
+ #
500
+ # @!attribute [rw] authentication_method_type
501
+ # The type of authentication that is used by this method.
502
+ # @return [String]
503
+ #
504
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthenticationMethodItem AWS API Documentation
505
+ #
506
+ class AuthenticationMethodItem < Struct.new(
507
+ :authentication_method,
508
+ :authentication_method_type)
509
+ SENSITIVE = []
510
+ include Aws::Structure
511
+ end
512
+
513
+ # A structure that defines configuration settings for an application
514
+ # that supports the OAuth 2.0 Authorization Code Grant.
515
+ #
516
+ # @!attribute [rw] redirect_uris
517
+ # A list of URIs that are valid locations to redirect a user's
518
+ # browser after the user is authorized.
519
+ # @return [Array<String>]
520
+ #
521
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthorizationCodeGrant AWS API Documentation
522
+ #
523
+ class AuthorizationCodeGrant < Struct.new(
524
+ :redirect_uris)
525
+ SENSITIVE = []
526
+ include Aws::Structure
527
+ end
528
+
529
+ # A structure that describes a trusted token issuer and associates it
530
+ # with a set of authorized audiences.
531
+ #
532
+ # @!attribute [rw] authorized_audiences
533
+ # An array list of authorized audiences, or applications, that can
534
+ # consume the tokens generated by the associated trusted token issuer.
535
+ # @return [Array<String>]
536
+ #
537
+ # @!attribute [rw] trusted_token_issuer_arn
538
+ # The ARN of the trusted token issuer.
539
+ # @return [String]
540
+ #
541
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthorizedTokenIssuer AWS API Documentation
542
+ #
543
+ class AuthorizedTokenIssuer < Struct.new(
544
+ :authorized_audiences,
545
+ :trusted_token_issuer_arn)
546
+ SENSITIVE = []
547
+ include Aws::Structure
548
+ end
549
+
294
550
  # Occurs when a conflict with a previous successful write is detected.
295
551
  # This generally occurs when the previous write did not have time to
296
552
  # propagate to the host serving the current request. A retry (with
@@ -368,6 +624,122 @@ module Aws::SSOAdmin
368
624
  include Aws::Structure
369
625
  end
370
626
 
627
+ # @!attribute [rw] application_arn
628
+ # The ARN of the application provider under which the operation will
629
+ # run.
630
+ # @return [String]
631
+ #
632
+ # @!attribute [rw] principal_id
633
+ # An identifier for an object in IAM Identity Center, such as a user
634
+ # or group. PrincipalIds are GUIDs (For example,
635
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
636
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
637
+ # Identity Store API
638
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
639
+ # @return [String]
640
+ #
641
+ # @!attribute [rw] principal_type
642
+ # The entity type for which the assignment will be created.
643
+ # @return [String]
644
+ #
645
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationAssignmentRequest AWS API Documentation
646
+ #
647
+ class CreateApplicationAssignmentRequest < Struct.new(
648
+ :application_arn,
649
+ :principal_id,
650
+ :principal_type)
651
+ SENSITIVE = []
652
+ include Aws::Structure
653
+ end
654
+
655
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationAssignmentResponse AWS API Documentation
656
+ #
657
+ class CreateApplicationAssignmentResponse < Aws::EmptyStructure; end
658
+
659
+ # @!attribute [rw] application_provider_arn
660
+ # The ARN of the application provider under which the operation will
661
+ # run.
662
+ # @return [String]
663
+ #
664
+ # @!attribute [rw] client_token
665
+ # Specifies a unique, case-sensitive ID that you provide to ensure the
666
+ # idempotency of the request. This lets you safely retry the request
667
+ # without accidentally performing the same operation a second time.
668
+ # Passing the same value to a later call to an operation requires that
669
+ # you also pass the same value for all other parameters. We recommend
670
+ # that you use a [UUID type of value][1].
671
+ #
672
+ # If you don't provide this value, then Amazon Web Services generates
673
+ # a random one for you.
674
+ #
675
+ # If you retry the operation with the same `ClientToken`, but with
676
+ # different parameters, the retry fails with an
677
+ # `IdempotentParameterMismatch` error.
678
+ #
679
+ # **A suitable default value is auto-generated.** You should normally
680
+ # not need to pass this option.
681
+ #
682
+ #
683
+ #
684
+ # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
685
+ # @return [String]
686
+ #
687
+ # @!attribute [rw] description
688
+ # The description of the .
689
+ # @return [String]
690
+ #
691
+ # @!attribute [rw] instance_arn
692
+ # The ARN of the instance of IAM Identity Center under which the
693
+ # operation will run. For more information about ARNs, see [Amazon
694
+ # Resource Names (ARNs) and Amazon Web Services Service
695
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
696
+ # *Amazon Web Services General Reference*.
697
+ # @return [String]
698
+ #
699
+ # @!attribute [rw] name
700
+ # The name of the .
701
+ # @return [String]
702
+ #
703
+ # @!attribute [rw] portal_options
704
+ # A structure that describes the options for the portal associated
705
+ # with an application.
706
+ # @return [Types::PortalOptions]
707
+ #
708
+ # @!attribute [rw] status
709
+ # Specifies whether the application is enabled or disabled.
710
+ # @return [String]
711
+ #
712
+ # @!attribute [rw] tags
713
+ # Specifies tags to be attached to the application.
714
+ # @return [Array<Types::Tag>]
715
+ #
716
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationRequest AWS API Documentation
717
+ #
718
+ class CreateApplicationRequest < Struct.new(
719
+ :application_provider_arn,
720
+ :client_token,
721
+ :description,
722
+ :instance_arn,
723
+ :name,
724
+ :portal_options,
725
+ :status,
726
+ :tags)
727
+ SENSITIVE = []
728
+ include Aws::Structure
729
+ end
730
+
731
+ # @!attribute [rw] application_arn
732
+ # Specifies the ARN of the application.
733
+ # @return [String]
734
+ #
735
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationResponse AWS API Documentation
736
+ #
737
+ class CreateApplicationResponse < Struct.new(
738
+ :application_arn)
739
+ SENSITIVE = []
740
+ include Aws::Structure
741
+ end
742
+
371
743
  # @!attribute [rw] instance_access_control_attribute_configuration
372
744
  # Specifies the IAM Identity Center identity store attributes to add
373
745
  # to your ABAC configuration. When using an external identity provider
@@ -397,6 +769,66 @@ module Aws::SSOAdmin
397
769
  #
398
770
  class CreateInstanceAccessControlAttributeConfigurationResponse < Aws::EmptyStructure; end
399
771
 
772
+ # @!attribute [rw] client_token
773
+ # Specifies a unique, case-sensitive ID that you provide to ensure the
774
+ # idempotency of the request. This lets you safely retry the request
775
+ # without accidentally performing the same operation a second time.
776
+ # Passing the same value to a later call to an operation requires that
777
+ # you also pass the same value for all other parameters. We recommend
778
+ # that you use a [UUID type of value][1].
779
+ #
780
+ # If you don't provide this value, then Amazon Web Services generates
781
+ # a random one for you.
782
+ #
783
+ # If you retry the operation with the same `ClientToken`, but with
784
+ # different parameters, the retry fails with an
785
+ # `IdempotentParameterMismatch` error.
786
+ #
787
+ # **A suitable default value is auto-generated.** You should normally
788
+ # not need to pass this option.
789
+ #
790
+ #
791
+ #
792
+ # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
793
+ # @return [String]
794
+ #
795
+ # @!attribute [rw] name
796
+ # The name of the instance of IAM Identity Center.
797
+ # @return [String]
798
+ #
799
+ # @!attribute [rw] tags
800
+ # Specifies tags to be attached to the instance of IAM Identity
801
+ # Center.
802
+ # @return [Array<Types::Tag>]
803
+ #
804
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceRequest AWS API Documentation
805
+ #
806
+ class CreateInstanceRequest < Struct.new(
807
+ :client_token,
808
+ :name,
809
+ :tags)
810
+ SENSITIVE = []
811
+ include Aws::Structure
812
+ end
813
+
814
+ # @!attribute [rw] instance_arn
815
+ # The ARN of the instance of IAM Identity Center under which the
816
+ # operation will run.
817
+ #
818
+ # For more information about ARNs, see [Amazon Resource Names (ARNs)
819
+ # and Amazon Web Services Service
820
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
821
+ # *Amazon Web Services General Reference*.
822
+ # @return [String]
823
+ #
824
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceResponse AWS API Documentation
825
+ #
826
+ class CreateInstanceResponse < Struct.new(
827
+ :instance_arn)
828
+ SENSITIVE = []
829
+ include Aws::Structure
830
+ end
831
+
400
832
  # @!attribute [rw] description
401
833
  # The description of the PermissionSet.
402
834
  # @return [String]
@@ -452,27 +884,99 @@ module Aws::SSOAdmin
452
884
  include Aws::Structure
453
885
  end
454
886
 
455
- # Specifies the name and path of a customer managed policy. You must
456
- # have an IAM policy that matches the name and path in each Amazon Web
457
- # Services account where you want to deploy your permission set.
887
+ # @!attribute [rw] client_token
888
+ # Specifies a unique, case-sensitive ID that you provide to ensure the
889
+ # idempotency of the request. This lets you safely retry the request
890
+ # without accidentally performing the same operation a second time.
891
+ # Passing the same value to a later call to an operation requires that
892
+ # you also pass the same value for all other parameters. We recommend
893
+ # that you use a [UUID type of value.][1].
458
894
  #
459
- # @!attribute [rw] name
460
- # The name of the IAM policy that you have configured in each account
461
- # where you want to deploy your permission set.
462
- # @return [String]
895
+ # If you don't provide this value, then Amazon Web Services generates
896
+ # a random one for you.
463
897
  #
464
- # @!attribute [rw] path
465
- # The path to the IAM policy that you have configured in each account
466
- # where you want to deploy your permission set. The default is `/`.
467
- # For more information, see [Friendly names and paths][1] in the *IAM
468
- # User Guide*.
898
+ # If you retry the operation with the same `ClientToken`, but with
899
+ # different parameters, the retry fails with an
900
+ # `IdempotentParameterMismatch` error.
469
901
  #
902
+ # **A suitable default value is auto-generated.** You should normally
903
+ # not need to pass this option.
470
904
  #
471
905
  #
472
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names
906
+ #
907
+ # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
473
908
  # @return [String]
474
909
  #
475
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CustomerManagedPolicyReference AWS API Documentation
910
+ # @!attribute [rw] instance_arn
911
+ # Specifies the ARN of the instance of IAM Identity Center to contain
912
+ # the new trusted token issuer configuration.
913
+ # @return [String]
914
+ #
915
+ # @!attribute [rw] name
916
+ # Specifies the name of the new trusted token issuer configuration.
917
+ # @return [String]
918
+ #
919
+ # @!attribute [rw] tags
920
+ # Specifies tags to be attached to the new trusted token issuer
921
+ # configuration.
922
+ # @return [Array<Types::Tag>]
923
+ #
924
+ # @!attribute [rw] trusted_token_issuer_configuration
925
+ # Specifies settings that apply to the new trusted token issuer
926
+ # configuration. The settings that are available depend on what
927
+ # `TrustedTokenIssuerType` you specify.
928
+ # @return [Types::TrustedTokenIssuerConfiguration]
929
+ #
930
+ # @!attribute [rw] trusted_token_issuer_type
931
+ # Specifies the type of the new trusted token issuer.
932
+ # @return [String]
933
+ #
934
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateTrustedTokenIssuerRequest AWS API Documentation
935
+ #
936
+ class CreateTrustedTokenIssuerRequest < Struct.new(
937
+ :client_token,
938
+ :instance_arn,
939
+ :name,
940
+ :tags,
941
+ :trusted_token_issuer_configuration,
942
+ :trusted_token_issuer_type)
943
+ SENSITIVE = []
944
+ include Aws::Structure
945
+ end
946
+
947
+ # @!attribute [rw] trusted_token_issuer_arn
948
+ # The ARN of the new trusted token issuer configuration.
949
+ # @return [String]
950
+ #
951
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateTrustedTokenIssuerResponse AWS API Documentation
952
+ #
953
+ class CreateTrustedTokenIssuerResponse < Struct.new(
954
+ :trusted_token_issuer_arn)
955
+ SENSITIVE = []
956
+ include Aws::Structure
957
+ end
958
+
959
+ # Specifies the name and path of a customer managed policy. You must
960
+ # have an IAM policy that matches the name and path in each Amazon Web
961
+ # Services account where you want to deploy your permission set.
962
+ #
963
+ # @!attribute [rw] name
964
+ # The name of the IAM policy that you have configured in each account
965
+ # where you want to deploy your permission set.
966
+ # @return [String]
967
+ #
968
+ # @!attribute [rw] path
969
+ # The path to the IAM policy that you have configured in each account
970
+ # where you want to deploy your permission set. The default is `/`.
971
+ # For more information, see [Friendly names and paths][1] in the *IAM
972
+ # User Guide*.
973
+ #
974
+ #
975
+ #
976
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names
977
+ # @return [String]
978
+ #
979
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CustomerManagedPolicyReference AWS API Documentation
476
980
  #
477
981
  class CustomerManagedPolicyReference < Struct.new(
478
982
  :name,
@@ -540,6 +1044,111 @@ module Aws::SSOAdmin
540
1044
  include Aws::Structure
541
1045
  end
542
1046
 
1047
+ # @!attribute [rw] application_arn
1048
+ # Specifies the ARN of the application with the access scope to
1049
+ # delete.
1050
+ # @return [String]
1051
+ #
1052
+ # @!attribute [rw] scope
1053
+ # Specifies the name of the access scope to remove from the
1054
+ # application.
1055
+ # @return [String]
1056
+ #
1057
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAccessScopeRequest AWS API Documentation
1058
+ #
1059
+ class DeleteApplicationAccessScopeRequest < Struct.new(
1060
+ :application_arn,
1061
+ :scope)
1062
+ SENSITIVE = []
1063
+ include Aws::Structure
1064
+ end
1065
+
1066
+ # @!attribute [rw] application_arn
1067
+ # Specifies the ARN of the application.
1068
+ # @return [String]
1069
+ #
1070
+ # @!attribute [rw] principal_id
1071
+ # An identifier for an object in IAM Identity Center, such as a user
1072
+ # or group. PrincipalIds are GUIDs (For example,
1073
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1074
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1075
+ # Identity Store API
1076
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
1077
+ # @return [String]
1078
+ #
1079
+ # @!attribute [rw] principal_type
1080
+ # The entity type for which the assignment will be deleted.
1081
+ # @return [String]
1082
+ #
1083
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAssignmentRequest AWS API Documentation
1084
+ #
1085
+ class DeleteApplicationAssignmentRequest < Struct.new(
1086
+ :application_arn,
1087
+ :principal_id,
1088
+ :principal_type)
1089
+ SENSITIVE = []
1090
+ include Aws::Structure
1091
+ end
1092
+
1093
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAssignmentResponse AWS API Documentation
1094
+ #
1095
+ class DeleteApplicationAssignmentResponse < Aws::EmptyStructure; end
1096
+
1097
+ # @!attribute [rw] application_arn
1098
+ # Specifies the ARN of the application with the authentication method
1099
+ # to delete.
1100
+ # @return [String]
1101
+ #
1102
+ # @!attribute [rw] authentication_method_type
1103
+ # Specifies the authentication method type to delete from the
1104
+ # application.
1105
+ # @return [String]
1106
+ #
1107
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAuthenticationMethodRequest AWS API Documentation
1108
+ #
1109
+ class DeleteApplicationAuthenticationMethodRequest < Struct.new(
1110
+ :application_arn,
1111
+ :authentication_method_type)
1112
+ SENSITIVE = []
1113
+ include Aws::Structure
1114
+ end
1115
+
1116
+ # @!attribute [rw] application_arn
1117
+ # Specifies the ARN of the application with the grant to delete.
1118
+ # @return [String]
1119
+ #
1120
+ # @!attribute [rw] grant_type
1121
+ # Specifies the type of grant to delete from the application.
1122
+ # @return [String]
1123
+ #
1124
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationGrantRequest AWS API Documentation
1125
+ #
1126
+ class DeleteApplicationGrantRequest < Struct.new(
1127
+ :application_arn,
1128
+ :grant_type)
1129
+ SENSITIVE = []
1130
+ include Aws::Structure
1131
+ end
1132
+
1133
+ # @!attribute [rw] application_arn
1134
+ # Specifies the ARN of the application. For more information about
1135
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1136
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1137
+ # in the *Amazon Web Services General Reference*.
1138
+ # @return [String]
1139
+ #
1140
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationRequest AWS API Documentation
1141
+ #
1142
+ class DeleteApplicationRequest < Struct.new(
1143
+ :application_arn)
1144
+ SENSITIVE = []
1145
+ include Aws::Structure
1146
+ end
1147
+
1148
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationResponse AWS API Documentation
1149
+ #
1150
+ class DeleteApplicationResponse < Aws::EmptyStructure; end
1151
+
543
1152
  # @!attribute [rw] instance_arn
544
1153
  # The ARN of the IAM Identity Center instance under which the
545
1154
  # operation will be executed. For more information about ARNs, see
@@ -582,6 +1191,23 @@ module Aws::SSOAdmin
582
1191
  #
583
1192
  class DeleteInstanceAccessControlAttributeConfigurationResponse < Aws::EmptyStructure; end
584
1193
 
1194
+ # @!attribute [rw] instance_arn
1195
+ # The ARN of the instance of IAM Identity Center under which the
1196
+ # operation will run.
1197
+ # @return [String]
1198
+ #
1199
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInstanceRequest AWS API Documentation
1200
+ #
1201
+ class DeleteInstanceRequest < Struct.new(
1202
+ :instance_arn)
1203
+ SENSITIVE = []
1204
+ include Aws::Structure
1205
+ end
1206
+
1207
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInstanceResponse AWS API Documentation
1208
+ #
1209
+ class DeleteInstanceResponse < Aws::EmptyStructure; end
1210
+
585
1211
  # @!attribute [rw] instance_arn
586
1212
  # The ARN of the IAM Identity Center instance under which the
587
1213
  # operation will be executed. For more information about ARNs, see
@@ -629,6 +1255,23 @@ module Aws::SSOAdmin
629
1255
  #
630
1256
  class DeletePermissionsBoundaryFromPermissionSetResponse < Aws::EmptyStructure; end
631
1257
 
1258
+ # @!attribute [rw] trusted_token_issuer_arn
1259
+ # Specifies the ARN of the trusted token issuer configuration to
1260
+ # delete.
1261
+ # @return [String]
1262
+ #
1263
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteTrustedTokenIssuerRequest AWS API Documentation
1264
+ #
1265
+ class DeleteTrustedTokenIssuerRequest < Struct.new(
1266
+ :trusted_token_issuer_arn)
1267
+ SENSITIVE = []
1268
+ include Aws::Structure
1269
+ end
1270
+
1271
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteTrustedTokenIssuerResponse AWS API Documentation
1272
+ #
1273
+ class DeleteTrustedTokenIssuerResponse < Aws::EmptyStructure; end
1274
+
632
1275
  # @!attribute [rw] account_assignment_creation_request_id
633
1276
  # The identifier that is used to track the request operation progress.
634
1277
  # @return [String]
@@ -695,158 +1338,429 @@ module Aws::SSOAdmin
695
1338
  include Aws::Structure
696
1339
  end
697
1340
 
698
- # @!attribute [rw] instance_arn
699
- # The ARN of the IAM Identity Center instance under which the
700
- # operation will be executed.
1341
+ # @!attribute [rw] application_arn
1342
+ # Specifies the ARN of the application. For more information about
1343
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1344
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1345
+ # in the *Amazon Web Services General Reference*.
701
1346
  # @return [String]
702
1347
  #
703
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfigurationRequest AWS API Documentation
704
- #
705
- class DescribeInstanceAccessControlAttributeConfigurationRequest < Struct.new(
706
- :instance_arn)
707
- SENSITIVE = []
708
- include Aws::Structure
709
- end
710
-
711
- # @!attribute [rw] instance_access_control_attribute_configuration
712
- # Gets the list of IAM Identity Center identity store attributes that
713
- # have been added to your ABAC configuration.
714
- # @return [Types::InstanceAccessControlAttributeConfiguration]
715
- #
716
- # @!attribute [rw] status
717
- # The status of the attribute configuration process.
1348
+ # @!attribute [rw] principal_id
1349
+ # An identifier for an object in IAM Identity Center, such as a user
1350
+ # or group. PrincipalIds are GUIDs (For example,
1351
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1352
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1353
+ # Identity Store API
1354
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
718
1355
  # @return [String]
719
1356
  #
720
- # @!attribute [rw] status_reason
721
- # Provides more details about the current status of the specified
722
- # attribute.
1357
+ # @!attribute [rw] principal_type
1358
+ # The entity type for which the assignment will be created.
723
1359
  # @return [String]
724
1360
  #
725
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfigurationResponse AWS API Documentation
1361
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignmentRequest AWS API Documentation
726
1362
  #
727
- class DescribeInstanceAccessControlAttributeConfigurationResponse < Struct.new(
728
- :instance_access_control_attribute_configuration,
729
- :status,
730
- :status_reason)
1363
+ class DescribeApplicationAssignmentRequest < Struct.new(
1364
+ :application_arn,
1365
+ :principal_id,
1366
+ :principal_type)
731
1367
  SENSITIVE = []
732
1368
  include Aws::Structure
733
1369
  end
734
1370
 
735
- # @!attribute [rw] instance_arn
736
- # The ARN of the IAM Identity Center instance under which the
737
- # operation will be executed. For more information about ARNs, see
738
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
739
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
740
- # *Amazon Web Services General Reference*.
1371
+ # @!attribute [rw] application_arn
1372
+ # Specifies the ARN of the application. For more information about
1373
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1374
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1375
+ # in the *Amazon Web Services General Reference*.
741
1376
  # @return [String]
742
1377
  #
743
- # @!attribute [rw] provision_permission_set_request_id
744
- # The identifier that is provided by the ProvisionPermissionSet call
745
- # to retrieve the current status of the provisioning workflow.
1378
+ # @!attribute [rw] principal_id
1379
+ # An identifier for an object in IAM Identity Center, such as a user
1380
+ # or group. PrincipalIds are GUIDs (For example,
1381
+ # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1382
+ # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1383
+ # Identity Store API
1384
+ # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
746
1385
  # @return [String]
747
1386
  #
748
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatusRequest AWS API Documentation
1387
+ # @!attribute [rw] principal_type
1388
+ # The entity type for which the assignment will be created.
1389
+ # @return [String]
749
1390
  #
750
- class DescribePermissionSetProvisioningStatusRequest < Struct.new(
751
- :instance_arn,
752
- :provision_permission_set_request_id)
1391
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignmentResponse AWS API Documentation
1392
+ #
1393
+ class DescribeApplicationAssignmentResponse < Struct.new(
1394
+ :application_arn,
1395
+ :principal_id,
1396
+ :principal_type)
753
1397
  SENSITIVE = []
754
1398
  include Aws::Structure
755
1399
  end
756
1400
 
757
- # @!attribute [rw] permission_set_provisioning_status
758
- # The status object for the permission set provisioning operation.
759
- # @return [Types::PermissionSetProvisioningStatus]
1401
+ # @!attribute [rw] application_provider_arn
1402
+ # Specifies the ARN of the application provider for which you want
1403
+ # details.
1404
+ # @return [String]
760
1405
  #
761
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatusResponse AWS API Documentation
1406
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationProviderRequest AWS API Documentation
762
1407
  #
763
- class DescribePermissionSetProvisioningStatusResponse < Struct.new(
764
- :permission_set_provisioning_status)
1408
+ class DescribeApplicationProviderRequest < Struct.new(
1409
+ :application_provider_arn)
765
1410
  SENSITIVE = []
766
1411
  include Aws::Structure
767
1412
  end
768
1413
 
769
- # @!attribute [rw] instance_arn
770
- # The ARN of the IAM Identity Center instance under which the
771
- # operation will be executed. For more information about ARNs, see
772
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
773
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
774
- # *Amazon Web Services General Reference*.
1414
+ # @!attribute [rw] application_provider_arn
1415
+ # The ARN of the application provider.
775
1416
  # @return [String]
776
1417
  #
777
- # @!attribute [rw] permission_set_arn
778
- # The ARN of the permission set.
1418
+ # @!attribute [rw] display_data
1419
+ # A structure with details about the display data for the application
1420
+ # provider.
1421
+ # @return [Types::DisplayData]
1422
+ #
1423
+ # @!attribute [rw] federation_protocol
1424
+ # The protocol used to federate to the application provider.
779
1425
  # @return [String]
780
1426
  #
781
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetRequest AWS API Documentation
1427
+ # @!attribute [rw] resource_server_config
1428
+ # A structure with details about the receiving application.
1429
+ # @return [Types::ResourceServerConfig]
782
1430
  #
783
- class DescribePermissionSetRequest < Struct.new(
784
- :instance_arn,
785
- :permission_set_arn)
1431
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationProviderResponse AWS API Documentation
1432
+ #
1433
+ class DescribeApplicationProviderResponse < Struct.new(
1434
+ :application_provider_arn,
1435
+ :display_data,
1436
+ :federation_protocol,
1437
+ :resource_server_config)
786
1438
  SENSITIVE = []
787
1439
  include Aws::Structure
788
1440
  end
789
1441
 
790
- # @!attribute [rw] permission_set
791
- # Describes the level of access on an Amazon Web Services account.
792
- # @return [Types::PermissionSet]
1442
+ # @!attribute [rw] application_arn
1443
+ # Specifies the ARN of the application. For more information about
1444
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1445
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1446
+ # in the *Amazon Web Services General Reference*.
1447
+ # @return [String]
793
1448
  #
794
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetResponse AWS API Documentation
1449
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationRequest AWS API Documentation
795
1450
  #
796
- class DescribePermissionSetResponse < Struct.new(
797
- :permission_set)
1451
+ class DescribeApplicationRequest < Struct.new(
1452
+ :application_arn)
798
1453
  SENSITIVE = []
799
1454
  include Aws::Structure
800
1455
  end
801
1456
 
802
- # @!attribute [rw] customer_managed_policy_reference
803
- # Specifies the name and path of a customer managed policy. You must
804
- # have an IAM policy that matches the name and path in each Amazon Web
805
- # Services account where you want to deploy your permission set.
806
- # @return [Types::CustomerManagedPolicyReference]
1457
+ # @!attribute [rw] application_account
1458
+ # The account ID.
1459
+ # @return [String]
807
1460
  #
808
- # @!attribute [rw] instance_arn
809
- # The ARN of the IAM Identity Center instance under which the
810
- # operation will be executed.
1461
+ # @!attribute [rw] application_arn
1462
+ # Specifies the ARN of the application.
811
1463
  # @return [String]
812
1464
  #
813
- # @!attribute [rw] permission_set_arn
814
- # The ARN of the `PermissionSet`.
1465
+ # @!attribute [rw] application_provider_arn
1466
+ # The ARN of the application provider under which the operation will
1467
+ # run.
815
1468
  # @return [String]
816
1469
  #
817
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSetRequest AWS API Documentation
1470
+ # @!attribute [rw] created_date
1471
+ # The date the application was created.
1472
+ # @return [Time]
818
1473
  #
819
- class DetachCustomerManagedPolicyReferenceFromPermissionSetRequest < Struct.new(
820
- :customer_managed_policy_reference,
821
- :instance_arn,
822
- :permission_set_arn)
823
- SENSITIVE = []
824
- include Aws::Structure
825
- end
826
-
827
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSetResponse AWS API Documentation
1474
+ # @!attribute [rw] description
1475
+ # The description of the .
1476
+ # @return [String]
828
1477
  #
829
- class DetachCustomerManagedPolicyReferenceFromPermissionSetResponse < Aws::EmptyStructure; end
830
-
831
1478
  # @!attribute [rw] instance_arn
832
- # The ARN of the IAM Identity Center instance under which the
833
- # operation will be executed. For more information about ARNs, see
834
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1479
+ # The ARN of the IAM Identity Center application under which the
1480
+ # operation will run. For more information about ARNs, see [Amazon
1481
+ # Resource Names (ARNs) and Amazon Web Services Service
835
1482
  # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
836
1483
  # *Amazon Web Services General Reference*.
837
1484
  # @return [String]
838
1485
  #
839
- # @!attribute [rw] managed_policy_arn
840
- # The Amazon Web Services managed policy ARN to be detached from a
841
- # permission set.
1486
+ # @!attribute [rw] name
1487
+ # The application name.
842
1488
  # @return [String]
843
1489
  #
844
- # @!attribute [rw] permission_set_arn
845
- # The ARN of the PermissionSet from which the policy should be
846
- # detached.
1490
+ # @!attribute [rw] portal_options
1491
+ # A structure that describes the options for the portal associated
1492
+ # with an application.
1493
+ # @return [Types::PortalOptions]
1494
+ #
1495
+ # @!attribute [rw] status
1496
+ # Specifies whether the application is enabled or disabled.
847
1497
  # @return [String]
848
1498
  #
849
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSetRequest AWS API Documentation
1499
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationResponse AWS API Documentation
1500
+ #
1501
+ class DescribeApplicationResponse < Struct.new(
1502
+ :application_account,
1503
+ :application_arn,
1504
+ :application_provider_arn,
1505
+ :created_date,
1506
+ :description,
1507
+ :instance_arn,
1508
+ :name,
1509
+ :portal_options,
1510
+ :status)
1511
+ SENSITIVE = []
1512
+ include Aws::Structure
1513
+ end
1514
+
1515
+ # @!attribute [rw] instance_arn
1516
+ # The ARN of the IAM Identity Center instance under which the
1517
+ # operation will be executed.
1518
+ # @return [String]
1519
+ #
1520
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfigurationRequest AWS API Documentation
1521
+ #
1522
+ class DescribeInstanceAccessControlAttributeConfigurationRequest < Struct.new(
1523
+ :instance_arn)
1524
+ SENSITIVE = []
1525
+ include Aws::Structure
1526
+ end
1527
+
1528
+ # @!attribute [rw] instance_access_control_attribute_configuration
1529
+ # Gets the list of IAM Identity Center identity store attributes that
1530
+ # have been added to your ABAC configuration.
1531
+ # @return [Types::InstanceAccessControlAttributeConfiguration]
1532
+ #
1533
+ # @!attribute [rw] status
1534
+ # The status of the attribute configuration process.
1535
+ # @return [String]
1536
+ #
1537
+ # @!attribute [rw] status_reason
1538
+ # Provides more details about the current status of the specified
1539
+ # attribute.
1540
+ # @return [String]
1541
+ #
1542
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfigurationResponse AWS API Documentation
1543
+ #
1544
+ class DescribeInstanceAccessControlAttributeConfigurationResponse < Struct.new(
1545
+ :instance_access_control_attribute_configuration,
1546
+ :status,
1547
+ :status_reason)
1548
+ SENSITIVE = []
1549
+ include Aws::Structure
1550
+ end
1551
+
1552
+ # @!attribute [rw] instance_arn
1553
+ # The ARN of the instance of IAM Identity Center under which the
1554
+ # operation will run.
1555
+ # @return [String]
1556
+ #
1557
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceRequest AWS API Documentation
1558
+ #
1559
+ class DescribeInstanceRequest < Struct.new(
1560
+ :instance_arn)
1561
+ SENSITIVE = []
1562
+ include Aws::Structure
1563
+ end
1564
+
1565
+ # @!attribute [rw] created_date
1566
+ # The date the instance was created.
1567
+ # @return [Time]
1568
+ #
1569
+ # @!attribute [rw] identity_store_id
1570
+ # The identifier of the identity store that is connected to the
1571
+ # instance of IAM Identity Center.
1572
+ # @return [String]
1573
+ #
1574
+ # @!attribute [rw] instance_arn
1575
+ # The ARN of the instance of IAM Identity Center under which the
1576
+ # operation will run. For more information about ARNs, see [Amazon
1577
+ # Resource Names (ARNs) and Amazon Web Services Service
1578
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1579
+ # *Amazon Web Services General Reference*.
1580
+ # @return [String]
1581
+ #
1582
+ # @!attribute [rw] name
1583
+ # Specifies the instance name.
1584
+ # @return [String]
1585
+ #
1586
+ # @!attribute [rw] owner_account_id
1587
+ # The identifier of the Amazon Web Services account for which the
1588
+ # instance was created.
1589
+ # @return [String]
1590
+ #
1591
+ # @!attribute [rw] status
1592
+ # The status of the instance.
1593
+ # @return [String]
1594
+ #
1595
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceResponse AWS API Documentation
1596
+ #
1597
+ class DescribeInstanceResponse < Struct.new(
1598
+ :created_date,
1599
+ :identity_store_id,
1600
+ :instance_arn,
1601
+ :name,
1602
+ :owner_account_id,
1603
+ :status)
1604
+ SENSITIVE = []
1605
+ include Aws::Structure
1606
+ end
1607
+
1608
+ # @!attribute [rw] instance_arn
1609
+ # The ARN of the IAM Identity Center instance under which the
1610
+ # operation will be executed. For more information about ARNs, see
1611
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1612
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1613
+ # *Amazon Web Services General Reference*.
1614
+ # @return [String]
1615
+ #
1616
+ # @!attribute [rw] provision_permission_set_request_id
1617
+ # The identifier that is provided by the ProvisionPermissionSet call
1618
+ # to retrieve the current status of the provisioning workflow.
1619
+ # @return [String]
1620
+ #
1621
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatusRequest AWS API Documentation
1622
+ #
1623
+ class DescribePermissionSetProvisioningStatusRequest < Struct.new(
1624
+ :instance_arn,
1625
+ :provision_permission_set_request_id)
1626
+ SENSITIVE = []
1627
+ include Aws::Structure
1628
+ end
1629
+
1630
+ # @!attribute [rw] permission_set_provisioning_status
1631
+ # The status object for the permission set provisioning operation.
1632
+ # @return [Types::PermissionSetProvisioningStatus]
1633
+ #
1634
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatusResponse AWS API Documentation
1635
+ #
1636
+ class DescribePermissionSetProvisioningStatusResponse < Struct.new(
1637
+ :permission_set_provisioning_status)
1638
+ SENSITIVE = []
1639
+ include Aws::Structure
1640
+ end
1641
+
1642
+ # @!attribute [rw] instance_arn
1643
+ # The ARN of the IAM Identity Center instance under which the
1644
+ # operation will be executed. For more information about ARNs, see
1645
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1646
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1647
+ # *Amazon Web Services General Reference*.
1648
+ # @return [String]
1649
+ #
1650
+ # @!attribute [rw] permission_set_arn
1651
+ # The ARN of the permission set.
1652
+ # @return [String]
1653
+ #
1654
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetRequest AWS API Documentation
1655
+ #
1656
+ class DescribePermissionSetRequest < Struct.new(
1657
+ :instance_arn,
1658
+ :permission_set_arn)
1659
+ SENSITIVE = []
1660
+ include Aws::Structure
1661
+ end
1662
+
1663
+ # @!attribute [rw] permission_set
1664
+ # Describes the level of access on an Amazon Web Services account.
1665
+ # @return [Types::PermissionSet]
1666
+ #
1667
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetResponse AWS API Documentation
1668
+ #
1669
+ class DescribePermissionSetResponse < Struct.new(
1670
+ :permission_set)
1671
+ SENSITIVE = []
1672
+ include Aws::Structure
1673
+ end
1674
+
1675
+ # @!attribute [rw] trusted_token_issuer_arn
1676
+ # Specifies the ARN of the trusted token issuer configuration that you
1677
+ # want details about.
1678
+ # @return [String]
1679
+ #
1680
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuerRequest AWS API Documentation
1681
+ #
1682
+ class DescribeTrustedTokenIssuerRequest < Struct.new(
1683
+ :trusted_token_issuer_arn)
1684
+ SENSITIVE = []
1685
+ include Aws::Structure
1686
+ end
1687
+
1688
+ # @!attribute [rw] name
1689
+ # The name of the trusted token issuer configuration.
1690
+ # @return [String]
1691
+ #
1692
+ # @!attribute [rw] trusted_token_issuer_arn
1693
+ # The ARN of the trusted token issuer configuration.
1694
+ # @return [String]
1695
+ #
1696
+ # @!attribute [rw] trusted_token_issuer_configuration
1697
+ # A structure the describes the settings that apply of this trusted
1698
+ # token issuer.
1699
+ # @return [Types::TrustedTokenIssuerConfiguration]
1700
+ #
1701
+ # @!attribute [rw] trusted_token_issuer_type
1702
+ # The type of the trusted token issuer.
1703
+ # @return [String]
1704
+ #
1705
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuerResponse AWS API Documentation
1706
+ #
1707
+ class DescribeTrustedTokenIssuerResponse < Struct.new(
1708
+ :name,
1709
+ :trusted_token_issuer_arn,
1710
+ :trusted_token_issuer_configuration,
1711
+ :trusted_token_issuer_type)
1712
+ SENSITIVE = []
1713
+ include Aws::Structure
1714
+ end
1715
+
1716
+ # @!attribute [rw] customer_managed_policy_reference
1717
+ # Specifies the name and path of a customer managed policy. You must
1718
+ # have an IAM policy that matches the name and path in each Amazon Web
1719
+ # Services account where you want to deploy your permission set.
1720
+ # @return [Types::CustomerManagedPolicyReference]
1721
+ #
1722
+ # @!attribute [rw] instance_arn
1723
+ # The ARN of the IAM Identity Center instance under which the
1724
+ # operation will be executed.
1725
+ # @return [String]
1726
+ #
1727
+ # @!attribute [rw] permission_set_arn
1728
+ # The ARN of the `PermissionSet`.
1729
+ # @return [String]
1730
+ #
1731
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSetRequest AWS API Documentation
1732
+ #
1733
+ class DetachCustomerManagedPolicyReferenceFromPermissionSetRequest < Struct.new(
1734
+ :customer_managed_policy_reference,
1735
+ :instance_arn,
1736
+ :permission_set_arn)
1737
+ SENSITIVE = []
1738
+ include Aws::Structure
1739
+ end
1740
+
1741
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSetResponse AWS API Documentation
1742
+ #
1743
+ class DetachCustomerManagedPolicyReferenceFromPermissionSetResponse < Aws::EmptyStructure; end
1744
+
1745
+ # @!attribute [rw] instance_arn
1746
+ # The ARN of the IAM Identity Center instance under which the
1747
+ # operation will be executed. For more information about ARNs, see
1748
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1749
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1750
+ # *Amazon Web Services General Reference*.
1751
+ # @return [String]
1752
+ #
1753
+ # @!attribute [rw] managed_policy_arn
1754
+ # The Amazon Web Services managed policy ARN to be detached from a
1755
+ # permission set.
1756
+ # @return [String]
1757
+ #
1758
+ # @!attribute [rw] permission_set_arn
1759
+ # The ARN of the PermissionSet from which the policy should be
1760
+ # detached.
1761
+ # @return [String]
1762
+ #
1763
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSetRequest AWS API Documentation
850
1764
  #
851
1765
  class DetachManagedPolicyFromPermissionSetRequest < Struct.new(
852
1766
  :instance_arn,
@@ -860,6 +1774,648 @@ module Aws::SSOAdmin
860
1774
  #
861
1775
  class DetachManagedPolicyFromPermissionSetResponse < Aws::EmptyStructure; end
862
1776
 
1777
+ # A structure that describes how the portal represents an application
1778
+ # provider.
1779
+ #
1780
+ # @!attribute [rw] description
1781
+ # The description of the application provider that appears in the
1782
+ # portal.
1783
+ # @return [String]
1784
+ #
1785
+ # @!attribute [rw] display_name
1786
+ # The name of the application provider that appears in the portal.
1787
+ # @return [String]
1788
+ #
1789
+ # @!attribute [rw] icon_url
1790
+ # A URL that points to an icon that represents the application
1791
+ # provider.
1792
+ # @return [String]
1793
+ #
1794
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DisplayData AWS API Documentation
1795
+ #
1796
+ class DisplayData < Struct.new(
1797
+ :description,
1798
+ :display_name,
1799
+ :icon_url)
1800
+ SENSITIVE = []
1801
+ include Aws::Structure
1802
+ end
1803
+
1804
+ # @!attribute [rw] application_arn
1805
+ # Specifies the ARN of the application with the access scope that you
1806
+ # want to retrieve.
1807
+ # @return [String]
1808
+ #
1809
+ # @!attribute [rw] scope
1810
+ # Specifies the name of the access scope for which you want the
1811
+ # authorized targets.
1812
+ # @return [String]
1813
+ #
1814
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScopeRequest AWS API Documentation
1815
+ #
1816
+ class GetApplicationAccessScopeRequest < Struct.new(
1817
+ :application_arn,
1818
+ :scope)
1819
+ SENSITIVE = []
1820
+ include Aws::Structure
1821
+ end
1822
+
1823
+ # @!attribute [rw] authorized_targets
1824
+ # An array of authorized targets associated with this access scope.
1825
+ # @return [Array<String>]
1826
+ #
1827
+ # @!attribute [rw] scope
1828
+ # The name of the access scope that can be used with the authorized
1829
+ # targets.
1830
+ # @return [String]
1831
+ #
1832
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScopeResponse AWS API Documentation
1833
+ #
1834
+ class GetApplicationAccessScopeResponse < Struct.new(
1835
+ :authorized_targets,
1836
+ :scope)
1837
+ SENSITIVE = []
1838
+ include Aws::Structure
1839
+ end
1840
+
1841
+ # @!attribute [rw] application_arn
1842
+ # Specifies the ARN of the application. For more information about
1843
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1844
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1845
+ # in the *Amazon Web Services General Reference*.
1846
+ # @return [String]
1847
+ #
1848
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAssignmentConfigurationRequest AWS API Documentation
1849
+ #
1850
+ class GetApplicationAssignmentConfigurationRequest < Struct.new(
1851
+ :application_arn)
1852
+ SENSITIVE = []
1853
+ include Aws::Structure
1854
+ end
1855
+
1856
+ # @!attribute [rw] assignment_required
1857
+ # If `AssignmentsRequired` is `true` (default value), users don’t have
1858
+ # access to the application unless an assignment is created using the
1859
+ # [CreateApplicationAssignment API][1]. If `false`, all users have
1860
+ # access to the application.
1861
+ #
1862
+ #
1863
+ #
1864
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html
1865
+ # @return [Boolean]
1866
+ #
1867
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAssignmentConfigurationResponse AWS API Documentation
1868
+ #
1869
+ class GetApplicationAssignmentConfigurationResponse < Struct.new(
1870
+ :assignment_required)
1871
+ SENSITIVE = []
1872
+ include Aws::Structure
1873
+ end
1874
+
1875
+ # @!attribute [rw] application_arn
1876
+ # Specifies the ARN of the application.
1877
+ # @return [String]
1878
+ #
1879
+ # @!attribute [rw] authentication_method_type
1880
+ # Specifies the type of authentication method for which you want
1881
+ # details.
1882
+ # @return [String]
1883
+ #
1884
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAuthenticationMethodRequest AWS API Documentation
1885
+ #
1886
+ class GetApplicationAuthenticationMethodRequest < Struct.new(
1887
+ :application_arn,
1888
+ :authentication_method_type)
1889
+ SENSITIVE = []
1890
+ include Aws::Structure
1891
+ end
1892
+
1893
+ # @!attribute [rw] authentication_method
1894
+ # A structure that contains details about the requested authentication
1895
+ # method.
1896
+ # @return [Types::AuthenticationMethod]
1897
+ #
1898
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAuthenticationMethodResponse AWS API Documentation
1899
+ #
1900
+ class GetApplicationAuthenticationMethodResponse < Struct.new(
1901
+ :authentication_method)
1902
+ SENSITIVE = []
1903
+ include Aws::Structure
1904
+ end
1905
+
1906
+ # @!attribute [rw] application_arn
1907
+ # Specifies the ARN of the application that contains the grant.
1908
+ # @return [String]
1909
+ #
1910
+ # @!attribute [rw] grant_type
1911
+ # Specifies the type of grant.
1912
+ # @return [String]
1913
+ #
1914
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationGrantRequest AWS API Documentation
1915
+ #
1916
+ class GetApplicationGrantRequest < Struct.new(
1917
+ :application_arn,
1918
+ :grant_type)
1919
+ SENSITIVE = []
1920
+ include Aws::Structure
1921
+ end
1922
+
1923
+ # @!attribute [rw] grant
1924
+ # A structure that describes the requested grant.
1925
+ # @return [Types::Grant]
1926
+ #
1927
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationGrantResponse AWS API Documentation
1928
+ #
1929
+ class GetApplicationGrantResponse < Struct.new(
1930
+ :grant)
1931
+ SENSITIVE = []
1932
+ include Aws::Structure
1933
+ end
1934
+
1935
+ # @!attribute [rw] instance_arn
1936
+ # The ARN of the IAM Identity Center instance under which the
1937
+ # operation will be executed. For more information about ARNs, see
1938
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1939
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1940
+ # *Amazon Web Services General Reference*.
1941
+ # @return [String]
1942
+ #
1943
+ # @!attribute [rw] permission_set_arn
1944
+ # The ARN of the permission set.
1945
+ # @return [String]
1946
+ #
1947
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSetRequest AWS API Documentation
1948
+ #
1949
+ class GetInlinePolicyForPermissionSetRequest < Struct.new(
1950
+ :instance_arn,
1951
+ :permission_set_arn)
1952
+ SENSITIVE = []
1953
+ include Aws::Structure
1954
+ end
1955
+
1956
+ # @!attribute [rw] inline_policy
1957
+ # The inline policy that is attached to the permission set.
1958
+ #
1959
+ # <note markdown="1"> For `Length Constraints`, if a valid ARN is provided for a
1960
+ # permission set, it is possible for an empty inline policy to be
1961
+ # returned.
1962
+ #
1963
+ # </note>
1964
+ # @return [String]
1965
+ #
1966
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSetResponse AWS API Documentation
1967
+ #
1968
+ class GetInlinePolicyForPermissionSetResponse < Struct.new(
1969
+ :inline_policy)
1970
+ SENSITIVE = []
1971
+ include Aws::Structure
1972
+ end
1973
+
1974
+ # @!attribute [rw] instance_arn
1975
+ # The ARN of the IAM Identity Center instance under which the
1976
+ # operation will be executed.
1977
+ # @return [String]
1978
+ #
1979
+ # @!attribute [rw] permission_set_arn
1980
+ # The ARN of the `PermissionSet`.
1981
+ # @return [String]
1982
+ #
1983
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSetRequest AWS API Documentation
1984
+ #
1985
+ class GetPermissionsBoundaryForPermissionSetRequest < Struct.new(
1986
+ :instance_arn,
1987
+ :permission_set_arn)
1988
+ SENSITIVE = []
1989
+ include Aws::Structure
1990
+ end
1991
+
1992
+ # @!attribute [rw] permissions_boundary
1993
+ # The permissions boundary attached to the specified permission set.
1994
+ # @return [Types::PermissionsBoundary]
1995
+ #
1996
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSetResponse AWS API Documentation
1997
+ #
1998
+ class GetPermissionsBoundaryForPermissionSetResponse < Struct.new(
1999
+ :permissions_boundary)
2000
+ SENSITIVE = []
2001
+ include Aws::Structure
2002
+ end
2003
+
2004
+ # The Grant union represents the set of possible configuration options
2005
+ # for the selected grant type. Exactly one member of the union must be
2006
+ # specified, and must match the grant type selected.
2007
+ #
2008
+ # @note Grant is a union - when making an API calls you must set exactly one of the members.
2009
+ #
2010
+ # @note Grant is a union - when returned from an API call exactly one value will be set and the returned type will be a subclass of Grant corresponding to the set member.
2011
+ #
2012
+ # @!attribute [rw] authorization_code
2013
+ # Configuration options for the `authorization_code` grant type.
2014
+ # @return [Types::AuthorizationCodeGrant]
2015
+ #
2016
+ # @!attribute [rw] jwt_bearer
2017
+ # Configuration options for the
2018
+ # `urn:ietf:params:oauth:grant-type:jwt-bearer` grant type.
2019
+ # @return [Types::JwtBearerGrant]
2020
+ #
2021
+ # @!attribute [rw] refresh_token
2022
+ # Configuration options for the `refresh_token` grant type.
2023
+ # @return [Types::RefreshTokenGrant]
2024
+ #
2025
+ # @!attribute [rw] token_exchange
2026
+ # Configuration options for the
2027
+ # `urn:ietf:params:oauth:grant-type:token-exchange` grant type.
2028
+ # @return [Types::TokenExchangeGrant]
2029
+ #
2030
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/Grant AWS API Documentation
2031
+ #
2032
+ class Grant < Struct.new(
2033
+ :authorization_code,
2034
+ :jwt_bearer,
2035
+ :refresh_token,
2036
+ :token_exchange,
2037
+ :unknown)
2038
+ SENSITIVE = []
2039
+ include Aws::Structure
2040
+ include Aws::Structure::Union
2041
+
2042
+ class AuthorizationCode < Grant; end
2043
+ class JwtBearer < Grant; end
2044
+ class RefreshToken < Grant; end
2045
+ class TokenExchange < Grant; end
2046
+ class Unknown < Grant; end
2047
+ end
2048
+
2049
+ # A structure that defines a single grant and its configuration.
2050
+ #
2051
+ # @!attribute [rw] grant
2052
+ # The configuration structure for the selected grant.
2053
+ # @return [Types::Grant]
2054
+ #
2055
+ # @!attribute [rw] grant_type
2056
+ # The type of the selected grant.
2057
+ # @return [String]
2058
+ #
2059
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GrantItem AWS API Documentation
2060
+ #
2061
+ class GrantItem < Struct.new(
2062
+ :grant,
2063
+ :grant_type)
2064
+ SENSITIVE = []
2065
+ include Aws::Structure
2066
+ end
2067
+
2068
+ # A structure that describes details for authentication that uses IAM.
2069
+ #
2070
+ # @!attribute [rw] actor_policy
2071
+ # An IAM policy document in JSON.
2072
+ # @return [Hash,Array,String,Numeric,Boolean]
2073
+ #
2074
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/IamAuthenticationMethod AWS API Documentation
2075
+ #
2076
+ class IamAuthenticationMethod < Struct.new(
2077
+ :actor_policy)
2078
+ SENSITIVE = []
2079
+ include Aws::Structure
2080
+ end
2081
+
2082
+ # Specifies the attributes to add to your attribute-based access control
2083
+ # (ABAC) configuration.
2084
+ #
2085
+ # @!attribute [rw] access_control_attributes
2086
+ # Lists the attributes that are configured for ABAC in the specified
2087
+ # IAM Identity Center instance.
2088
+ # @return [Array<Types::AccessControlAttribute>]
2089
+ #
2090
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InstanceAccessControlAttributeConfiguration AWS API Documentation
2091
+ #
2092
+ class InstanceAccessControlAttributeConfiguration < Struct.new(
2093
+ :access_control_attributes)
2094
+ SENSITIVE = []
2095
+ include Aws::Structure
2096
+ end
2097
+
2098
+ # Provides information about the IAM Identity Center instance.
2099
+ #
2100
+ # @!attribute [rw] created_date
2101
+ # The date and time that the Identity Center instance was created.
2102
+ # @return [Time]
2103
+ #
2104
+ # @!attribute [rw] identity_store_id
2105
+ # The identifier of the identity store that is connected to the
2106
+ # Identity Center instance.
2107
+ # @return [String]
2108
+ #
2109
+ # @!attribute [rw] instance_arn
2110
+ # The ARN of the Identity Center instance under which the operation
2111
+ # will be executed. For more information about ARNs, see [Amazon
2112
+ # Resource Names (ARNs) and Amazon Web Services Service
2113
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2114
+ # *Amazon Web Services General Reference*.
2115
+ # @return [String]
2116
+ #
2117
+ # @!attribute [rw] name
2118
+ # The name of the Identity Center instance.
2119
+ # @return [String]
2120
+ #
2121
+ # @!attribute [rw] owner_account_id
2122
+ # The Amazon Web Services account ID number of the owner of the
2123
+ # Identity Center instance.
2124
+ # @return [String]
2125
+ #
2126
+ # @!attribute [rw] status
2127
+ # The current status of this Identity Center instance.
2128
+ # @return [String]
2129
+ #
2130
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InstanceMetadata AWS API Documentation
2131
+ #
2132
+ class InstanceMetadata < Struct.new(
2133
+ :created_date,
2134
+ :identity_store_id,
2135
+ :instance_arn,
2136
+ :name,
2137
+ :owner_account_id,
2138
+ :status)
2139
+ SENSITIVE = []
2140
+ include Aws::Structure
2141
+ end
2142
+
2143
+ # The request processing has failed because of an unknown error,
2144
+ # exception, or failure with an internal server.
2145
+ #
2146
+ # @!attribute [rw] message
2147
+ # @return [String]
2148
+ #
2149
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InternalServerException AWS API Documentation
2150
+ #
2151
+ class InternalServerException < Struct.new(
2152
+ :message)
2153
+ SENSITIVE = []
2154
+ include Aws::Structure
2155
+ end
2156
+
2157
+ # A structure that defines configuration settings for an application
2158
+ # that supports the JWT Bearer Token Authorization Grant.
2159
+ #
2160
+ # @!attribute [rw] authorized_token_issuers
2161
+ # A list of allowed token issuers trusted by the Identity Center
2162
+ # instances for this application.
2163
+ # @return [Array<Types::AuthorizedTokenIssuer>]
2164
+ #
2165
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/JwtBearerGrant AWS API Documentation
2166
+ #
2167
+ class JwtBearerGrant < Struct.new(
2168
+ :authorized_token_issuers)
2169
+ SENSITIVE = []
2170
+ include Aws::Structure
2171
+ end
2172
+
2173
+ # @!attribute [rw] filter
2174
+ # Filters results based on the passed attribute value.
2175
+ # @return [Types::OperationStatusFilter]
2176
+ #
2177
+ # @!attribute [rw] instance_arn
2178
+ # The ARN of the IAM Identity Center instance under which the
2179
+ # operation will be executed. For more information about ARNs, see
2180
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
2181
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2182
+ # *Amazon Web Services General Reference*.
2183
+ # @return [String]
2184
+ #
2185
+ # @!attribute [rw] max_results
2186
+ # The maximum number of results to display for the assignment.
2187
+ # @return [Integer]
2188
+ #
2189
+ # @!attribute [rw] next_token
2190
+ # The pagination token for the list API. Initially the value is null.
2191
+ # Use the output of previous API calls to make subsequent calls.
2192
+ # @return [String]
2193
+ #
2194
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatusRequest AWS API Documentation
2195
+ #
2196
+ class ListAccountAssignmentCreationStatusRequest < Struct.new(
2197
+ :filter,
2198
+ :instance_arn,
2199
+ :max_results,
2200
+ :next_token)
2201
+ SENSITIVE = []
2202
+ include Aws::Structure
2203
+ end
2204
+
2205
+ # @!attribute [rw] account_assignments_creation_status
2206
+ # The status object for the account assignment creation operation.
2207
+ # @return [Array<Types::AccountAssignmentOperationStatusMetadata>]
2208
+ #
2209
+ # @!attribute [rw] next_token
2210
+ # The pagination token for the list API. Initially the value is null.
2211
+ # Use the output of previous API calls to make subsequent calls.
2212
+ # @return [String]
2213
+ #
2214
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatusResponse AWS API Documentation
2215
+ #
2216
+ class ListAccountAssignmentCreationStatusResponse < Struct.new(
2217
+ :account_assignments_creation_status,
2218
+ :next_token)
2219
+ SENSITIVE = []
2220
+ include Aws::Structure
2221
+ end
2222
+
2223
+ # @!attribute [rw] filter
2224
+ # Filters results based on the passed attribute value.
2225
+ # @return [Types::OperationStatusFilter]
2226
+ #
2227
+ # @!attribute [rw] instance_arn
2228
+ # The ARN of the IAM Identity Center instance under which the
2229
+ # operation will be executed. For more information about ARNs, see
2230
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
2231
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2232
+ # *Amazon Web Services General Reference*.
2233
+ # @return [String]
2234
+ #
2235
+ # @!attribute [rw] max_results
2236
+ # The maximum number of results to display for the assignment.
2237
+ # @return [Integer]
2238
+ #
2239
+ # @!attribute [rw] next_token
2240
+ # The pagination token for the list API. Initially the value is null.
2241
+ # Use the output of previous API calls to make subsequent calls.
2242
+ # @return [String]
2243
+ #
2244
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatusRequest AWS API Documentation
2245
+ #
2246
+ class ListAccountAssignmentDeletionStatusRequest < Struct.new(
2247
+ :filter,
2248
+ :instance_arn,
2249
+ :max_results,
2250
+ :next_token)
2251
+ SENSITIVE = []
2252
+ include Aws::Structure
2253
+ end
2254
+
2255
+ # @!attribute [rw] account_assignments_deletion_status
2256
+ # The status object for the account assignment deletion operation.
2257
+ # @return [Array<Types::AccountAssignmentOperationStatusMetadata>]
2258
+ #
2259
+ # @!attribute [rw] next_token
2260
+ # The pagination token for the list API. Initially the value is null.
2261
+ # Use the output of previous API calls to make subsequent calls.
2262
+ # @return [String]
2263
+ #
2264
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatusResponse AWS API Documentation
2265
+ #
2266
+ class ListAccountAssignmentDeletionStatusResponse < Struct.new(
2267
+ :account_assignments_deletion_status,
2268
+ :next_token)
2269
+ SENSITIVE = []
2270
+ include Aws::Structure
2271
+ end
2272
+
2273
+ # A structure that describes a filter for account assignments.
2274
+ #
2275
+ # @!attribute [rw] account_id
2276
+ # The ID number of an Amazon Web Services account that filters the
2277
+ # results in the response.
2278
+ # @return [String]
2279
+ #
2280
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsFilter AWS API Documentation
2281
+ #
2282
+ class ListAccountAssignmentsFilter < Struct.new(
2283
+ :account_id)
2284
+ SENSITIVE = []
2285
+ include Aws::Structure
2286
+ end
2287
+
2288
+ # @!attribute [rw] filter
2289
+ # Specifies an Amazon Web Services account ID number. Results are
2290
+ # filtered to only those that match this ID number.
2291
+ # @return [Types::ListAccountAssignmentsFilter]
2292
+ #
2293
+ # @!attribute [rw] instance_arn
2294
+ # Specifies the ARN of the instance of IAM Identity Center that
2295
+ # contains the principal.
2296
+ # @return [String]
2297
+ #
2298
+ # @!attribute [rw] max_results
2299
+ # Specifies the total number of results that you want included in each
2300
+ # response. If additional items exist beyond the number you specify,
2301
+ # the `NextToken` response element is returned with a value (not
2302
+ # null). Include the specified value as the `NextToken` request
2303
+ # parameter in the next call to the operation to get the next set of
2304
+ # results. Note that the service might return fewer results than the
2305
+ # maximum even when there are more results available. You should check
2306
+ # `NextToken` after every operation to ensure that you receive all of
2307
+ # the results.
2308
+ # @return [Integer]
2309
+ #
2310
+ # @!attribute [rw] next_token
2311
+ # Specifies that you want to receive the next page of results. Valid
2312
+ # only if you received a `NextToken` response in the previous request.
2313
+ # If you did, it indicates that more output is available. Set this
2314
+ # parameter to the value provided by the previous call's `NextToken`
2315
+ # response to request the next page of results.
2316
+ # @return [String]
2317
+ #
2318
+ # @!attribute [rw] principal_id
2319
+ # Specifies the principal for which you want to retrieve the list of
2320
+ # account assignments.
2321
+ # @return [String]
2322
+ #
2323
+ # @!attribute [rw] principal_type
2324
+ # Specifies the type of the principal.
2325
+ # @return [String]
2326
+ #
2327
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsForPrincipalRequest AWS API Documentation
2328
+ #
2329
+ class ListAccountAssignmentsForPrincipalRequest < Struct.new(
2330
+ :filter,
2331
+ :instance_arn,
2332
+ :max_results,
2333
+ :next_token,
2334
+ :principal_id,
2335
+ :principal_type)
2336
+ SENSITIVE = []
2337
+ include Aws::Structure
2338
+ end
2339
+
2340
+ # @!attribute [rw] account_assignments
2341
+ # An array list of the account assignments for the principal.
2342
+ # @return [Array<Types::AccountAssignmentForPrincipal>]
2343
+ #
2344
+ # @!attribute [rw] next_token
2345
+ # If present, this value indicates that more output is available than
2346
+ # is included in the current response. Use this value in the
2347
+ # `NextToken` request parameter in a subsequent call to the operation
2348
+ # to get the next part of the output. You should repeat this until the
2349
+ # `NextToken` response element comes back as `null`. This indicates
2350
+ # that this is the last page of results.
2351
+ # @return [String]
2352
+ #
2353
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsForPrincipalResponse AWS API Documentation
2354
+ #
2355
+ class ListAccountAssignmentsForPrincipalResponse < Struct.new(
2356
+ :account_assignments,
2357
+ :next_token)
2358
+ SENSITIVE = []
2359
+ include Aws::Structure
2360
+ end
2361
+
2362
+ # @!attribute [rw] account_id
2363
+ # The identifier of the Amazon Web Services account from which to list
2364
+ # the assignments.
2365
+ # @return [String]
2366
+ #
2367
+ # @!attribute [rw] instance_arn
2368
+ # The ARN of the IAM Identity Center instance under which the
2369
+ # operation will be executed. For more information about ARNs, see
2370
+ # [Amazon Resource Names (ARNs) and Amazon Web Services Service
2371
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
2372
+ # *Amazon Web Services General Reference*.
2373
+ # @return [String]
2374
+ #
2375
+ # @!attribute [rw] max_results
2376
+ # The maximum number of results to display for the assignment.
2377
+ # @return [Integer]
2378
+ #
2379
+ # @!attribute [rw] next_token
2380
+ # The pagination token for the list API. Initially the value is null.
2381
+ # Use the output of previous API calls to make subsequent calls.
2382
+ # @return [String]
2383
+ #
2384
+ # @!attribute [rw] permission_set_arn
2385
+ # The ARN of the permission set from which to list assignments.
2386
+ # @return [String]
2387
+ #
2388
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsRequest AWS API Documentation
2389
+ #
2390
+ class ListAccountAssignmentsRequest < Struct.new(
2391
+ :account_id,
2392
+ :instance_arn,
2393
+ :max_results,
2394
+ :next_token,
2395
+ :permission_set_arn)
2396
+ SENSITIVE = []
2397
+ include Aws::Structure
2398
+ end
2399
+
2400
+ # @!attribute [rw] account_assignments
2401
+ # The list of assignments that match the input Amazon Web Services
2402
+ # account and permission set.
2403
+ # @return [Array<Types::AccountAssignment>]
2404
+ #
2405
+ # @!attribute [rw] next_token
2406
+ # The pagination token for the list API. Initially the value is null.
2407
+ # Use the output of previous API calls to make subsequent calls.
2408
+ # @return [String]
2409
+ #
2410
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsResponse AWS API Documentation
2411
+ #
2412
+ class ListAccountAssignmentsResponse < Struct.new(
2413
+ :account_assignments,
2414
+ :next_token)
2415
+ SENSITIVE = []
2416
+ include Aws::Structure
2417
+ end
2418
+
863
2419
  # @!attribute [rw] instance_arn
864
2420
  # The ARN of the IAM Identity Center instance under which the
865
2421
  # operation will be executed. For more information about ARNs, see
@@ -868,330 +2424,478 @@ module Aws::SSOAdmin
868
2424
  # *Amazon Web Services General Reference*.
869
2425
  # @return [String]
870
2426
  #
2427
+ # @!attribute [rw] max_results
2428
+ # The maximum number of results to display for the PermissionSet.
2429
+ # @return [Integer]
2430
+ #
2431
+ # @!attribute [rw] next_token
2432
+ # The pagination token for the list API. Initially the value is null.
2433
+ # Use the output of previous API calls to make subsequent calls.
2434
+ # @return [String]
2435
+ #
871
2436
  # @!attribute [rw] permission_set_arn
872
- # The ARN of the permission set.
2437
+ # The ARN of the PermissionSet from which the associated Amazon Web
2438
+ # Services accounts will be listed.
873
2439
  # @return [String]
874
2440
  #
875
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSetRequest AWS API Documentation
2441
+ # @!attribute [rw] provisioning_status
2442
+ # The permission set provisioning status for an Amazon Web Services
2443
+ # account.
2444
+ # @return [String]
876
2445
  #
877
- class GetInlinePolicyForPermissionSetRequest < Struct.new(
2446
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSetRequest AWS API Documentation
2447
+ #
2448
+ class ListAccountsForProvisionedPermissionSetRequest < Struct.new(
878
2449
  :instance_arn,
879
- :permission_set_arn)
2450
+ :max_results,
2451
+ :next_token,
2452
+ :permission_set_arn,
2453
+ :provisioning_status)
880
2454
  SENSITIVE = []
881
2455
  include Aws::Structure
882
2456
  end
883
2457
 
884
- # @!attribute [rw] inline_policy
885
- # The inline policy that is attached to the permission set.
886
- #
887
- # <note markdown="1"> For `Length Constraints`, if a valid ARN is provided for a
888
- # permission set, it is possible for an empty inline policy to be
889
- # returned.
2458
+ # @!attribute [rw] account_ids
2459
+ # The list of Amazon Web Services `AccountIds`.
2460
+ # @return [Array<String>]
890
2461
  #
891
- # </note>
2462
+ # @!attribute [rw] next_token
2463
+ # The pagination token for the list API. Initially the value is null.
2464
+ # Use the output of previous API calls to make subsequent calls.
892
2465
  # @return [String]
893
2466
  #
894
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSetResponse AWS API Documentation
2467
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSetResponse AWS API Documentation
895
2468
  #
896
- class GetInlinePolicyForPermissionSetResponse < Struct.new(
897
- :inline_policy)
2469
+ class ListAccountsForProvisionedPermissionSetResponse < Struct.new(
2470
+ :account_ids,
2471
+ :next_token)
898
2472
  SENSITIVE = []
899
2473
  include Aws::Structure
900
2474
  end
901
2475
 
902
- # @!attribute [rw] instance_arn
903
- # The ARN of the IAM Identity Center instance under which the
904
- # operation will be executed.
2476
+ # @!attribute [rw] application_arn
2477
+ # Specifies the ARN of the application.
905
2478
  # @return [String]
906
2479
  #
907
- # @!attribute [rw] permission_set_arn
908
- # The ARN of the `PermissionSet`.
2480
+ # @!attribute [rw] max_results
2481
+ # Specifies the total number of results that you want included in each
2482
+ # response. If additional items exist beyond the number you specify,
2483
+ # the `NextToken` response element is returned with a value (not
2484
+ # null). Include the specified value as the `NextToken` request
2485
+ # parameter in the next call to the operation to get the next set of
2486
+ # results. Note that the service might return fewer results than the
2487
+ # maximum even when there are more results available. You should check
2488
+ # `NextToken` after every operation to ensure that you receive all of
2489
+ # the results.
2490
+ # @return [Integer]
2491
+ #
2492
+ # @!attribute [rw] next_token
2493
+ # Specifies that you want to receive the next page of results. Valid
2494
+ # only if you received a `NextToken` response in the previous request.
2495
+ # If you did, it indicates that more output is available. Set this
2496
+ # parameter to the value provided by the previous call's `NextToken`
2497
+ # response to request the next page of results.
909
2498
  # @return [String]
910
2499
  #
911
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSetRequest AWS API Documentation
2500
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopesRequest AWS API Documentation
912
2501
  #
913
- class GetPermissionsBoundaryForPermissionSetRequest < Struct.new(
914
- :instance_arn,
915
- :permission_set_arn)
2502
+ class ListApplicationAccessScopesRequest < Struct.new(
2503
+ :application_arn,
2504
+ :max_results,
2505
+ :next_token)
916
2506
  SENSITIVE = []
917
2507
  include Aws::Structure
918
2508
  end
919
2509
 
920
- # @!attribute [rw] permissions_boundary
921
- # The permissions boundary attached to the specified permission set.
922
- # @return [Types::PermissionsBoundary]
2510
+ # @!attribute [rw] next_token
2511
+ # If present, this value indicates that more output is available than
2512
+ # is included in the current response. Use this value in the
2513
+ # `NextToken` request parameter in a subsequent call to the operation
2514
+ # to get the next part of the output. You should repeat this until the
2515
+ # `NextToken` response element comes back as `null`. This indicates
2516
+ # that this is the last page of results.
2517
+ # @return [String]
923
2518
  #
924
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSetResponse AWS API Documentation
2519
+ # @!attribute [rw] scopes
2520
+ # An array list of access scopes and their authorized targets that are
2521
+ # associated with the application.
2522
+ # @return [Array<Types::ScopeDetails>]
925
2523
  #
926
- class GetPermissionsBoundaryForPermissionSetResponse < Struct.new(
927
- :permissions_boundary)
2524
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopesResponse AWS API Documentation
2525
+ #
2526
+ class ListApplicationAccessScopesResponse < Struct.new(
2527
+ :next_token,
2528
+ :scopes)
928
2529
  SENSITIVE = []
929
2530
  include Aws::Structure
930
2531
  end
931
2532
 
932
- # Specifies the attributes to add to your attribute-based access control
933
- # (ABAC) configuration.
2533
+ # A structure that describes a filter for application assignments.
934
2534
  #
935
- # @!attribute [rw] access_control_attributes
936
- # Lists the attributes that are configured for ABAC in the specified
937
- # IAM Identity Center instance.
938
- # @return [Array<Types::AccessControlAttribute>]
2535
+ # @!attribute [rw] application_arn
2536
+ # The ARN of an application.
2537
+ # @return [String]
939
2538
  #
940
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InstanceAccessControlAttributeConfiguration AWS API Documentation
2539
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsFilter AWS API Documentation
941
2540
  #
942
- class InstanceAccessControlAttributeConfiguration < Struct.new(
943
- :access_control_attributes)
2541
+ class ListApplicationAssignmentsFilter < Struct.new(
2542
+ :application_arn)
944
2543
  SENSITIVE = []
945
2544
  include Aws::Structure
946
2545
  end
947
2546
 
948
- # Provides information about the IAM Identity Center instance.
2547
+ # @!attribute [rw] filter
2548
+ # Filters the output to include only assignments associated with the
2549
+ # application that has the specified ARN.
2550
+ # @return [Types::ListApplicationAssignmentsFilter]
949
2551
  #
950
- # @!attribute [rw] identity_store_id
951
- # The identifier of the identity store that is connected to the IAM
952
- # Identity Center instance.
2552
+ # @!attribute [rw] instance_arn
2553
+ # Specifies the instance of IAM Identity Center that contains
2554
+ # principal and applications.
953
2555
  # @return [String]
954
2556
  #
955
- # @!attribute [rw] instance_arn
956
- # The ARN of the IAM Identity Center instance under which the
957
- # operation will be executed. For more information about ARNs, see
958
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
959
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
960
- # *Amazon Web Services General Reference*.
2557
+ # @!attribute [rw] max_results
2558
+ # Specifies the total number of results that you want included in each
2559
+ # response. If additional items exist beyond the number you specify,
2560
+ # the `NextToken` response element is returned with a value (not
2561
+ # null). Include the specified value as the `NextToken` request
2562
+ # parameter in the next call to the operation to get the next set of
2563
+ # results. Note that the service might return fewer results than the
2564
+ # maximum even when there are more results available. You should check
2565
+ # `NextToken` after every operation to ensure that you receive all of
2566
+ # the results.
2567
+ # @return [Integer]
2568
+ #
2569
+ # @!attribute [rw] next_token
2570
+ # Specifies that you want to receive the next page of results. Valid
2571
+ # only if you received a `NextToken` response in the previous request.
2572
+ # If you did, it indicates that more output is available. Set this
2573
+ # parameter to the value provided by the previous call's `NextToken`
2574
+ # response to request the next page of results.
961
2575
  # @return [String]
962
2576
  #
963
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InstanceMetadata AWS API Documentation
2577
+ # @!attribute [rw] principal_id
2578
+ # Specifies the unique identifier of the principal for which you want
2579
+ # to retrieve its assignments.
2580
+ # @return [String]
964
2581
  #
965
- class InstanceMetadata < Struct.new(
966
- :identity_store_id,
967
- :instance_arn)
2582
+ # @!attribute [rw] principal_type
2583
+ # Specifies the type of the principal for which you want to retrieve
2584
+ # its assignments.
2585
+ # @return [String]
2586
+ #
2587
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsForPrincipalRequest AWS API Documentation
2588
+ #
2589
+ class ListApplicationAssignmentsForPrincipalRequest < Struct.new(
2590
+ :filter,
2591
+ :instance_arn,
2592
+ :max_results,
2593
+ :next_token,
2594
+ :principal_id,
2595
+ :principal_type)
968
2596
  SENSITIVE = []
969
2597
  include Aws::Structure
970
2598
  end
971
2599
 
972
- # The request processing has failed because of an unknown error,
973
- # exception, or failure with an internal server.
2600
+ # @!attribute [rw] application_assignments
2601
+ # An array list of the application assignments for the specified
2602
+ # principal.
2603
+ # @return [Array<Types::ApplicationAssignmentForPrincipal>]
974
2604
  #
975
- # @!attribute [rw] message
2605
+ # @!attribute [rw] next_token
2606
+ # If present, this value indicates that more output is available than
2607
+ # is included in the current response. Use this value in the
2608
+ # `NextToken` request parameter in a subsequent call to the operation
2609
+ # to get the next part of the output. You should repeat this until the
2610
+ # `NextToken` response element comes back as `null`. This indicates
2611
+ # that this is the last page of results.
976
2612
  # @return [String]
977
2613
  #
978
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InternalServerException AWS API Documentation
2614
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsForPrincipalResponse AWS API Documentation
979
2615
  #
980
- class InternalServerException < Struct.new(
981
- :message)
2616
+ class ListApplicationAssignmentsForPrincipalResponse < Struct.new(
2617
+ :application_assignments,
2618
+ :next_token)
982
2619
  SENSITIVE = []
983
2620
  include Aws::Structure
984
2621
  end
985
2622
 
986
- # @!attribute [rw] filter
987
- # Filters results based on the passed attribute value.
988
- # @return [Types::OperationStatusFilter]
989
- #
990
- # @!attribute [rw] instance_arn
991
- # The ARN of the IAM Identity Center instance under which the
992
- # operation will be executed. For more information about ARNs, see
993
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
994
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
995
- # *Amazon Web Services General Reference*.
2623
+ # @!attribute [rw] application_arn
2624
+ # Specifies the ARN of the application.
996
2625
  # @return [String]
997
2626
  #
998
2627
  # @!attribute [rw] max_results
999
- # The maximum number of results to display for the assignment.
2628
+ # Specifies the total number of results that you want included in each
2629
+ # response. If additional items exist beyond the number you specify,
2630
+ # the `NextToken` response element is returned with a value (not
2631
+ # null). Include the specified value as the `NextToken` request
2632
+ # parameter in the next call to the operation to get the next set of
2633
+ # results. Note that the service might return fewer results than the
2634
+ # maximum even when there are more results available. You should check
2635
+ # `NextToken` after every operation to ensure that you receive all of
2636
+ # the results.
1000
2637
  # @return [Integer]
1001
2638
  #
1002
2639
  # @!attribute [rw] next_token
1003
- # The pagination token for the list API. Initially the value is null.
1004
- # Use the output of previous API calls to make subsequent calls.
2640
+ # Specifies that you want to receive the next page of results. Valid
2641
+ # only if you received a `NextToken` response in the previous request.
2642
+ # If you did, it indicates that more output is available. Set this
2643
+ # parameter to the value provided by the previous call's `NextToken`
2644
+ # response to request the next page of results.
1005
2645
  # @return [String]
1006
2646
  #
1007
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatusRequest AWS API Documentation
2647
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsRequest AWS API Documentation
1008
2648
  #
1009
- class ListAccountAssignmentCreationStatusRequest < Struct.new(
1010
- :filter,
1011
- :instance_arn,
2649
+ class ListApplicationAssignmentsRequest < Struct.new(
2650
+ :application_arn,
1012
2651
  :max_results,
1013
2652
  :next_token)
1014
2653
  SENSITIVE = []
1015
2654
  include Aws::Structure
1016
2655
  end
1017
2656
 
1018
- # @!attribute [rw] account_assignments_creation_status
1019
- # The status object for the account assignment creation operation.
1020
- # @return [Array<Types::AccountAssignmentOperationStatusMetadata>]
2657
+ # @!attribute [rw] application_assignments
2658
+ # The list of users assigned to an application.
2659
+ # @return [Array<Types::ApplicationAssignment>]
1021
2660
  #
1022
2661
  # @!attribute [rw] next_token
1023
- # The pagination token for the list API. Initially the value is null.
1024
- # Use the output of previous API calls to make subsequent calls.
2662
+ # If present, this value indicates that more output is available than
2663
+ # is included in the current response. Use this value in the
2664
+ # `NextToken` request parameter in a subsequent call to the operation
2665
+ # to get the next part of the output. You should repeat this until the
2666
+ # `NextToken` response element comes back as `null`. This indicates
2667
+ # that this is the last page of results.
1025
2668
  # @return [String]
1026
2669
  #
1027
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatusResponse AWS API Documentation
2670
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsResponse AWS API Documentation
1028
2671
  #
1029
- class ListAccountAssignmentCreationStatusResponse < Struct.new(
1030
- :account_assignments_creation_status,
2672
+ class ListApplicationAssignmentsResponse < Struct.new(
2673
+ :application_assignments,
1031
2674
  :next_token)
1032
2675
  SENSITIVE = []
1033
2676
  include Aws::Structure
1034
2677
  end
1035
2678
 
1036
- # @!attribute [rw] filter
1037
- # Filters results based on the passed attribute value.
1038
- # @return [Types::OperationStatusFilter]
2679
+ # @!attribute [rw] application_arn
2680
+ # Specifies the ARN of the application with the authentication methods
2681
+ # you want to list.
2682
+ # @return [String]
1039
2683
  #
1040
- # @!attribute [rw] instance_arn
1041
- # The ARN of the IAM Identity Center instance under which the
1042
- # operation will be executed. For more information about ARNs, see
1043
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1044
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1045
- # *Amazon Web Services General Reference*.
2684
+ # @!attribute [rw] next_token
2685
+ # Specifies that you want to receive the next page of results. Valid
2686
+ # only if you received a `NextToken` response in the previous request.
2687
+ # If you did, it indicates that more output is available. Set this
2688
+ # parameter to the value provided by the previous call's `NextToken`
2689
+ # response to request the next page of results.
1046
2690
  # @return [String]
1047
2691
  #
1048
- # @!attribute [rw] max_results
1049
- # The maximum number of results to display for the assignment.
1050
- # @return [Integer]
2692
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAuthenticationMethodsRequest AWS API Documentation
2693
+ #
2694
+ class ListApplicationAuthenticationMethodsRequest < Struct.new(
2695
+ :application_arn,
2696
+ :next_token)
2697
+ SENSITIVE = []
2698
+ include Aws::Structure
2699
+ end
2700
+
2701
+ # @!attribute [rw] authentication_methods
2702
+ # An array list of authentication methods for the specified
2703
+ # application.
2704
+ # @return [Array<Types::AuthenticationMethodItem>]
1051
2705
  #
1052
2706
  # @!attribute [rw] next_token
1053
- # The pagination token for the list API. Initially the value is null.
1054
- # Use the output of previous API calls to make subsequent calls.
2707
+ # If present, this value indicates that more output is available than
2708
+ # is included in the current response. Use this value in the
2709
+ # `NextToken` request parameter in a subsequent call to the operation
2710
+ # to get the next part of the output. You should repeat this until the
2711
+ # `NextToken` response element comes back as `null`. This indicates
2712
+ # that this is the last page of results.
1055
2713
  # @return [String]
1056
2714
  #
1057
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatusRequest AWS API Documentation
2715
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAuthenticationMethodsResponse AWS API Documentation
1058
2716
  #
1059
- class ListAccountAssignmentDeletionStatusRequest < Struct.new(
1060
- :filter,
1061
- :instance_arn,
1062
- :max_results,
2717
+ class ListApplicationAuthenticationMethodsResponse < Struct.new(
2718
+ :authentication_methods,
1063
2719
  :next_token)
1064
2720
  SENSITIVE = []
1065
2721
  include Aws::Structure
1066
2722
  end
1067
2723
 
1068
- # @!attribute [rw] account_assignments_deletion_status
1069
- # The status object for the account assignment deletion operation.
1070
- # @return [Array<Types::AccountAssignmentOperationStatusMetadata>]
2724
+ # @!attribute [rw] application_arn
2725
+ # Specifies the ARN of the application whose grants you want to list.
2726
+ # @return [String]
1071
2727
  #
1072
2728
  # @!attribute [rw] next_token
1073
- # The pagination token for the list API. Initially the value is null.
1074
- # Use the output of previous API calls to make subsequent calls.
2729
+ # Specifies that you want to receive the next page of results. Valid
2730
+ # only if you received a `NextToken` response in the previous request.
2731
+ # If you did, it indicates that more output is available. Set this
2732
+ # parameter to the value provided by the previous call's `NextToken`
2733
+ # response to request the next page of results.
1075
2734
  # @return [String]
1076
2735
  #
1077
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatusResponse AWS API Documentation
2736
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationGrantsRequest AWS API Documentation
1078
2737
  #
1079
- class ListAccountAssignmentDeletionStatusResponse < Struct.new(
1080
- :account_assignments_deletion_status,
2738
+ class ListApplicationGrantsRequest < Struct.new(
2739
+ :application_arn,
1081
2740
  :next_token)
1082
2741
  SENSITIVE = []
1083
2742
  include Aws::Structure
1084
2743
  end
1085
2744
 
1086
- # @!attribute [rw] account_id
1087
- # The identifier of the Amazon Web Services account from which to list
1088
- # the assignments.
1089
- # @return [String]
2745
+ # @!attribute [rw] grants
2746
+ # An array list of structures that describe the requested grants.
2747
+ # @return [Array<Types::GrantItem>]
1090
2748
  #
1091
- # @!attribute [rw] instance_arn
1092
- # The ARN of the IAM Identity Center instance under which the
1093
- # operation will be executed. For more information about ARNs, see
1094
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
1095
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1096
- # *Amazon Web Services General Reference*.
2749
+ # @!attribute [rw] next_token
2750
+ # If present, this value indicates that more output is available than
2751
+ # is included in the current response. Use this value in the
2752
+ # `NextToken` request parameter in a subsequent call to the operation
2753
+ # to get the next part of the output. You should repeat this until the
2754
+ # `NextToken` response element comes back as `null`. This indicates
2755
+ # that this is the last page of results.
1097
2756
  # @return [String]
1098
2757
  #
2758
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationGrantsResponse AWS API Documentation
2759
+ #
2760
+ class ListApplicationGrantsResponse < Struct.new(
2761
+ :grants,
2762
+ :next_token)
2763
+ SENSITIVE = []
2764
+ include Aws::Structure
2765
+ end
2766
+
1099
2767
  # @!attribute [rw] max_results
1100
- # The maximum number of results to display for the assignment.
2768
+ # Specifies the total number of results that you want included in each
2769
+ # response. If additional items exist beyond the number you specify,
2770
+ # the `NextToken` response element is returned with a value (not
2771
+ # null). Include the specified value as the `NextToken` request
2772
+ # parameter in the next call to the operation to get the next set of
2773
+ # results. Note that the service might return fewer results than the
2774
+ # maximum even when there are more results available. You should check
2775
+ # `NextToken` after every operation to ensure that you receive all of
2776
+ # the results.
1101
2777
  # @return [Integer]
1102
2778
  #
1103
2779
  # @!attribute [rw] next_token
1104
- # The pagination token for the list API. Initially the value is null.
1105
- # Use the output of previous API calls to make subsequent calls.
1106
- # @return [String]
1107
- #
1108
- # @!attribute [rw] permission_set_arn
1109
- # The ARN of the permission set from which to list assignments.
2780
+ # Specifies that you want to receive the next page of results. Valid
2781
+ # only if you received a `NextToken` response in the previous request.
2782
+ # If you did, it indicates that more output is available. Set this
2783
+ # parameter to the value provided by the previous call's `NextToken`
2784
+ # response to request the next page of results.
1110
2785
  # @return [String]
1111
2786
  #
1112
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsRequest AWS API Documentation
2787
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationProvidersRequest AWS API Documentation
1113
2788
  #
1114
- class ListAccountAssignmentsRequest < Struct.new(
1115
- :account_id,
1116
- :instance_arn,
2789
+ class ListApplicationProvidersRequest < Struct.new(
1117
2790
  :max_results,
1118
- :next_token,
1119
- :permission_set_arn)
2791
+ :next_token)
1120
2792
  SENSITIVE = []
1121
2793
  include Aws::Structure
1122
2794
  end
1123
2795
 
1124
- # @!attribute [rw] account_assignments
1125
- # The list of assignments that match the input Amazon Web Services
1126
- # account and permission set.
1127
- # @return [Array<Types::AccountAssignment>]
2796
+ # @!attribute [rw] application_providers
2797
+ # An array list of structures that describe application providers.
2798
+ # @return [Array<Types::ApplicationProvider>]
1128
2799
  #
1129
2800
  # @!attribute [rw] next_token
1130
- # The pagination token for the list API. Initially the value is null.
1131
- # Use the output of previous API calls to make subsequent calls.
2801
+ # If present, this value indicates that more output is available than
2802
+ # is included in the current response. Use this value in the
2803
+ # `NextToken` request parameter in a subsequent call to the operation
2804
+ # to get the next part of the output. You should repeat this until the
2805
+ # `NextToken` response element comes back as `null`. This indicates
2806
+ # that this is the last page of results.
1132
2807
  # @return [String]
1133
2808
  #
1134
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsResponse AWS API Documentation
2809
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationProvidersResponse AWS API Documentation
1135
2810
  #
1136
- class ListAccountAssignmentsResponse < Struct.new(
1137
- :account_assignments,
2811
+ class ListApplicationProvidersResponse < Struct.new(
2812
+ :application_providers,
1138
2813
  :next_token)
1139
2814
  SENSITIVE = []
1140
2815
  include Aws::Structure
1141
2816
  end
1142
2817
 
2818
+ # A structure that describes a filter for applications.
2819
+ #
2820
+ # @!attribute [rw] application_account
2821
+ # An Amazon Web Services account ID number that filters the results in
2822
+ # the response.
2823
+ # @return [String]
2824
+ #
2825
+ # @!attribute [rw] application_provider
2826
+ # The ARN of an application provider that can filter the results in
2827
+ # the response.
2828
+ # @return [String]
2829
+ #
2830
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationsFilter AWS API Documentation
2831
+ #
2832
+ class ListApplicationsFilter < Struct.new(
2833
+ :application_account,
2834
+ :application_provider)
2835
+ SENSITIVE = []
2836
+ include Aws::Structure
2837
+ end
2838
+
2839
+ # @!attribute [rw] filter
2840
+ # Filters response results.
2841
+ # @return [Types::ListApplicationsFilter]
2842
+ #
1143
2843
  # @!attribute [rw] instance_arn
1144
- # The ARN of the IAM Identity Center instance under which the
1145
- # operation will be executed. For more information about ARNs, see
1146
- # [Amazon Resource Names (ARNs) and Amazon Web Services Service
2844
+ # The ARN of the IAM Identity Center application under which the
2845
+ # operation will run. For more information about ARNs, see [Amazon
2846
+ # Resource Names (ARNs) and Amazon Web Services Service
1147
2847
  # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
1148
2848
  # *Amazon Web Services General Reference*.
1149
2849
  # @return [String]
1150
2850
  #
1151
2851
  # @!attribute [rw] max_results
1152
- # The maximum number of results to display for the PermissionSet.
2852
+ # Specifies the total number of results that you want included in each
2853
+ # response. If additional items exist beyond the number you specify,
2854
+ # the `NextToken` response element is returned with a value (not
2855
+ # null). Include the specified value as the `NextToken` request
2856
+ # parameter in the next call to the operation to get the next set of
2857
+ # results. Note that the service might return fewer results than the
2858
+ # maximum even when there are more results available. You should check
2859
+ # `NextToken` after every operation to ensure that you receive all of
2860
+ # the results.
1153
2861
  # @return [Integer]
1154
2862
  #
1155
2863
  # @!attribute [rw] next_token
1156
- # The pagination token for the list API. Initially the value is null.
1157
- # Use the output of previous API calls to make subsequent calls.
1158
- # @return [String]
1159
- #
1160
- # @!attribute [rw] permission_set_arn
1161
- # The ARN of the PermissionSet from which the associated Amazon Web
1162
- # Services accounts will be listed.
1163
- # @return [String]
1164
- #
1165
- # @!attribute [rw] provisioning_status
1166
- # The permission set provisioning status for an Amazon Web Services
1167
- # account.
2864
+ # Specifies that you want to receive the next page of results. Valid
2865
+ # only if you received a `NextToken` response in the previous request.
2866
+ # If you did, it indicates that more output is available. Set this
2867
+ # parameter to the value provided by the previous call's `NextToken`
2868
+ # response to request the next page of results.
1168
2869
  # @return [String]
1169
2870
  #
1170
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSetRequest AWS API Documentation
2871
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationsRequest AWS API Documentation
1171
2872
  #
1172
- class ListAccountsForProvisionedPermissionSetRequest < Struct.new(
2873
+ class ListApplicationsRequest < Struct.new(
2874
+ :filter,
1173
2875
  :instance_arn,
1174
- :max_results,
1175
- :next_token,
1176
- :permission_set_arn,
1177
- :provisioning_status)
2876
+ :max_results,
2877
+ :next_token)
1178
2878
  SENSITIVE = []
1179
2879
  include Aws::Structure
1180
2880
  end
1181
2881
 
1182
- # @!attribute [rw] account_ids
1183
- # The list of Amazon Web Services `AccountIds`.
1184
- # @return [Array<String>]
2882
+ # @!attribute [rw] applications
2883
+ # Retrieves all applications associated with the instance.
2884
+ # @return [Array<Types::Application>]
1185
2885
  #
1186
2886
  # @!attribute [rw] next_token
1187
- # The pagination token for the list API. Initially the value is null.
1188
- # Use the output of previous API calls to make subsequent calls.
2887
+ # If present, this value indicates that more output is available than
2888
+ # is included in the current response. Use this value in the
2889
+ # `NextToken` request parameter in a subsequent call to the operation
2890
+ # to get the next part of the output. You should repeat this until the
2891
+ # `NextToken` response element comes back as `null`. This indicates
2892
+ # that this is the last page of results.
1189
2893
  # @return [String]
1190
2894
  #
1191
- # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSetResponse AWS API Documentation
2895
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationsResponse AWS API Documentation
1192
2896
  #
1193
- class ListAccountsForProvisionedPermissionSetResponse < Struct.new(
1194
- :account_ids,
2897
+ class ListApplicationsResponse < Struct.new(
2898
+ :applications,
1195
2899
  :next_token)
1196
2900
  SENSITIVE = []
1197
2901
  include Aws::Structure
@@ -1528,7 +3232,138 @@ module Aws::SSOAdmin
1528
3232
  include Aws::Structure
1529
3233
  end
1530
3234
 
1531
- # Filters he operation status list based on the passed attribute value.
3235
+ # @!attribute [rw] instance_arn
3236
+ # Specifies the ARN of the instance of IAM Identity Center with the
3237
+ # trusted token issuer configurations that you want to list.
3238
+ # @return [String]
3239
+ #
3240
+ # @!attribute [rw] max_results
3241
+ # Specifies the total number of results that you want included in each
3242
+ # response. If additional items exist beyond the number you specify,
3243
+ # the `NextToken` response element is returned with a value (not
3244
+ # null). Include the specified value as the `NextToken` request
3245
+ # parameter in the next call to the operation to get the next set of
3246
+ # results. Note that the service might return fewer results than the
3247
+ # maximum even when there are more results available. You should check
3248
+ # `NextToken` after every operation to ensure that you receive all of
3249
+ # the results.
3250
+ # @return [Integer]
3251
+ #
3252
+ # @!attribute [rw] next_token
3253
+ # Specifies that you want to receive the next page of results. Valid
3254
+ # only if you received a `NextToken` response in the previous request.
3255
+ # If you did, it indicates that more output is available. Set this
3256
+ # parameter to the value provided by the previous call's `NextToken`
3257
+ # response to request the next page of results.
3258
+ # @return [String]
3259
+ #
3260
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuersRequest AWS API Documentation
3261
+ #
3262
+ class ListTrustedTokenIssuersRequest < Struct.new(
3263
+ :instance_arn,
3264
+ :max_results,
3265
+ :next_token)
3266
+ SENSITIVE = []
3267
+ include Aws::Structure
3268
+ end
3269
+
3270
+ # @!attribute [rw] next_token
3271
+ # If present, this value indicates that more output is available than
3272
+ # is included in the current response. Use this value in the
3273
+ # `NextToken` request parameter in a subsequent call to the operation
3274
+ # to get the next part of the output. You should repeat this until the
3275
+ # `NextToken` response element comes back as `null`. This indicates
3276
+ # that this is the last page of results.
3277
+ # @return [String]
3278
+ #
3279
+ # @!attribute [rw] trusted_token_issuers
3280
+ # An array list of the trusted token issuer configurations.
3281
+ # @return [Array<Types::TrustedTokenIssuerMetadata>]
3282
+ #
3283
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuersResponse AWS API Documentation
3284
+ #
3285
+ class ListTrustedTokenIssuersResponse < Struct.new(
3286
+ :next_token,
3287
+ :trusted_token_issuers)
3288
+ SENSITIVE = []
3289
+ include Aws::Structure
3290
+ end
3291
+
3292
+ # A structure that describes configuration settings for a trusted token
3293
+ # issuer that supports OpenID Connect (OIDC) and JSON Web Tokens (JWTs).
3294
+ #
3295
+ # @!attribute [rw] claim_attribute_path
3296
+ # The path of the source attribute in the JWT from the trusted token
3297
+ # issuer. The attribute mapped by this JMESPath expression is compared
3298
+ # against the attribute mapped by `IdentityStoreAttributePath` when a
3299
+ # trusted token issuer token is exchanged for an IAM Identity Center
3300
+ # token.
3301
+ # @return [String]
3302
+ #
3303
+ # @!attribute [rw] identity_store_attribute_path
3304
+ # The path of the destination attribute in a JWT from IAM Identity
3305
+ # Center. The attribute mapped by this JMESPath expression is compared
3306
+ # against the attribute mapped by `ClaimAttributePath` when a trusted
3307
+ # token issuer token is exchanged for an IAM Identity Center token.
3308
+ # @return [String]
3309
+ #
3310
+ # @!attribute [rw] issuer_url
3311
+ # The URL that IAM Identity Center uses for OpenID Discovery. OpenID
3312
+ # Discovery is used to obtain the information required to verify the
3313
+ # tokens that the trusted token issuer generates.
3314
+ # @return [String]
3315
+ #
3316
+ # @!attribute [rw] jwks_retrieval_option
3317
+ # The method that the trusted token issuer can use to retrieve the
3318
+ # JSON Web Key Set used to verify a JWT.
3319
+ # @return [String]
3320
+ #
3321
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/OidcJwtConfiguration AWS API Documentation
3322
+ #
3323
+ class OidcJwtConfiguration < Struct.new(
3324
+ :claim_attribute_path,
3325
+ :identity_store_attribute_path,
3326
+ :issuer_url,
3327
+ :jwks_retrieval_option)
3328
+ SENSITIVE = []
3329
+ include Aws::Structure
3330
+ end
3331
+
3332
+ # A structure that describes updated configuration settings for a
3333
+ # trusted token issuer that supports OpenID Connect (OIDC) and JSON Web
3334
+ # Tokens (JWTs).
3335
+ #
3336
+ # @!attribute [rw] claim_attribute_path
3337
+ # The path of the source attribute in the JWT from the trusted token
3338
+ # issuer. The attribute mapped by this JMESPath expression is compared
3339
+ # against the attribute mapped by `IdentityStoreAttributePath` when a
3340
+ # trusted token issuer token is exchanged for an IAM Identity Center
3341
+ # token.
3342
+ # @return [String]
3343
+ #
3344
+ # @!attribute [rw] identity_store_attribute_path
3345
+ # The path of the destination attribute in a JWT from IAM Identity
3346
+ # Center. The attribute mapped by this JMESPath expression is compared
3347
+ # against the attribute mapped by `ClaimAttributePath` when a trusted
3348
+ # token issuer token is exchanged for an IAM Identity Center token.
3349
+ # @return [String]
3350
+ #
3351
+ # @!attribute [rw] jwks_retrieval_option
3352
+ # The method that the trusted token issuer can use to retrieve the
3353
+ # JSON Web Key Set used to verify a JWT.
3354
+ # @return [String]
3355
+ #
3356
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/OidcJwtUpdateConfiguration AWS API Documentation
3357
+ #
3358
+ class OidcJwtUpdateConfiguration < Struct.new(
3359
+ :claim_attribute_path,
3360
+ :identity_store_attribute_path,
3361
+ :jwks_retrieval_option)
3362
+ SENSITIVE = []
3363
+ include Aws::Structure
3364
+ end
3365
+
3366
+ # Filters the operation status list based on the passed attribute value.
1532
3367
  #
1533
3368
  # @!attribute [rw] status
1534
3369
  # Filters the list operations result based on the status attribute.
@@ -1697,6 +3532,27 @@ module Aws::SSOAdmin
1697
3532
  include Aws::Structure
1698
3533
  end
1699
3534
 
3535
+ # A structure that describes the options for the access portal
3536
+ # associated with an application.
3537
+ #
3538
+ # @!attribute [rw] sign_in_options
3539
+ # A structure that describes the sign-in options for the access
3540
+ # portal.
3541
+ # @return [Types::SignInOptions]
3542
+ #
3543
+ # @!attribute [rw] visibility
3544
+ # Indicates whether this application is visible in the access portal.
3545
+ # @return [String]
3546
+ #
3547
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PortalOptions AWS API Documentation
3548
+ #
3549
+ class PortalOptions < Struct.new(
3550
+ :sign_in_options,
3551
+ :visibility)
3552
+ SENSITIVE = []
3553
+ include Aws::Structure
3554
+ end
3555
+
1700
3556
  # @!attribute [rw] instance_arn
1701
3557
  # The ARN of the IAM Identity Center instance under which the
1702
3558
  # operation will be executed. For more information about ARNs, see
@@ -1741,6 +3597,110 @@ module Aws::SSOAdmin
1741
3597
  include Aws::Structure
1742
3598
  end
1743
3599
 
3600
+ # @!attribute [rw] application_arn
3601
+ # Specifies the ARN of the application with the access scope with the
3602
+ # targets to add or update.
3603
+ # @return [String]
3604
+ #
3605
+ # @!attribute [rw] authorized_targets
3606
+ # Specifies an array list of ARNs that represent the authorized
3607
+ # targets for this access scope.
3608
+ # @return [Array<String>]
3609
+ #
3610
+ # @!attribute [rw] scope
3611
+ # Specifies the name of the access scope to be associated with the
3612
+ # specified targets.
3613
+ # @return [String]
3614
+ #
3615
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAccessScopeRequest AWS API Documentation
3616
+ #
3617
+ class PutApplicationAccessScopeRequest < Struct.new(
3618
+ :application_arn,
3619
+ :authorized_targets,
3620
+ :scope)
3621
+ SENSITIVE = []
3622
+ include Aws::Structure
3623
+ end
3624
+
3625
+ # @!attribute [rw] application_arn
3626
+ # Specifies the ARN of the application. For more information about
3627
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
3628
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
3629
+ # in the *Amazon Web Services General Reference*.
3630
+ # @return [String]
3631
+ #
3632
+ # @!attribute [rw] assignment_required
3633
+ # If `AssignmentsRequired` is `true` (default value), users don’t have
3634
+ # access to the application unless an assignment is created using the
3635
+ # [CreateApplicationAssignment API][1]. If `false`, all users have
3636
+ # access to the application.
3637
+ #
3638
+ #
3639
+ #
3640
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html
3641
+ # @return [Boolean]
3642
+ #
3643
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAssignmentConfigurationRequest AWS API Documentation
3644
+ #
3645
+ class PutApplicationAssignmentConfigurationRequest < Struct.new(
3646
+ :application_arn,
3647
+ :assignment_required)
3648
+ SENSITIVE = []
3649
+ include Aws::Structure
3650
+ end
3651
+
3652
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAssignmentConfigurationResponse AWS API Documentation
3653
+ #
3654
+ class PutApplicationAssignmentConfigurationResponse < Aws::EmptyStructure; end
3655
+
3656
+ # @!attribute [rw] application_arn
3657
+ # Specifies the ARN of the application with the authentication method
3658
+ # to add or update.
3659
+ # @return [String]
3660
+ #
3661
+ # @!attribute [rw] authentication_method
3662
+ # Specifies a structure that describes the authentication method to
3663
+ # add or update. The structure type you provide is determined by the
3664
+ # `AuthenticationMethodType` parameter.
3665
+ # @return [Types::AuthenticationMethod]
3666
+ #
3667
+ # @!attribute [rw] authentication_method_type
3668
+ # Specifies the type of the authentication method that you want to add
3669
+ # or update.
3670
+ # @return [String]
3671
+ #
3672
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAuthenticationMethodRequest AWS API Documentation
3673
+ #
3674
+ class PutApplicationAuthenticationMethodRequest < Struct.new(
3675
+ :application_arn,
3676
+ :authentication_method,
3677
+ :authentication_method_type)
3678
+ SENSITIVE = []
3679
+ include Aws::Structure
3680
+ end
3681
+
3682
+ # @!attribute [rw] application_arn
3683
+ # Specifies the ARN of the application to update.
3684
+ # @return [String]
3685
+ #
3686
+ # @!attribute [rw] grant
3687
+ # Specifies a structure that describes the grant to update.
3688
+ # @return [Types::Grant]
3689
+ #
3690
+ # @!attribute [rw] grant_type
3691
+ # Specifies the type of grant to update.
3692
+ # @return [String]
3693
+ #
3694
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationGrantRequest AWS API Documentation
3695
+ #
3696
+ class PutApplicationGrantRequest < Struct.new(
3697
+ :application_arn,
3698
+ :grant,
3699
+ :grant_type)
3700
+ SENSITIVE = []
3701
+ include Aws::Structure
3702
+ end
3703
+
1744
3704
  # @!attribute [rw] inline_policy
1745
3705
  # The inline policy to attach to a PermissionSet.
1746
3706
  # @return [String]
@@ -1799,6 +3759,15 @@ module Aws::SSOAdmin
1799
3759
  #
1800
3760
  class PutPermissionsBoundaryToPermissionSetResponse < Aws::EmptyStructure; end
1801
3761
 
3762
+ # A structure that defines configuration settings for an application
3763
+ # that supports the OAuth 2.0 Refresh Token Grant.
3764
+ #
3765
+ # @api private
3766
+ #
3767
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/RefreshTokenGrant AWS API Documentation
3768
+ #
3769
+ class RefreshTokenGrant < Aws::EmptyStructure; end
3770
+
1802
3771
  # Indicates that a requested resource is not found.
1803
3772
  #
1804
3773
  # @!attribute [rw] message
@@ -1812,6 +3781,61 @@ module Aws::SSOAdmin
1812
3781
  include Aws::Structure
1813
3782
  end
1814
3783
 
3784
+ # A structure that describes the configuration of a resource server.
3785
+ #
3786
+ # @!attribute [rw] scopes
3787
+ # A list of the IAM Identity Center access scopes that are associated
3788
+ # with this resource server.
3789
+ # @return [Hash<String,Types::ResourceServerScopeDetails>]
3790
+ #
3791
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ResourceServerConfig AWS API Documentation
3792
+ #
3793
+ class ResourceServerConfig < Struct.new(
3794
+ :scopes)
3795
+ SENSITIVE = []
3796
+ include Aws::Structure
3797
+ end
3798
+
3799
+ # A structure that describes details for an IAM Identity Center access
3800
+ # scope that is associated with a resource server.
3801
+ #
3802
+ # @!attribute [rw] detailed_title
3803
+ # The title of an access scope for a resource server.
3804
+ # @return [String]
3805
+ #
3806
+ # @!attribute [rw] long_description
3807
+ # The description of an access scope for a resource server.
3808
+ # @return [String]
3809
+ #
3810
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ResourceServerScopeDetails AWS API Documentation
3811
+ #
3812
+ class ResourceServerScopeDetails < Struct.new(
3813
+ :detailed_title,
3814
+ :long_description)
3815
+ SENSITIVE = []
3816
+ include Aws::Structure
3817
+ end
3818
+
3819
+ # A structure that describes an IAM Identity Center access scope and its
3820
+ # authorized targets.
3821
+ #
3822
+ # @!attribute [rw] authorized_targets
3823
+ # An array list of ARNs of applications.
3824
+ # @return [Array<String>]
3825
+ #
3826
+ # @!attribute [rw] scope
3827
+ # The name of the access scope.
3828
+ # @return [String]
3829
+ #
3830
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ScopeDetails AWS API Documentation
3831
+ #
3832
+ class ScopeDetails < Struct.new(
3833
+ :authorized_targets,
3834
+ :scope)
3835
+ SENSITIVE = []
3836
+ include Aws::Structure
3837
+ end
3838
+
1815
3839
  # Indicates that the principal has crossed the permitted number of
1816
3840
  # resources that can be created.
1817
3841
  #
@@ -1826,6 +3850,36 @@ module Aws::SSOAdmin
1826
3850
  include Aws::Structure
1827
3851
  end
1828
3852
 
3853
+ # A structure that describes the sign-in options for an application
3854
+ # portal.
3855
+ #
3856
+ # @!attribute [rw] application_url
3857
+ # The URL that accepts authentication requests for an application.
3858
+ # This is a required parameter if the `Origin` parameter is
3859
+ # `APPLICATION`.
3860
+ # @return [String]
3861
+ #
3862
+ # @!attribute [rw] origin
3863
+ # This determines how IAM Identity Center navigates the user to the
3864
+ # target application. It can be one of the following values:
3865
+ #
3866
+ # * `APPLICATION`: IAM Identity Center redirects the customer to the
3867
+ # configured `ApplicationUrl`.
3868
+ #
3869
+ # * `IDENTITY_CENTER`: IAM Identity Center uses SAML identity-provider
3870
+ # initiated authentication to sign the customer directly into a
3871
+ # SAML-based application.
3872
+ # @return [String]
3873
+ #
3874
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/SignInOptions AWS API Documentation
3875
+ #
3876
+ class SignInOptions < Struct.new(
3877
+ :application_url,
3878
+ :origin)
3879
+ SENSITIVE = []
3880
+ include Aws::Structure
3881
+ end
3882
+
1829
3883
  # A set of key-value pairs that are used to manage the resource. Tags
1830
3884
  # can only be applied to permission sets and cannot be applied to
1831
3885
  # corresponding roles that IAM Identity Center creates in Amazon Web
@@ -1892,6 +3946,93 @@ module Aws::SSOAdmin
1892
3946
  include Aws::Structure
1893
3947
  end
1894
3948
 
3949
+ # A structure that defines configuration settings for an application
3950
+ # that supports the OAuth 2.0 Token Exchange Grant.
3951
+ #
3952
+ # @api private
3953
+ #
3954
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TokenExchangeGrant AWS API Documentation
3955
+ #
3956
+ class TokenExchangeGrant < Aws::EmptyStructure; end
3957
+
3958
+ # A structure that describes the configuration of a trusted token
3959
+ # issuer. The structure and available settings are determined by the
3960
+ # type of the trusted token issuer.
3961
+ #
3962
+ # @note TrustedTokenIssuerConfiguration is a union - when making an API calls you must set exactly one of the members.
3963
+ #
3964
+ # @note TrustedTokenIssuerConfiguration is a union - when returned from an API call exactly one value will be set and the returned type will be a subclass of TrustedTokenIssuerConfiguration corresponding to the set member.
3965
+ #
3966
+ # @!attribute [rw] oidc_jwt_configuration
3967
+ # A structure that describes the settings for a trusted token issuer
3968
+ # that works with OpenID Connect (OIDC) by using JSON Web Tokens
3969
+ # (JWT).
3970
+ # @return [Types::OidcJwtConfiguration]
3971
+ #
3972
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TrustedTokenIssuerConfiguration AWS API Documentation
3973
+ #
3974
+ class TrustedTokenIssuerConfiguration < Struct.new(
3975
+ :oidc_jwt_configuration,
3976
+ :unknown)
3977
+ SENSITIVE = []
3978
+ include Aws::Structure
3979
+ include Aws::Structure::Union
3980
+
3981
+ class OidcJwtConfiguration < TrustedTokenIssuerConfiguration; end
3982
+ class Unknown < TrustedTokenIssuerConfiguration; end
3983
+ end
3984
+
3985
+ # A structure that describes a trusted token issuer.
3986
+ #
3987
+ # @!attribute [rw] name
3988
+ # The name of the trusted token issuer configuration in the instance
3989
+ # of IAM Identity Center.
3990
+ # @return [String]
3991
+ #
3992
+ # @!attribute [rw] trusted_token_issuer_arn
3993
+ # The ARN of the trusted token issuer configuration in the instance of
3994
+ # IAM Identity Center.
3995
+ # @return [String]
3996
+ #
3997
+ # @!attribute [rw] trusted_token_issuer_type
3998
+ # The type of trusted token issuer.
3999
+ # @return [String]
4000
+ #
4001
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TrustedTokenIssuerMetadata AWS API Documentation
4002
+ #
4003
+ class TrustedTokenIssuerMetadata < Struct.new(
4004
+ :name,
4005
+ :trusted_token_issuer_arn,
4006
+ :trusted_token_issuer_type)
4007
+ SENSITIVE = []
4008
+ include Aws::Structure
4009
+ end
4010
+
4011
+ # A structure that contains details to be updated for a trusted token
4012
+ # issuer configuration. The structure and settings that you can include
4013
+ # depend on the type of the trusted token issuer being updated.
4014
+ #
4015
+ # @note TrustedTokenIssuerUpdateConfiguration is a union - when making an API calls you must set exactly one of the members.
4016
+ #
4017
+ # @!attribute [rw] oidc_jwt_configuration
4018
+ # A structure that describes an updated configuration for a trusted
4019
+ # token issuer that uses OpenID Connect (OIDC) with JSON web tokens
4020
+ # (JWT).
4021
+ # @return [Types::OidcJwtUpdateConfiguration]
4022
+ #
4023
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TrustedTokenIssuerUpdateConfiguration AWS API Documentation
4024
+ #
4025
+ class TrustedTokenIssuerUpdateConfiguration < Struct.new(
4026
+ :oidc_jwt_configuration,
4027
+ :unknown)
4028
+ SENSITIVE = []
4029
+ include Aws::Structure
4030
+ include Aws::Structure::Union
4031
+
4032
+ class OidcJwtConfiguration < TrustedTokenIssuerUpdateConfiguration; end
4033
+ class Unknown < TrustedTokenIssuerUpdateConfiguration; end
4034
+ end
4035
+
1895
4036
  # @!attribute [rw] instance_arn
1896
4037
  # The ARN of the IAM Identity Center instance under which the
1897
4038
  # operation will be executed. For more information about ARNs, see
@@ -1922,6 +4063,62 @@ module Aws::SSOAdmin
1922
4063
  #
1923
4064
  class UntagResourceResponse < Aws::EmptyStructure; end
1924
4065
 
4066
+ # A structure that describes the options for the access portal
4067
+ # associated with an application that can be updated.
4068
+ #
4069
+ # @!attribute [rw] sign_in_options
4070
+ # A structure that describes the sign-in options for an application
4071
+ # portal.
4072
+ # @return [Types::SignInOptions]
4073
+ #
4074
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplicationPortalOptions AWS API Documentation
4075
+ #
4076
+ class UpdateApplicationPortalOptions < Struct.new(
4077
+ :sign_in_options)
4078
+ SENSITIVE = []
4079
+ include Aws::Structure
4080
+ end
4081
+
4082
+ # @!attribute [rw] application_arn
4083
+ # Specifies the ARN of the application. For more information about
4084
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
4085
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
4086
+ # in the *Amazon Web Services General Reference*.
4087
+ # @return [String]
4088
+ #
4089
+ # @!attribute [rw] description
4090
+ # The description of the .
4091
+ # @return [String]
4092
+ #
4093
+ # @!attribute [rw] name
4094
+ # Specifies the updated name for the application.
4095
+ # @return [String]
4096
+ #
4097
+ # @!attribute [rw] portal_options
4098
+ # A structure that describes the options for the portal associated
4099
+ # with an application.
4100
+ # @return [Types::UpdateApplicationPortalOptions]
4101
+ #
4102
+ # @!attribute [rw] status
4103
+ # Specifies whether the application is enabled or disabled.
4104
+ # @return [String]
4105
+ #
4106
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplicationRequest AWS API Documentation
4107
+ #
4108
+ class UpdateApplicationRequest < Struct.new(
4109
+ :application_arn,
4110
+ :description,
4111
+ :name,
4112
+ :portal_options,
4113
+ :status)
4114
+ SENSITIVE = []
4115
+ include Aws::Structure
4116
+ end
4117
+
4118
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplicationResponse AWS API Documentation
4119
+ #
4120
+ class UpdateApplicationResponse < Aws::EmptyStructure; end
4121
+
1925
4122
  # @!attribute [rw] instance_access_control_attribute_configuration
1926
4123
  # Updates the attributes for your ABAC configuration.
1927
4124
  # @return [Types::InstanceAccessControlAttributeConfiguration]
@@ -1944,6 +4141,31 @@ module Aws::SSOAdmin
1944
4141
  #
1945
4142
  class UpdateInstanceAccessControlAttributeConfigurationResponse < Aws::EmptyStructure; end
1946
4143
 
4144
+ # @!attribute [rw] instance_arn
4145
+ # The ARN of the instance of IAM Identity Center under which the
4146
+ # operation will run. For more information about ARNs, see [Amazon
4147
+ # Resource Names (ARNs) and Amazon Web Services Service
4148
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
4149
+ # *Amazon Web Services General Reference*.
4150
+ # @return [String]
4151
+ #
4152
+ # @!attribute [rw] name
4153
+ # Updates the instance name.
4154
+ # @return [String]
4155
+ #
4156
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceRequest AWS API Documentation
4157
+ #
4158
+ class UpdateInstanceRequest < Struct.new(
4159
+ :instance_arn,
4160
+ :name)
4161
+ SENSITIVE = []
4162
+ include Aws::Structure
4163
+ end
4164
+
4165
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceResponse AWS API Documentation
4166
+ #
4167
+ class UpdateInstanceResponse < Aws::EmptyStructure; end
4168
+
1947
4169
  # @!attribute [rw] description
1948
4170
  # The description of the PermissionSet.
1949
4171
  # @return [String]
@@ -1986,6 +4208,37 @@ module Aws::SSOAdmin
1986
4208
  #
1987
4209
  class UpdatePermissionSetResponse < Aws::EmptyStructure; end
1988
4210
 
4211
+ # @!attribute [rw] name
4212
+ # Specifies the updated name to be applied to the trusted token issuer
4213
+ # configuration.
4214
+ # @return [String]
4215
+ #
4216
+ # @!attribute [rw] trusted_token_issuer_arn
4217
+ # Specifies the ARN of the trusted token issuer configuration that you
4218
+ # want to update.
4219
+ # @return [String]
4220
+ #
4221
+ # @!attribute [rw] trusted_token_issuer_configuration
4222
+ # Specifies a structure with settings to apply to the specified
4223
+ # trusted token issuer. The settings that you can provide are
4224
+ # determined by the type of the trusted token issuer that you are
4225
+ # updating.
4226
+ # @return [Types::TrustedTokenIssuerUpdateConfiguration]
4227
+ #
4228
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateTrustedTokenIssuerRequest AWS API Documentation
4229
+ #
4230
+ class UpdateTrustedTokenIssuerRequest < Struct.new(
4231
+ :name,
4232
+ :trusted_token_issuer_arn,
4233
+ :trusted_token_issuer_configuration)
4234
+ SENSITIVE = []
4235
+ include Aws::Structure
4236
+ end
4237
+
4238
+ # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateTrustedTokenIssuerResponse AWS API Documentation
4239
+ #
4240
+ class UpdateTrustedTokenIssuerResponse < Aws::EmptyStructure; end
4241
+
1989
4242
  # The request failed because it contains a syntax error.
1990
4243
  #
1991
4244
  # @!attribute [rw] message