aws-sdk-ssoadmin 1.52.0 → 1.53.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +4 -4
- data/CHANGELOG.md +5 -0
- data/VERSION +1 -1
- data/lib/aws-sdk-ssoadmin/client.rb +503 -413
- data/lib/aws-sdk-ssoadmin/client_api.rb +115 -112
- data/lib/aws-sdk-ssoadmin/types.rb +691 -654
- data/lib/aws-sdk-ssoadmin/waiters.rb +15 -0
- data/lib/aws-sdk-ssoadmin.rb +2 -1
- data/sig/client.rbs +125 -125
- data/sig/types.rbs +112 -112
- metadata +4 -3
@@ -480,11 +480,6 @@ module Aws::SSOAdmin
|
|
480
480
|
# Attaches the specified customer managed policy to the specified
|
481
481
|
# PermissionSet.
|
482
482
|
#
|
483
|
-
# @option params [required, Types::CustomerManagedPolicyReference] :customer_managed_policy_reference
|
484
|
-
# Specifies the name and path of a customer managed policy. You must
|
485
|
-
# have an IAM policy that matches the name and path in each Amazon Web
|
486
|
-
# Services account where you want to deploy your permission set.
|
487
|
-
#
|
488
483
|
# @option params [required, String] :instance_arn
|
489
484
|
# The ARN of the IAM Identity Center instance under which the operation
|
490
485
|
# will be executed.
|
@@ -492,17 +487,22 @@ module Aws::SSOAdmin
|
|
492
487
|
# @option params [required, String] :permission_set_arn
|
493
488
|
# The ARN of the `PermissionSet`.
|
494
489
|
#
|
490
|
+
# @option params [required, Types::CustomerManagedPolicyReference] :customer_managed_policy_reference
|
491
|
+
# Specifies the name and path of a customer managed policy. You must
|
492
|
+
# have an IAM policy that matches the name and path in each Amazon Web
|
493
|
+
# Services account where you want to deploy your permission set.
|
494
|
+
#
|
495
495
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
496
496
|
#
|
497
497
|
# @example Request syntax with placeholder values
|
498
498
|
#
|
499
499
|
# resp = client.attach_customer_managed_policy_reference_to_permission_set({
|
500
|
+
# instance_arn: "InstanceArn", # required
|
501
|
+
# permission_set_arn: "PermissionSetArn", # required
|
500
502
|
# customer_managed_policy_reference: { # required
|
501
503
|
# name: "ManagedPolicyName", # required
|
502
504
|
# path: "ManagedPolicyPath",
|
503
505
|
# },
|
504
|
-
# instance_arn: "InstanceArn", # required
|
505
|
-
# permission_set_arn: "PermissionSetArn", # required
|
506
506
|
# })
|
507
507
|
#
|
508
508
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachCustomerManagedPolicyReferenceToPermissionSet AWS API Documentation
|
@@ -531,22 +531,22 @@ module Aws::SSOAdmin
|
|
531
531
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
532
532
|
# *Amazon Web Services General Reference*.
|
533
533
|
#
|
534
|
-
# @option params [required, String] :managed_policy_arn
|
535
|
-
# The Amazon Web Services managed policy ARN to be attached to a
|
536
|
-
# permission set.
|
537
|
-
#
|
538
534
|
# @option params [required, String] :permission_set_arn
|
539
535
|
# The ARN of the PermissionSet that the managed policy should be
|
540
536
|
# attached to.
|
541
537
|
#
|
538
|
+
# @option params [required, String] :managed_policy_arn
|
539
|
+
# The Amazon Web Services managed policy ARN to be attached to a
|
540
|
+
# permission set.
|
541
|
+
#
|
542
542
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
543
543
|
#
|
544
544
|
# @example Request syntax with placeholder values
|
545
545
|
#
|
546
546
|
# resp = client.attach_managed_policy_to_permission_set({
|
547
547
|
# instance_arn: "InstanceArn", # required
|
548
|
-
# managed_policy_arn: "ManagedPolicyArn", # required
|
549
548
|
# permission_set_arn: "PermissionSetArn", # required
|
549
|
+
# managed_policy_arn: "ManagedPolicyArn", # required
|
550
550
|
# })
|
551
551
|
#
|
552
552
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachManagedPolicyToPermissionSet AWS API Documentation
|
@@ -589,10 +589,20 @@ module Aws::SSOAdmin
|
|
589
589
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
590
590
|
# *Amazon Web Services General Reference*.
|
591
591
|
#
|
592
|
+
# @option params [required, String] :target_id
|
593
|
+
# TargetID is an Amazon Web Services account identifier, (For example,
|
594
|
+
# 123456789012).
|
595
|
+
#
|
596
|
+
# @option params [required, String] :target_type
|
597
|
+
# The entity type for which the assignment will be created.
|
598
|
+
#
|
592
599
|
# @option params [required, String] :permission_set_arn
|
593
600
|
# The ARN of the permission set that the admin wants to grant the
|
594
601
|
# principal access to.
|
595
602
|
#
|
603
|
+
# @option params [required, String] :principal_type
|
604
|
+
# The entity type for which the assignment will be created.
|
605
|
+
#
|
596
606
|
# @option params [required, String] :principal_id
|
597
607
|
# An identifier for an object in IAM Identity Center, such as a user or
|
598
608
|
# group. PrincipalIds are GUIDs (For example,
|
@@ -601,16 +611,6 @@ module Aws::SSOAdmin
|
|
601
611
|
# Identity Store API
|
602
612
|
# Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
|
603
613
|
#
|
604
|
-
# @option params [required, String] :principal_type
|
605
|
-
# The entity type for which the assignment will be created.
|
606
|
-
#
|
607
|
-
# @option params [required, String] :target_id
|
608
|
-
# TargetID is an Amazon Web Services account identifier, (For example,
|
609
|
-
# 123456789012).
|
610
|
-
#
|
611
|
-
# @option params [required, String] :target_type
|
612
|
-
# The entity type for which the assignment will be created.
|
613
|
-
#
|
614
614
|
# @return [Types::CreateAccountAssignmentResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
615
615
|
#
|
616
616
|
# * {Types::CreateAccountAssignmentResponse#account_assignment_creation_status #account_assignment_creation_status} => Types::AccountAssignmentOperationStatus
|
@@ -619,24 +619,24 @@ module Aws::SSOAdmin
|
|
619
619
|
#
|
620
620
|
# resp = client.create_account_assignment({
|
621
621
|
# instance_arn: "InstanceArn", # required
|
622
|
-
# permission_set_arn: "PermissionSetArn", # required
|
623
|
-
# principal_id: "PrincipalId", # required
|
624
|
-
# principal_type: "USER", # required, accepts USER, GROUP
|
625
622
|
# target_id: "TargetId", # required
|
626
623
|
# target_type: "AWS_ACCOUNT", # required, accepts AWS_ACCOUNT
|
624
|
+
# permission_set_arn: "PermissionSetArn", # required
|
625
|
+
# principal_type: "USER", # required, accepts USER, GROUP
|
626
|
+
# principal_id: "PrincipalId", # required
|
627
627
|
# })
|
628
628
|
#
|
629
629
|
# @example Response structure
|
630
630
|
#
|
631
|
-
# resp.account_assignment_creation_status.created_date #=> Time
|
632
|
-
# resp.account_assignment_creation_status.failure_reason #=> String
|
633
|
-
# resp.account_assignment_creation_status.permission_set_arn #=> String
|
634
|
-
# resp.account_assignment_creation_status.principal_id #=> String
|
635
|
-
# resp.account_assignment_creation_status.principal_type #=> String, one of "USER", "GROUP"
|
636
|
-
# resp.account_assignment_creation_status.request_id #=> String
|
637
631
|
# resp.account_assignment_creation_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
632
|
+
# resp.account_assignment_creation_status.request_id #=> String
|
633
|
+
# resp.account_assignment_creation_status.failure_reason #=> String
|
638
634
|
# resp.account_assignment_creation_status.target_id #=> String
|
639
635
|
# resp.account_assignment_creation_status.target_type #=> String, one of "AWS_ACCOUNT"
|
636
|
+
# resp.account_assignment_creation_status.permission_set_arn #=> String
|
637
|
+
# resp.account_assignment_creation_status.principal_type #=> String, one of "USER", "GROUP"
|
638
|
+
# resp.account_assignment_creation_status.principal_id #=> String
|
639
|
+
# resp.account_assignment_creation_status.created_date #=> Time
|
640
640
|
#
|
641
641
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateAccountAssignment AWS API Documentation
|
642
642
|
#
|
@@ -647,13 +647,52 @@ module Aws::SSOAdmin
|
|
647
647
|
req.send_request(options)
|
648
648
|
end
|
649
649
|
|
650
|
-
# Creates an application in IAM Identity
|
651
|
-
# application provider.
|
650
|
+
# Creates an OAuth 2.0 customer managed application in IAM Identity
|
651
|
+
# Center for the given application provider.
|
652
|
+
#
|
653
|
+
# <note markdown="1"> This API does not support creating SAML 2.0 customer managed
|
654
|
+
# applications or Amazon Web Services managed applications. To learn how
|
655
|
+
# to create an Amazon Web Services managed application, see the
|
656
|
+
# application user guide. You can create a SAML 2.0 customer managed
|
657
|
+
# application in the Amazon Web Services Management Console only. See
|
658
|
+
# [Setting up customer managed SAML 2.0 applications][1]. For more
|
659
|
+
# information on these application types, see [Amazon Web Services
|
660
|
+
# managed applications][2].
|
661
|
+
#
|
662
|
+
# </note>
|
663
|
+
#
|
664
|
+
#
|
665
|
+
#
|
666
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/userguide/customermanagedapps-saml2-setup.html
|
667
|
+
# [2]: https://docs.aws.amazon.com/singlesignon/latest/userguide/awsapps.html
|
668
|
+
#
|
669
|
+
# @option params [required, String] :instance_arn
|
670
|
+
# The ARN of the instance of IAM Identity Center under which the
|
671
|
+
# operation will run. For more information about ARNs, see [Amazon
|
672
|
+
# Resource Names (ARNs) and Amazon Web Services Service
|
673
|
+
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
674
|
+
# *Amazon Web Services General Reference*.
|
652
675
|
#
|
653
676
|
# @option params [required, String] :application_provider_arn
|
654
677
|
# The ARN of the application provider under which the operation will
|
655
678
|
# run.
|
656
679
|
#
|
680
|
+
# @option params [required, String] :name
|
681
|
+
# The name of the .
|
682
|
+
#
|
683
|
+
# @option params [String] :description
|
684
|
+
# The description of the .
|
685
|
+
#
|
686
|
+
# @option params [Types::PortalOptions] :portal_options
|
687
|
+
# A structure that describes the options for the portal associated with
|
688
|
+
# an application.
|
689
|
+
#
|
690
|
+
# @option params [Array<Types::Tag>] :tags
|
691
|
+
# Specifies tags to be attached to the application.
|
692
|
+
#
|
693
|
+
# @option params [String] :status
|
694
|
+
# Specifies whether the application is enabled or disabled.
|
695
|
+
#
|
657
696
|
# @option params [String] :client_token
|
658
697
|
# Specifies a unique, case-sensitive ID that you provide to ensure the
|
659
698
|
# idempotency of the request. This lets you safely retry the request
|
@@ -676,29 +715,6 @@ module Aws::SSOAdmin
|
|
676
715
|
#
|
677
716
|
# [1]: https://wikipedia.org/wiki/Universally_unique_identifier
|
678
717
|
#
|
679
|
-
# @option params [String] :description
|
680
|
-
# The description of the .
|
681
|
-
#
|
682
|
-
# @option params [required, String] :instance_arn
|
683
|
-
# The ARN of the instance of IAM Identity Center under which the
|
684
|
-
# operation will run. For more information about ARNs, see [Amazon
|
685
|
-
# Resource Names (ARNs) and Amazon Web Services Service
|
686
|
-
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
687
|
-
# *Amazon Web Services General Reference*.
|
688
|
-
#
|
689
|
-
# @option params [required, String] :name
|
690
|
-
# The name of the .
|
691
|
-
#
|
692
|
-
# @option params [Types::PortalOptions] :portal_options
|
693
|
-
# A structure that describes the options for the portal associated with
|
694
|
-
# an application.
|
695
|
-
#
|
696
|
-
# @option params [String] :status
|
697
|
-
# Specifies whether the application is enabled or disabled.
|
698
|
-
#
|
699
|
-
# @option params [Array<Types::Tag>] :tags
|
700
|
-
# Specifies tags to be attached to the application.
|
701
|
-
#
|
702
718
|
# @return [Types::CreateApplicationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
703
719
|
#
|
704
720
|
# * {Types::CreateApplicationResponse#application_arn #application_arn} => String
|
@@ -706,25 +722,25 @@ module Aws::SSOAdmin
|
|
706
722
|
# @example Request syntax with placeholder values
|
707
723
|
#
|
708
724
|
# resp = client.create_application({
|
725
|
+
# instance_arn: "InstanceArn", # required
|
709
726
|
# application_provider_arn: "ApplicationProviderArn", # required
|
710
|
-
#
|
727
|
+
# name: "ApplicationNameType", # required
|
711
728
|
# description: "Description",
|
712
|
-
# instance_arn: "InstanceArn", # required
|
713
|
-
# name: "NameType", # required
|
714
729
|
# portal_options: {
|
715
730
|
# sign_in_options: {
|
716
|
-
# application_url: "ApplicationUrl",
|
717
731
|
# origin: "IDENTITY_CENTER", # required, accepts IDENTITY_CENTER, APPLICATION
|
732
|
+
# application_url: "ApplicationUrl",
|
718
733
|
# },
|
719
734
|
# visibility: "ENABLED", # accepts ENABLED, DISABLED
|
720
735
|
# },
|
721
|
-
# status: "ENABLED", # accepts ENABLED, DISABLED
|
722
736
|
# tags: [
|
723
737
|
# {
|
724
738
|
# key: "TagKey", # required
|
725
739
|
# value: "TagValue", # required
|
726
740
|
# },
|
727
741
|
# ],
|
742
|
+
# status: "ENABLED", # accepts ENABLED, DISABLED
|
743
|
+
# client_token: "ClientToken",
|
728
744
|
# })
|
729
745
|
#
|
730
746
|
# @example Response structure
|
@@ -743,16 +759,18 @@ module Aws::SSOAdmin
|
|
743
759
|
# Grant application access to a user or group.
|
744
760
|
#
|
745
761
|
# @option params [required, String] :application_arn
|
746
|
-
# The ARN of the application
|
747
|
-
# run.
|
762
|
+
# The ARN of the application for which the assignment is created.
|
748
763
|
#
|
749
764
|
# @option params [required, String] :principal_id
|
750
765
|
# An identifier for an object in IAM Identity Center, such as a user or
|
751
766
|
# group. PrincipalIds are GUIDs (For example,
|
752
767
|
# f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
|
753
768
|
# PrincipalIds in IAM Identity Center, see the [IAM Identity Center
|
754
|
-
# Identity Store API
|
755
|
-
#
|
769
|
+
# Identity Store API Reference][1].
|
770
|
+
#
|
771
|
+
#
|
772
|
+
#
|
773
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
|
756
774
|
#
|
757
775
|
# @option params [required, String] :principal_type
|
758
776
|
# The entity type for which the assignment will be created.
|
@@ -787,6 +805,9 @@ module Aws::SSOAdmin
|
|
787
805
|
#
|
788
806
|
# * An instance already exists in the same account.
|
789
807
|
#
|
808
|
+
# @option params [String] :name
|
809
|
+
# The name of the instance of IAM Identity Center.
|
810
|
+
#
|
790
811
|
# @option params [String] :client_token
|
791
812
|
# Specifies a unique, case-sensitive ID that you provide to ensure the
|
792
813
|
# idempotency of the request. This lets you safely retry the request
|
@@ -809,9 +830,6 @@ module Aws::SSOAdmin
|
|
809
830
|
#
|
810
831
|
# [1]: https://wikipedia.org/wiki/Universally_unique_identifier
|
811
832
|
#
|
812
|
-
# @option params [String] :name
|
813
|
-
# The name of the instance of IAM Identity Center.
|
814
|
-
#
|
815
833
|
# @option params [Array<Types::Tag>] :tags
|
816
834
|
# Specifies tags to be attached to the instance of IAM Identity Center.
|
817
835
|
#
|
@@ -822,8 +840,8 @@ module Aws::SSOAdmin
|
|
822
840
|
# @example Request syntax with placeholder values
|
823
841
|
#
|
824
842
|
# resp = client.create_instance({
|
825
|
-
# client_token: "ClientToken",
|
826
843
|
# name: "NameType",
|
844
|
+
# client_token: "ClientToken",
|
827
845
|
# tags: [
|
828
846
|
# {
|
829
847
|
# key: "TagKey", # required
|
@@ -858,6 +876,10 @@ module Aws::SSOAdmin
|
|
858
876
|
#
|
859
877
|
# </note>
|
860
878
|
#
|
879
|
+
# @option params [required, String] :instance_arn
|
880
|
+
# The ARN of the IAM Identity Center instance under which the operation
|
881
|
+
# will be executed.
|
882
|
+
#
|
861
883
|
# @option params [required, Types::InstanceAccessControlAttributeConfiguration] :instance_access_control_attribute_configuration
|
862
884
|
# Specifies the IAM Identity Center identity store attributes to add to
|
863
885
|
# your ABAC configuration. When using an external identity provider as
|
@@ -868,15 +890,12 @@ module Aws::SSOAdmin
|
|
868
890
|
# attribute value with the value from the IAM Identity Center identity
|
869
891
|
# store.
|
870
892
|
#
|
871
|
-
# @option params [required, String] :instance_arn
|
872
|
-
# The ARN of the IAM Identity Center instance under which the operation
|
873
|
-
# will be executed.
|
874
|
-
#
|
875
893
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
876
894
|
#
|
877
895
|
# @example Request syntax with placeholder values
|
878
896
|
#
|
879
897
|
# resp = client.create_instance_access_control_attribute_configuration({
|
898
|
+
# instance_arn: "InstanceArn", # required
|
880
899
|
# instance_access_control_attribute_configuration: { # required
|
881
900
|
# access_control_attributes: [ # required
|
882
901
|
# {
|
@@ -887,7 +906,6 @@ module Aws::SSOAdmin
|
|
887
906
|
# },
|
888
907
|
# ],
|
889
908
|
# },
|
890
|
-
# instance_arn: "InstanceArn", # required
|
891
909
|
# })
|
892
910
|
#
|
893
911
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceAccessControlAttributeConfiguration AWS API Documentation
|
@@ -907,6 +925,9 @@ module Aws::SSOAdmin
|
|
907
925
|
#
|
908
926
|
# </note>
|
909
927
|
#
|
928
|
+
# @option params [required, String] :name
|
929
|
+
# The name of the PermissionSet.
|
930
|
+
#
|
910
931
|
# @option params [String] :description
|
911
932
|
# The description of the PermissionSet.
|
912
933
|
#
|
@@ -917,17 +938,14 @@ module Aws::SSOAdmin
|
|
917
938
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
918
939
|
# *Amazon Web Services General Reference*.
|
919
940
|
#
|
920
|
-
# @option params [
|
921
|
-
# The
|
941
|
+
# @option params [String] :session_duration
|
942
|
+
# The length of time that the application user sessions are valid in the
|
943
|
+
# ISO-8601 standard.
|
922
944
|
#
|
923
945
|
# @option params [String] :relay_state
|
924
946
|
# Used to redirect users within the application during the federation
|
925
947
|
# authentication process.
|
926
948
|
#
|
927
|
-
# @option params [String] :session_duration
|
928
|
-
# The length of time that the application user sessions are valid in the
|
929
|
-
# ISO-8601 standard.
|
930
|
-
#
|
931
949
|
# @option params [Array<Types::Tag>] :tags
|
932
950
|
# The tags to attach to the new PermissionSet.
|
933
951
|
#
|
@@ -938,11 +956,11 @@ module Aws::SSOAdmin
|
|
938
956
|
# @example Request syntax with placeholder values
|
939
957
|
#
|
940
958
|
# resp = client.create_permission_set({
|
959
|
+
# name: "PermissionSetName", # required
|
941
960
|
# description: "PermissionSetDescription",
|
942
961
|
# instance_arn: "InstanceArn", # required
|
943
|
-
# name: "PermissionSetName", # required
|
944
|
-
# relay_state: "RelayState",
|
945
962
|
# session_duration: "Duration",
|
963
|
+
# relay_state: "RelayState",
|
946
964
|
# tags: [
|
947
965
|
# {
|
948
966
|
# key: "TagKey", # required
|
@@ -953,12 +971,12 @@ module Aws::SSOAdmin
|
|
953
971
|
#
|
954
972
|
# @example Response structure
|
955
973
|
#
|
956
|
-
# resp.permission_set.created_date #=> Time
|
957
|
-
# resp.permission_set.description #=> String
|
958
974
|
# resp.permission_set.name #=> String
|
959
975
|
# resp.permission_set.permission_set_arn #=> String
|
960
|
-
# resp.permission_set.
|
976
|
+
# resp.permission_set.description #=> String
|
977
|
+
# resp.permission_set.created_date #=> Time
|
961
978
|
# resp.permission_set.session_duration #=> String
|
979
|
+
# resp.permission_set.relay_state #=> String
|
962
980
|
#
|
963
981
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreatePermissionSet AWS API Documentation
|
964
982
|
#
|
@@ -979,6 +997,21 @@ module Aws::SSOAdmin
|
|
979
997
|
# tokens for a user. Applications enabled for IAM Identity Center can
|
980
998
|
# use these tokens for authentication.
|
981
999
|
#
|
1000
|
+
# @option params [required, String] :instance_arn
|
1001
|
+
# Specifies the ARN of the instance of IAM Identity Center to contain
|
1002
|
+
# the new trusted token issuer configuration.
|
1003
|
+
#
|
1004
|
+
# @option params [required, String] :name
|
1005
|
+
# Specifies the name of the new trusted token issuer configuration.
|
1006
|
+
#
|
1007
|
+
# @option params [required, String] :trusted_token_issuer_type
|
1008
|
+
# Specifies the type of the new trusted token issuer.
|
1009
|
+
#
|
1010
|
+
# @option params [required, Types::TrustedTokenIssuerConfiguration] :trusted_token_issuer_configuration
|
1011
|
+
# Specifies settings that apply to the new trusted token issuer
|
1012
|
+
# configuration. The settings that are available depend on what
|
1013
|
+
# `TrustedTokenIssuerType` you specify.
|
1014
|
+
#
|
982
1015
|
# @option params [String] :client_token
|
983
1016
|
# Specifies a unique, case-sensitive ID that you provide to ensure the
|
984
1017
|
# idempotency of the request. This lets you safely retry the request
|
@@ -1001,25 +1034,10 @@ module Aws::SSOAdmin
|
|
1001
1034
|
#
|
1002
1035
|
# [1]: https://wikipedia.org/wiki/Universally_unique_identifier
|
1003
1036
|
#
|
1004
|
-
# @option params [required, String] :instance_arn
|
1005
|
-
# Specifies the ARN of the instance of IAM Identity Center to contain
|
1006
|
-
# the new trusted token issuer configuration.
|
1007
|
-
#
|
1008
|
-
# @option params [required, String] :name
|
1009
|
-
# Specifies the name of the new trusted token issuer configuration.
|
1010
|
-
#
|
1011
1037
|
# @option params [Array<Types::Tag>] :tags
|
1012
1038
|
# Specifies tags to be attached to the new trusted token issuer
|
1013
1039
|
# configuration.
|
1014
1040
|
#
|
1015
|
-
# @option params [required, Types::TrustedTokenIssuerConfiguration] :trusted_token_issuer_configuration
|
1016
|
-
# Specifies settings that apply to the new trusted token issuer
|
1017
|
-
# configuration. The settings that are available depend on what
|
1018
|
-
# `TrustedTokenIssuerType` you specify.
|
1019
|
-
#
|
1020
|
-
# @option params [required, String] :trusted_token_issuer_type
|
1021
|
-
# Specifies the type of the new trusted token issuer.
|
1022
|
-
#
|
1023
1041
|
# @return [Types::CreateTrustedTokenIssuerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1024
1042
|
#
|
1025
1043
|
# * {Types::CreateTrustedTokenIssuerResponse#trusted_token_issuer_arn #trusted_token_issuer_arn} => String
|
@@ -1027,24 +1045,24 @@ module Aws::SSOAdmin
|
|
1027
1045
|
# @example Request syntax with placeholder values
|
1028
1046
|
#
|
1029
1047
|
# resp = client.create_trusted_token_issuer({
|
1030
|
-
# client_token: "ClientToken",
|
1031
1048
|
# instance_arn: "InstanceArn", # required
|
1032
1049
|
# name: "TrustedTokenIssuerName", # required
|
1033
|
-
#
|
1034
|
-
# {
|
1035
|
-
# key: "TagKey", # required
|
1036
|
-
# value: "TagValue", # required
|
1037
|
-
# },
|
1038
|
-
# ],
|
1050
|
+
# trusted_token_issuer_type: "OIDC_JWT", # required, accepts OIDC_JWT
|
1039
1051
|
# trusted_token_issuer_configuration: { # required
|
1040
1052
|
# oidc_jwt_configuration: {
|
1053
|
+
# issuer_url: "TrustedTokenIssuerUrl", # required
|
1041
1054
|
# claim_attribute_path: "ClaimAttributePath", # required
|
1042
1055
|
# identity_store_attribute_path: "JMESPath", # required
|
1043
|
-
# issuer_url: "TrustedTokenIssuerUrl", # required
|
1044
1056
|
# jwks_retrieval_option: "OPEN_ID_DISCOVERY", # required, accepts OPEN_ID_DISCOVERY
|
1045
1057
|
# },
|
1046
1058
|
# },
|
1047
|
-
#
|
1059
|
+
# client_token: "ClientToken",
|
1060
|
+
# tags: [
|
1061
|
+
# {
|
1062
|
+
# key: "TagKey", # required
|
1063
|
+
# value: "TagValue", # required
|
1064
|
+
# },
|
1065
|
+
# ],
|
1048
1066
|
# })
|
1049
1067
|
#
|
1050
1068
|
# @example Response structure
|
@@ -1076,9 +1094,19 @@ module Aws::SSOAdmin
|
|
1076
1094
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
1077
1095
|
# *Amazon Web Services General Reference*.
|
1078
1096
|
#
|
1097
|
+
# @option params [required, String] :target_id
|
1098
|
+
# TargetID is an Amazon Web Services account identifier, (For example,
|
1099
|
+
# 123456789012).
|
1100
|
+
#
|
1101
|
+
# @option params [required, String] :target_type
|
1102
|
+
# The entity type for which the assignment will be deleted.
|
1103
|
+
#
|
1079
1104
|
# @option params [required, String] :permission_set_arn
|
1080
1105
|
# The ARN of the permission set that will be used to remove access.
|
1081
1106
|
#
|
1107
|
+
# @option params [required, String] :principal_type
|
1108
|
+
# The entity type for which the assignment will be deleted.
|
1109
|
+
#
|
1082
1110
|
# @option params [required, String] :principal_id
|
1083
1111
|
# An identifier for an object in IAM Identity Center, such as a user or
|
1084
1112
|
# group. PrincipalIds are GUIDs (For example,
|
@@ -1087,16 +1115,6 @@ module Aws::SSOAdmin
|
|
1087
1115
|
# Identity Store API
|
1088
1116
|
# Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
|
1089
1117
|
#
|
1090
|
-
# @option params [required, String] :principal_type
|
1091
|
-
# The entity type for which the assignment will be deleted.
|
1092
|
-
#
|
1093
|
-
# @option params [required, String] :target_id
|
1094
|
-
# TargetID is an Amazon Web Services account identifier, (For example,
|
1095
|
-
# 123456789012).
|
1096
|
-
#
|
1097
|
-
# @option params [required, String] :target_type
|
1098
|
-
# The entity type for which the assignment will be deleted.
|
1099
|
-
#
|
1100
1118
|
# @return [Types::DeleteAccountAssignmentResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1101
1119
|
#
|
1102
1120
|
# * {Types::DeleteAccountAssignmentResponse#account_assignment_deletion_status #account_assignment_deletion_status} => Types::AccountAssignmentOperationStatus
|
@@ -1105,24 +1123,24 @@ module Aws::SSOAdmin
|
|
1105
1123
|
#
|
1106
1124
|
# resp = client.delete_account_assignment({
|
1107
1125
|
# instance_arn: "InstanceArn", # required
|
1108
|
-
# permission_set_arn: "PermissionSetArn", # required
|
1109
|
-
# principal_id: "PrincipalId", # required
|
1110
|
-
# principal_type: "USER", # required, accepts USER, GROUP
|
1111
1126
|
# target_id: "TargetId", # required
|
1112
1127
|
# target_type: "AWS_ACCOUNT", # required, accepts AWS_ACCOUNT
|
1128
|
+
# permission_set_arn: "PermissionSetArn", # required
|
1129
|
+
# principal_type: "USER", # required, accepts USER, GROUP
|
1130
|
+
# principal_id: "PrincipalId", # required
|
1113
1131
|
# })
|
1114
1132
|
#
|
1115
1133
|
# @example Response structure
|
1116
1134
|
#
|
1117
|
-
# resp.account_assignment_deletion_status.created_date #=> Time
|
1118
|
-
# resp.account_assignment_deletion_status.failure_reason #=> String
|
1119
|
-
# resp.account_assignment_deletion_status.permission_set_arn #=> String
|
1120
|
-
# resp.account_assignment_deletion_status.principal_id #=> String
|
1121
|
-
# resp.account_assignment_deletion_status.principal_type #=> String, one of "USER", "GROUP"
|
1122
|
-
# resp.account_assignment_deletion_status.request_id #=> String
|
1123
1135
|
# resp.account_assignment_deletion_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
1136
|
+
# resp.account_assignment_deletion_status.request_id #=> String
|
1137
|
+
# resp.account_assignment_deletion_status.failure_reason #=> String
|
1124
1138
|
# resp.account_assignment_deletion_status.target_id #=> String
|
1125
1139
|
# resp.account_assignment_deletion_status.target_type #=> String, one of "AWS_ACCOUNT"
|
1140
|
+
# resp.account_assignment_deletion_status.permission_set_arn #=> String
|
1141
|
+
# resp.account_assignment_deletion_status.principal_type #=> String, one of "USER", "GROUP"
|
1142
|
+
# resp.account_assignment_deletion_status.principal_id #=> String
|
1143
|
+
# resp.account_assignment_deletion_status.created_date #=> Time
|
1126
1144
|
#
|
1127
1145
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteAccountAssignment AWS API Documentation
|
1128
1146
|
#
|
@@ -1196,8 +1214,11 @@ module Aws::SSOAdmin
|
|
1196
1214
|
# group. PrincipalIds are GUIDs (For example,
|
1197
1215
|
# f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
|
1198
1216
|
# PrincipalIds in IAM Identity Center, see the [IAM Identity Center
|
1199
|
-
# Identity Store API
|
1200
|
-
#
|
1217
|
+
# Identity Store API Reference][1].
|
1218
|
+
#
|
1219
|
+
#
|
1220
|
+
#
|
1221
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
|
1201
1222
|
#
|
1202
1223
|
# @option params [required, String] :principal_type
|
1203
1224
|
# The entity type for which the assignment will be deleted.
|
@@ -1449,9 +1470,6 @@ module Aws::SSOAdmin
|
|
1449
1470
|
|
1450
1471
|
# Describes the status of the assignment creation request.
|
1451
1472
|
#
|
1452
|
-
# @option params [required, String] :account_assignment_creation_request_id
|
1453
|
-
# The identifier that is used to track the request operation progress.
|
1454
|
-
#
|
1455
1473
|
# @option params [required, String] :instance_arn
|
1456
1474
|
# The ARN of the IAM Identity Center instance under which the operation
|
1457
1475
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -1459,6 +1477,9 @@ module Aws::SSOAdmin
|
|
1459
1477
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
1460
1478
|
# *Amazon Web Services General Reference*.
|
1461
1479
|
#
|
1480
|
+
# @option params [required, String] :account_assignment_creation_request_id
|
1481
|
+
# The identifier that is used to track the request operation progress.
|
1482
|
+
#
|
1462
1483
|
# @return [Types::DescribeAccountAssignmentCreationStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1463
1484
|
#
|
1464
1485
|
# * {Types::DescribeAccountAssignmentCreationStatusResponse#account_assignment_creation_status #account_assignment_creation_status} => Types::AccountAssignmentOperationStatus
|
@@ -1466,21 +1487,21 @@ module Aws::SSOAdmin
|
|
1466
1487
|
# @example Request syntax with placeholder values
|
1467
1488
|
#
|
1468
1489
|
# resp = client.describe_account_assignment_creation_status({
|
1469
|
-
# account_assignment_creation_request_id: "UUId", # required
|
1470
1490
|
# instance_arn: "InstanceArn", # required
|
1491
|
+
# account_assignment_creation_request_id: "UUId", # required
|
1471
1492
|
# })
|
1472
1493
|
#
|
1473
1494
|
# @example Response structure
|
1474
1495
|
#
|
1475
|
-
# resp.account_assignment_creation_status.created_date #=> Time
|
1476
|
-
# resp.account_assignment_creation_status.failure_reason #=> String
|
1477
|
-
# resp.account_assignment_creation_status.permission_set_arn #=> String
|
1478
|
-
# resp.account_assignment_creation_status.principal_id #=> String
|
1479
|
-
# resp.account_assignment_creation_status.principal_type #=> String, one of "USER", "GROUP"
|
1480
|
-
# resp.account_assignment_creation_status.request_id #=> String
|
1481
1496
|
# resp.account_assignment_creation_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
1497
|
+
# resp.account_assignment_creation_status.request_id #=> String
|
1498
|
+
# resp.account_assignment_creation_status.failure_reason #=> String
|
1482
1499
|
# resp.account_assignment_creation_status.target_id #=> String
|
1483
1500
|
# resp.account_assignment_creation_status.target_type #=> String, one of "AWS_ACCOUNT"
|
1501
|
+
# resp.account_assignment_creation_status.permission_set_arn #=> String
|
1502
|
+
# resp.account_assignment_creation_status.principal_type #=> String, one of "USER", "GROUP"
|
1503
|
+
# resp.account_assignment_creation_status.principal_id #=> String
|
1504
|
+
# resp.account_assignment_creation_status.created_date #=> Time
|
1484
1505
|
#
|
1485
1506
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentCreationStatus AWS API Documentation
|
1486
1507
|
#
|
@@ -1493,9 +1514,6 @@ module Aws::SSOAdmin
|
|
1493
1514
|
|
1494
1515
|
# Describes the status of the assignment deletion request.
|
1495
1516
|
#
|
1496
|
-
# @option params [required, String] :account_assignment_deletion_request_id
|
1497
|
-
# The identifier that is used to track the request operation progress.
|
1498
|
-
#
|
1499
1517
|
# @option params [required, String] :instance_arn
|
1500
1518
|
# The ARN of the IAM Identity Center instance under which the operation
|
1501
1519
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -1503,6 +1521,9 @@ module Aws::SSOAdmin
|
|
1503
1521
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
1504
1522
|
# *Amazon Web Services General Reference*.
|
1505
1523
|
#
|
1524
|
+
# @option params [required, String] :account_assignment_deletion_request_id
|
1525
|
+
# The identifier that is used to track the request operation progress.
|
1526
|
+
#
|
1506
1527
|
# @return [Types::DescribeAccountAssignmentDeletionStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1507
1528
|
#
|
1508
1529
|
# * {Types::DescribeAccountAssignmentDeletionStatusResponse#account_assignment_deletion_status #account_assignment_deletion_status} => Types::AccountAssignmentOperationStatus
|
@@ -1510,21 +1531,21 @@ module Aws::SSOAdmin
|
|
1510
1531
|
# @example Request syntax with placeholder values
|
1511
1532
|
#
|
1512
1533
|
# resp = client.describe_account_assignment_deletion_status({
|
1513
|
-
# account_assignment_deletion_request_id: "UUId", # required
|
1514
1534
|
# instance_arn: "InstanceArn", # required
|
1535
|
+
# account_assignment_deletion_request_id: "UUId", # required
|
1515
1536
|
# })
|
1516
1537
|
#
|
1517
1538
|
# @example Response structure
|
1518
1539
|
#
|
1519
|
-
# resp.account_assignment_deletion_status.created_date #=> Time
|
1520
|
-
# resp.account_assignment_deletion_status.failure_reason #=> String
|
1521
|
-
# resp.account_assignment_deletion_status.permission_set_arn #=> String
|
1522
|
-
# resp.account_assignment_deletion_status.principal_id #=> String
|
1523
|
-
# resp.account_assignment_deletion_status.principal_type #=> String, one of "USER", "GROUP"
|
1524
|
-
# resp.account_assignment_deletion_status.request_id #=> String
|
1525
1540
|
# resp.account_assignment_deletion_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
1541
|
+
# resp.account_assignment_deletion_status.request_id #=> String
|
1542
|
+
# resp.account_assignment_deletion_status.failure_reason #=> String
|
1526
1543
|
# resp.account_assignment_deletion_status.target_id #=> String
|
1527
1544
|
# resp.account_assignment_deletion_status.target_type #=> String, one of "AWS_ACCOUNT"
|
1545
|
+
# resp.account_assignment_deletion_status.permission_set_arn #=> String
|
1546
|
+
# resp.account_assignment_deletion_status.principal_type #=> String, one of "USER", "GROUP"
|
1547
|
+
# resp.account_assignment_deletion_status.principal_id #=> String
|
1548
|
+
# resp.account_assignment_deletion_status.created_date #=> Time
|
1528
1549
|
#
|
1529
1550
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentDeletionStatus AWS API Documentation
|
1530
1551
|
#
|
@@ -1546,15 +1567,15 @@ module Aws::SSOAdmin
|
|
1546
1567
|
#
|
1547
1568
|
# @return [Types::DescribeApplicationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1548
1569
|
#
|
1549
|
-
# * {Types::DescribeApplicationResponse#application_account #application_account} => String
|
1550
1570
|
# * {Types::DescribeApplicationResponse#application_arn #application_arn} => String
|
1551
1571
|
# * {Types::DescribeApplicationResponse#application_provider_arn #application_provider_arn} => String
|
1552
|
-
# * {Types::DescribeApplicationResponse#created_date #created_date} => Time
|
1553
|
-
# * {Types::DescribeApplicationResponse#description #description} => String
|
1554
|
-
# * {Types::DescribeApplicationResponse#instance_arn #instance_arn} => String
|
1555
1572
|
# * {Types::DescribeApplicationResponse#name #name} => String
|
1556
|
-
# * {Types::DescribeApplicationResponse#
|
1573
|
+
# * {Types::DescribeApplicationResponse#application_account #application_account} => String
|
1574
|
+
# * {Types::DescribeApplicationResponse#instance_arn #instance_arn} => String
|
1557
1575
|
# * {Types::DescribeApplicationResponse#status #status} => String
|
1576
|
+
# * {Types::DescribeApplicationResponse#portal_options #portal_options} => Types::PortalOptions
|
1577
|
+
# * {Types::DescribeApplicationResponse#description #description} => String
|
1578
|
+
# * {Types::DescribeApplicationResponse#created_date #created_date} => Time
|
1558
1579
|
#
|
1559
1580
|
# @example Request syntax with placeholder values
|
1560
1581
|
#
|
@@ -1564,17 +1585,17 @@ module Aws::SSOAdmin
|
|
1564
1585
|
#
|
1565
1586
|
# @example Response structure
|
1566
1587
|
#
|
1567
|
-
# resp.application_account #=> String
|
1568
1588
|
# resp.application_arn #=> String
|
1569
|
-
# resp.application_provider_arn #=> String
|
1570
|
-
# resp.created_date #=> Time
|
1571
|
-
# resp.description #=> String
|
1572
|
-
# resp.instance_arn #=> String
|
1589
|
+
# resp.application_provider_arn #=> String
|
1573
1590
|
# resp.name #=> String
|
1574
|
-
# resp.
|
1591
|
+
# resp.application_account #=> String
|
1592
|
+
# resp.instance_arn #=> String
|
1593
|
+
# resp.status #=> String, one of "ENABLED", "DISABLED"
|
1575
1594
|
# resp.portal_options.sign_in_options.origin #=> String, one of "IDENTITY_CENTER", "APPLICATION"
|
1595
|
+
# resp.portal_options.sign_in_options.application_url #=> String
|
1576
1596
|
# resp.portal_options.visibility #=> String, one of "ENABLED", "DISABLED"
|
1577
|
-
# resp.
|
1597
|
+
# resp.description #=> String
|
1598
|
+
# resp.created_date #=> Time
|
1578
1599
|
#
|
1579
1600
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplication AWS API Documentation
|
1580
1601
|
#
|
@@ -1602,17 +1623,20 @@ module Aws::SSOAdmin
|
|
1602
1623
|
# group. PrincipalIds are GUIDs (For example,
|
1603
1624
|
# f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
|
1604
1625
|
# PrincipalIds in IAM Identity Center, see the [IAM Identity Center
|
1605
|
-
# Identity Store API
|
1606
|
-
#
|
1626
|
+
# Identity Store API Reference][1].
|
1627
|
+
#
|
1628
|
+
#
|
1629
|
+
#
|
1630
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
|
1607
1631
|
#
|
1608
1632
|
# @option params [required, String] :principal_type
|
1609
1633
|
# The entity type for which the assignment will be created.
|
1610
1634
|
#
|
1611
1635
|
# @return [Types::DescribeApplicationAssignmentResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1612
1636
|
#
|
1613
|
-
# * {Types::DescribeApplicationAssignmentResponse#application_arn #application_arn} => String
|
1614
|
-
# * {Types::DescribeApplicationAssignmentResponse#principal_id #principal_id} => String
|
1615
1637
|
# * {Types::DescribeApplicationAssignmentResponse#principal_type #principal_type} => String
|
1638
|
+
# * {Types::DescribeApplicationAssignmentResponse#principal_id #principal_id} => String
|
1639
|
+
# * {Types::DescribeApplicationAssignmentResponse#application_arn #application_arn} => String
|
1616
1640
|
#
|
1617
1641
|
# @example Request syntax with placeholder values
|
1618
1642
|
#
|
@@ -1624,9 +1648,9 @@ module Aws::SSOAdmin
|
|
1624
1648
|
#
|
1625
1649
|
# @example Response structure
|
1626
1650
|
#
|
1627
|
-
# resp.application_arn #=> String
|
1628
|
-
# resp.principal_id #=> String
|
1629
1651
|
# resp.principal_type #=> String, one of "USER", "GROUP"
|
1652
|
+
# resp.principal_id #=> String
|
1653
|
+
# resp.application_arn #=> String
|
1630
1654
|
#
|
1631
1655
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignment AWS API Documentation
|
1632
1656
|
#
|
@@ -1648,8 +1672,8 @@ module Aws::SSOAdmin
|
|
1648
1672
|
# @return [Types::DescribeApplicationProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1649
1673
|
#
|
1650
1674
|
# * {Types::DescribeApplicationProviderResponse#application_provider_arn #application_provider_arn} => String
|
1651
|
-
# * {Types::DescribeApplicationProviderResponse#display_data #display_data} => Types::DisplayData
|
1652
1675
|
# * {Types::DescribeApplicationProviderResponse#federation_protocol #federation_protocol} => String
|
1676
|
+
# * {Types::DescribeApplicationProviderResponse#display_data #display_data} => Types::DisplayData
|
1653
1677
|
# * {Types::DescribeApplicationProviderResponse#resource_server_config #resource_server_config} => Types::ResourceServerConfig
|
1654
1678
|
#
|
1655
1679
|
# @example Request syntax with placeholder values
|
@@ -1661,13 +1685,13 @@ module Aws::SSOAdmin
|
|
1661
1685
|
# @example Response structure
|
1662
1686
|
#
|
1663
1687
|
# resp.application_provider_arn #=> String
|
1664
|
-
# resp.
|
1688
|
+
# resp.federation_protocol #=> String, one of "SAML", "OAUTH"
|
1665
1689
|
# resp.display_data.display_name #=> String
|
1666
1690
|
# resp.display_data.icon_url #=> String
|
1667
|
-
# resp.
|
1691
|
+
# resp.display_data.description #=> String
|
1668
1692
|
# resp.resource_server_config.scopes #=> Hash
|
1669
|
-
# resp.resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
|
1670
1693
|
# resp.resource_server_config.scopes["ResourceServerScope"].long_description #=> String
|
1694
|
+
# resp.resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
|
1671
1695
|
#
|
1672
1696
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationProvider AWS API Documentation
|
1673
1697
|
#
|
@@ -1698,11 +1722,11 @@ module Aws::SSOAdmin
|
|
1698
1722
|
#
|
1699
1723
|
# @return [Types::DescribeInstanceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1700
1724
|
#
|
1701
|
-
# * {Types::DescribeInstanceResponse#created_date #created_date} => Time
|
1702
|
-
# * {Types::DescribeInstanceResponse#identity_store_id #identity_store_id} => String
|
1703
1725
|
# * {Types::DescribeInstanceResponse#instance_arn #instance_arn} => String
|
1704
|
-
# * {Types::DescribeInstanceResponse#
|
1726
|
+
# * {Types::DescribeInstanceResponse#identity_store_id #identity_store_id} => String
|
1705
1727
|
# * {Types::DescribeInstanceResponse#owner_account_id #owner_account_id} => String
|
1728
|
+
# * {Types::DescribeInstanceResponse#name #name} => String
|
1729
|
+
# * {Types::DescribeInstanceResponse#created_date #created_date} => Time
|
1706
1730
|
# * {Types::DescribeInstanceResponse#status #status} => String
|
1707
1731
|
#
|
1708
1732
|
# @example Request syntax with placeholder values
|
@@ -1713,11 +1737,11 @@ module Aws::SSOAdmin
|
|
1713
1737
|
#
|
1714
1738
|
# @example Response structure
|
1715
1739
|
#
|
1716
|
-
# resp.created_date #=> Time
|
1717
|
-
# resp.identity_store_id #=> String
|
1718
1740
|
# resp.instance_arn #=> String
|
1719
|
-
# resp.
|
1741
|
+
# resp.identity_store_id #=> String
|
1720
1742
|
# resp.owner_account_id #=> String
|
1743
|
+
# resp.name #=> String
|
1744
|
+
# resp.created_date #=> Time
|
1721
1745
|
# resp.status #=> String, one of "CREATE_IN_PROGRESS", "DELETE_IN_PROGRESS", "ACTIVE"
|
1722
1746
|
#
|
1723
1747
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstance AWS API Documentation
|
@@ -1743,9 +1767,9 @@ module Aws::SSOAdmin
|
|
1743
1767
|
#
|
1744
1768
|
# @return [Types::DescribeInstanceAccessControlAttributeConfigurationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1745
1769
|
#
|
1746
|
-
# * {Types::DescribeInstanceAccessControlAttributeConfigurationResponse#instance_access_control_attribute_configuration #instance_access_control_attribute_configuration} => Types::InstanceAccessControlAttributeConfiguration
|
1747
1770
|
# * {Types::DescribeInstanceAccessControlAttributeConfigurationResponse#status #status} => String
|
1748
1771
|
# * {Types::DescribeInstanceAccessControlAttributeConfigurationResponse#status_reason #status_reason} => String
|
1772
|
+
# * {Types::DescribeInstanceAccessControlAttributeConfigurationResponse#instance_access_control_attribute_configuration #instance_access_control_attribute_configuration} => Types::InstanceAccessControlAttributeConfiguration
|
1749
1773
|
#
|
1750
1774
|
# @example Request syntax with placeholder values
|
1751
1775
|
#
|
@@ -1755,12 +1779,12 @@ module Aws::SSOAdmin
|
|
1755
1779
|
#
|
1756
1780
|
# @example Response structure
|
1757
1781
|
#
|
1782
|
+
# resp.status #=> String, one of "ENABLED", "CREATION_IN_PROGRESS", "CREATION_FAILED"
|
1783
|
+
# resp.status_reason #=> String
|
1758
1784
|
# resp.instance_access_control_attribute_configuration.access_control_attributes #=> Array
|
1759
1785
|
# resp.instance_access_control_attribute_configuration.access_control_attributes[0].key #=> String
|
1760
1786
|
# resp.instance_access_control_attribute_configuration.access_control_attributes[0].value.source #=> Array
|
1761
1787
|
# resp.instance_access_control_attribute_configuration.access_control_attributes[0].value.source[0] #=> String
|
1762
|
-
# resp.status #=> String, one of "ENABLED", "CREATION_IN_PROGRESS", "CREATION_FAILED"
|
1763
|
-
# resp.status_reason #=> String
|
1764
1788
|
#
|
1765
1789
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfiguration AWS API Documentation
|
1766
1790
|
#
|
@@ -1796,12 +1820,12 @@ module Aws::SSOAdmin
|
|
1796
1820
|
#
|
1797
1821
|
# @example Response structure
|
1798
1822
|
#
|
1799
|
-
# resp.permission_set.created_date #=> Time
|
1800
|
-
# resp.permission_set.description #=> String
|
1801
1823
|
# resp.permission_set.name #=> String
|
1802
1824
|
# resp.permission_set.permission_set_arn #=> String
|
1803
|
-
# resp.permission_set.
|
1825
|
+
# resp.permission_set.description #=> String
|
1826
|
+
# resp.permission_set.created_date #=> Time
|
1804
1827
|
# resp.permission_set.session_duration #=> String
|
1828
|
+
# resp.permission_set.relay_state #=> String
|
1805
1829
|
#
|
1806
1830
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSet AWS API Documentation
|
1807
1831
|
#
|
@@ -1839,12 +1863,12 @@ module Aws::SSOAdmin
|
|
1839
1863
|
#
|
1840
1864
|
# @example Response structure
|
1841
1865
|
#
|
1866
|
+
# resp.permission_set_provisioning_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
1867
|
+
# resp.permission_set_provisioning_status.request_id #=> String
|
1842
1868
|
# resp.permission_set_provisioning_status.account_id #=> String
|
1843
|
-
# resp.permission_set_provisioning_status.created_date #=> Time
|
1844
|
-
# resp.permission_set_provisioning_status.failure_reason #=> String
|
1845
1869
|
# resp.permission_set_provisioning_status.permission_set_arn #=> String
|
1846
|
-
# resp.permission_set_provisioning_status.
|
1847
|
-
# resp.permission_set_provisioning_status.
|
1870
|
+
# resp.permission_set_provisioning_status.failure_reason #=> String
|
1871
|
+
# resp.permission_set_provisioning_status.created_date #=> Time
|
1848
1872
|
#
|
1849
1873
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatus AWS API Documentation
|
1850
1874
|
#
|
@@ -1867,10 +1891,10 @@ module Aws::SSOAdmin
|
|
1867
1891
|
#
|
1868
1892
|
# @return [Types::DescribeTrustedTokenIssuerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1869
1893
|
#
|
1870
|
-
# * {Types::DescribeTrustedTokenIssuerResponse#name #name} => String
|
1871
1894
|
# * {Types::DescribeTrustedTokenIssuerResponse#trusted_token_issuer_arn #trusted_token_issuer_arn} => String
|
1872
|
-
# * {Types::DescribeTrustedTokenIssuerResponse#
|
1895
|
+
# * {Types::DescribeTrustedTokenIssuerResponse#name #name} => String
|
1873
1896
|
# * {Types::DescribeTrustedTokenIssuerResponse#trusted_token_issuer_type #trusted_token_issuer_type} => String
|
1897
|
+
# * {Types::DescribeTrustedTokenIssuerResponse#trusted_token_issuer_configuration #trusted_token_issuer_configuration} => Types::TrustedTokenIssuerConfiguration
|
1874
1898
|
#
|
1875
1899
|
# @example Request syntax with placeholder values
|
1876
1900
|
#
|
@@ -1880,13 +1904,13 @@ module Aws::SSOAdmin
|
|
1880
1904
|
#
|
1881
1905
|
# @example Response structure
|
1882
1906
|
#
|
1883
|
-
# resp.name #=> String
|
1884
1907
|
# resp.trusted_token_issuer_arn #=> String
|
1908
|
+
# resp.name #=> String
|
1909
|
+
# resp.trusted_token_issuer_type #=> String, one of "OIDC_JWT"
|
1910
|
+
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.issuer_url #=> String
|
1885
1911
|
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.claim_attribute_path #=> String
|
1886
1912
|
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.identity_store_attribute_path #=> String
|
1887
|
-
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.issuer_url #=> String
|
1888
1913
|
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.jwks_retrieval_option #=> String, one of "OPEN_ID_DISCOVERY"
|
1889
|
-
# resp.trusted_token_issuer_type #=> String, one of "OIDC_JWT"
|
1890
1914
|
#
|
1891
1915
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuer AWS API Documentation
|
1892
1916
|
#
|
@@ -1900,11 +1924,6 @@ module Aws::SSOAdmin
|
|
1900
1924
|
# Detaches the specified customer managed policy from the specified
|
1901
1925
|
# PermissionSet.
|
1902
1926
|
#
|
1903
|
-
# @option params [required, Types::CustomerManagedPolicyReference] :customer_managed_policy_reference
|
1904
|
-
# Specifies the name and path of a customer managed policy. You must
|
1905
|
-
# have an IAM policy that matches the name and path in each Amazon Web
|
1906
|
-
# Services account where you want to deploy your permission set.
|
1907
|
-
#
|
1908
1927
|
# @option params [required, String] :instance_arn
|
1909
1928
|
# The ARN of the IAM Identity Center instance under which the operation
|
1910
1929
|
# will be executed.
|
@@ -1912,17 +1931,22 @@ module Aws::SSOAdmin
|
|
1912
1931
|
# @option params [required, String] :permission_set_arn
|
1913
1932
|
# The ARN of the `PermissionSet`.
|
1914
1933
|
#
|
1934
|
+
# @option params [required, Types::CustomerManagedPolicyReference] :customer_managed_policy_reference
|
1935
|
+
# Specifies the name and path of a customer managed policy. You must
|
1936
|
+
# have an IAM policy that matches the name and path in each Amazon Web
|
1937
|
+
# Services account where you want to deploy your permission set.
|
1938
|
+
#
|
1915
1939
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
1916
1940
|
#
|
1917
1941
|
# @example Request syntax with placeholder values
|
1918
1942
|
#
|
1919
1943
|
# resp = client.detach_customer_managed_policy_reference_from_permission_set({
|
1944
|
+
# instance_arn: "InstanceArn", # required
|
1945
|
+
# permission_set_arn: "PermissionSetArn", # required
|
1920
1946
|
# customer_managed_policy_reference: { # required
|
1921
1947
|
# name: "ManagedPolicyName", # required
|
1922
1948
|
# path: "ManagedPolicyPath",
|
1923
1949
|
# },
|
1924
|
-
# instance_arn: "InstanceArn", # required
|
1925
|
-
# permission_set_arn: "PermissionSetArn", # required
|
1926
1950
|
# })
|
1927
1951
|
#
|
1928
1952
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSet AWS API Documentation
|
@@ -1944,21 +1968,21 @@ module Aws::SSOAdmin
|
|
1944
1968
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
1945
1969
|
# *Amazon Web Services General Reference*.
|
1946
1970
|
#
|
1971
|
+
# @option params [required, String] :permission_set_arn
|
1972
|
+
# The ARN of the PermissionSet from which the policy should be detached.
|
1973
|
+
#
|
1947
1974
|
# @option params [required, String] :managed_policy_arn
|
1948
1975
|
# The Amazon Web Services managed policy ARN to be detached from a
|
1949
1976
|
# permission set.
|
1950
1977
|
#
|
1951
|
-
# @option params [required, String] :permission_set_arn
|
1952
|
-
# The ARN of the PermissionSet from which the policy should be detached.
|
1953
|
-
#
|
1954
1978
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
1955
1979
|
#
|
1956
1980
|
# @example Request syntax with placeholder values
|
1957
1981
|
#
|
1958
1982
|
# resp = client.detach_managed_policy_from_permission_set({
|
1959
1983
|
# instance_arn: "InstanceArn", # required
|
1960
|
-
# managed_policy_arn: "ManagedPolicyArn", # required
|
1961
1984
|
# permission_set_arn: "PermissionSetArn", # required
|
1985
|
+
# managed_policy_arn: "ManagedPolicyArn", # required
|
1962
1986
|
# })
|
1963
1987
|
#
|
1964
1988
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSet AWS API Documentation
|
@@ -1983,8 +2007,8 @@ module Aws::SSOAdmin
|
|
1983
2007
|
#
|
1984
2008
|
# @return [Types::GetApplicationAccessScopeResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1985
2009
|
#
|
1986
|
-
# * {Types::GetApplicationAccessScopeResponse#authorized_targets #authorized_targets} => Array<String>
|
1987
2010
|
# * {Types::GetApplicationAccessScopeResponse#scope #scope} => String
|
2011
|
+
# * {Types::GetApplicationAccessScopeResponse#authorized_targets #authorized_targets} => Array<String>
|
1988
2012
|
#
|
1989
2013
|
# @example Request syntax with placeholder values
|
1990
2014
|
#
|
@@ -1995,9 +2019,9 @@ module Aws::SSOAdmin
|
|
1995
2019
|
#
|
1996
2020
|
# @example Response structure
|
1997
2021
|
#
|
2022
|
+
# resp.scope #=> String
|
1998
2023
|
# resp.authorized_targets #=> Array
|
1999
2024
|
# resp.authorized_targets[0] #=> String
|
2000
|
-
# resp.scope #=> String
|
2001
2025
|
#
|
2002
2026
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScope AWS API Documentation
|
2003
2027
|
#
|
@@ -2097,9 +2121,9 @@ module Aws::SSOAdmin
|
|
2097
2121
|
# resp.grant.authorization_code.redirect_uris #=> Array
|
2098
2122
|
# resp.grant.authorization_code.redirect_uris[0] #=> String
|
2099
2123
|
# resp.grant.jwt_bearer.authorized_token_issuers #=> Array
|
2124
|
+
# resp.grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
|
2100
2125
|
# resp.grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences #=> Array
|
2101
2126
|
# resp.grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences[0] #=> String
|
2102
|
-
# resp.grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
|
2103
2127
|
#
|
2104
2128
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationGrant AWS API Documentation
|
2105
2129
|
#
|
@@ -2184,9 +2208,6 @@ module Aws::SSOAdmin
|
|
2184
2208
|
# Lists the status of the Amazon Web Services account assignment
|
2185
2209
|
# creation requests for a specified IAM Identity Center instance.
|
2186
2210
|
#
|
2187
|
-
# @option params [Types::OperationStatusFilter] :filter
|
2188
|
-
# Filters results based on the passed attribute value.
|
2189
|
-
#
|
2190
2211
|
# @option params [required, String] :instance_arn
|
2191
2212
|
# The ARN of the IAM Identity Center instance under which the operation
|
2192
2213
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -2201,6 +2222,9 @@ module Aws::SSOAdmin
|
|
2201
2222
|
# The pagination token for the list API. Initially the value is null.
|
2202
2223
|
# Use the output of previous API calls to make subsequent calls.
|
2203
2224
|
#
|
2225
|
+
# @option params [Types::OperationStatusFilter] :filter
|
2226
|
+
# Filters results based on the passed attribute value.
|
2227
|
+
#
|
2204
2228
|
# @return [Types::ListAccountAssignmentCreationStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2205
2229
|
#
|
2206
2230
|
# * {Types::ListAccountAssignmentCreationStatusResponse#account_assignments_creation_status #account_assignments_creation_status} => Array<Types::AccountAssignmentOperationStatusMetadata>
|
@@ -2211,20 +2235,20 @@ module Aws::SSOAdmin
|
|
2211
2235
|
# @example Request syntax with placeholder values
|
2212
2236
|
#
|
2213
2237
|
# resp = client.list_account_assignment_creation_status({
|
2214
|
-
# filter: {
|
2215
|
-
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
2216
|
-
# },
|
2217
2238
|
# instance_arn: "InstanceArn", # required
|
2218
2239
|
# max_results: 1,
|
2219
2240
|
# next_token: "Token",
|
2241
|
+
# filter: {
|
2242
|
+
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
2243
|
+
# },
|
2220
2244
|
# })
|
2221
2245
|
#
|
2222
2246
|
# @example Response structure
|
2223
2247
|
#
|
2224
2248
|
# resp.account_assignments_creation_status #=> Array
|
2225
|
-
# resp.account_assignments_creation_status[0].created_date #=> Time
|
2226
|
-
# resp.account_assignments_creation_status[0].request_id #=> String
|
2227
2249
|
# resp.account_assignments_creation_status[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
2250
|
+
# resp.account_assignments_creation_status[0].request_id #=> String
|
2251
|
+
# resp.account_assignments_creation_status[0].created_date #=> Time
|
2228
2252
|
# resp.next_token #=> String
|
2229
2253
|
#
|
2230
2254
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatus AWS API Documentation
|
@@ -2239,9 +2263,6 @@ module Aws::SSOAdmin
|
|
2239
2263
|
# Lists the status of the Amazon Web Services account assignment
|
2240
2264
|
# deletion requests for a specified IAM Identity Center instance.
|
2241
2265
|
#
|
2242
|
-
# @option params [Types::OperationStatusFilter] :filter
|
2243
|
-
# Filters results based on the passed attribute value.
|
2244
|
-
#
|
2245
2266
|
# @option params [required, String] :instance_arn
|
2246
2267
|
# The ARN of the IAM Identity Center instance under which the operation
|
2247
2268
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -2256,6 +2277,9 @@ module Aws::SSOAdmin
|
|
2256
2277
|
# The pagination token for the list API. Initially the value is null.
|
2257
2278
|
# Use the output of previous API calls to make subsequent calls.
|
2258
2279
|
#
|
2280
|
+
# @option params [Types::OperationStatusFilter] :filter
|
2281
|
+
# Filters results based on the passed attribute value.
|
2282
|
+
#
|
2259
2283
|
# @return [Types::ListAccountAssignmentDeletionStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2260
2284
|
#
|
2261
2285
|
# * {Types::ListAccountAssignmentDeletionStatusResponse#account_assignments_deletion_status #account_assignments_deletion_status} => Array<Types::AccountAssignmentOperationStatusMetadata>
|
@@ -2266,20 +2290,20 @@ module Aws::SSOAdmin
|
|
2266
2290
|
# @example Request syntax with placeholder values
|
2267
2291
|
#
|
2268
2292
|
# resp = client.list_account_assignment_deletion_status({
|
2269
|
-
# filter: {
|
2270
|
-
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
2271
|
-
# },
|
2272
2293
|
# instance_arn: "InstanceArn", # required
|
2273
2294
|
# max_results: 1,
|
2274
2295
|
# next_token: "Token",
|
2296
|
+
# filter: {
|
2297
|
+
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
2298
|
+
# },
|
2275
2299
|
# })
|
2276
2300
|
#
|
2277
2301
|
# @example Response structure
|
2278
2302
|
#
|
2279
2303
|
# resp.account_assignments_deletion_status #=> Array
|
2280
|
-
# resp.account_assignments_deletion_status[0].created_date #=> Time
|
2281
|
-
# resp.account_assignments_deletion_status[0].request_id #=> String
|
2282
2304
|
# resp.account_assignments_deletion_status[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
2305
|
+
# resp.account_assignments_deletion_status[0].request_id #=> String
|
2306
|
+
# resp.account_assignments_deletion_status[0].created_date #=> Time
|
2283
2307
|
# resp.next_token #=> String
|
2284
2308
|
#
|
2285
2309
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatus AWS API Documentation
|
@@ -2294,10 +2318,6 @@ module Aws::SSOAdmin
|
|
2294
2318
|
# Lists the assignee of the specified Amazon Web Services account with
|
2295
2319
|
# the specified permission set.
|
2296
2320
|
#
|
2297
|
-
# @option params [required, String] :account_id
|
2298
|
-
# The identifier of the Amazon Web Services account from which to list
|
2299
|
-
# the assignments.
|
2300
|
-
#
|
2301
2321
|
# @option params [required, String] :instance_arn
|
2302
2322
|
# The ARN of the IAM Identity Center instance under which the operation
|
2303
2323
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -2305,6 +2325,13 @@ module Aws::SSOAdmin
|
|
2305
2325
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
2306
2326
|
# *Amazon Web Services General Reference*.
|
2307
2327
|
#
|
2328
|
+
# @option params [required, String] :account_id
|
2329
|
+
# The identifier of the Amazon Web Services account from which to list
|
2330
|
+
# the assignments.
|
2331
|
+
#
|
2332
|
+
# @option params [required, String] :permission_set_arn
|
2333
|
+
# The ARN of the permission set from which to list assignments.
|
2334
|
+
#
|
2308
2335
|
# @option params [Integer] :max_results
|
2309
2336
|
# The maximum number of results to display for the assignment.
|
2310
2337
|
#
|
@@ -2312,9 +2339,6 @@ module Aws::SSOAdmin
|
|
2312
2339
|
# The pagination token for the list API. Initially the value is null.
|
2313
2340
|
# Use the output of previous API calls to make subsequent calls.
|
2314
2341
|
#
|
2315
|
-
# @option params [required, String] :permission_set_arn
|
2316
|
-
# The ARN of the permission set from which to list assignments.
|
2317
|
-
#
|
2318
2342
|
# @return [Types::ListAccountAssignmentsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2319
2343
|
#
|
2320
2344
|
# * {Types::ListAccountAssignmentsResponse#account_assignments #account_assignments} => Array<Types::AccountAssignment>
|
@@ -2325,11 +2349,11 @@ module Aws::SSOAdmin
|
|
2325
2349
|
# @example Request syntax with placeholder values
|
2326
2350
|
#
|
2327
2351
|
# resp = client.list_account_assignments({
|
2328
|
-
# account_id: "TargetId", # required
|
2329
2352
|
# instance_arn: "InstanceArn", # required
|
2353
|
+
# account_id: "TargetId", # required
|
2354
|
+
# permission_set_arn: "PermissionSetArn", # required
|
2330
2355
|
# max_results: 1,
|
2331
2356
|
# next_token: "Token",
|
2332
|
-
# permission_set_arn: "PermissionSetArn", # required
|
2333
2357
|
# })
|
2334
2358
|
#
|
2335
2359
|
# @example Response structure
|
@@ -2337,8 +2361,8 @@ module Aws::SSOAdmin
|
|
2337
2361
|
# resp.account_assignments #=> Array
|
2338
2362
|
# resp.account_assignments[0].account_id #=> String
|
2339
2363
|
# resp.account_assignments[0].permission_set_arn #=> String
|
2340
|
-
# resp.account_assignments[0].principal_id #=> String
|
2341
2364
|
# resp.account_assignments[0].principal_type #=> String, one of "USER", "GROUP"
|
2365
|
+
# resp.account_assignments[0].principal_id #=> String
|
2342
2366
|
# resp.next_token #=> String
|
2343
2367
|
#
|
2344
2368
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignments AWS API Documentation
|
@@ -2351,15 +2375,32 @@ module Aws::SSOAdmin
|
|
2351
2375
|
end
|
2352
2376
|
|
2353
2377
|
# Retrieves a list of the IAM Identity Center associated Amazon Web
|
2354
|
-
# Services accounts that the principal has access to.
|
2378
|
+
# Services accounts that the principal has access to. This action must
|
2379
|
+
# be called from the management account containing your organization
|
2380
|
+
# instance of IAM Identity Center. This action is not valid for account
|
2381
|
+
# instances of IAM Identity Center.
|
2382
|
+
#
|
2383
|
+
# @option params [required, String] :instance_arn
|
2384
|
+
# Specifies the ARN of the instance of IAM Identity Center that contains
|
2385
|
+
# the principal.
|
2386
|
+
#
|
2387
|
+
# @option params [required, String] :principal_id
|
2388
|
+
# Specifies the principal for which you want to retrieve the list of
|
2389
|
+
# account assignments.
|
2390
|
+
#
|
2391
|
+
# @option params [required, String] :principal_type
|
2392
|
+
# Specifies the type of the principal.
|
2355
2393
|
#
|
2356
2394
|
# @option params [Types::ListAccountAssignmentsFilter] :filter
|
2357
2395
|
# Specifies an Amazon Web Services account ID number. Results are
|
2358
2396
|
# filtered to only those that match this ID number.
|
2359
2397
|
#
|
2360
|
-
# @option params [
|
2361
|
-
# Specifies
|
2362
|
-
# the
|
2398
|
+
# @option params [String] :next_token
|
2399
|
+
# Specifies that you want to receive the next page of results. Valid
|
2400
|
+
# only if you received a `NextToken` response in the previous request.
|
2401
|
+
# If you did, it indicates that more output is available. Set this
|
2402
|
+
# parameter to the value provided by the previous call's `NextToken`
|
2403
|
+
# response to request the next page of results.
|
2363
2404
|
#
|
2364
2405
|
# @option params [Integer] :max_results
|
2365
2406
|
# Specifies the total number of results that you want included in each
|
@@ -2371,20 +2412,6 @@ module Aws::SSOAdmin
|
|
2371
2412
|
# there are more results available. You should check `NextToken` after
|
2372
2413
|
# every operation to ensure that you receive all of the results.
|
2373
2414
|
#
|
2374
|
-
# @option params [String] :next_token
|
2375
|
-
# Specifies that you want to receive the next page of results. Valid
|
2376
|
-
# only if you received a `NextToken` response in the previous request.
|
2377
|
-
# If you did, it indicates that more output is available. Set this
|
2378
|
-
# parameter to the value provided by the previous call's `NextToken`
|
2379
|
-
# response to request the next page of results.
|
2380
|
-
#
|
2381
|
-
# @option params [required, String] :principal_id
|
2382
|
-
# Specifies the principal for which you want to retrieve the list of
|
2383
|
-
# account assignments.
|
2384
|
-
#
|
2385
|
-
# @option params [required, String] :principal_type
|
2386
|
-
# Specifies the type of the principal.
|
2387
|
-
#
|
2388
2415
|
# @return [Types::ListAccountAssignmentsForPrincipalResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2389
2416
|
#
|
2390
2417
|
# * {Types::ListAccountAssignmentsForPrincipalResponse#account_assignments #account_assignments} => Array<Types::AccountAssignmentForPrincipal>
|
@@ -2395,14 +2422,14 @@ module Aws::SSOAdmin
|
|
2395
2422
|
# @example Request syntax with placeholder values
|
2396
2423
|
#
|
2397
2424
|
# resp = client.list_account_assignments_for_principal({
|
2425
|
+
# instance_arn: "InstanceArn", # required
|
2426
|
+
# principal_id: "PrincipalId", # required
|
2427
|
+
# principal_type: "USER", # required, accepts USER, GROUP
|
2398
2428
|
# filter: {
|
2399
2429
|
# account_id: "AccountId",
|
2400
2430
|
# },
|
2401
|
-
# instance_arn: "InstanceArn", # required
|
2402
|
-
# max_results: 1,
|
2403
2431
|
# next_token: "Token",
|
2404
|
-
#
|
2405
|
-
# principal_type: "USER", # required, accepts USER, GROUP
|
2432
|
+
# max_results: 1,
|
2406
2433
|
# })
|
2407
2434
|
#
|
2408
2435
|
# @example Response structure
|
@@ -2433,13 +2460,6 @@ module Aws::SSOAdmin
|
|
2433
2460
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
2434
2461
|
# *Amazon Web Services General Reference*.
|
2435
2462
|
#
|
2436
|
-
# @option params [Integer] :max_results
|
2437
|
-
# The maximum number of results to display for the PermissionSet.
|
2438
|
-
#
|
2439
|
-
# @option params [String] :next_token
|
2440
|
-
# The pagination token for the list API. Initially the value is null.
|
2441
|
-
# Use the output of previous API calls to make subsequent calls.
|
2442
|
-
#
|
2443
2463
|
# @option params [required, String] :permission_set_arn
|
2444
2464
|
# The ARN of the PermissionSet from which the associated Amazon Web
|
2445
2465
|
# Services accounts will be listed.
|
@@ -2448,6 +2468,13 @@ module Aws::SSOAdmin
|
|
2448
2468
|
# The permission set provisioning status for an Amazon Web Services
|
2449
2469
|
# account.
|
2450
2470
|
#
|
2471
|
+
# @option params [Integer] :max_results
|
2472
|
+
# The maximum number of results to display for the PermissionSet.
|
2473
|
+
#
|
2474
|
+
# @option params [String] :next_token
|
2475
|
+
# The pagination token for the list API. Initially the value is null.
|
2476
|
+
# Use the output of previous API calls to make subsequent calls.
|
2477
|
+
#
|
2451
2478
|
# @return [Types::ListAccountsForProvisionedPermissionSetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2452
2479
|
#
|
2453
2480
|
# * {Types::ListAccountsForProvisionedPermissionSetResponse#account_ids #account_ids} => Array<String>
|
@@ -2459,10 +2486,10 @@ module Aws::SSOAdmin
|
|
2459
2486
|
#
|
2460
2487
|
# resp = client.list_accounts_for_provisioned_permission_set({
|
2461
2488
|
# instance_arn: "InstanceArn", # required
|
2462
|
-
# max_results: 1,
|
2463
|
-
# next_token: "Token",
|
2464
2489
|
# permission_set_arn: "PermissionSetArn", # required
|
2465
2490
|
# provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
|
2491
|
+
# max_results: 1,
|
2492
|
+
# next_token: "Token",
|
2466
2493
|
# })
|
2467
2494
|
#
|
2468
2495
|
# @example Response structure
|
@@ -2505,8 +2532,8 @@ module Aws::SSOAdmin
|
|
2505
2532
|
#
|
2506
2533
|
# @return [Types::ListApplicationAccessScopesResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2507
2534
|
#
|
2508
|
-
# * {Types::ListApplicationAccessScopesResponse#next_token #next_token} => String
|
2509
2535
|
# * {Types::ListApplicationAccessScopesResponse#scopes #scopes} => Array<Types::ScopeDetails>
|
2536
|
+
# * {Types::ListApplicationAccessScopesResponse#next_token #next_token} => String
|
2510
2537
|
#
|
2511
2538
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
2512
2539
|
#
|
@@ -2520,11 +2547,11 @@ module Aws::SSOAdmin
|
|
2520
2547
|
#
|
2521
2548
|
# @example Response structure
|
2522
2549
|
#
|
2523
|
-
# resp.next_token #=> String
|
2524
2550
|
# resp.scopes #=> Array
|
2551
|
+
# resp.scopes[0].scope #=> String
|
2525
2552
|
# resp.scopes[0].authorized_targets #=> Array
|
2526
2553
|
# resp.scopes[0].authorized_targets[0] #=> String
|
2527
|
-
# resp.
|
2554
|
+
# resp.next_token #=> String
|
2528
2555
|
#
|
2529
2556
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopes AWS API Documentation
|
2530
2557
|
#
|
@@ -2590,15 +2617,36 @@ module Aws::SSOAdmin
|
|
2590
2617
|
req.send_request(options)
|
2591
2618
|
end
|
2592
2619
|
|
2593
|
-
# Lists the applications to which a specified principal is assigned.
|
2620
|
+
# Lists the applications to which a specified principal is assigned. You
|
2621
|
+
# must provide a filter when calling this action from a member account
|
2622
|
+
# against your organization instance of IAM Identity Center. A filter is
|
2623
|
+
# not required when called from the management account against an
|
2624
|
+
# organization instance of IAM Identity Center, or from a member account
|
2625
|
+
# against an account instance of IAM Identity Center in the same
|
2626
|
+
# account.
|
2627
|
+
#
|
2628
|
+
# @option params [required, String] :instance_arn
|
2629
|
+
# Specifies the instance of IAM Identity Center that contains principal
|
2630
|
+
# and applications.
|
2631
|
+
#
|
2632
|
+
# @option params [required, String] :principal_id
|
2633
|
+
# Specifies the unique identifier of the principal for which you want to
|
2634
|
+
# retrieve its assignments.
|
2635
|
+
#
|
2636
|
+
# @option params [required, String] :principal_type
|
2637
|
+
# Specifies the type of the principal for which you want to retrieve its
|
2638
|
+
# assignments.
|
2594
2639
|
#
|
2595
2640
|
# @option params [Types::ListApplicationAssignmentsFilter] :filter
|
2596
2641
|
# Filters the output to include only assignments associated with the
|
2597
2642
|
# application that has the specified ARN.
|
2598
2643
|
#
|
2599
|
-
# @option params [
|
2600
|
-
# Specifies
|
2601
|
-
#
|
2644
|
+
# @option params [String] :next_token
|
2645
|
+
# Specifies that you want to receive the next page of results. Valid
|
2646
|
+
# only if you received a `NextToken` response in the previous request.
|
2647
|
+
# If you did, it indicates that more output is available. Set this
|
2648
|
+
# parameter to the value provided by the previous call's `NextToken`
|
2649
|
+
# response to request the next page of results.
|
2602
2650
|
#
|
2603
2651
|
# @option params [Integer] :max_results
|
2604
2652
|
# Specifies the total number of results that you want included in each
|
@@ -2610,21 +2658,6 @@ module Aws::SSOAdmin
|
|
2610
2658
|
# there are more results available. You should check `NextToken` after
|
2611
2659
|
# every operation to ensure that you receive all of the results.
|
2612
2660
|
#
|
2613
|
-
# @option params [String] :next_token
|
2614
|
-
# Specifies that you want to receive the next page of results. Valid
|
2615
|
-
# only if you received a `NextToken` response in the previous request.
|
2616
|
-
# If you did, it indicates that more output is available. Set this
|
2617
|
-
# parameter to the value provided by the previous call's `NextToken`
|
2618
|
-
# response to request the next page of results.
|
2619
|
-
#
|
2620
|
-
# @option params [required, String] :principal_id
|
2621
|
-
# Specifies the unique identifier of the principal for which you want to
|
2622
|
-
# retrieve its assignments.
|
2623
|
-
#
|
2624
|
-
# @option params [required, String] :principal_type
|
2625
|
-
# Specifies the type of the principal for which you want to retrieve its
|
2626
|
-
# assignments.
|
2627
|
-
#
|
2628
2661
|
# @return [Types::ListApplicationAssignmentsForPrincipalResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2629
2662
|
#
|
2630
2663
|
# * {Types::ListApplicationAssignmentsForPrincipalResponse#application_assignments #application_assignments} => Array<Types::ApplicationAssignmentForPrincipal>
|
@@ -2635,14 +2668,14 @@ module Aws::SSOAdmin
|
|
2635
2668
|
# @example Request syntax with placeholder values
|
2636
2669
|
#
|
2637
2670
|
# resp = client.list_application_assignments_for_principal({
|
2671
|
+
# instance_arn: "InstanceArn", # required
|
2672
|
+
# principal_id: "PrincipalId", # required
|
2673
|
+
# principal_type: "USER", # required, accepts USER, GROUP
|
2638
2674
|
# filter: {
|
2639
2675
|
# application_arn: "ApplicationArn",
|
2640
2676
|
# },
|
2641
|
-
# instance_arn: "InstanceArn", # required
|
2642
|
-
# max_results: 1,
|
2643
2677
|
# next_token: "Token",
|
2644
|
-
#
|
2645
|
-
# principal_type: "USER", # required, accepts USER, GROUP
|
2678
|
+
# max_results: 1,
|
2646
2679
|
# })
|
2647
2680
|
#
|
2648
2681
|
# @example Response structure
|
@@ -2734,13 +2767,13 @@ module Aws::SSOAdmin
|
|
2734
2767
|
# @example Response structure
|
2735
2768
|
#
|
2736
2769
|
# resp.grants #=> Array
|
2770
|
+
# resp.grants[0].grant_type #=> String, one of "authorization_code", "refresh_token", "urn:ietf:params:oauth:grant-type:jwt-bearer", "urn:ietf:params:oauth:grant-type:token-exchange"
|
2737
2771
|
# resp.grants[0].grant.authorization_code.redirect_uris #=> Array
|
2738
2772
|
# resp.grants[0].grant.authorization_code.redirect_uris[0] #=> String
|
2739
2773
|
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers #=> Array
|
2774
|
+
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
|
2740
2775
|
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences #=> Array
|
2741
2776
|
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences[0] #=> String
|
2742
|
-
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
|
2743
|
-
# resp.grants[0].grant_type #=> String, one of "authorization_code", "refresh_token", "urn:ietf:params:oauth:grant-type:jwt-bearer", "urn:ietf:params:oauth:grant-type:token-exchange"
|
2744
2777
|
# resp.next_token #=> String
|
2745
2778
|
#
|
2746
2779
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationGrants AWS API Documentation
|
@@ -2790,13 +2823,13 @@ module Aws::SSOAdmin
|
|
2790
2823
|
#
|
2791
2824
|
# resp.application_providers #=> Array
|
2792
2825
|
# resp.application_providers[0].application_provider_arn #=> String
|
2793
|
-
# resp.application_providers[0].
|
2826
|
+
# resp.application_providers[0].federation_protocol #=> String, one of "SAML", "OAUTH"
|
2794
2827
|
# resp.application_providers[0].display_data.display_name #=> String
|
2795
2828
|
# resp.application_providers[0].display_data.icon_url #=> String
|
2796
|
-
# resp.application_providers[0].
|
2829
|
+
# resp.application_providers[0].display_data.description #=> String
|
2797
2830
|
# resp.application_providers[0].resource_server_config.scopes #=> Hash
|
2798
|
-
# resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
|
2799
2831
|
# resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].long_description #=> String
|
2832
|
+
# resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
|
2800
2833
|
# resp.next_token #=> String
|
2801
2834
|
#
|
2802
2835
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationProviders AWS API Documentation
|
@@ -2809,12 +2842,11 @@ module Aws::SSOAdmin
|
|
2809
2842
|
end
|
2810
2843
|
|
2811
2844
|
# Lists all applications associated with the instance of IAM Identity
|
2812
|
-
# Center. When listing applications for an instance in the
|
2813
|
-
# account, member accounts must use the `applicationAccount`
|
2814
|
-
# to filter the list to only applications created from that
|
2815
|
-
#
|
2816
|
-
#
|
2817
|
-
# Filters response results.
|
2845
|
+
# Center. When listing applications for an organization instance in the
|
2846
|
+
# management account, member accounts must use the `applicationAccount`
|
2847
|
+
# parameter to filter the list to only applications created from that
|
2848
|
+
# account. When listing applications for an account instance in the same
|
2849
|
+
# member account, a filter is not required.
|
2818
2850
|
#
|
2819
2851
|
# @option params [required, String] :instance_arn
|
2820
2852
|
# The ARN of the IAM Identity Center application under which the
|
@@ -2840,6 +2872,9 @@ module Aws::SSOAdmin
|
|
2840
2872
|
# parameter to the value provided by the previous call's `NextToken`
|
2841
2873
|
# response to request the next page of results.
|
2842
2874
|
#
|
2875
|
+
# @option params [Types::ListApplicationsFilter] :filter
|
2876
|
+
# Filters response results.
|
2877
|
+
#
|
2843
2878
|
# @return [Types::ListApplicationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2844
2879
|
#
|
2845
2880
|
# * {Types::ListApplicationsResponse#applications #applications} => Array<Types::Application>
|
@@ -2850,29 +2885,29 @@ module Aws::SSOAdmin
|
|
2850
2885
|
# @example Request syntax with placeholder values
|
2851
2886
|
#
|
2852
2887
|
# resp = client.list_applications({
|
2888
|
+
# instance_arn: "InstanceArn", # required
|
2889
|
+
# max_results: 1,
|
2890
|
+
# next_token: "Token",
|
2853
2891
|
# filter: {
|
2854
2892
|
# application_account: "AccountId",
|
2855
2893
|
# application_provider: "ApplicationProviderArn",
|
2856
2894
|
# },
|
2857
|
-
# instance_arn: "InstanceArn", # required
|
2858
|
-
# max_results: 1,
|
2859
|
-
# next_token: "Token",
|
2860
2895
|
# })
|
2861
2896
|
#
|
2862
2897
|
# @example Response structure
|
2863
2898
|
#
|
2864
2899
|
# resp.applications #=> Array
|
2865
|
-
# resp.applications[0].application_account #=> String
|
2866
2900
|
# resp.applications[0].application_arn #=> String
|
2867
2901
|
# resp.applications[0].application_provider_arn #=> String
|
2868
|
-
# resp.applications[0].created_date #=> Time
|
2869
|
-
# resp.applications[0].description #=> String
|
2870
|
-
# resp.applications[0].instance_arn #=> String
|
2871
2902
|
# resp.applications[0].name #=> String
|
2872
|
-
# resp.applications[0].
|
2903
|
+
# resp.applications[0].application_account #=> String
|
2904
|
+
# resp.applications[0].instance_arn #=> String
|
2905
|
+
# resp.applications[0].status #=> String, one of "ENABLED", "DISABLED"
|
2873
2906
|
# resp.applications[0].portal_options.sign_in_options.origin #=> String, one of "IDENTITY_CENTER", "APPLICATION"
|
2907
|
+
# resp.applications[0].portal_options.sign_in_options.application_url #=> String
|
2874
2908
|
# resp.applications[0].portal_options.visibility #=> String, one of "ENABLED", "DISABLED"
|
2875
|
-
# resp.applications[0].
|
2909
|
+
# resp.applications[0].description #=> String
|
2910
|
+
# resp.applications[0].created_date #=> Time
|
2876
2911
|
# resp.next_token #=> String
|
2877
2912
|
#
|
2878
2913
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplications AWS API Documentation
|
@@ -2891,6 +2926,9 @@ module Aws::SSOAdmin
|
|
2891
2926
|
# The ARN of the IAM Identity Center instance under which the operation
|
2892
2927
|
# will be executed.
|
2893
2928
|
#
|
2929
|
+
# @option params [required, String] :permission_set_arn
|
2930
|
+
# The ARN of the `PermissionSet`.
|
2931
|
+
#
|
2894
2932
|
# @option params [Integer] :max_results
|
2895
2933
|
# The maximum number of results to display for the list call.
|
2896
2934
|
#
|
@@ -2898,9 +2936,6 @@ module Aws::SSOAdmin
|
|
2898
2936
|
# The pagination token for the list API. Initially the value is null.
|
2899
2937
|
# Use the output of previous API calls to make subsequent calls.
|
2900
2938
|
#
|
2901
|
-
# @option params [required, String] :permission_set_arn
|
2902
|
-
# The ARN of the `PermissionSet`.
|
2903
|
-
#
|
2904
2939
|
# @return [Types::ListCustomerManagedPolicyReferencesInPermissionSetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2905
2940
|
#
|
2906
2941
|
# * {Types::ListCustomerManagedPolicyReferencesInPermissionSetResponse#customer_managed_policy_references #customer_managed_policy_references} => Array<Types::CustomerManagedPolicyReference>
|
@@ -2912,9 +2947,9 @@ module Aws::SSOAdmin
|
|
2912
2947
|
#
|
2913
2948
|
# resp = client.list_customer_managed_policy_references_in_permission_set({
|
2914
2949
|
# instance_arn: "InstanceArn", # required
|
2950
|
+
# permission_set_arn: "PermissionSetArn", # required
|
2915
2951
|
# max_results: 1,
|
2916
2952
|
# next_token: "Token",
|
2917
|
-
# permission_set_arn: "PermissionSetArn", # required
|
2918
2953
|
# })
|
2919
2954
|
#
|
2920
2955
|
# @example Response structure
|
@@ -2961,11 +2996,11 @@ module Aws::SSOAdmin
|
|
2961
2996
|
# @example Response structure
|
2962
2997
|
#
|
2963
2998
|
# resp.instances #=> Array
|
2964
|
-
# resp.instances[0].created_date #=> Time
|
2965
|
-
# resp.instances[0].identity_store_id #=> String
|
2966
2999
|
# resp.instances[0].instance_arn #=> String
|
2967
|
-
# resp.instances[0].
|
3000
|
+
# resp.instances[0].identity_store_id #=> String
|
2968
3001
|
# resp.instances[0].owner_account_id #=> String
|
3002
|
+
# resp.instances[0].name #=> String
|
3003
|
+
# resp.instances[0].created_date #=> Time
|
2969
3004
|
# resp.instances[0].status #=> String, one of "CREATE_IN_PROGRESS", "DELETE_IN_PROGRESS", "ACTIVE"
|
2970
3005
|
# resp.next_token #=> String
|
2971
3006
|
#
|
@@ -2988,6 +3023,9 @@ module Aws::SSOAdmin
|
|
2988
3023
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
2989
3024
|
# *Amazon Web Services General Reference*.
|
2990
3025
|
#
|
3026
|
+
# @option params [required, String] :permission_set_arn
|
3027
|
+
# The ARN of the PermissionSet whose managed policies will be listed.
|
3028
|
+
#
|
2991
3029
|
# @option params [Integer] :max_results
|
2992
3030
|
# The maximum number of results to display for the PermissionSet.
|
2993
3031
|
#
|
@@ -2995,9 +3033,6 @@ module Aws::SSOAdmin
|
|
2995
3033
|
# The pagination token for the list API. Initially the value is null.
|
2996
3034
|
# Use the output of previous API calls to make subsequent calls.
|
2997
3035
|
#
|
2998
|
-
# @option params [required, String] :permission_set_arn
|
2999
|
-
# The ARN of the PermissionSet whose managed policies will be listed.
|
3000
|
-
#
|
3001
3036
|
# @return [Types::ListManagedPoliciesInPermissionSetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3002
3037
|
#
|
3003
3038
|
# * {Types::ListManagedPoliciesInPermissionSetResponse#attached_managed_policies #attached_managed_policies} => Array<Types::AttachedManagedPolicy>
|
@@ -3009,16 +3044,16 @@ module Aws::SSOAdmin
|
|
3009
3044
|
#
|
3010
3045
|
# resp = client.list_managed_policies_in_permission_set({
|
3011
3046
|
# instance_arn: "InstanceArn", # required
|
3047
|
+
# permission_set_arn: "PermissionSetArn", # required
|
3012
3048
|
# max_results: 1,
|
3013
3049
|
# next_token: "Token",
|
3014
|
-
# permission_set_arn: "PermissionSetArn", # required
|
3015
3050
|
# })
|
3016
3051
|
#
|
3017
3052
|
# @example Response structure
|
3018
3053
|
#
|
3019
3054
|
# resp.attached_managed_policies #=> Array
|
3020
|
-
# resp.attached_managed_policies[0].arn #=> String
|
3021
3055
|
# resp.attached_managed_policies[0].name #=> String
|
3056
|
+
# resp.attached_managed_policies[0].arn #=> String
|
3022
3057
|
# resp.next_token #=> String
|
3023
3058
|
#
|
3024
3059
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListManagedPoliciesInPermissionSet AWS API Documentation
|
@@ -3033,9 +3068,6 @@ module Aws::SSOAdmin
|
|
3033
3068
|
# Lists the status of the permission set provisioning requests for a
|
3034
3069
|
# specified IAM Identity Center instance.
|
3035
3070
|
#
|
3036
|
-
# @option params [Types::OperationStatusFilter] :filter
|
3037
|
-
# Filters results based on the passed attribute value.
|
3038
|
-
#
|
3039
3071
|
# @option params [required, String] :instance_arn
|
3040
3072
|
# The ARN of the IAM Identity Center instance under which the operation
|
3041
3073
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -3050,31 +3082,34 @@ module Aws::SSOAdmin
|
|
3050
3082
|
# The pagination token for the list API. Initially the value is null.
|
3051
3083
|
# Use the output of previous API calls to make subsequent calls.
|
3052
3084
|
#
|
3085
|
+
# @option params [Types::OperationStatusFilter] :filter
|
3086
|
+
# Filters results based on the passed attribute value.
|
3087
|
+
#
|
3053
3088
|
# @return [Types::ListPermissionSetProvisioningStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3054
3089
|
#
|
3055
|
-
# * {Types::ListPermissionSetProvisioningStatusResponse#next_token #next_token} => String
|
3056
3090
|
# * {Types::ListPermissionSetProvisioningStatusResponse#permission_sets_provisioning_status #permission_sets_provisioning_status} => Array<Types::PermissionSetProvisioningStatusMetadata>
|
3091
|
+
# * {Types::ListPermissionSetProvisioningStatusResponse#next_token #next_token} => String
|
3057
3092
|
#
|
3058
3093
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
3059
3094
|
#
|
3060
3095
|
# @example Request syntax with placeholder values
|
3061
3096
|
#
|
3062
3097
|
# resp = client.list_permission_set_provisioning_status({
|
3063
|
-
# filter: {
|
3064
|
-
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
3065
|
-
# },
|
3066
3098
|
# instance_arn: "InstanceArn", # required
|
3067
3099
|
# max_results: 1,
|
3068
3100
|
# next_token: "Token",
|
3101
|
+
# filter: {
|
3102
|
+
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
3103
|
+
# },
|
3069
3104
|
# })
|
3070
3105
|
#
|
3071
3106
|
# @example Response structure
|
3072
3107
|
#
|
3073
|
-
# resp.next_token #=> String
|
3074
3108
|
# resp.permission_sets_provisioning_status #=> Array
|
3075
|
-
# resp.permission_sets_provisioning_status[0].created_date #=> Time
|
3076
|
-
# resp.permission_sets_provisioning_status[0].request_id #=> String
|
3077
3109
|
# resp.permission_sets_provisioning_status[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
3110
|
+
# resp.permission_sets_provisioning_status[0].request_id #=> String
|
3111
|
+
# resp.permission_sets_provisioning_status[0].created_date #=> Time
|
3112
|
+
# resp.next_token #=> String
|
3078
3113
|
#
|
3079
3114
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetProvisioningStatus AWS API Documentation
|
3080
3115
|
#
|
@@ -3094,17 +3129,17 @@ module Aws::SSOAdmin
|
|
3094
3129
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3095
3130
|
# *Amazon Web Services General Reference*.
|
3096
3131
|
#
|
3097
|
-
# @option params [Integer] :max_results
|
3098
|
-
# The maximum number of results to display for the assignment.
|
3099
|
-
#
|
3100
3132
|
# @option params [String] :next_token
|
3101
3133
|
# The pagination token for the list API. Initially the value is null.
|
3102
3134
|
# Use the output of previous API calls to make subsequent calls.
|
3103
3135
|
#
|
3136
|
+
# @option params [Integer] :max_results
|
3137
|
+
# The maximum number of results to display for the assignment.
|
3138
|
+
#
|
3104
3139
|
# @return [Types::ListPermissionSetsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3105
3140
|
#
|
3106
|
-
# * {Types::ListPermissionSetsResponse#next_token #next_token} => String
|
3107
3141
|
# * {Types::ListPermissionSetsResponse#permission_sets #permission_sets} => Array<String>
|
3142
|
+
# * {Types::ListPermissionSetsResponse#next_token #next_token} => String
|
3108
3143
|
#
|
3109
3144
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
3110
3145
|
#
|
@@ -3112,15 +3147,15 @@ module Aws::SSOAdmin
|
|
3112
3147
|
#
|
3113
3148
|
# resp = client.list_permission_sets({
|
3114
3149
|
# instance_arn: "InstanceArn", # required
|
3115
|
-
# max_results: 1,
|
3116
3150
|
# next_token: "Token",
|
3151
|
+
# max_results: 1,
|
3117
3152
|
# })
|
3118
3153
|
#
|
3119
3154
|
# @example Response structure
|
3120
3155
|
#
|
3121
|
-
# resp.next_token #=> String
|
3122
3156
|
# resp.permission_sets #=> Array
|
3123
3157
|
# resp.permission_sets[0] #=> String
|
3158
|
+
# resp.next_token #=> String
|
3124
3159
|
#
|
3125
3160
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSets AWS API Documentation
|
3126
3161
|
#
|
@@ -3134,10 +3169,6 @@ module Aws::SSOAdmin
|
|
3134
3169
|
# Lists all the permission sets that are provisioned to a specified
|
3135
3170
|
# Amazon Web Services account.
|
3136
3171
|
#
|
3137
|
-
# @option params [required, String] :account_id
|
3138
|
-
# The identifier of the Amazon Web Services account from which to list
|
3139
|
-
# the assignments.
|
3140
|
-
#
|
3141
3172
|
# @option params [required, String] :instance_arn
|
3142
3173
|
# The ARN of the IAM Identity Center instance under which the operation
|
3143
3174
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -3145,6 +3176,13 @@ module Aws::SSOAdmin
|
|
3145
3176
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3146
3177
|
# *Amazon Web Services General Reference*.
|
3147
3178
|
#
|
3179
|
+
# @option params [required, String] :account_id
|
3180
|
+
# The identifier of the Amazon Web Services account from which to list
|
3181
|
+
# the assignments.
|
3182
|
+
#
|
3183
|
+
# @option params [String] :provisioning_status
|
3184
|
+
# The status object for the permission set provisioning operation.
|
3185
|
+
#
|
3148
3186
|
# @option params [Integer] :max_results
|
3149
3187
|
# The maximum number of results to display for the assignment.
|
3150
3188
|
#
|
@@ -3152,9 +3190,6 @@ module Aws::SSOAdmin
|
|
3152
3190
|
# The pagination token for the list API. Initially the value is null.
|
3153
3191
|
# Use the output of previous API calls to make subsequent calls.
|
3154
3192
|
#
|
3155
|
-
# @option params [String] :provisioning_status
|
3156
|
-
# The status object for the permission set provisioning operation.
|
3157
|
-
#
|
3158
3193
|
# @return [Types::ListPermissionSetsProvisionedToAccountResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3159
3194
|
#
|
3160
3195
|
# * {Types::ListPermissionSetsProvisionedToAccountResponse#next_token #next_token} => String
|
@@ -3165,11 +3200,11 @@ module Aws::SSOAdmin
|
|
3165
3200
|
# @example Request syntax with placeholder values
|
3166
3201
|
#
|
3167
3202
|
# resp = client.list_permission_sets_provisioned_to_account({
|
3168
|
-
# account_id: "AccountId", # required
|
3169
3203
|
# instance_arn: "InstanceArn", # required
|
3204
|
+
# account_id: "AccountId", # required
|
3205
|
+
# provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
|
3170
3206
|
# max_results: 1,
|
3171
3207
|
# next_token: "Token",
|
3172
|
-
# provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
|
3173
3208
|
# })
|
3174
3209
|
#
|
3175
3210
|
# @example Response structure
|
@@ -3196,17 +3231,17 @@ module Aws::SSOAdmin
|
|
3196
3231
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3197
3232
|
# *Amazon Web Services General Reference*.
|
3198
3233
|
#
|
3234
|
+
# @option params [required, String] :resource_arn
|
3235
|
+
# The ARN of the resource with the tags to be listed.
|
3236
|
+
#
|
3199
3237
|
# @option params [String] :next_token
|
3200
3238
|
# The pagination token for the list API. Initially the value is null.
|
3201
3239
|
# Use the output of previous API calls to make subsequent calls.
|
3202
3240
|
#
|
3203
|
-
# @option params [required, String] :resource_arn
|
3204
|
-
# The ARN of the resource with the tags to be listed.
|
3205
|
-
#
|
3206
3241
|
# @return [Types::ListTagsForResourceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3207
3242
|
#
|
3208
|
-
# * {Types::ListTagsForResourceResponse#next_token #next_token} => String
|
3209
3243
|
# * {Types::ListTagsForResourceResponse#tags #tags} => Array<Types::Tag>
|
3244
|
+
# * {Types::ListTagsForResourceResponse#next_token #next_token} => String
|
3210
3245
|
#
|
3211
3246
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
3212
3247
|
#
|
@@ -3214,16 +3249,16 @@ module Aws::SSOAdmin
|
|
3214
3249
|
#
|
3215
3250
|
# resp = client.list_tags_for_resource({
|
3216
3251
|
# instance_arn: "InstanceArn",
|
3217
|
-
# next_token: "Token",
|
3218
3252
|
# resource_arn: "TaggableResourceArn", # required
|
3253
|
+
# next_token: "Token",
|
3219
3254
|
# })
|
3220
3255
|
#
|
3221
3256
|
# @example Response structure
|
3222
3257
|
#
|
3223
|
-
# resp.next_token #=> String
|
3224
3258
|
# resp.tags #=> Array
|
3225
3259
|
# resp.tags[0].key #=> String
|
3226
3260
|
# resp.tags[0].value #=> String
|
3261
|
+
# resp.next_token #=> String
|
3227
3262
|
#
|
3228
3263
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTagsForResource AWS API Documentation
|
3229
3264
|
#
|
@@ -3260,8 +3295,8 @@ module Aws::SSOAdmin
|
|
3260
3295
|
#
|
3261
3296
|
# @return [Types::ListTrustedTokenIssuersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3262
3297
|
#
|
3263
|
-
# * {Types::ListTrustedTokenIssuersResponse#next_token #next_token} => String
|
3264
3298
|
# * {Types::ListTrustedTokenIssuersResponse#trusted_token_issuers #trusted_token_issuers} => Array<Types::TrustedTokenIssuerMetadata>
|
3299
|
+
# * {Types::ListTrustedTokenIssuersResponse#next_token #next_token} => String
|
3265
3300
|
#
|
3266
3301
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
3267
3302
|
#
|
@@ -3275,11 +3310,11 @@ module Aws::SSOAdmin
|
|
3275
3310
|
#
|
3276
3311
|
# @example Response structure
|
3277
3312
|
#
|
3278
|
-
# resp.next_token #=> String
|
3279
3313
|
# resp.trusted_token_issuers #=> Array
|
3280
|
-
# resp.trusted_token_issuers[0].name #=> String
|
3281
3314
|
# resp.trusted_token_issuers[0].trusted_token_issuer_arn #=> String
|
3315
|
+
# resp.trusted_token_issuers[0].name #=> String
|
3282
3316
|
# resp.trusted_token_issuers[0].trusted_token_issuer_type #=> String, one of "OIDC_JWT"
|
3317
|
+
# resp.next_token #=> String
|
3283
3318
|
#
|
3284
3319
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuers AWS API Documentation
|
3285
3320
|
#
|
@@ -3325,12 +3360,12 @@ module Aws::SSOAdmin
|
|
3325
3360
|
#
|
3326
3361
|
# @example Response structure
|
3327
3362
|
#
|
3363
|
+
# resp.permission_set_provisioning_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
3364
|
+
# resp.permission_set_provisioning_status.request_id #=> String
|
3328
3365
|
# resp.permission_set_provisioning_status.account_id #=> String
|
3329
|
-
# resp.permission_set_provisioning_status.created_date #=> Time
|
3330
|
-
# resp.permission_set_provisioning_status.failure_reason #=> String
|
3331
3366
|
# resp.permission_set_provisioning_status.permission_set_arn #=> String
|
3332
|
-
# resp.permission_set_provisioning_status.
|
3333
|
-
# resp.permission_set_provisioning_status.
|
3367
|
+
# resp.permission_set_provisioning_status.failure_reason #=> String
|
3368
|
+
# resp.permission_set_provisioning_status.created_date #=> Time
|
3334
3369
|
#
|
3335
3370
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ProvisionPermissionSet AWS API Documentation
|
3336
3371
|
#
|
@@ -3344,26 +3379,26 @@ module Aws::SSOAdmin
|
|
3344
3379
|
# Adds or updates the list of authorized targets for an IAM Identity
|
3345
3380
|
# Center access scope for an application.
|
3346
3381
|
#
|
3347
|
-
# @option params [required, String] :
|
3348
|
-
# Specifies the
|
3349
|
-
# targets
|
3382
|
+
# @option params [required, String] :scope
|
3383
|
+
# Specifies the name of the access scope to be associated with the
|
3384
|
+
# specified targets.
|
3350
3385
|
#
|
3351
3386
|
# @option params [Array<String>] :authorized_targets
|
3352
3387
|
# Specifies an array list of ARNs that represent the authorized targets
|
3353
3388
|
# for this access scope.
|
3354
3389
|
#
|
3355
|
-
# @option params [required, String] :
|
3356
|
-
# Specifies the
|
3357
|
-
#
|
3390
|
+
# @option params [required, String] :application_arn
|
3391
|
+
# Specifies the ARN of the application with the access scope with the
|
3392
|
+
# targets to add or update.
|
3358
3393
|
#
|
3359
3394
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3360
3395
|
#
|
3361
3396
|
# @example Request syntax with placeholder values
|
3362
3397
|
#
|
3363
3398
|
# resp = client.put_application_access_scope({
|
3364
|
-
# application_arn: "ApplicationArn", # required
|
3365
|
-
# authorized_targets: ["ScopeTarget"],
|
3366
3399
|
# scope: "Scope", # required
|
3400
|
+
# authorized_targets: ["ScopeTarget"],
|
3401
|
+
# application_arn: "ApplicationArn", # required
|
3367
3402
|
# })
|
3368
3403
|
#
|
3369
3404
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAccessScope AWS API Documentation
|
@@ -3427,28 +3462,28 @@ module Aws::SSOAdmin
|
|
3427
3462
|
# Specifies the ARN of the application with the authentication method to
|
3428
3463
|
# add or update.
|
3429
3464
|
#
|
3465
|
+
# @option params [required, String] :authentication_method_type
|
3466
|
+
# Specifies the type of the authentication method that you want to add
|
3467
|
+
# or update.
|
3468
|
+
#
|
3430
3469
|
# @option params [required, Types::AuthenticationMethod] :authentication_method
|
3431
3470
|
# Specifies a structure that describes the authentication method to add
|
3432
3471
|
# or update. The structure type you provide is determined by the
|
3433
3472
|
# `AuthenticationMethodType` parameter.
|
3434
3473
|
#
|
3435
|
-
# @option params [required, String] :authentication_method_type
|
3436
|
-
# Specifies the type of the authentication method that you want to add
|
3437
|
-
# or update.
|
3438
|
-
#
|
3439
3474
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3440
3475
|
#
|
3441
3476
|
# @example Request syntax with placeholder values
|
3442
3477
|
#
|
3443
3478
|
# resp = client.put_application_authentication_method({
|
3444
3479
|
# application_arn: "ApplicationArn", # required
|
3480
|
+
# authentication_method_type: "IAM", # required, accepts IAM
|
3445
3481
|
# authentication_method: { # required
|
3446
3482
|
# iam: {
|
3447
3483
|
# actor_policy: { # required
|
3448
3484
|
# },
|
3449
3485
|
# },
|
3450
3486
|
# },
|
3451
|
-
# authentication_method_type: "IAM", # required, accepts IAM
|
3452
3487
|
# })
|
3453
3488
|
#
|
3454
3489
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAuthenticationMethod AWS API Documentation
|
@@ -3460,23 +3495,79 @@ module Aws::SSOAdmin
|
|
3460
3495
|
req.send_request(options)
|
3461
3496
|
end
|
3462
3497
|
|
3463
|
-
#
|
3498
|
+
# Creates a configuration for an application to use grants. Conceptually
|
3499
|
+
# grants are authorization to request actions related to tokens. This
|
3500
|
+
# configuration will be used when parties are requesting and receiving
|
3501
|
+
# tokens during the trusted identity propagation process. For more
|
3502
|
+
# information on the IAM Identity Center supported grant workflows, see
|
3503
|
+
# [SAML 2.0 and OAuth 2.0][1].
|
3504
|
+
#
|
3505
|
+
# A grant is created between your applications and Identity Center
|
3506
|
+
# instance which enables an application to use specified mechanisms to
|
3507
|
+
# obtain tokens. These tokens are used by your applications to gain
|
3508
|
+
# access to Amazon Web Services resources on behalf of users. The
|
3509
|
+
# following elements are within these exchanges:
|
3510
|
+
#
|
3511
|
+
# * **Requester** - The application requesting access to Amazon Web
|
3512
|
+
# Services resources.
|
3513
|
+
#
|
3514
|
+
# * **Subject** - Typically the user that is requesting access to Amazon
|
3515
|
+
# Web Services resources.
|
3516
|
+
#
|
3517
|
+
# * **Grant** - Conceptually, a grant is authorization to access Amazon
|
3518
|
+
# Web Services resources. These grants authorize token generation for
|
3519
|
+
# authenticating access to the requester and for the request to make
|
3520
|
+
# requests on behalf of the subjects. There are four types of grants:
|
3521
|
+
#
|
3522
|
+
# * **AuthorizationCode** - Allows an application to request
|
3523
|
+
# authorization through a series of user-agent redirects.
|
3524
|
+
#
|
3525
|
+
# * <b>JWT bearer </b> - Authorizes an application to exchange a JSON
|
3526
|
+
# Web Token that came from an external identity provider. To learn
|
3527
|
+
# more, see [RFC 6479][2].
|
3528
|
+
#
|
3529
|
+
# * **Refresh token** - Enables application to request new access
|
3530
|
+
# tokens to replace expiring or expired access tokens.
|
3531
|
+
#
|
3532
|
+
# * **Exchange token** - A grant that requests tokens from the
|
3533
|
+
# authorization server by providing a ‘subject’ token with access
|
3534
|
+
# scope authorizing trusted identity propagation to this
|
3535
|
+
# application. To learn more, see [RFC 8693][3].
|
3536
|
+
# * **Authorization server** - IAM Identity Center requests tokens.
|
3537
|
+
#
|
3538
|
+
# User credentials are never shared directly within these exchanges.
|
3539
|
+
# Instead, applications use grants to request access tokens from IAM
|
3540
|
+
# Identity Center. For more information, see [RFC 6479][2].
|
3541
|
+
#
|
3542
|
+
# **Use cases**
|
3543
|
+
#
|
3544
|
+
# * Connecting to custom applications.
|
3545
|
+
#
|
3546
|
+
# * Configuring an Amazon Web Services service to make calls to another
|
3547
|
+
# Amazon Web Services services using JWT tokens.
|
3548
|
+
#
|
3549
|
+
#
|
3550
|
+
#
|
3551
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/userguide/customermanagedapps-saml2-oauth2.html
|
3552
|
+
# [2]: https://datatracker.ietf.org/doc/html/rfc6749
|
3553
|
+
# [3]: https://datatracker.ietf.org/doc/html/rfc8693
|
3464
3554
|
#
|
3465
3555
|
# @option params [required, String] :application_arn
|
3466
3556
|
# Specifies the ARN of the application to update.
|
3467
3557
|
#
|
3468
|
-
# @option params [required, Types::Grant] :grant
|
3469
|
-
# Specifies a structure that describes the grant to update.
|
3470
|
-
#
|
3471
3558
|
# @option params [required, String] :grant_type
|
3472
3559
|
# Specifies the type of grant to update.
|
3473
3560
|
#
|
3561
|
+
# @option params [required, Types::Grant] :grant
|
3562
|
+
# Specifies a structure that describes the grant to update.
|
3563
|
+
#
|
3474
3564
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3475
3565
|
#
|
3476
3566
|
# @example Request syntax with placeholder values
|
3477
3567
|
#
|
3478
3568
|
# resp = client.put_application_grant({
|
3479
3569
|
# application_arn: "ApplicationArn", # required
|
3570
|
+
# grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
|
3480
3571
|
# grant: { # required
|
3481
3572
|
# authorization_code: {
|
3482
3573
|
# redirect_uris: ["URI"],
|
@@ -3484,8 +3575,8 @@ module Aws::SSOAdmin
|
|
3484
3575
|
# jwt_bearer: {
|
3485
3576
|
# authorized_token_issuers: [
|
3486
3577
|
# {
|
3487
|
-
# authorized_audiences: ["TokenIssuerAudience"],
|
3488
3578
|
# trusted_token_issuer_arn: "TrustedTokenIssuerArn",
|
3579
|
+
# authorized_audiences: ["TokenIssuerAudience"],
|
3489
3580
|
# },
|
3490
3581
|
# ],
|
3491
3582
|
# },
|
@@ -3494,7 +3585,6 @@ module Aws::SSOAdmin
|
|
3494
3585
|
# token_exchange: {
|
3495
3586
|
# },
|
3496
3587
|
# },
|
3497
|
-
# grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
|
3498
3588
|
# })
|
3499
3589
|
#
|
3500
3590
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationGrant AWS API Documentation
|
@@ -3515,9 +3605,6 @@ module Aws::SSOAdmin
|
|
3515
3605
|
#
|
3516
3606
|
# </note>
|
3517
3607
|
#
|
3518
|
-
# @option params [required, String] :inline_policy
|
3519
|
-
# The inline policy to attach to a PermissionSet.
|
3520
|
-
#
|
3521
3608
|
# @option params [required, String] :instance_arn
|
3522
3609
|
# The ARN of the IAM Identity Center instance under which the operation
|
3523
3610
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -3528,14 +3615,17 @@ module Aws::SSOAdmin
|
|
3528
3615
|
# @option params [required, String] :permission_set_arn
|
3529
3616
|
# The ARN of the permission set.
|
3530
3617
|
#
|
3618
|
+
# @option params [required, String] :inline_policy
|
3619
|
+
# The inline policy to attach to a PermissionSet.
|
3620
|
+
#
|
3531
3621
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3532
3622
|
#
|
3533
3623
|
# @example Request syntax with placeholder values
|
3534
3624
|
#
|
3535
3625
|
# resp = client.put_inline_policy_to_permission_set({
|
3536
|
-
# inline_policy: "PermissionSetPolicyDocument", # required
|
3537
3626
|
# instance_arn: "InstanceArn", # required
|
3538
3627
|
# permission_set_arn: "PermissionSetArn", # required
|
3628
|
+
# inline_policy: "PermissionSetPolicyDocument", # required
|
3539
3629
|
# })
|
3540
3630
|
#
|
3541
3631
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutInlinePolicyToPermissionSet AWS API Documentation
|
@@ -3666,34 +3756,34 @@ module Aws::SSOAdmin
|
|
3666
3756
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3667
3757
|
# *Amazon Web Services General Reference*.
|
3668
3758
|
#
|
3759
|
+
# @option params [String] :name
|
3760
|
+
# Specifies the updated name for the application.
|
3761
|
+
#
|
3669
3762
|
# @option params [String] :description
|
3670
3763
|
# The description of the .
|
3671
3764
|
#
|
3672
|
-
# @option params [String] :
|
3673
|
-
# Specifies the
|
3765
|
+
# @option params [String] :status
|
3766
|
+
# Specifies whether the application is enabled or disabled.
|
3674
3767
|
#
|
3675
3768
|
# @option params [Types::UpdateApplicationPortalOptions] :portal_options
|
3676
3769
|
# A structure that describes the options for the portal associated with
|
3677
3770
|
# an application.
|
3678
3771
|
#
|
3679
|
-
# @option params [String] :status
|
3680
|
-
# Specifies whether the application is enabled or disabled.
|
3681
|
-
#
|
3682
3772
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3683
3773
|
#
|
3684
3774
|
# @example Request syntax with placeholder values
|
3685
3775
|
#
|
3686
3776
|
# resp = client.update_application({
|
3687
3777
|
# application_arn: "ApplicationArn", # required
|
3778
|
+
# name: "ApplicationNameType",
|
3688
3779
|
# description: "Description",
|
3689
|
-
#
|
3780
|
+
# status: "ENABLED", # accepts ENABLED, DISABLED
|
3690
3781
|
# portal_options: {
|
3691
3782
|
# sign_in_options: {
|
3692
|
-
# application_url: "ApplicationUrl",
|
3693
3783
|
# origin: "IDENTITY_CENTER", # required, accepts IDENTITY_CENTER, APPLICATION
|
3784
|
+
# application_url: "ApplicationUrl",
|
3694
3785
|
# },
|
3695
3786
|
# },
|
3696
|
-
# status: "ENABLED", # accepts ENABLED, DISABLED
|
3697
3787
|
# })
|
3698
3788
|
#
|
3699
3789
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplication AWS API Documentation
|
@@ -3708,6 +3798,9 @@ module Aws::SSOAdmin
|
|
3708
3798
|
# Update the details for the instance of IAM Identity Center that is
|
3709
3799
|
# owned by the Amazon Web Services account.
|
3710
3800
|
#
|
3801
|
+
# @option params [required, String] :name
|
3802
|
+
# Updates the instance name.
|
3803
|
+
#
|
3711
3804
|
# @option params [required, String] :instance_arn
|
3712
3805
|
# The ARN of the instance of IAM Identity Center under which the
|
3713
3806
|
# operation will run. For more information about ARNs, see [Amazon
|
@@ -3715,16 +3808,13 @@ module Aws::SSOAdmin
|
|
3715
3808
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3716
3809
|
# *Amazon Web Services General Reference*.
|
3717
3810
|
#
|
3718
|
-
# @option params [required, String] :name
|
3719
|
-
# Updates the instance name.
|
3720
|
-
#
|
3721
3811
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3722
3812
|
#
|
3723
3813
|
# @example Request syntax with placeholder values
|
3724
3814
|
#
|
3725
3815
|
# resp = client.update_instance({
|
3726
|
-
# instance_arn: "InstanceArn", # required
|
3727
3816
|
# name: "NameType", # required
|
3817
|
+
# instance_arn: "InstanceArn", # required
|
3728
3818
|
# })
|
3729
3819
|
#
|
3730
3820
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstance AWS API Documentation
|
@@ -3748,18 +3838,19 @@ module Aws::SSOAdmin
|
|
3748
3838
|
# Control](/singlesignon/latest/userguide/abac.html) in the *IAM
|
3749
3839
|
# Identity Center User Guide*.
|
3750
3840
|
#
|
3751
|
-
# @option params [required, Types::InstanceAccessControlAttributeConfiguration] :instance_access_control_attribute_configuration
|
3752
|
-
# Updates the attributes for your ABAC configuration.
|
3753
|
-
#
|
3754
3841
|
# @option params [required, String] :instance_arn
|
3755
3842
|
# The ARN of the IAM Identity Center instance under which the operation
|
3756
3843
|
# will be executed.
|
3757
3844
|
#
|
3845
|
+
# @option params [required, Types::InstanceAccessControlAttributeConfiguration] :instance_access_control_attribute_configuration
|
3846
|
+
# Updates the attributes for your ABAC configuration.
|
3847
|
+
#
|
3758
3848
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3759
3849
|
#
|
3760
3850
|
# @example Request syntax with placeholder values
|
3761
3851
|
#
|
3762
3852
|
# resp = client.update_instance_access_control_attribute_configuration({
|
3853
|
+
# instance_arn: "InstanceArn", # required
|
3763
3854
|
# instance_access_control_attribute_configuration: { # required
|
3764
3855
|
# access_control_attributes: [ # required
|
3765
3856
|
# {
|
@@ -3770,7 +3861,6 @@ module Aws::SSOAdmin
|
|
3770
3861
|
# },
|
3771
3862
|
# ],
|
3772
3863
|
# },
|
3773
|
-
# instance_arn: "InstanceArn", # required
|
3774
3864
|
# })
|
3775
3865
|
#
|
3776
3866
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceAccessControlAttributeConfiguration AWS API Documentation
|
@@ -3784,9 +3874,6 @@ module Aws::SSOAdmin
|
|
3784
3874
|
|
3785
3875
|
# Updates an existing permission set.
|
3786
3876
|
#
|
3787
|
-
# @option params [String] :description
|
3788
|
-
# The description of the PermissionSet.
|
3789
|
-
#
|
3790
3877
|
# @option params [required, String] :instance_arn
|
3791
3878
|
# The ARN of the IAM Identity Center instance under which the operation
|
3792
3879
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -3797,24 +3884,27 @@ module Aws::SSOAdmin
|
|
3797
3884
|
# @option params [required, String] :permission_set_arn
|
3798
3885
|
# The ARN of the permission set.
|
3799
3886
|
#
|
3800
|
-
# @option params [String] :
|
3801
|
-
#
|
3802
|
-
# authentication process.
|
3887
|
+
# @option params [String] :description
|
3888
|
+
# The description of the PermissionSet.
|
3803
3889
|
#
|
3804
3890
|
# @option params [String] :session_duration
|
3805
3891
|
# The length of time that the application user sessions are valid for in
|
3806
3892
|
# the ISO-8601 standard.
|
3807
3893
|
#
|
3894
|
+
# @option params [String] :relay_state
|
3895
|
+
# Used to redirect users within the application during the federation
|
3896
|
+
# authentication process.
|
3897
|
+
#
|
3808
3898
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3809
3899
|
#
|
3810
3900
|
# @example Request syntax with placeholder values
|
3811
3901
|
#
|
3812
3902
|
# resp = client.update_permission_set({
|
3813
|
-
# description: "PermissionSetDescription",
|
3814
3903
|
# instance_arn: "InstanceArn", # required
|
3815
3904
|
# permission_set_arn: "PermissionSetArn", # required
|
3816
|
-
#
|
3905
|
+
# description: "PermissionSetDescription",
|
3817
3906
|
# session_duration: "Duration",
|
3907
|
+
# relay_state: "RelayState",
|
3818
3908
|
# })
|
3819
3909
|
#
|
3820
3910
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdatePermissionSet AWS API Documentation
|
@@ -3836,14 +3926,14 @@ module Aws::SSOAdmin
|
|
3836
3926
|
#
|
3837
3927
|
# </note>
|
3838
3928
|
#
|
3839
|
-
# @option params [String] :name
|
3840
|
-
# Specifies the updated name to be applied to the trusted token issuer
|
3841
|
-
# configuration.
|
3842
|
-
#
|
3843
3929
|
# @option params [required, String] :trusted_token_issuer_arn
|
3844
3930
|
# Specifies the ARN of the trusted token issuer configuration that you
|
3845
3931
|
# want to update.
|
3846
3932
|
#
|
3933
|
+
# @option params [String] :name
|
3934
|
+
# Specifies the updated name to be applied to the trusted token issuer
|
3935
|
+
# configuration.
|
3936
|
+
#
|
3847
3937
|
# @option params [Types::TrustedTokenIssuerUpdateConfiguration] :trusted_token_issuer_configuration
|
3848
3938
|
# Specifies a structure with settings to apply to the specified trusted
|
3849
3939
|
# token issuer. The settings that you can provide are determined by the
|
@@ -3854,8 +3944,8 @@ module Aws::SSOAdmin
|
|
3854
3944
|
# @example Request syntax with placeholder values
|
3855
3945
|
#
|
3856
3946
|
# resp = client.update_trusted_token_issuer({
|
3857
|
-
# name: "TrustedTokenIssuerName",
|
3858
3947
|
# trusted_token_issuer_arn: "TrustedTokenIssuerArn", # required
|
3948
|
+
# name: "TrustedTokenIssuerName",
|
3859
3949
|
# trusted_token_issuer_configuration: {
|
3860
3950
|
# oidc_jwt_configuration: {
|
3861
3951
|
# claim_attribute_path: "ClaimAttributePath",
|
@@ -3892,7 +3982,7 @@ module Aws::SSOAdmin
|
|
3892
3982
|
tracer: tracer
|
3893
3983
|
)
|
3894
3984
|
context[:gem_name] = 'aws-sdk-ssoadmin'
|
3895
|
-
context[:gem_version] = '1.
|
3985
|
+
context[:gem_version] = '1.53.0'
|
3896
3986
|
Seahorse::Client::Request.new(handlers, context)
|
3897
3987
|
end
|
3898
3988
|
|