aws-sdk-ssoadmin 1.52.0 → 1.53.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
@@ -91,6 +91,10 @@ module Aws::SSOAdmin
91
91
  # *Amazon Web Services General Reference*.
92
92
  # @return [String]
93
93
  #
94
+ # @!attribute [rw] principal_type
95
+ # The entity type for which the assignment will be created.
96
+ # @return [String]
97
+ #
94
98
  # @!attribute [rw] principal_id
95
99
  # An identifier for an object in IAM Identity Center, such as a user
96
100
  # or group. PrincipalIds are GUIDs (For example,
@@ -100,17 +104,13 @@ module Aws::SSOAdmin
100
104
  # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
101
105
  # @return [String]
102
106
  #
103
- # @!attribute [rw] principal_type
104
- # The entity type for which the assignment will be created.
105
- # @return [String]
106
- #
107
107
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AccountAssignment AWS API Documentation
108
108
  #
109
109
  class AccountAssignment < Struct.new(
110
110
  :account_id,
111
111
  :permission_set_arn,
112
- :principal_id,
113
- :principal_type)
112
+ :principal_type,
113
+ :principal_id)
114
114
  SENSITIVE = []
115
115
  include Aws::Structure
116
116
  end
@@ -150,15 +150,29 @@ module Aws::SSOAdmin
150
150
  # The status of the creation or deletion operation of an assignment that
151
151
  # a principal needs to access an account.
152
152
  #
153
- # @!attribute [rw] created_date
154
- # The date that the permission set was created.
155
- # @return [Time]
153
+ # @!attribute [rw] status
154
+ # The status of the permission set provisioning process.
155
+ # @return [String]
156
+ #
157
+ # @!attribute [rw] request_id
158
+ # The identifier for tracking the request operation that is generated
159
+ # by the universally unique identifier (UUID) workflow.
160
+ # @return [String]
156
161
  #
157
162
  # @!attribute [rw] failure_reason
158
163
  # The message that contains an error or exception in case of an
159
164
  # operation failure.
160
165
  # @return [String]
161
166
  #
167
+ # @!attribute [rw] target_id
168
+ # TargetID is an Amazon Web Services account identifier, (For example,
169
+ # 123456789012).
170
+ # @return [String]
171
+ #
172
+ # @!attribute [rw] target_type
173
+ # The entity type for which the assignment will be created.
174
+ # @return [String]
175
+ #
162
176
  # @!attribute [rw] permission_set_arn
163
177
  # The ARN of the permission set. For more information about ARNs, see
164
178
  # [Amazon Resource Names (ARNs) and Amazon Web Services Service
@@ -166,6 +180,10 @@ module Aws::SSOAdmin
166
180
  # *Amazon Web Services General Reference*.
167
181
  # @return [String]
168
182
  #
183
+ # @!attribute [rw] principal_type
184
+ # The entity type for which the assignment will be created.
185
+ # @return [String]
186
+ #
169
187
  # @!attribute [rw] principal_id
170
188
  # An identifier for an object in IAM Identity Center, such as a user
171
189
  # or group. PrincipalIds are GUIDs (For example,
@@ -175,65 +193,47 @@ module Aws::SSOAdmin
175
193
  # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
176
194
  # @return [String]
177
195
  #
178
- # @!attribute [rw] principal_type
179
- # The entity type for which the assignment will be created.
180
- # @return [String]
181
- #
182
- # @!attribute [rw] request_id
183
- # The identifier for tracking the request operation that is generated
184
- # by the universally unique identifier (UUID) workflow.
185
- # @return [String]
186
- #
187
- # @!attribute [rw] status
188
- # The status of the permission set provisioning process.
189
- # @return [String]
190
- #
191
- # @!attribute [rw] target_id
192
- # TargetID is an Amazon Web Services account identifier, (For example,
193
- # 123456789012).
194
- # @return [String]
195
- #
196
- # @!attribute [rw] target_type
197
- # The entity type for which the assignment will be created.
198
- # @return [String]
196
+ # @!attribute [rw] created_date
197
+ # The date that the permission set was created.
198
+ # @return [Time]
199
199
  #
200
200
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AccountAssignmentOperationStatus AWS API Documentation
201
201
  #
202
202
  class AccountAssignmentOperationStatus < Struct.new(
203
- :created_date,
203
+ :status,
204
+ :request_id,
204
205
  :failure_reason,
206
+ :target_id,
207
+ :target_type,
205
208
  :permission_set_arn,
206
- :principal_id,
207
209
  :principal_type,
208
- :request_id,
209
- :status,
210
- :target_id,
211
- :target_type)
210
+ :principal_id,
211
+ :created_date)
212
212
  SENSITIVE = []
213
213
  include Aws::Structure
214
214
  end
215
215
 
216
216
  # Provides information about the AccountAssignment creation request.
217
217
  #
218
- # @!attribute [rw] created_date
219
- # The date that the permission set was created.
220
- # @return [Time]
218
+ # @!attribute [rw] status
219
+ # The status of the permission set provisioning process.
220
+ # @return [String]
221
221
  #
222
222
  # @!attribute [rw] request_id
223
223
  # The identifier for tracking the request operation that is generated
224
224
  # by the universally unique identifier (UUID) workflow.
225
225
  # @return [String]
226
226
  #
227
- # @!attribute [rw] status
228
- # The status of the permission set provisioning process.
229
- # @return [String]
227
+ # @!attribute [rw] created_date
228
+ # The date that the permission set was created.
229
+ # @return [Time]
230
230
  #
231
231
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AccountAssignmentOperationStatusMetadata AWS API Documentation
232
232
  #
233
233
  class AccountAssignmentOperationStatusMetadata < Struct.new(
234
- :created_date,
234
+ :status,
235
235
  :request_id,
236
- :status)
236
+ :created_date)
237
237
  SENSITIVE = []
238
238
  include Aws::Structure
239
239
  end
@@ -241,10 +241,6 @@ module Aws::SSOAdmin
241
241
  # A structure that describes an application that uses IAM Identity
242
242
  # Center for access management.
243
243
  #
244
- # @!attribute [rw] application_account
245
- # The Amazon Web Services account ID number of the application.
246
- # @return [String]
247
- #
248
244
  # @!attribute [rw] application_arn
249
245
  # The ARN of the application.
250
246
  # @return [String]
@@ -253,12 +249,12 @@ module Aws::SSOAdmin
253
249
  # The ARN of the application provider for this application.
254
250
  # @return [String]
255
251
  #
256
- # @!attribute [rw] created_date
257
- # The date and time when the application was originally created.
258
- # @return [Time]
252
+ # @!attribute [rw] name
253
+ # The name of the application.
254
+ # @return [String]
259
255
  #
260
- # @!attribute [rw] description
261
- # The description of the application.
256
+ # @!attribute [rw] application_account
257
+ # The Amazon Web Services account ID number of the application.
262
258
  # @return [String]
263
259
  #
264
260
  # @!attribute [rw] instance_arn
@@ -266,8 +262,9 @@ module Aws::SSOAdmin
266
262
  # with this application.
267
263
  # @return [String]
268
264
  #
269
- # @!attribute [rw] name
270
- # The name of the application.
265
+ # @!attribute [rw] status
266
+ # The current status of the application in this instance of IAM
267
+ # Identity Center.
271
268
  # @return [String]
272
269
  #
273
270
  # @!attribute [rw] portal_options
@@ -275,23 +272,26 @@ module Aws::SSOAdmin
275
272
  # associated with this application.
276
273
  # @return [Types::PortalOptions]
277
274
  #
278
- # @!attribute [rw] status
279
- # The current status of the application in this instance of IAM
280
- # Identity Center.
275
+ # @!attribute [rw] description
276
+ # The description of the application.
281
277
  # @return [String]
282
278
  #
279
+ # @!attribute [rw] created_date
280
+ # The date and time when the application was originally created.
281
+ # @return [Time]
282
+ #
283
283
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/Application AWS API Documentation
284
284
  #
285
285
  class Application < Struct.new(
286
- :application_account,
287
286
  :application_arn,
288
287
  :application_provider_arn,
289
- :created_date,
290
- :description,
291
- :instance_arn,
292
288
  :name,
289
+ :application_account,
290
+ :instance_arn,
291
+ :status,
293
292
  :portal_options,
294
- :status)
293
+ :description,
294
+ :created_date)
295
295
  SENSITIVE = []
296
296
  include Aws::Structure
297
297
  end
@@ -355,16 +355,16 @@ module Aws::SSOAdmin
355
355
  # The ARN of the application provider.
356
356
  # @return [String]
357
357
  #
358
- # @!attribute [rw] display_data
359
- # A structure that describes how IAM Identity Center represents the
360
- # application provider in the portal.
361
- # @return [Types::DisplayData]
362
- #
363
358
  # @!attribute [rw] federation_protocol
364
359
  # The protocol that the application provider uses to perform
365
360
  # federation.
366
361
  # @return [String]
367
362
  #
363
+ # @!attribute [rw] display_data
364
+ # A structure that describes how IAM Identity Center represents the
365
+ # application provider in the portal.
366
+ # @return [Types::DisplayData]
367
+ #
368
368
  # @!attribute [rw] resource_server_config
369
369
  # A structure that describes the application provider's resource
370
370
  # server.
@@ -374,19 +374,13 @@ module Aws::SSOAdmin
374
374
  #
375
375
  class ApplicationProvider < Struct.new(
376
376
  :application_provider_arn,
377
- :display_data,
378
377
  :federation_protocol,
378
+ :display_data,
379
379
  :resource_server_config)
380
380
  SENSITIVE = []
381
381
  include Aws::Structure
382
382
  end
383
383
 
384
- # @!attribute [rw] customer_managed_policy_reference
385
- # Specifies the name and path of a customer managed policy. You must
386
- # have an IAM policy that matches the name and path in each Amazon Web
387
- # Services account where you want to deploy your permission set.
388
- # @return [Types::CustomerManagedPolicyReference]
389
- #
390
384
  # @!attribute [rw] instance_arn
391
385
  # The ARN of the IAM Identity Center instance under which the
392
386
  # operation will be executed.
@@ -396,12 +390,18 @@ module Aws::SSOAdmin
396
390
  # The ARN of the `PermissionSet`.
397
391
  # @return [String]
398
392
  #
393
+ # @!attribute [rw] customer_managed_policy_reference
394
+ # Specifies the name and path of a customer managed policy. You must
395
+ # have an IAM policy that matches the name and path in each Amazon Web
396
+ # Services account where you want to deploy your permission set.
397
+ # @return [Types::CustomerManagedPolicyReference]
398
+ #
399
399
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachCustomerManagedPolicyReferenceToPermissionSetRequest AWS API Documentation
400
400
  #
401
401
  class AttachCustomerManagedPolicyReferenceToPermissionSetRequest < Struct.new(
402
- :customer_managed_policy_reference,
403
402
  :instance_arn,
404
- :permission_set_arn)
403
+ :permission_set_arn,
404
+ :customer_managed_policy_reference)
405
405
  SENSITIVE = []
406
406
  include Aws::Structure
407
407
  end
@@ -418,22 +418,22 @@ module Aws::SSOAdmin
418
418
  # *Amazon Web Services General Reference*.
419
419
  # @return [String]
420
420
  #
421
- # @!attribute [rw] managed_policy_arn
422
- # The Amazon Web Services managed policy ARN to be attached to a
423
- # permission set.
424
- # @return [String]
425
- #
426
421
  # @!attribute [rw] permission_set_arn
427
422
  # The ARN of the PermissionSet that the managed policy should be
428
423
  # attached to.
429
424
  # @return [String]
430
425
  #
426
+ # @!attribute [rw] managed_policy_arn
427
+ # The Amazon Web Services managed policy ARN to be attached to a
428
+ # permission set.
429
+ # @return [String]
430
+ #
431
431
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachManagedPolicyToPermissionSetRequest AWS API Documentation
432
432
  #
433
433
  class AttachManagedPolicyToPermissionSetRequest < Struct.new(
434
434
  :instance_arn,
435
- :managed_policy_arn,
436
- :permission_set_arn)
435
+ :permission_set_arn,
436
+ :managed_policy_arn)
437
437
  SENSITIVE = []
438
438
  include Aws::Structure
439
439
  end
@@ -442,8 +442,12 @@ module Aws::SSOAdmin
442
442
  #
443
443
  class AttachManagedPolicyToPermissionSetResponse < Aws::EmptyStructure; end
444
444
 
445
- # A structure that stores the details of the Amazon Web Services managed
446
- # policy.
445
+ # A structure that stores a list of managed policy ARNs that describe
446
+ # the associated Amazon Web Services managed policy.
447
+ #
448
+ # @!attribute [rw] name
449
+ # The name of the Amazon Web Services managed policy.
450
+ # @return [String]
447
451
  #
448
452
  # @!attribute [rw] arn
449
453
  # The ARN of the Amazon Web Services managed policy. For more
@@ -453,15 +457,11 @@ module Aws::SSOAdmin
453
457
  # *Amazon Web Services General Reference*.
454
458
  # @return [String]
455
459
  #
456
- # @!attribute [rw] name
457
- # The name of the Amazon Web Services managed policy.
458
- # @return [String]
459
- #
460
460
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachedManagedPolicy AWS API Documentation
461
461
  #
462
462
  class AttachedManagedPolicy < Struct.new(
463
- :arn,
464
- :name)
463
+ :name,
464
+ :arn)
465
465
  SENSITIVE = []
466
466
  include Aws::Structure
467
467
  end
@@ -492,20 +492,20 @@ module Aws::SSOAdmin
492
492
 
493
493
  # A structure that describes an authentication method and its type.
494
494
  #
495
+ # @!attribute [rw] authentication_method_type
496
+ # The type of authentication that is used by this method.
497
+ # @return [String]
498
+ #
495
499
  # @!attribute [rw] authentication_method
496
500
  # A structure that describes an authentication method. The contents of
497
501
  # this structure is determined by the `AuthenticationMethodType`.
498
502
  # @return [Types::AuthenticationMethod]
499
503
  #
500
- # @!attribute [rw] authentication_method_type
501
- # The type of authentication that is used by this method.
502
- # @return [String]
503
- #
504
504
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthenticationMethodItem AWS API Documentation
505
505
  #
506
506
  class AuthenticationMethodItem < Struct.new(
507
- :authentication_method,
508
- :authentication_method_type)
507
+ :authentication_method_type,
508
+ :authentication_method)
509
509
  SENSITIVE = []
510
510
  include Aws::Structure
511
511
  end
@@ -516,6 +516,11 @@ module Aws::SSOAdmin
516
516
  # @!attribute [rw] redirect_uris
517
517
  # A list of URIs that are valid locations to redirect a user's
518
518
  # browser after the user is authorized.
519
+ #
520
+ # <note markdown="1"> RedirectUris is required when the grant type is
521
+ # `authorization_code`.
522
+ #
523
+ # </note>
519
524
  # @return [Array<String>]
520
525
  #
521
526
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthorizationCodeGrant AWS API Documentation
@@ -529,20 +534,20 @@ module Aws::SSOAdmin
529
534
  # A structure that describes a trusted token issuer and associates it
530
535
  # with a set of authorized audiences.
531
536
  #
537
+ # @!attribute [rw] trusted_token_issuer_arn
538
+ # The ARN of the trusted token issuer.
539
+ # @return [String]
540
+ #
532
541
  # @!attribute [rw] authorized_audiences
533
542
  # An array list of authorized audiences, or applications, that can
534
543
  # consume the tokens generated by the associated trusted token issuer.
535
544
  # @return [Array<String>]
536
545
  #
537
- # @!attribute [rw] trusted_token_issuer_arn
538
- # The ARN of the trusted token issuer.
539
- # @return [String]
540
- #
541
546
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AuthorizedTokenIssuer AWS API Documentation
542
547
  #
543
548
  class AuthorizedTokenIssuer < Struct.new(
544
- :authorized_audiences,
545
- :trusted_token_issuer_arn)
549
+ :trusted_token_issuer_arn,
550
+ :authorized_audiences)
546
551
  SENSITIVE = []
547
552
  include Aws::Structure
548
553
  end
@@ -572,11 +577,24 @@ module Aws::SSOAdmin
572
577
  # *Amazon Web Services General Reference*.
573
578
  # @return [String]
574
579
  #
580
+ # @!attribute [rw] target_id
581
+ # TargetID is an Amazon Web Services account identifier, (For example,
582
+ # 123456789012).
583
+ # @return [String]
584
+ #
585
+ # @!attribute [rw] target_type
586
+ # The entity type for which the assignment will be created.
587
+ # @return [String]
588
+ #
575
589
  # @!attribute [rw] permission_set_arn
576
590
  # The ARN of the permission set that the admin wants to grant the
577
591
  # principal access to.
578
592
  # @return [String]
579
593
  #
594
+ # @!attribute [rw] principal_type
595
+ # The entity type for which the assignment will be created.
596
+ # @return [String]
597
+ #
580
598
  # @!attribute [rw] principal_id
581
599
  # An identifier for an object in IAM Identity Center, such as a user
582
600
  # or group. PrincipalIds are GUIDs (For example,
@@ -586,28 +604,15 @@ module Aws::SSOAdmin
586
604
  # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
587
605
  # @return [String]
588
606
  #
589
- # @!attribute [rw] principal_type
590
- # The entity type for which the assignment will be created.
591
- # @return [String]
592
- #
593
- # @!attribute [rw] target_id
594
- # TargetID is an Amazon Web Services account identifier, (For example,
595
- # 123456789012).
596
- # @return [String]
597
- #
598
- # @!attribute [rw] target_type
599
- # The entity type for which the assignment will be created.
600
- # @return [String]
601
- #
602
607
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateAccountAssignmentRequest AWS API Documentation
603
608
  #
604
609
  class CreateAccountAssignmentRequest < Struct.new(
605
610
  :instance_arn,
611
+ :target_id,
612
+ :target_type,
606
613
  :permission_set_arn,
607
- :principal_id,
608
614
  :principal_type,
609
- :target_id,
610
- :target_type)
615
+ :principal_id)
611
616
  SENSITIVE = []
612
617
  include Aws::Structure
613
618
  end
@@ -625,8 +630,7 @@ module Aws::SSOAdmin
625
630
  end
626
631
 
627
632
  # @!attribute [rw] application_arn
628
- # The ARN of the application provider under which the operation will
629
- # run.
633
+ # The ARN of the application for which the assignment is created.
630
634
  # @return [String]
631
635
  #
632
636
  # @!attribute [rw] principal_id
@@ -634,8 +638,11 @@ module Aws::SSOAdmin
634
638
  # or group. PrincipalIds are GUIDs (For example,
635
639
  # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
636
640
  # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
637
- # Identity Store API
638
- # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
641
+ # Identity Store API Reference][1].
642
+ #
643
+ #
644
+ #
645
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
639
646
  # @return [String]
640
647
  #
641
648
  # @!attribute [rw] principal_type
@@ -656,11 +663,40 @@ module Aws::SSOAdmin
656
663
  #
657
664
  class CreateApplicationAssignmentResponse < Aws::EmptyStructure; end
658
665
 
666
+ # @!attribute [rw] instance_arn
667
+ # The ARN of the instance of IAM Identity Center under which the
668
+ # operation will run. For more information about ARNs, see [Amazon
669
+ # Resource Names (ARNs) and Amazon Web Services Service
670
+ # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
671
+ # *Amazon Web Services General Reference*.
672
+ # @return [String]
673
+ #
659
674
  # @!attribute [rw] application_provider_arn
660
675
  # The ARN of the application provider under which the operation will
661
676
  # run.
662
677
  # @return [String]
663
678
  #
679
+ # @!attribute [rw] name
680
+ # The name of the .
681
+ # @return [String]
682
+ #
683
+ # @!attribute [rw] description
684
+ # The description of the .
685
+ # @return [String]
686
+ #
687
+ # @!attribute [rw] portal_options
688
+ # A structure that describes the options for the portal associated
689
+ # with an application.
690
+ # @return [Types::PortalOptions]
691
+ #
692
+ # @!attribute [rw] tags
693
+ # Specifies tags to be attached to the application.
694
+ # @return [Array<Types::Tag>]
695
+ #
696
+ # @!attribute [rw] status
697
+ # Specifies whether the application is enabled or disabled.
698
+ # @return [String]
699
+ #
664
700
  # @!attribute [rw] client_token
665
701
  # Specifies a unique, case-sensitive ID that you provide to ensure the
666
702
  # idempotency of the request. This lets you safely retry the request
@@ -684,46 +720,17 @@ module Aws::SSOAdmin
684
720
  # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
685
721
  # @return [String]
686
722
  #
687
- # @!attribute [rw] description
688
- # The description of the .
689
- # @return [String]
690
- #
691
- # @!attribute [rw] instance_arn
692
- # The ARN of the instance of IAM Identity Center under which the
693
- # operation will run. For more information about ARNs, see [Amazon
694
- # Resource Names (ARNs) and Amazon Web Services Service
695
- # Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
696
- # *Amazon Web Services General Reference*.
697
- # @return [String]
698
- #
699
- # @!attribute [rw] name
700
- # The name of the .
701
- # @return [String]
702
- #
703
- # @!attribute [rw] portal_options
704
- # A structure that describes the options for the portal associated
705
- # with an application.
706
- # @return [Types::PortalOptions]
707
- #
708
- # @!attribute [rw] status
709
- # Specifies whether the application is enabled or disabled.
710
- # @return [String]
711
- #
712
- # @!attribute [rw] tags
713
- # Specifies tags to be attached to the application.
714
- # @return [Array<Types::Tag>]
715
- #
716
723
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationRequest AWS API Documentation
717
724
  #
718
725
  class CreateApplicationRequest < Struct.new(
719
- :application_provider_arn,
720
- :client_token,
721
- :description,
722
726
  :instance_arn,
727
+ :application_provider_arn,
723
728
  :name,
729
+ :description,
724
730
  :portal_options,
731
+ :tags,
725
732
  :status,
726
- :tags)
733
+ :client_token)
727
734
  SENSITIVE = []
728
735
  include Aws::Structure
729
736
  end
@@ -740,6 +747,11 @@ module Aws::SSOAdmin
740
747
  include Aws::Structure
741
748
  end
742
749
 
750
+ # @!attribute [rw] instance_arn
751
+ # The ARN of the IAM Identity Center instance under which the
752
+ # operation will be executed.
753
+ # @return [String]
754
+ #
743
755
  # @!attribute [rw] instance_access_control_attribute_configuration
744
756
  # Specifies the IAM Identity Center identity store attributes to add
745
757
  # to your ABAC configuration. When using an external identity provider
@@ -751,16 +763,11 @@ module Aws::SSOAdmin
751
763
  # Center identity store.
752
764
  # @return [Types::InstanceAccessControlAttributeConfiguration]
753
765
  #
754
- # @!attribute [rw] instance_arn
755
- # The ARN of the IAM Identity Center instance under which the
756
- # operation will be executed.
757
- # @return [String]
758
- #
759
766
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceAccessControlAttributeConfigurationRequest AWS API Documentation
760
767
  #
761
768
  class CreateInstanceAccessControlAttributeConfigurationRequest < Struct.new(
762
- :instance_access_control_attribute_configuration,
763
- :instance_arn)
769
+ :instance_arn,
770
+ :instance_access_control_attribute_configuration)
764
771
  SENSITIVE = []
765
772
  include Aws::Structure
766
773
  end
@@ -769,6 +776,10 @@ module Aws::SSOAdmin
769
776
  #
770
777
  class CreateInstanceAccessControlAttributeConfigurationResponse < Aws::EmptyStructure; end
771
778
 
779
+ # @!attribute [rw] name
780
+ # The name of the instance of IAM Identity Center.
781
+ # @return [String]
782
+ #
772
783
  # @!attribute [rw] client_token
773
784
  # Specifies a unique, case-sensitive ID that you provide to ensure the
774
785
  # idempotency of the request. This lets you safely retry the request
@@ -792,10 +803,6 @@ module Aws::SSOAdmin
792
803
  # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
793
804
  # @return [String]
794
805
  #
795
- # @!attribute [rw] name
796
- # The name of the instance of IAM Identity Center.
797
- # @return [String]
798
- #
799
806
  # @!attribute [rw] tags
800
807
  # Specifies tags to be attached to the instance of IAM Identity
801
808
  # Center.
@@ -804,8 +811,8 @@ module Aws::SSOAdmin
804
811
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceRequest AWS API Documentation
805
812
  #
806
813
  class CreateInstanceRequest < Struct.new(
807
- :client_token,
808
814
  :name,
815
+ :client_token,
809
816
  :tags)
810
817
  SENSITIVE = []
811
818
  include Aws::Structure
@@ -829,6 +836,10 @@ module Aws::SSOAdmin
829
836
  include Aws::Structure
830
837
  end
831
838
 
839
+ # @!attribute [rw] name
840
+ # The name of the PermissionSet.
841
+ # @return [String]
842
+ #
832
843
  # @!attribute [rw] description
833
844
  # The description of the PermissionSet.
834
845
  # @return [String]
@@ -841,8 +852,9 @@ module Aws::SSOAdmin
841
852
  # *Amazon Web Services General Reference*.
842
853
  # @return [String]
843
854
  #
844
- # @!attribute [rw] name
845
- # The name of the PermissionSet.
855
+ # @!attribute [rw] session_duration
856
+ # The length of time that the application user sessions are valid in
857
+ # the ISO-8601 standard.
846
858
  # @return [String]
847
859
  #
848
860
  # @!attribute [rw] relay_state
@@ -850,11 +862,6 @@ module Aws::SSOAdmin
850
862
  # authentication process.
851
863
  # @return [String]
852
864
  #
853
- # @!attribute [rw] session_duration
854
- # The length of time that the application user sessions are valid in
855
- # the ISO-8601 standard.
856
- # @return [String]
857
- #
858
865
  # @!attribute [rw] tags
859
866
  # The tags to attach to the new PermissionSet.
860
867
  # @return [Array<Types::Tag>]
@@ -862,11 +869,11 @@ module Aws::SSOAdmin
862
869
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreatePermissionSetRequest AWS API Documentation
863
870
  #
864
871
  class CreatePermissionSetRequest < Struct.new(
872
+ :name,
865
873
  :description,
866
874
  :instance_arn,
867
- :name,
868
- :relay_state,
869
875
  :session_duration,
876
+ :relay_state,
870
877
  :tags)
871
878
  SENSITIVE = []
872
879
  include Aws::Structure
@@ -884,6 +891,25 @@ module Aws::SSOAdmin
884
891
  include Aws::Structure
885
892
  end
886
893
 
894
+ # @!attribute [rw] instance_arn
895
+ # Specifies the ARN of the instance of IAM Identity Center to contain
896
+ # the new trusted token issuer configuration.
897
+ # @return [String]
898
+ #
899
+ # @!attribute [rw] name
900
+ # Specifies the name of the new trusted token issuer configuration.
901
+ # @return [String]
902
+ #
903
+ # @!attribute [rw] trusted_token_issuer_type
904
+ # Specifies the type of the new trusted token issuer.
905
+ # @return [String]
906
+ #
907
+ # @!attribute [rw] trusted_token_issuer_configuration
908
+ # Specifies settings that apply to the new trusted token issuer
909
+ # configuration. The settings that are available depend on what
910
+ # `TrustedTokenIssuerType` you specify.
911
+ # @return [Types::TrustedTokenIssuerConfiguration]
912
+ #
887
913
  # @!attribute [rw] client_token
888
914
  # Specifies a unique, case-sensitive ID that you provide to ensure the
889
915
  # idempotency of the request. This lets you safely retry the request
@@ -907,39 +933,20 @@ module Aws::SSOAdmin
907
933
  # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
908
934
  # @return [String]
909
935
  #
910
- # @!attribute [rw] instance_arn
911
- # Specifies the ARN of the instance of IAM Identity Center to contain
912
- # the new trusted token issuer configuration.
913
- # @return [String]
914
- #
915
- # @!attribute [rw] name
916
- # Specifies the name of the new trusted token issuer configuration.
917
- # @return [String]
918
- #
919
936
  # @!attribute [rw] tags
920
937
  # Specifies tags to be attached to the new trusted token issuer
921
938
  # configuration.
922
939
  # @return [Array<Types::Tag>]
923
940
  #
924
- # @!attribute [rw] trusted_token_issuer_configuration
925
- # Specifies settings that apply to the new trusted token issuer
926
- # configuration. The settings that are available depend on what
927
- # `TrustedTokenIssuerType` you specify.
928
- # @return [Types::TrustedTokenIssuerConfiguration]
929
- #
930
- # @!attribute [rw] trusted_token_issuer_type
931
- # Specifies the type of the new trusted token issuer.
932
- # @return [String]
933
- #
934
941
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateTrustedTokenIssuerRequest AWS API Documentation
935
942
  #
936
943
  class CreateTrustedTokenIssuerRequest < Struct.new(
937
- :client_token,
938
944
  :instance_arn,
939
945
  :name,
940
- :tags,
946
+ :trusted_token_issuer_type,
941
947
  :trusted_token_issuer_configuration,
942
- :trusted_token_issuer_type)
948
+ :client_token,
949
+ :tags)
943
950
  SENSITIVE = []
944
951
  include Aws::Structure
945
952
  end
@@ -993,10 +1000,23 @@ module Aws::SSOAdmin
993
1000
  # *Amazon Web Services General Reference*.
994
1001
  # @return [String]
995
1002
  #
1003
+ # @!attribute [rw] target_id
1004
+ # TargetID is an Amazon Web Services account identifier, (For example,
1005
+ # 123456789012).
1006
+ # @return [String]
1007
+ #
1008
+ # @!attribute [rw] target_type
1009
+ # The entity type for which the assignment will be deleted.
1010
+ # @return [String]
1011
+ #
996
1012
  # @!attribute [rw] permission_set_arn
997
1013
  # The ARN of the permission set that will be used to remove access.
998
1014
  # @return [String]
999
1015
  #
1016
+ # @!attribute [rw] principal_type
1017
+ # The entity type for which the assignment will be deleted.
1018
+ # @return [String]
1019
+ #
1000
1020
  # @!attribute [rw] principal_id
1001
1021
  # An identifier for an object in IAM Identity Center, such as a user
1002
1022
  # or group. PrincipalIds are GUIDs (For example,
@@ -1006,28 +1026,15 @@ module Aws::SSOAdmin
1006
1026
  # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
1007
1027
  # @return [String]
1008
1028
  #
1009
- # @!attribute [rw] principal_type
1010
- # The entity type for which the assignment will be deleted.
1011
- # @return [String]
1012
- #
1013
- # @!attribute [rw] target_id
1014
- # TargetID is an Amazon Web Services account identifier, (For example,
1015
- # 123456789012).
1016
- # @return [String]
1017
- #
1018
- # @!attribute [rw] target_type
1019
- # The entity type for which the assignment will be deleted.
1020
- # @return [String]
1021
- #
1022
1029
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteAccountAssignmentRequest AWS API Documentation
1023
1030
  #
1024
1031
  class DeleteAccountAssignmentRequest < Struct.new(
1025
1032
  :instance_arn,
1033
+ :target_id,
1034
+ :target_type,
1026
1035
  :permission_set_arn,
1027
- :principal_id,
1028
1036
  :principal_type,
1029
- :target_id,
1030
- :target_type)
1037
+ :principal_id)
1031
1038
  SENSITIVE = []
1032
1039
  include Aws::Structure
1033
1040
  end
@@ -1072,8 +1079,11 @@ module Aws::SSOAdmin
1072
1079
  # or group. PrincipalIds are GUIDs (For example,
1073
1080
  # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1074
1081
  # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1075
- # Identity Store API
1076
- # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
1082
+ # Identity Store API Reference][1].
1083
+ #
1084
+ #
1085
+ #
1086
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
1077
1087
  # @return [String]
1078
1088
  #
1079
1089
  # @!attribute [rw] principal_type
@@ -1272,10 +1282,6 @@ module Aws::SSOAdmin
1272
1282
  #
1273
1283
  class DeleteTrustedTokenIssuerResponse < Aws::EmptyStructure; end
1274
1284
 
1275
- # @!attribute [rw] account_assignment_creation_request_id
1276
- # The identifier that is used to track the request operation progress.
1277
- # @return [String]
1278
- #
1279
1285
  # @!attribute [rw] instance_arn
1280
1286
  # The ARN of the IAM Identity Center instance under which the
1281
1287
  # operation will be executed. For more information about ARNs, see
@@ -1284,11 +1290,15 @@ module Aws::SSOAdmin
1284
1290
  # *Amazon Web Services General Reference*.
1285
1291
  # @return [String]
1286
1292
  #
1293
+ # @!attribute [rw] account_assignment_creation_request_id
1294
+ # The identifier that is used to track the request operation progress.
1295
+ # @return [String]
1296
+ #
1287
1297
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentCreationStatusRequest AWS API Documentation
1288
1298
  #
1289
1299
  class DescribeAccountAssignmentCreationStatusRequest < Struct.new(
1290
- :account_assignment_creation_request_id,
1291
- :instance_arn)
1300
+ :instance_arn,
1301
+ :account_assignment_creation_request_id)
1292
1302
  SENSITIVE = []
1293
1303
  include Aws::Structure
1294
1304
  end
@@ -1305,10 +1315,6 @@ module Aws::SSOAdmin
1305
1315
  include Aws::Structure
1306
1316
  end
1307
1317
 
1308
- # @!attribute [rw] account_assignment_deletion_request_id
1309
- # The identifier that is used to track the request operation progress.
1310
- # @return [String]
1311
- #
1312
1318
  # @!attribute [rw] instance_arn
1313
1319
  # The ARN of the IAM Identity Center instance under which the
1314
1320
  # operation will be executed. For more information about ARNs, see
@@ -1317,11 +1323,15 @@ module Aws::SSOAdmin
1317
1323
  # *Amazon Web Services General Reference*.
1318
1324
  # @return [String]
1319
1325
  #
1326
+ # @!attribute [rw] account_assignment_deletion_request_id
1327
+ # The identifier that is used to track the request operation progress.
1328
+ # @return [String]
1329
+ #
1320
1330
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentDeletionStatusRequest AWS API Documentation
1321
1331
  #
1322
1332
  class DescribeAccountAssignmentDeletionStatusRequest < Struct.new(
1323
- :account_assignment_deletion_request_id,
1324
- :instance_arn)
1333
+ :instance_arn,
1334
+ :account_assignment_deletion_request_id)
1325
1335
  SENSITIVE = []
1326
1336
  include Aws::Structure
1327
1337
  end
@@ -1350,8 +1360,11 @@ module Aws::SSOAdmin
1350
1360
  # or group. PrincipalIds are GUIDs (For example,
1351
1361
  # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1352
1362
  # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1353
- # Identity Store API
1354
- # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
1363
+ # Identity Store API Reference][1].
1364
+ #
1365
+ #
1366
+ #
1367
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
1355
1368
  # @return [String]
1356
1369
  #
1357
1370
  # @!attribute [rw] principal_type
@@ -1368,11 +1381,8 @@ module Aws::SSOAdmin
1368
1381
  include Aws::Structure
1369
1382
  end
1370
1383
 
1371
- # @!attribute [rw] application_arn
1372
- # Specifies the ARN of the application. For more information about
1373
- # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1374
- # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1375
- # in the *Amazon Web Services General Reference*.
1384
+ # @!attribute [rw] principal_type
1385
+ # The entity type for which the assignment will be created.
1376
1386
  # @return [String]
1377
1387
  #
1378
1388
  # @!attribute [rw] principal_id
@@ -1380,20 +1390,26 @@ module Aws::SSOAdmin
1380
1390
  # or group. PrincipalIds are GUIDs (For example,
1381
1391
  # f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
1382
1392
  # PrincipalIds in IAM Identity Center, see the [IAM Identity Center
1383
- # Identity Store API
1384
- # Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
1393
+ # Identity Store API Reference][1].
1394
+ #
1395
+ #
1396
+ #
1397
+ # [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
1385
1398
  # @return [String]
1386
1399
  #
1387
- # @!attribute [rw] principal_type
1388
- # The entity type for which the assignment will be created.
1400
+ # @!attribute [rw] application_arn
1401
+ # Specifies the ARN of the application. For more information about
1402
+ # ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1403
+ # Service Namespaces](/general/latest/gr/aws-arns-and-namespaces.html)
1404
+ # in the *Amazon Web Services General Reference*.
1389
1405
  # @return [String]
1390
1406
  #
1391
1407
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignmentResponse AWS API Documentation
1392
1408
  #
1393
1409
  class DescribeApplicationAssignmentResponse < Struct.new(
1394
- :application_arn,
1410
+ :principal_type,
1395
1411
  :principal_id,
1396
- :principal_type)
1412
+ :application_arn)
1397
1413
  SENSITIVE = []
1398
1414
  include Aws::Structure
1399
1415
  end
@@ -1415,15 +1431,15 @@ module Aws::SSOAdmin
1415
1431
  # The ARN of the application provider.
1416
1432
  # @return [String]
1417
1433
  #
1434
+ # @!attribute [rw] federation_protocol
1435
+ # The protocol used to federate to the application provider.
1436
+ # @return [String]
1437
+ #
1418
1438
  # @!attribute [rw] display_data
1419
1439
  # A structure with details about the display data for the application
1420
1440
  # provider.
1421
1441
  # @return [Types::DisplayData]
1422
1442
  #
1423
- # @!attribute [rw] federation_protocol
1424
- # The protocol used to federate to the application provider.
1425
- # @return [String]
1426
- #
1427
1443
  # @!attribute [rw] resource_server_config
1428
1444
  # A structure with details about the receiving application.
1429
1445
  # @return [Types::ResourceServerConfig]
@@ -1432,8 +1448,8 @@ module Aws::SSOAdmin
1432
1448
  #
1433
1449
  class DescribeApplicationProviderResponse < Struct.new(
1434
1450
  :application_provider_arn,
1435
- :display_data,
1436
1451
  :federation_protocol,
1452
+ :display_data,
1437
1453
  :resource_server_config)
1438
1454
  SENSITIVE = []
1439
1455
  include Aws::Structure
@@ -1454,10 +1470,6 @@ module Aws::SSOAdmin
1454
1470
  include Aws::Structure
1455
1471
  end
1456
1472
 
1457
- # @!attribute [rw] application_account
1458
- # The account ID.
1459
- # @return [String]
1460
- #
1461
1473
  # @!attribute [rw] application_arn
1462
1474
  # Specifies the ARN of the application.
1463
1475
  # @return [String]
@@ -1467,12 +1479,12 @@ module Aws::SSOAdmin
1467
1479
  # run.
1468
1480
  # @return [String]
1469
1481
  #
1470
- # @!attribute [rw] created_date
1471
- # The date the application was created.
1472
- # @return [Time]
1482
+ # @!attribute [rw] name
1483
+ # The application name.
1484
+ # @return [String]
1473
1485
  #
1474
- # @!attribute [rw] description
1475
- # The description of the .
1486
+ # @!attribute [rw] application_account
1487
+ # The account ID.
1476
1488
  # @return [String]
1477
1489
  #
1478
1490
  # @!attribute [rw] instance_arn
@@ -1483,8 +1495,8 @@ module Aws::SSOAdmin
1483
1495
  # *Amazon Web Services General Reference*.
1484
1496
  # @return [String]
1485
1497
  #
1486
- # @!attribute [rw] name
1487
- # The application name.
1498
+ # @!attribute [rw] status
1499
+ # Specifies whether the application is enabled or disabled.
1488
1500
  # @return [String]
1489
1501
  #
1490
1502
  # @!attribute [rw] portal_options
@@ -1492,22 +1504,26 @@ module Aws::SSOAdmin
1492
1504
  # with an application.
1493
1505
  # @return [Types::PortalOptions]
1494
1506
  #
1495
- # @!attribute [rw] status
1496
- # Specifies whether the application is enabled or disabled.
1507
+ # @!attribute [rw] description
1508
+ # The description of the .
1497
1509
  # @return [String]
1498
1510
  #
1511
+ # @!attribute [rw] created_date
1512
+ # The date the application was created.
1513
+ # @return [Time]
1514
+ #
1499
1515
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationResponse AWS API Documentation
1500
1516
  #
1501
1517
  class DescribeApplicationResponse < Struct.new(
1502
- :application_account,
1503
1518
  :application_arn,
1504
1519
  :application_provider_arn,
1505
- :created_date,
1506
- :description,
1507
- :instance_arn,
1508
1520
  :name,
1521
+ :application_account,
1522
+ :instance_arn,
1523
+ :status,
1509
1524
  :portal_options,
1510
- :status)
1525
+ :description,
1526
+ :created_date)
1511
1527
  SENSITIVE = []
1512
1528
  include Aws::Structure
1513
1529
  end
@@ -1525,11 +1541,6 @@ module Aws::SSOAdmin
1525
1541
  include Aws::Structure
1526
1542
  end
1527
1543
 
1528
- # @!attribute [rw] instance_access_control_attribute_configuration
1529
- # Gets the list of IAM Identity Center identity store attributes that
1530
- # have been added to your ABAC configuration.
1531
- # @return [Types::InstanceAccessControlAttributeConfiguration]
1532
- #
1533
1544
  # @!attribute [rw] status
1534
1545
  # The status of the attribute configuration process.
1535
1546
  # @return [String]
@@ -1539,12 +1550,17 @@ module Aws::SSOAdmin
1539
1550
  # attribute.
1540
1551
  # @return [String]
1541
1552
  #
1553
+ # @!attribute [rw] instance_access_control_attribute_configuration
1554
+ # Gets the list of IAM Identity Center identity store attributes that
1555
+ # have been added to your ABAC configuration.
1556
+ # @return [Types::InstanceAccessControlAttributeConfiguration]
1557
+ #
1542
1558
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfigurationResponse AWS API Documentation
1543
1559
  #
1544
1560
  class DescribeInstanceAccessControlAttributeConfigurationResponse < Struct.new(
1545
- :instance_access_control_attribute_configuration,
1546
1561
  :status,
1547
- :status_reason)
1562
+ :status_reason,
1563
+ :instance_access_control_attribute_configuration)
1548
1564
  SENSITIVE = []
1549
1565
  include Aws::Structure
1550
1566
  end
@@ -1562,15 +1578,6 @@ module Aws::SSOAdmin
1562
1578
  include Aws::Structure
1563
1579
  end
1564
1580
 
1565
- # @!attribute [rw] created_date
1566
- # The date the instance was created.
1567
- # @return [Time]
1568
- #
1569
- # @!attribute [rw] identity_store_id
1570
- # The identifier of the identity store that is connected to the
1571
- # instance of IAM Identity Center.
1572
- # @return [String]
1573
- #
1574
1581
  # @!attribute [rw] instance_arn
1575
1582
  # The ARN of the instance of IAM Identity Center under which the
1576
1583
  # operation will run. For more information about ARNs, see [Amazon
@@ -1579,8 +1586,9 @@ module Aws::SSOAdmin
1579
1586
  # *Amazon Web Services General Reference*.
1580
1587
  # @return [String]
1581
1588
  #
1582
- # @!attribute [rw] name
1583
- # Specifies the instance name.
1589
+ # @!attribute [rw] identity_store_id
1590
+ # The identifier of the identity store that is connected to the
1591
+ # instance of IAM Identity Center.
1584
1592
  # @return [String]
1585
1593
  #
1586
1594
  # @!attribute [rw] owner_account_id
@@ -1588,6 +1596,14 @@ module Aws::SSOAdmin
1588
1596
  # instance was created.
1589
1597
  # @return [String]
1590
1598
  #
1599
+ # @!attribute [rw] name
1600
+ # Specifies the instance name.
1601
+ # @return [String]
1602
+ #
1603
+ # @!attribute [rw] created_date
1604
+ # The date the instance was created.
1605
+ # @return [Time]
1606
+ #
1591
1607
  # @!attribute [rw] status
1592
1608
  # The status of the instance.
1593
1609
  # @return [String]
@@ -1595,11 +1611,11 @@ module Aws::SSOAdmin
1595
1611
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceResponse AWS API Documentation
1596
1612
  #
1597
1613
  class DescribeInstanceResponse < Struct.new(
1598
- :created_date,
1599
- :identity_store_id,
1600
1614
  :instance_arn,
1601
- :name,
1615
+ :identity_store_id,
1602
1616
  :owner_account_id,
1617
+ :name,
1618
+ :created_date,
1603
1619
  :status)
1604
1620
  SENSITIVE = []
1605
1621
  include Aws::Structure
@@ -1685,12 +1701,16 @@ module Aws::SSOAdmin
1685
1701
  include Aws::Structure
1686
1702
  end
1687
1703
 
1704
+ # @!attribute [rw] trusted_token_issuer_arn
1705
+ # The ARN of the trusted token issuer configuration.
1706
+ # @return [String]
1707
+ #
1688
1708
  # @!attribute [rw] name
1689
1709
  # The name of the trusted token issuer configuration.
1690
1710
  # @return [String]
1691
1711
  #
1692
- # @!attribute [rw] trusted_token_issuer_arn
1693
- # The ARN of the trusted token issuer configuration.
1712
+ # @!attribute [rw] trusted_token_issuer_type
1713
+ # The type of the trusted token issuer.
1694
1714
  # @return [String]
1695
1715
  #
1696
1716
  # @!attribute [rw] trusted_token_issuer_configuration
@@ -1698,27 +1718,17 @@ module Aws::SSOAdmin
1698
1718
  # token issuer.
1699
1719
  # @return [Types::TrustedTokenIssuerConfiguration]
1700
1720
  #
1701
- # @!attribute [rw] trusted_token_issuer_type
1702
- # The type of the trusted token issuer.
1703
- # @return [String]
1704
- #
1705
1721
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuerResponse AWS API Documentation
1706
1722
  #
1707
1723
  class DescribeTrustedTokenIssuerResponse < Struct.new(
1708
- :name,
1709
1724
  :trusted_token_issuer_arn,
1710
- :trusted_token_issuer_configuration,
1711
- :trusted_token_issuer_type)
1725
+ :name,
1726
+ :trusted_token_issuer_type,
1727
+ :trusted_token_issuer_configuration)
1712
1728
  SENSITIVE = []
1713
1729
  include Aws::Structure
1714
1730
  end
1715
1731
 
1716
- # @!attribute [rw] customer_managed_policy_reference
1717
- # Specifies the name and path of a customer managed policy. You must
1718
- # have an IAM policy that matches the name and path in each Amazon Web
1719
- # Services account where you want to deploy your permission set.
1720
- # @return [Types::CustomerManagedPolicyReference]
1721
- #
1722
1732
  # @!attribute [rw] instance_arn
1723
1733
  # The ARN of the IAM Identity Center instance under which the
1724
1734
  # operation will be executed.
@@ -1728,12 +1738,18 @@ module Aws::SSOAdmin
1728
1738
  # The ARN of the `PermissionSet`.
1729
1739
  # @return [String]
1730
1740
  #
1741
+ # @!attribute [rw] customer_managed_policy_reference
1742
+ # Specifies the name and path of a customer managed policy. You must
1743
+ # have an IAM policy that matches the name and path in each Amazon Web
1744
+ # Services account where you want to deploy your permission set.
1745
+ # @return [Types::CustomerManagedPolicyReference]
1746
+ #
1731
1747
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSetRequest AWS API Documentation
1732
1748
  #
1733
1749
  class DetachCustomerManagedPolicyReferenceFromPermissionSetRequest < Struct.new(
1734
- :customer_managed_policy_reference,
1735
1750
  :instance_arn,
1736
- :permission_set_arn)
1751
+ :permission_set_arn,
1752
+ :customer_managed_policy_reference)
1737
1753
  SENSITIVE = []
1738
1754
  include Aws::Structure
1739
1755
  end
@@ -1750,22 +1766,22 @@ module Aws::SSOAdmin
1750
1766
  # *Amazon Web Services General Reference*.
1751
1767
  # @return [String]
1752
1768
  #
1753
- # @!attribute [rw] managed_policy_arn
1754
- # The Amazon Web Services managed policy ARN to be detached from a
1755
- # permission set.
1756
- # @return [String]
1757
- #
1758
1769
  # @!attribute [rw] permission_set_arn
1759
1770
  # The ARN of the PermissionSet from which the policy should be
1760
1771
  # detached.
1761
1772
  # @return [String]
1762
1773
  #
1774
+ # @!attribute [rw] managed_policy_arn
1775
+ # The Amazon Web Services managed policy ARN to be detached from a
1776
+ # permission set.
1777
+ # @return [String]
1778
+ #
1763
1779
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSetRequest AWS API Documentation
1764
1780
  #
1765
1781
  class DetachManagedPolicyFromPermissionSetRequest < Struct.new(
1766
1782
  :instance_arn,
1767
- :managed_policy_arn,
1768
- :permission_set_arn)
1783
+ :permission_set_arn,
1784
+ :managed_policy_arn)
1769
1785
  SENSITIVE = []
1770
1786
  include Aws::Structure
1771
1787
  end
@@ -1777,11 +1793,6 @@ module Aws::SSOAdmin
1777
1793
  # A structure that describes how the portal represents an application
1778
1794
  # provider.
1779
1795
  #
1780
- # @!attribute [rw] description
1781
- # The description of the application provider that appears in the
1782
- # portal.
1783
- # @return [String]
1784
- #
1785
1796
  # @!attribute [rw] display_name
1786
1797
  # The name of the application provider that appears in the portal.
1787
1798
  # @return [String]
@@ -1791,12 +1802,17 @@ module Aws::SSOAdmin
1791
1802
  # provider.
1792
1803
  # @return [String]
1793
1804
  #
1805
+ # @!attribute [rw] description
1806
+ # The description of the application provider that appears in the
1807
+ # portal.
1808
+ # @return [String]
1809
+ #
1794
1810
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DisplayData AWS API Documentation
1795
1811
  #
1796
1812
  class DisplayData < Struct.new(
1797
- :description,
1798
1813
  :display_name,
1799
- :icon_url)
1814
+ :icon_url,
1815
+ :description)
1800
1816
  SENSITIVE = []
1801
1817
  include Aws::Structure
1802
1818
  end
@@ -1820,20 +1836,20 @@ module Aws::SSOAdmin
1820
1836
  include Aws::Structure
1821
1837
  end
1822
1838
 
1823
- # @!attribute [rw] authorized_targets
1824
- # An array of authorized targets associated with this access scope.
1825
- # @return [Array<String>]
1826
- #
1827
1839
  # @!attribute [rw] scope
1828
1840
  # The name of the access scope that can be used with the authorized
1829
1841
  # targets.
1830
1842
  # @return [String]
1831
1843
  #
1844
+ # @!attribute [rw] authorized_targets
1845
+ # An array of authorized targets associated with this access scope.
1846
+ # @return [Array<String>]
1847
+ #
1832
1848
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScopeResponse AWS API Documentation
1833
1849
  #
1834
1850
  class GetApplicationAccessScopeResponse < Struct.new(
1835
- :authorized_targets,
1836
- :scope)
1851
+ :scope,
1852
+ :authorized_targets)
1837
1853
  SENSITIVE = []
1838
1854
  include Aws::Structure
1839
1855
  end
@@ -2048,19 +2064,19 @@ module Aws::SSOAdmin
2048
2064
 
2049
2065
  # A structure that defines a single grant and its configuration.
2050
2066
  #
2051
- # @!attribute [rw] grant
2052
- # The configuration structure for the selected grant.
2053
- # @return [Types::Grant]
2054
- #
2055
2067
  # @!attribute [rw] grant_type
2056
2068
  # The type of the selected grant.
2057
2069
  # @return [String]
2058
2070
  #
2071
+ # @!attribute [rw] grant
2072
+ # The configuration structure for the selected grant.
2073
+ # @return [Types::Grant]
2074
+ #
2059
2075
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GrantItem AWS API Documentation
2060
2076
  #
2061
2077
  class GrantItem < Struct.new(
2062
- :grant,
2063
- :grant_type)
2078
+ :grant_type,
2079
+ :grant)
2064
2080
  SENSITIVE = []
2065
2081
  include Aws::Structure
2066
2082
  end
@@ -2097,15 +2113,6 @@ module Aws::SSOAdmin
2097
2113
 
2098
2114
  # Provides information about the IAM Identity Center instance.
2099
2115
  #
2100
- # @!attribute [rw] created_date
2101
- # The date and time that the Identity Center instance was created.
2102
- # @return [Time]
2103
- #
2104
- # @!attribute [rw] identity_store_id
2105
- # The identifier of the identity store that is connected to the
2106
- # Identity Center instance.
2107
- # @return [String]
2108
- #
2109
2116
  # @!attribute [rw] instance_arn
2110
2117
  # The ARN of the Identity Center instance under which the operation
2111
2118
  # will be executed. For more information about ARNs, see [Amazon
@@ -2114,8 +2121,9 @@ module Aws::SSOAdmin
2114
2121
  # *Amazon Web Services General Reference*.
2115
2122
  # @return [String]
2116
2123
  #
2117
- # @!attribute [rw] name
2118
- # The name of the Identity Center instance.
2124
+ # @!attribute [rw] identity_store_id
2125
+ # The identifier of the identity store that is connected to the
2126
+ # Identity Center instance.
2119
2127
  # @return [String]
2120
2128
  #
2121
2129
  # @!attribute [rw] owner_account_id
@@ -2123,6 +2131,14 @@ module Aws::SSOAdmin
2123
2131
  # Identity Center instance.
2124
2132
  # @return [String]
2125
2133
  #
2134
+ # @!attribute [rw] name
2135
+ # The name of the Identity Center instance.
2136
+ # @return [String]
2137
+ #
2138
+ # @!attribute [rw] created_date
2139
+ # The date and time that the Identity Center instance was created.
2140
+ # @return [Time]
2141
+ #
2126
2142
  # @!attribute [rw] status
2127
2143
  # The current status of this Identity Center instance.
2128
2144
  # @return [String]
@@ -2130,11 +2146,11 @@ module Aws::SSOAdmin
2130
2146
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/InstanceMetadata AWS API Documentation
2131
2147
  #
2132
2148
  class InstanceMetadata < Struct.new(
2133
- :created_date,
2134
- :identity_store_id,
2135
2149
  :instance_arn,
2136
- :name,
2150
+ :identity_store_id,
2137
2151
  :owner_account_id,
2152
+ :name,
2153
+ :created_date,
2138
2154
  :status)
2139
2155
  SENSITIVE = []
2140
2156
  include Aws::Structure
@@ -2155,11 +2171,22 @@ module Aws::SSOAdmin
2155
2171
  end
2156
2172
 
2157
2173
  # A structure that defines configuration settings for an application
2158
- # that supports the JWT Bearer Token Authorization Grant.
2174
+ # that supports the JWT Bearer Token Authorization Grant. The
2175
+ # `AuthorizedAudience` field is the aud claim. For more information, see
2176
+ # [RFC 7523][1].
2177
+ #
2178
+ #
2179
+ #
2180
+ # [1]: https://datatracker.ietf.org/doc/html/rfc7523
2159
2181
  #
2160
2182
  # @!attribute [rw] authorized_token_issuers
2161
2183
  # A list of allowed token issuers trusted by the Identity Center
2162
2184
  # instances for this application.
2185
+ #
2186
+ # <note markdown="1"> `AuthorizedTokenIssuers` is required when the grant type is
2187
+ # `JwtBearerGrant`.
2188
+ #
2189
+ # </note>
2163
2190
  # @return [Array<Types::AuthorizedTokenIssuer>]
2164
2191
  #
2165
2192
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/JwtBearerGrant AWS API Documentation
@@ -2170,10 +2197,6 @@ module Aws::SSOAdmin
2170
2197
  include Aws::Structure
2171
2198
  end
2172
2199
 
2173
- # @!attribute [rw] filter
2174
- # Filters results based on the passed attribute value.
2175
- # @return [Types::OperationStatusFilter]
2176
- #
2177
2200
  # @!attribute [rw] instance_arn
2178
2201
  # The ARN of the IAM Identity Center instance under which the
2179
2202
  # operation will be executed. For more information about ARNs, see
@@ -2191,13 +2214,17 @@ module Aws::SSOAdmin
2191
2214
  # Use the output of previous API calls to make subsequent calls.
2192
2215
  # @return [String]
2193
2216
  #
2217
+ # @!attribute [rw] filter
2218
+ # Filters results based on the passed attribute value.
2219
+ # @return [Types::OperationStatusFilter]
2220
+ #
2194
2221
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatusRequest AWS API Documentation
2195
2222
  #
2196
2223
  class ListAccountAssignmentCreationStatusRequest < Struct.new(
2197
- :filter,
2198
2224
  :instance_arn,
2199
2225
  :max_results,
2200
- :next_token)
2226
+ :next_token,
2227
+ :filter)
2201
2228
  SENSITIVE = []
2202
2229
  include Aws::Structure
2203
2230
  end
@@ -2220,10 +2247,6 @@ module Aws::SSOAdmin
2220
2247
  include Aws::Structure
2221
2248
  end
2222
2249
 
2223
- # @!attribute [rw] filter
2224
- # Filters results based on the passed attribute value.
2225
- # @return [Types::OperationStatusFilter]
2226
- #
2227
2250
  # @!attribute [rw] instance_arn
2228
2251
  # The ARN of the IAM Identity Center instance under which the
2229
2252
  # operation will be executed. For more information about ARNs, see
@@ -2241,13 +2264,17 @@ module Aws::SSOAdmin
2241
2264
  # Use the output of previous API calls to make subsequent calls.
2242
2265
  # @return [String]
2243
2266
  #
2267
+ # @!attribute [rw] filter
2268
+ # Filters results based on the passed attribute value.
2269
+ # @return [Types::OperationStatusFilter]
2270
+ #
2244
2271
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatusRequest AWS API Documentation
2245
2272
  #
2246
2273
  class ListAccountAssignmentDeletionStatusRequest < Struct.new(
2247
- :filter,
2248
2274
  :instance_arn,
2249
2275
  :max_results,
2250
- :next_token)
2276
+ :next_token,
2277
+ :filter)
2251
2278
  SENSITIVE = []
2252
2279
  include Aws::Structure
2253
2280
  end
@@ -2285,27 +2312,24 @@ module Aws::SSOAdmin
2285
2312
  include Aws::Structure
2286
2313
  end
2287
2314
 
2288
- # @!attribute [rw] filter
2289
- # Specifies an Amazon Web Services account ID number. Results are
2290
- # filtered to only those that match this ID number.
2291
- # @return [Types::ListAccountAssignmentsFilter]
2292
- #
2293
2315
  # @!attribute [rw] instance_arn
2294
2316
  # Specifies the ARN of the instance of IAM Identity Center that
2295
2317
  # contains the principal.
2296
2318
  # @return [String]
2297
2319
  #
2298
- # @!attribute [rw] max_results
2299
- # Specifies the total number of results that you want included in each
2300
- # response. If additional items exist beyond the number you specify,
2301
- # the `NextToken` response element is returned with a value (not
2302
- # null). Include the specified value as the `NextToken` request
2303
- # parameter in the next call to the operation to get the next set of
2304
- # results. Note that the service might return fewer results than the
2305
- # maximum even when there are more results available. You should check
2306
- # `NextToken` after every operation to ensure that you receive all of
2307
- # the results.
2308
- # @return [Integer]
2320
+ # @!attribute [rw] principal_id
2321
+ # Specifies the principal for which you want to retrieve the list of
2322
+ # account assignments.
2323
+ # @return [String]
2324
+ #
2325
+ # @!attribute [rw] principal_type
2326
+ # Specifies the type of the principal.
2327
+ # @return [String]
2328
+ #
2329
+ # @!attribute [rw] filter
2330
+ # Specifies an Amazon Web Services account ID number. Results are
2331
+ # filtered to only those that match this ID number.
2332
+ # @return [Types::ListAccountAssignmentsFilter]
2309
2333
  #
2310
2334
  # @!attribute [rw] next_token
2311
2335
  # Specifies that you want to receive the next page of results. Valid
@@ -2315,24 +2339,27 @@ module Aws::SSOAdmin
2315
2339
  # response to request the next page of results.
2316
2340
  # @return [String]
2317
2341
  #
2318
- # @!attribute [rw] principal_id
2319
- # Specifies the principal for which you want to retrieve the list of
2320
- # account assignments.
2321
- # @return [String]
2322
- #
2323
- # @!attribute [rw] principal_type
2324
- # Specifies the type of the principal.
2325
- # @return [String]
2342
+ # @!attribute [rw] max_results
2343
+ # Specifies the total number of results that you want included in each
2344
+ # response. If additional items exist beyond the number you specify,
2345
+ # the `NextToken` response element is returned with a value (not
2346
+ # null). Include the specified value as the `NextToken` request
2347
+ # parameter in the next call to the operation to get the next set of
2348
+ # results. Note that the service might return fewer results than the
2349
+ # maximum even when there are more results available. You should check
2350
+ # `NextToken` after every operation to ensure that you receive all of
2351
+ # the results.
2352
+ # @return [Integer]
2326
2353
  #
2327
2354
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsForPrincipalRequest AWS API Documentation
2328
2355
  #
2329
2356
  class ListAccountAssignmentsForPrincipalRequest < Struct.new(
2330
- :filter,
2331
2357
  :instance_arn,
2332
- :max_results,
2333
- :next_token,
2334
2358
  :principal_id,
2335
- :principal_type)
2359
+ :principal_type,
2360
+ :filter,
2361
+ :next_token,
2362
+ :max_results)
2336
2363
  SENSITIVE = []
2337
2364
  include Aws::Structure
2338
2365
  end
@@ -2359,11 +2386,6 @@ module Aws::SSOAdmin
2359
2386
  include Aws::Structure
2360
2387
  end
2361
2388
 
2362
- # @!attribute [rw] account_id
2363
- # The identifier of the Amazon Web Services account from which to list
2364
- # the assignments.
2365
- # @return [String]
2366
- #
2367
2389
  # @!attribute [rw] instance_arn
2368
2390
  # The ARN of the IAM Identity Center instance under which the
2369
2391
  # operation will be executed. For more information about ARNs, see
@@ -2372,6 +2394,15 @@ module Aws::SSOAdmin
2372
2394
  # *Amazon Web Services General Reference*.
2373
2395
  # @return [String]
2374
2396
  #
2397
+ # @!attribute [rw] account_id
2398
+ # The identifier of the Amazon Web Services account from which to list
2399
+ # the assignments.
2400
+ # @return [String]
2401
+ #
2402
+ # @!attribute [rw] permission_set_arn
2403
+ # The ARN of the permission set from which to list assignments.
2404
+ # @return [String]
2405
+ #
2375
2406
  # @!attribute [rw] max_results
2376
2407
  # The maximum number of results to display for the assignment.
2377
2408
  # @return [Integer]
@@ -2381,18 +2412,14 @@ module Aws::SSOAdmin
2381
2412
  # Use the output of previous API calls to make subsequent calls.
2382
2413
  # @return [String]
2383
2414
  #
2384
- # @!attribute [rw] permission_set_arn
2385
- # The ARN of the permission set from which to list assignments.
2386
- # @return [String]
2387
- #
2388
2415
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsRequest AWS API Documentation
2389
2416
  #
2390
2417
  class ListAccountAssignmentsRequest < Struct.new(
2391
- :account_id,
2392
2418
  :instance_arn,
2419
+ :account_id,
2420
+ :permission_set_arn,
2393
2421
  :max_results,
2394
- :next_token,
2395
- :permission_set_arn)
2422
+ :next_token)
2396
2423
  SENSITIVE = []
2397
2424
  include Aws::Structure
2398
2425
  end
@@ -2424,15 +2451,6 @@ module Aws::SSOAdmin
2424
2451
  # *Amazon Web Services General Reference*.
2425
2452
  # @return [String]
2426
2453
  #
2427
- # @!attribute [rw] max_results
2428
- # The maximum number of results to display for the PermissionSet.
2429
- # @return [Integer]
2430
- #
2431
- # @!attribute [rw] next_token
2432
- # The pagination token for the list API. Initially the value is null.
2433
- # Use the output of previous API calls to make subsequent calls.
2434
- # @return [String]
2435
- #
2436
2454
  # @!attribute [rw] permission_set_arn
2437
2455
  # The ARN of the PermissionSet from which the associated Amazon Web
2438
2456
  # Services accounts will be listed.
@@ -2443,14 +2461,23 @@ module Aws::SSOAdmin
2443
2461
  # account.
2444
2462
  # @return [String]
2445
2463
  #
2464
+ # @!attribute [rw] max_results
2465
+ # The maximum number of results to display for the PermissionSet.
2466
+ # @return [Integer]
2467
+ #
2468
+ # @!attribute [rw] next_token
2469
+ # The pagination token for the list API. Initially the value is null.
2470
+ # Use the output of previous API calls to make subsequent calls.
2471
+ # @return [String]
2472
+ #
2446
2473
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSetRequest AWS API Documentation
2447
2474
  #
2448
2475
  class ListAccountsForProvisionedPermissionSetRequest < Struct.new(
2449
2476
  :instance_arn,
2450
- :max_results,
2451
- :next_token,
2452
2477
  :permission_set_arn,
2453
- :provisioning_status)
2478
+ :provisioning_status,
2479
+ :max_results,
2480
+ :next_token)
2454
2481
  SENSITIVE = []
2455
2482
  include Aws::Structure
2456
2483
  end
@@ -2507,6 +2534,11 @@ module Aws::SSOAdmin
2507
2534
  include Aws::Structure
2508
2535
  end
2509
2536
 
2537
+ # @!attribute [rw] scopes
2538
+ # An array list of access scopes and their authorized targets that are
2539
+ # associated with the application.
2540
+ # @return [Array<Types::ScopeDetails>]
2541
+ #
2510
2542
  # @!attribute [rw] next_token
2511
2543
  # If present, this value indicates that more output is available than
2512
2544
  # is included in the current response. Use this value in the
@@ -2516,16 +2548,11 @@ module Aws::SSOAdmin
2516
2548
  # that this is the last page of results.
2517
2549
  # @return [String]
2518
2550
  #
2519
- # @!attribute [rw] scopes
2520
- # An array list of access scopes and their authorized targets that are
2521
- # associated with the application.
2522
- # @return [Array<Types::ScopeDetails>]
2523
- #
2524
2551
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopesResponse AWS API Documentation
2525
2552
  #
2526
2553
  class ListApplicationAccessScopesResponse < Struct.new(
2527
- :next_token,
2528
- :scopes)
2554
+ :scopes,
2555
+ :next_token)
2529
2556
  SENSITIVE = []
2530
2557
  include Aws::Structure
2531
2558
  end
@@ -2544,14 +2571,32 @@ module Aws::SSOAdmin
2544
2571
  include Aws::Structure
2545
2572
  end
2546
2573
 
2574
+ # @!attribute [rw] instance_arn
2575
+ # Specifies the instance of IAM Identity Center that contains
2576
+ # principal and applications.
2577
+ # @return [String]
2578
+ #
2579
+ # @!attribute [rw] principal_id
2580
+ # Specifies the unique identifier of the principal for which you want
2581
+ # to retrieve its assignments.
2582
+ # @return [String]
2583
+ #
2584
+ # @!attribute [rw] principal_type
2585
+ # Specifies the type of the principal for which you want to retrieve
2586
+ # its assignments.
2587
+ # @return [String]
2588
+ #
2547
2589
  # @!attribute [rw] filter
2548
2590
  # Filters the output to include only assignments associated with the
2549
2591
  # application that has the specified ARN.
2550
2592
  # @return [Types::ListApplicationAssignmentsFilter]
2551
2593
  #
2552
- # @!attribute [rw] instance_arn
2553
- # Specifies the instance of IAM Identity Center that contains
2554
- # principal and applications.
2594
+ # @!attribute [rw] next_token
2595
+ # Specifies that you want to receive the next page of results. Valid
2596
+ # only if you received a `NextToken` response in the previous request.
2597
+ # If you did, it indicates that more output is available. Set this
2598
+ # parameter to the value provided by the previous call's `NextToken`
2599
+ # response to request the next page of results.
2555
2600
  # @return [String]
2556
2601
  #
2557
2602
  # @!attribute [rw] max_results
@@ -2566,33 +2611,15 @@ module Aws::SSOAdmin
2566
2611
  # the results.
2567
2612
  # @return [Integer]
2568
2613
  #
2569
- # @!attribute [rw] next_token
2570
- # Specifies that you want to receive the next page of results. Valid
2571
- # only if you received a `NextToken` response in the previous request.
2572
- # If you did, it indicates that more output is available. Set this
2573
- # parameter to the value provided by the previous call's `NextToken`
2574
- # response to request the next page of results.
2575
- # @return [String]
2576
- #
2577
- # @!attribute [rw] principal_id
2578
- # Specifies the unique identifier of the principal for which you want
2579
- # to retrieve its assignments.
2580
- # @return [String]
2581
- #
2582
- # @!attribute [rw] principal_type
2583
- # Specifies the type of the principal for which you want to retrieve
2584
- # its assignments.
2585
- # @return [String]
2586
- #
2587
2614
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsForPrincipalRequest AWS API Documentation
2588
2615
  #
2589
2616
  class ListApplicationAssignmentsForPrincipalRequest < Struct.new(
2590
- :filter,
2591
2617
  :instance_arn,
2592
- :max_results,
2593
- :next_token,
2594
2618
  :principal_id,
2595
- :principal_type)
2619
+ :principal_type,
2620
+ :filter,
2621
+ :next_token,
2622
+ :max_results)
2596
2623
  SENSITIVE = []
2597
2624
  include Aws::Structure
2598
2625
  end
@@ -2836,10 +2863,6 @@ module Aws::SSOAdmin
2836
2863
  include Aws::Structure
2837
2864
  end
2838
2865
 
2839
- # @!attribute [rw] filter
2840
- # Filters response results.
2841
- # @return [Types::ListApplicationsFilter]
2842
- #
2843
2866
  # @!attribute [rw] instance_arn
2844
2867
  # The ARN of the IAM Identity Center application under which the
2845
2868
  # operation will run. For more information about ARNs, see [Amazon
@@ -2868,13 +2891,17 @@ module Aws::SSOAdmin
2868
2891
  # response to request the next page of results.
2869
2892
  # @return [String]
2870
2893
  #
2894
+ # @!attribute [rw] filter
2895
+ # Filters response results.
2896
+ # @return [Types::ListApplicationsFilter]
2897
+ #
2871
2898
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationsRequest AWS API Documentation
2872
2899
  #
2873
2900
  class ListApplicationsRequest < Struct.new(
2874
- :filter,
2875
2901
  :instance_arn,
2876
2902
  :max_results,
2877
- :next_token)
2903
+ :next_token,
2904
+ :filter)
2878
2905
  SENSITIVE = []
2879
2906
  include Aws::Structure
2880
2907
  end
@@ -2906,6 +2933,10 @@ module Aws::SSOAdmin
2906
2933
  # operation will be executed.
2907
2934
  # @return [String]
2908
2935
  #
2936
+ # @!attribute [rw] permission_set_arn
2937
+ # The ARN of the `PermissionSet`.
2938
+ # @return [String]
2939
+ #
2909
2940
  # @!attribute [rw] max_results
2910
2941
  # The maximum number of results to display for the list call.
2911
2942
  # @return [Integer]
@@ -2915,17 +2946,13 @@ module Aws::SSOAdmin
2915
2946
  # Use the output of previous API calls to make subsequent calls.
2916
2947
  # @return [String]
2917
2948
  #
2918
- # @!attribute [rw] permission_set_arn
2919
- # The ARN of the `PermissionSet`.
2920
- # @return [String]
2921
- #
2922
2949
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListCustomerManagedPolicyReferencesInPermissionSetRequest AWS API Documentation
2923
2950
  #
2924
2951
  class ListCustomerManagedPolicyReferencesInPermissionSetRequest < Struct.new(
2925
2952
  :instance_arn,
2953
+ :permission_set_arn,
2926
2954
  :max_results,
2927
- :next_token,
2928
- :permission_set_arn)
2955
+ :next_token)
2929
2956
  SENSITIVE = []
2930
2957
  include Aws::Structure
2931
2958
  end
@@ -2994,6 +3021,10 @@ module Aws::SSOAdmin
2994
3021
  # *Amazon Web Services General Reference*.
2995
3022
  # @return [String]
2996
3023
  #
3024
+ # @!attribute [rw] permission_set_arn
3025
+ # The ARN of the PermissionSet whose managed policies will be listed.
3026
+ # @return [String]
3027
+ #
2997
3028
  # @!attribute [rw] max_results
2998
3029
  # The maximum number of results to display for the PermissionSet.
2999
3030
  # @return [Integer]
@@ -3003,17 +3034,13 @@ module Aws::SSOAdmin
3003
3034
  # Use the output of previous API calls to make subsequent calls.
3004
3035
  # @return [String]
3005
3036
  #
3006
- # @!attribute [rw] permission_set_arn
3007
- # The ARN of the PermissionSet whose managed policies will be listed.
3008
- # @return [String]
3009
- #
3010
3037
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListManagedPoliciesInPermissionSetRequest AWS API Documentation
3011
3038
  #
3012
3039
  class ListManagedPoliciesInPermissionSetRequest < Struct.new(
3013
3040
  :instance_arn,
3041
+ :permission_set_arn,
3014
3042
  :max_results,
3015
- :next_token,
3016
- :permission_set_arn)
3043
+ :next_token)
3017
3044
  SENSITIVE = []
3018
3045
  include Aws::Structure
3019
3046
  end
@@ -3036,10 +3063,6 @@ module Aws::SSOAdmin
3036
3063
  include Aws::Structure
3037
3064
  end
3038
3065
 
3039
- # @!attribute [rw] filter
3040
- # Filters results based on the passed attribute value.
3041
- # @return [Types::OperationStatusFilter]
3042
- #
3043
3066
  # @!attribute [rw] instance_arn
3044
3067
  # The ARN of the IAM Identity Center instance under which the
3045
3068
  # operation will be executed. For more information about ARNs, see
@@ -3057,40 +3080,39 @@ module Aws::SSOAdmin
3057
3080
  # Use the output of previous API calls to make subsequent calls.
3058
3081
  # @return [String]
3059
3082
  #
3083
+ # @!attribute [rw] filter
3084
+ # Filters results based on the passed attribute value.
3085
+ # @return [Types::OperationStatusFilter]
3086
+ #
3060
3087
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetProvisioningStatusRequest AWS API Documentation
3061
3088
  #
3062
3089
  class ListPermissionSetProvisioningStatusRequest < Struct.new(
3063
- :filter,
3064
3090
  :instance_arn,
3065
3091
  :max_results,
3066
- :next_token)
3092
+ :next_token,
3093
+ :filter)
3067
3094
  SENSITIVE = []
3068
3095
  include Aws::Structure
3069
3096
  end
3070
3097
 
3098
+ # @!attribute [rw] permission_sets_provisioning_status
3099
+ # The status object for the permission set provisioning operation.
3100
+ # @return [Array<Types::PermissionSetProvisioningStatusMetadata>]
3101
+ #
3071
3102
  # @!attribute [rw] next_token
3072
3103
  # The pagination token for the list API. Initially the value is null.
3073
3104
  # Use the output of previous API calls to make subsequent calls.
3074
3105
  # @return [String]
3075
3106
  #
3076
- # @!attribute [rw] permission_sets_provisioning_status
3077
- # The status object for the permission set provisioning operation.
3078
- # @return [Array<Types::PermissionSetProvisioningStatusMetadata>]
3079
- #
3080
3107
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetProvisioningStatusResponse AWS API Documentation
3081
3108
  #
3082
3109
  class ListPermissionSetProvisioningStatusResponse < Struct.new(
3083
- :next_token,
3084
- :permission_sets_provisioning_status)
3110
+ :permission_sets_provisioning_status,
3111
+ :next_token)
3085
3112
  SENSITIVE = []
3086
3113
  include Aws::Structure
3087
3114
  end
3088
3115
 
3089
- # @!attribute [rw] account_id
3090
- # The identifier of the Amazon Web Services account from which to list
3091
- # the assignments.
3092
- # @return [String]
3093
- #
3094
3116
  # @!attribute [rw] instance_arn
3095
3117
  # The ARN of the IAM Identity Center instance under which the
3096
3118
  # operation will be executed. For more information about ARNs, see
@@ -3099,6 +3121,15 @@ module Aws::SSOAdmin
3099
3121
  # *Amazon Web Services General Reference*.
3100
3122
  # @return [String]
3101
3123
  #
3124
+ # @!attribute [rw] account_id
3125
+ # The identifier of the Amazon Web Services account from which to list
3126
+ # the assignments.
3127
+ # @return [String]
3128
+ #
3129
+ # @!attribute [rw] provisioning_status
3130
+ # The status object for the permission set provisioning operation.
3131
+ # @return [String]
3132
+ #
3102
3133
  # @!attribute [rw] max_results
3103
3134
  # The maximum number of results to display for the assignment.
3104
3135
  # @return [Integer]
@@ -3108,18 +3139,14 @@ module Aws::SSOAdmin
3108
3139
  # Use the output of previous API calls to make subsequent calls.
3109
3140
  # @return [String]
3110
3141
  #
3111
- # @!attribute [rw] provisioning_status
3112
- # The status object for the permission set provisioning operation.
3113
- # @return [String]
3114
- #
3115
3142
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetsProvisionedToAccountRequest AWS API Documentation
3116
3143
  #
3117
3144
  class ListPermissionSetsProvisionedToAccountRequest < Struct.new(
3118
- :account_id,
3119
3145
  :instance_arn,
3146
+ :account_id,
3147
+ :provisioning_status,
3120
3148
  :max_results,
3121
- :next_token,
3122
- :provisioning_status)
3149
+ :next_token)
3123
3150
  SENSITIVE = []
3124
3151
  include Aws::Structure
3125
3152
  end
@@ -3150,39 +3177,39 @@ module Aws::SSOAdmin
3150
3177
  # *Amazon Web Services General Reference*.
3151
3178
  # @return [String]
3152
3179
  #
3153
- # @!attribute [rw] max_results
3154
- # The maximum number of results to display for the assignment.
3155
- # @return [Integer]
3156
- #
3157
3180
  # @!attribute [rw] next_token
3158
3181
  # The pagination token for the list API. Initially the value is null.
3159
3182
  # Use the output of previous API calls to make subsequent calls.
3160
3183
  # @return [String]
3161
3184
  #
3185
+ # @!attribute [rw] max_results
3186
+ # The maximum number of results to display for the assignment.
3187
+ # @return [Integer]
3188
+ #
3162
3189
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetsRequest AWS API Documentation
3163
3190
  #
3164
3191
  class ListPermissionSetsRequest < Struct.new(
3165
3192
  :instance_arn,
3166
- :max_results,
3167
- :next_token)
3193
+ :next_token,
3194
+ :max_results)
3168
3195
  SENSITIVE = []
3169
3196
  include Aws::Structure
3170
3197
  end
3171
3198
 
3199
+ # @!attribute [rw] permission_sets
3200
+ # Defines the level of access on an Amazon Web Services account.
3201
+ # @return [Array<String>]
3202
+ #
3172
3203
  # @!attribute [rw] next_token
3173
3204
  # The pagination token for the list API. Initially the value is null.
3174
3205
  # Use the output of previous API calls to make subsequent calls.
3175
3206
  # @return [String]
3176
3207
  #
3177
- # @!attribute [rw] permission_sets
3178
- # Defines the level of access on an Amazon Web Services account.
3179
- # @return [Array<String>]
3180
- #
3181
3208
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetsResponse AWS API Documentation
3182
3209
  #
3183
3210
  class ListPermissionSetsResponse < Struct.new(
3184
- :next_token,
3185
- :permission_sets)
3211
+ :permission_sets,
3212
+ :next_token)
3186
3213
  SENSITIVE = []
3187
3214
  include Aws::Structure
3188
3215
  end
@@ -3195,39 +3222,39 @@ module Aws::SSOAdmin
3195
3222
  # *Amazon Web Services General Reference*.
3196
3223
  # @return [String]
3197
3224
  #
3225
+ # @!attribute [rw] resource_arn
3226
+ # The ARN of the resource with the tags to be listed.
3227
+ # @return [String]
3228
+ #
3198
3229
  # @!attribute [rw] next_token
3199
3230
  # The pagination token for the list API. Initially the value is null.
3200
3231
  # Use the output of previous API calls to make subsequent calls.
3201
3232
  # @return [String]
3202
3233
  #
3203
- # @!attribute [rw] resource_arn
3204
- # The ARN of the resource with the tags to be listed.
3205
- # @return [String]
3206
- #
3207
3234
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTagsForResourceRequest AWS API Documentation
3208
3235
  #
3209
3236
  class ListTagsForResourceRequest < Struct.new(
3210
3237
  :instance_arn,
3211
- :next_token,
3212
- :resource_arn)
3238
+ :resource_arn,
3239
+ :next_token)
3213
3240
  SENSITIVE = []
3214
3241
  include Aws::Structure
3215
3242
  end
3216
3243
 
3244
+ # @!attribute [rw] tags
3245
+ # A set of key-value pairs that are used to manage the resource.
3246
+ # @return [Array<Types::Tag>]
3247
+ #
3217
3248
  # @!attribute [rw] next_token
3218
3249
  # The pagination token for the list API. Initially the value is null.
3219
3250
  # Use the output of previous API calls to make subsequent calls.
3220
3251
  # @return [String]
3221
3252
  #
3222
- # @!attribute [rw] tags
3223
- # A set of key-value pairs that are used to manage the resource.
3224
- # @return [Array<Types::Tag>]
3225
- #
3226
3253
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTagsForResourceResponse AWS API Documentation
3227
3254
  #
3228
3255
  class ListTagsForResourceResponse < Struct.new(
3229
- :next_token,
3230
- :tags)
3256
+ :tags,
3257
+ :next_token)
3231
3258
  SENSITIVE = []
3232
3259
  include Aws::Structure
3233
3260
  end
@@ -3267,6 +3294,10 @@ module Aws::SSOAdmin
3267
3294
  include Aws::Structure
3268
3295
  end
3269
3296
 
3297
+ # @!attribute [rw] trusted_token_issuers
3298
+ # An array list of the trusted token issuer configurations.
3299
+ # @return [Array<Types::TrustedTokenIssuerMetadata>]
3300
+ #
3270
3301
  # @!attribute [rw] next_token
3271
3302
  # If present, this value indicates that more output is available than
3272
3303
  # is included in the current response. Use this value in the
@@ -3276,15 +3307,11 @@ module Aws::SSOAdmin
3276
3307
  # that this is the last page of results.
3277
3308
  # @return [String]
3278
3309
  #
3279
- # @!attribute [rw] trusted_token_issuers
3280
- # An array list of the trusted token issuer configurations.
3281
- # @return [Array<Types::TrustedTokenIssuerMetadata>]
3282
- #
3283
3310
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuersResponse AWS API Documentation
3284
3311
  #
3285
3312
  class ListTrustedTokenIssuersResponse < Struct.new(
3286
- :next_token,
3287
- :trusted_token_issuers)
3313
+ :trusted_token_issuers,
3314
+ :next_token)
3288
3315
  SENSITIVE = []
3289
3316
  include Aws::Structure
3290
3317
  end
@@ -3292,6 +3319,12 @@ module Aws::SSOAdmin
3292
3319
  # A structure that describes configuration settings for a trusted token
3293
3320
  # issuer that supports OpenID Connect (OIDC) and JSON Web Tokens (JWTs).
3294
3321
  #
3322
+ # @!attribute [rw] issuer_url
3323
+ # The URL that IAM Identity Center uses for OpenID Discovery. OpenID
3324
+ # Discovery is used to obtain the information required to verify the
3325
+ # tokens that the trusted token issuer generates.
3326
+ # @return [String]
3327
+ #
3295
3328
  # @!attribute [rw] claim_attribute_path
3296
3329
  # The path of the source attribute in the JWT from the trusted token
3297
3330
  # issuer. The attribute mapped by this JMESPath expression is compared
@@ -3307,12 +3340,6 @@ module Aws::SSOAdmin
3307
3340
  # token issuer token is exchanged for an IAM Identity Center token.
3308
3341
  # @return [String]
3309
3342
  #
3310
- # @!attribute [rw] issuer_url
3311
- # The URL that IAM Identity Center uses for OpenID Discovery. OpenID
3312
- # Discovery is used to obtain the information required to verify the
3313
- # tokens that the trusted token issuer generates.
3314
- # @return [String]
3315
- #
3316
3343
  # @!attribute [rw] jwks_retrieval_option
3317
3344
  # The method that the trusted token issuer can use to retrieve the
3318
3345
  # JSON Web Key Set used to verify a JWT.
@@ -3321,9 +3348,9 @@ module Aws::SSOAdmin
3321
3348
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/OidcJwtConfiguration AWS API Documentation
3322
3349
  #
3323
3350
  class OidcJwtConfiguration < Struct.new(
3351
+ :issuer_url,
3324
3352
  :claim_attribute_path,
3325
3353
  :identity_store_attribute_path,
3326
- :issuer_url,
3327
3354
  :jwks_retrieval_option)
3328
3355
  SENSITIVE = []
3329
3356
  include Aws::Structure
@@ -3379,14 +3406,6 @@ module Aws::SSOAdmin
3379
3406
 
3380
3407
  # An entity that contains IAM policies.
3381
3408
  #
3382
- # @!attribute [rw] created_date
3383
- # The date that the permission set was created.
3384
- # @return [Time]
3385
- #
3386
- # @!attribute [rw] description
3387
- # The description of the PermissionSet.
3388
- # @return [String]
3389
- #
3390
3409
  # @!attribute [rw] name
3391
3410
  # The name of the permission set.
3392
3411
  # @return [String]
@@ -3398,25 +3417,33 @@ module Aws::SSOAdmin
3398
3417
  # *Amazon Web Services General Reference*.
3399
3418
  # @return [String]
3400
3419
  #
3401
- # @!attribute [rw] relay_state
3402
- # Used to redirect users within the application during the federation
3403
- # authentication process.
3420
+ # @!attribute [rw] description
3421
+ # The description of the PermissionSet.
3404
3422
  # @return [String]
3405
3423
  #
3424
+ # @!attribute [rw] created_date
3425
+ # The date that the permission set was created.
3426
+ # @return [Time]
3427
+ #
3406
3428
  # @!attribute [rw] session_duration
3407
3429
  # The length of time that the application user sessions are valid for
3408
3430
  # in the ISO-8601 standard.
3409
3431
  # @return [String]
3410
3432
  #
3433
+ # @!attribute [rw] relay_state
3434
+ # Used to redirect users within the application during the federation
3435
+ # authentication process.
3436
+ # @return [String]
3437
+ #
3411
3438
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PermissionSet AWS API Documentation
3412
3439
  #
3413
3440
  class PermissionSet < Struct.new(
3414
- :created_date,
3415
- :description,
3416
3441
  :name,
3417
3442
  :permission_set_arn,
3418
- :relay_state,
3419
- :session_duration)
3443
+ :description,
3444
+ :created_date,
3445
+ :session_duration,
3446
+ :relay_state)
3420
3447
  SENSITIVE = []
3421
3448
  include Aws::Structure
3422
3449
  end
@@ -3424,18 +3451,18 @@ module Aws::SSOAdmin
3424
3451
  # A structure that is used to provide the status of the provisioning
3425
3452
  # operation for a specified permission set.
3426
3453
  #
3427
- # @!attribute [rw] account_id
3428
- # The identifier of the Amazon Web Services account from which to list
3429
- # the assignments.
3454
+ # @!attribute [rw] status
3455
+ # The status of the permission set provisioning process.
3430
3456
  # @return [String]
3431
3457
  #
3432
- # @!attribute [rw] created_date
3433
- # The date that the permission set was created.
3434
- # @return [Time]
3458
+ # @!attribute [rw] request_id
3459
+ # The identifier for tracking the request operation that is generated
3460
+ # by the universally unique identifier (UUID) workflow.
3461
+ # @return [String]
3435
3462
  #
3436
- # @!attribute [rw] failure_reason
3437
- # The message that contains an error or exception in case of an
3438
- # operation failure.
3463
+ # @!attribute [rw] account_id
3464
+ # The identifier of the Amazon Web Services account from which to list
3465
+ # the assignments.
3439
3466
  # @return [String]
3440
3467
  #
3441
3468
  # @!attribute [rw] permission_set_arn
@@ -3446,49 +3473,49 @@ module Aws::SSOAdmin
3446
3473
  # *Amazon Web Services General Reference*.
3447
3474
  # @return [String]
3448
3475
  #
3449
- # @!attribute [rw] request_id
3450
- # The identifier for tracking the request operation that is generated
3451
- # by the universally unique identifier (UUID) workflow.
3476
+ # @!attribute [rw] failure_reason
3477
+ # The message that contains an error or exception in case of an
3478
+ # operation failure.
3452
3479
  # @return [String]
3453
3480
  #
3454
- # @!attribute [rw] status
3455
- # The status of the permission set provisioning process.
3456
- # @return [String]
3481
+ # @!attribute [rw] created_date
3482
+ # The date that the permission set was created.
3483
+ # @return [Time]
3457
3484
  #
3458
3485
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PermissionSetProvisioningStatus AWS API Documentation
3459
3486
  #
3460
3487
  class PermissionSetProvisioningStatus < Struct.new(
3488
+ :status,
3489
+ :request_id,
3461
3490
  :account_id,
3462
- :created_date,
3463
- :failure_reason,
3464
3491
  :permission_set_arn,
3465
- :request_id,
3466
- :status)
3492
+ :failure_reason,
3493
+ :created_date)
3467
3494
  SENSITIVE = []
3468
3495
  include Aws::Structure
3469
3496
  end
3470
3497
 
3471
3498
  # Provides information about the permission set provisioning status.
3472
3499
  #
3473
- # @!attribute [rw] created_date
3474
- # The date that the permission set was created.
3475
- # @return [Time]
3500
+ # @!attribute [rw] status
3501
+ # The status of the permission set provisioning process.
3502
+ # @return [String]
3476
3503
  #
3477
3504
  # @!attribute [rw] request_id
3478
3505
  # The identifier for tracking the request operation that is generated
3479
3506
  # by the universally unique identifier (UUID) workflow.
3480
3507
  # @return [String]
3481
3508
  #
3482
- # @!attribute [rw] status
3483
- # The status of the permission set provisioning process.
3484
- # @return [String]
3509
+ # @!attribute [rw] created_date
3510
+ # The date that the permission set was created.
3511
+ # @return [Time]
3485
3512
  #
3486
3513
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PermissionSetProvisioningStatusMetadata AWS API Documentation
3487
3514
  #
3488
3515
  class PermissionSetProvisioningStatusMetadata < Struct.new(
3489
- :created_date,
3516
+ :status,
3490
3517
  :request_id,
3491
- :status)
3518
+ :created_date)
3492
3519
  SENSITIVE = []
3493
3520
  include Aws::Structure
3494
3521
  end
@@ -3597,9 +3624,9 @@ module Aws::SSOAdmin
3597
3624
  include Aws::Structure
3598
3625
  end
3599
3626
 
3600
- # @!attribute [rw] application_arn
3601
- # Specifies the ARN of the application with the access scope with the
3602
- # targets to add or update.
3627
+ # @!attribute [rw] scope
3628
+ # Specifies the name of the access scope to be associated with the
3629
+ # specified targets.
3603
3630
  # @return [String]
3604
3631
  #
3605
3632
  # @!attribute [rw] authorized_targets
@@ -3607,17 +3634,17 @@ module Aws::SSOAdmin
3607
3634
  # targets for this access scope.
3608
3635
  # @return [Array<String>]
3609
3636
  #
3610
- # @!attribute [rw] scope
3611
- # Specifies the name of the access scope to be associated with the
3612
- # specified targets.
3637
+ # @!attribute [rw] application_arn
3638
+ # Specifies the ARN of the application with the access scope with the
3639
+ # targets to add or update.
3613
3640
  # @return [String]
3614
3641
  #
3615
3642
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAccessScopeRequest AWS API Documentation
3616
3643
  #
3617
3644
  class PutApplicationAccessScopeRequest < Struct.new(
3618
- :application_arn,
3645
+ :scope,
3619
3646
  :authorized_targets,
3620
- :scope)
3647
+ :application_arn)
3621
3648
  SENSITIVE = []
3622
3649
  include Aws::Structure
3623
3650
  end
@@ -3658,23 +3685,23 @@ module Aws::SSOAdmin
3658
3685
  # to add or update.
3659
3686
  # @return [String]
3660
3687
  #
3688
+ # @!attribute [rw] authentication_method_type
3689
+ # Specifies the type of the authentication method that you want to add
3690
+ # or update.
3691
+ # @return [String]
3692
+ #
3661
3693
  # @!attribute [rw] authentication_method
3662
3694
  # Specifies a structure that describes the authentication method to
3663
3695
  # add or update. The structure type you provide is determined by the
3664
3696
  # `AuthenticationMethodType` parameter.
3665
3697
  # @return [Types::AuthenticationMethod]
3666
3698
  #
3667
- # @!attribute [rw] authentication_method_type
3668
- # Specifies the type of the authentication method that you want to add
3669
- # or update.
3670
- # @return [String]
3671
- #
3672
3699
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAuthenticationMethodRequest AWS API Documentation
3673
3700
  #
3674
3701
  class PutApplicationAuthenticationMethodRequest < Struct.new(
3675
3702
  :application_arn,
3676
- :authentication_method,
3677
- :authentication_method_type)
3703
+ :authentication_method_type,
3704
+ :authentication_method)
3678
3705
  SENSITIVE = []
3679
3706
  include Aws::Structure
3680
3707
  end
@@ -3683,28 +3710,24 @@ module Aws::SSOAdmin
3683
3710
  # Specifies the ARN of the application to update.
3684
3711
  # @return [String]
3685
3712
  #
3686
- # @!attribute [rw] grant
3687
- # Specifies a structure that describes the grant to update.
3688
- # @return [Types::Grant]
3689
- #
3690
3713
  # @!attribute [rw] grant_type
3691
3714
  # Specifies the type of grant to update.
3692
3715
  # @return [String]
3693
3716
  #
3717
+ # @!attribute [rw] grant
3718
+ # Specifies a structure that describes the grant to update.
3719
+ # @return [Types::Grant]
3720
+ #
3694
3721
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationGrantRequest AWS API Documentation
3695
3722
  #
3696
3723
  class PutApplicationGrantRequest < Struct.new(
3697
3724
  :application_arn,
3698
- :grant,
3699
- :grant_type)
3725
+ :grant_type,
3726
+ :grant)
3700
3727
  SENSITIVE = []
3701
3728
  include Aws::Structure
3702
3729
  end
3703
3730
 
3704
- # @!attribute [rw] inline_policy
3705
- # The inline policy to attach to a PermissionSet.
3706
- # @return [String]
3707
- #
3708
3731
  # @!attribute [rw] instance_arn
3709
3732
  # The ARN of the IAM Identity Center instance under which the
3710
3733
  # operation will be executed. For more information about ARNs, see
@@ -3717,12 +3740,16 @@ module Aws::SSOAdmin
3717
3740
  # The ARN of the permission set.
3718
3741
  # @return [String]
3719
3742
  #
3743
+ # @!attribute [rw] inline_policy
3744
+ # The inline policy to attach to a PermissionSet.
3745
+ # @return [String]
3746
+ #
3720
3747
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutInlinePolicyToPermissionSetRequest AWS API Documentation
3721
3748
  #
3722
3749
  class PutInlinePolicyToPermissionSetRequest < Struct.new(
3723
- :inline_policy,
3724
3750
  :instance_arn,
3725
- :permission_set_arn)
3751
+ :permission_set_arn,
3752
+ :inline_policy)
3726
3753
  SENSITIVE = []
3727
3754
  include Aws::Structure
3728
3755
  end
@@ -3760,7 +3787,12 @@ module Aws::SSOAdmin
3760
3787
  class PutPermissionsBoundaryToPermissionSetResponse < Aws::EmptyStructure; end
3761
3788
 
3762
3789
  # A structure that defines configuration settings for an application
3763
- # that supports the OAuth 2.0 Refresh Token Grant.
3790
+ # that supports the OAuth 2.0 Refresh Token Grant. For more, see [RFC
3791
+ # 6749][1].
3792
+ #
3793
+ #
3794
+ #
3795
+ # [1]: https://datatracker.ietf.org/doc/html/rfc6749#section-1.5
3764
3796
  #
3765
3797
  # @api private
3766
3798
  #
@@ -3799,19 +3831,19 @@ module Aws::SSOAdmin
3799
3831
  # A structure that describes details for an IAM Identity Center access
3800
3832
  # scope that is associated with a resource server.
3801
3833
  #
3802
- # @!attribute [rw] detailed_title
3803
- # The title of an access scope for a resource server.
3804
- # @return [String]
3805
- #
3806
3834
  # @!attribute [rw] long_description
3807
3835
  # The description of an access scope for a resource server.
3808
3836
  # @return [String]
3809
3837
  #
3838
+ # @!attribute [rw] detailed_title
3839
+ # The title of an access scope for a resource server.
3840
+ # @return [String]
3841
+ #
3810
3842
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ResourceServerScopeDetails AWS API Documentation
3811
3843
  #
3812
3844
  class ResourceServerScopeDetails < Struct.new(
3813
- :detailed_title,
3814
- :long_description)
3845
+ :long_description,
3846
+ :detailed_title)
3815
3847
  SENSITIVE = []
3816
3848
  include Aws::Structure
3817
3849
  end
@@ -3819,19 +3851,19 @@ module Aws::SSOAdmin
3819
3851
  # A structure that describes an IAM Identity Center access scope and its
3820
3852
  # authorized targets.
3821
3853
  #
3822
- # @!attribute [rw] authorized_targets
3823
- # An array list of ARNs of applications.
3824
- # @return [Array<String>]
3825
- #
3826
3854
  # @!attribute [rw] scope
3827
3855
  # The name of the access scope.
3828
3856
  # @return [String]
3829
3857
  #
3858
+ # @!attribute [rw] authorized_targets
3859
+ # An array list of ARNs of applications.
3860
+ # @return [Array<String>]
3861
+ #
3830
3862
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ScopeDetails AWS API Documentation
3831
3863
  #
3832
3864
  class ScopeDetails < Struct.new(
3833
- :authorized_targets,
3834
- :scope)
3865
+ :scope,
3866
+ :authorized_targets)
3835
3867
  SENSITIVE = []
3836
3868
  include Aws::Structure
3837
3869
  end
@@ -3853,12 +3885,6 @@ module Aws::SSOAdmin
3853
3885
  # A structure that describes the sign-in options for an application
3854
3886
  # portal.
3855
3887
  #
3856
- # @!attribute [rw] application_url
3857
- # The URL that accepts authentication requests for an application.
3858
- # This is a required parameter if the `Origin` parameter is
3859
- # `APPLICATION`.
3860
- # @return [String]
3861
- #
3862
3888
  # @!attribute [rw] origin
3863
3889
  # This determines how IAM Identity Center navigates the user to the
3864
3890
  # target application. It can be one of the following values:
@@ -3871,11 +3897,17 @@ module Aws::SSOAdmin
3871
3897
  # SAML-based application.
3872
3898
  # @return [String]
3873
3899
  #
3900
+ # @!attribute [rw] application_url
3901
+ # The URL that accepts authentication requests for an application.
3902
+ # This is a required parameter if the `Origin` parameter is
3903
+ # `APPLICATION`.
3904
+ # @return [String]
3905
+ #
3874
3906
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/SignInOptions AWS API Documentation
3875
3907
  #
3876
3908
  class SignInOptions < Struct.new(
3877
- :application_url,
3878
- :origin)
3909
+ :origin,
3910
+ :application_url)
3879
3911
  SENSITIVE = []
3880
3912
  include Aws::Structure
3881
3913
  end
@@ -3947,7 +3979,12 @@ module Aws::SSOAdmin
3947
3979
  end
3948
3980
 
3949
3981
  # A structure that defines configuration settings for an application
3950
- # that supports the OAuth 2.0 Token Exchange Grant.
3982
+ # that supports the OAuth 2.0 Token Exchange Grant. For more
3983
+ # information, see [RFC 8693][1].
3984
+ #
3985
+ #
3986
+ #
3987
+ # [1]: https://datatracker.ietf.org/doc/html/rfc8693
3951
3988
  #
3952
3989
  # @api private
3953
3990
  #
@@ -3984,16 +4021,16 @@ module Aws::SSOAdmin
3984
4021
 
3985
4022
  # A structure that describes a trusted token issuer.
3986
4023
  #
3987
- # @!attribute [rw] name
3988
- # The name of the trusted token issuer configuration in the instance
3989
- # of IAM Identity Center.
3990
- # @return [String]
3991
- #
3992
4024
  # @!attribute [rw] trusted_token_issuer_arn
3993
4025
  # The ARN of the trusted token issuer configuration in the instance of
3994
4026
  # IAM Identity Center.
3995
4027
  # @return [String]
3996
4028
  #
4029
+ # @!attribute [rw] name
4030
+ # The name of the trusted token issuer configuration in the instance
4031
+ # of IAM Identity Center.
4032
+ # @return [String]
4033
+ #
3997
4034
  # @!attribute [rw] trusted_token_issuer_type
3998
4035
  # The type of trusted token issuer.
3999
4036
  # @return [String]
@@ -4001,8 +4038,8 @@ module Aws::SSOAdmin
4001
4038
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TrustedTokenIssuerMetadata AWS API Documentation
4002
4039
  #
4003
4040
  class TrustedTokenIssuerMetadata < Struct.new(
4004
- :name,
4005
4041
  :trusted_token_issuer_arn,
4042
+ :name,
4006
4043
  :trusted_token_issuer_type)
4007
4044
  SENSITIVE = []
4008
4045
  include Aws::Structure
@@ -4086,12 +4123,16 @@ module Aws::SSOAdmin
4086
4123
  # in the *Amazon Web Services General Reference*.
4087
4124
  # @return [String]
4088
4125
  #
4126
+ # @!attribute [rw] name
4127
+ # Specifies the updated name for the application.
4128
+ # @return [String]
4129
+ #
4089
4130
  # @!attribute [rw] description
4090
4131
  # The description of the .
4091
4132
  # @return [String]
4092
4133
  #
4093
- # @!attribute [rw] name
4094
- # Specifies the updated name for the application.
4134
+ # @!attribute [rw] status
4135
+ # Specifies whether the application is enabled or disabled.
4095
4136
  # @return [String]
4096
4137
  #
4097
4138
  # @!attribute [rw] portal_options
@@ -4099,18 +4140,14 @@ module Aws::SSOAdmin
4099
4140
  # with an application.
4100
4141
  # @return [Types::UpdateApplicationPortalOptions]
4101
4142
  #
4102
- # @!attribute [rw] status
4103
- # Specifies whether the application is enabled or disabled.
4104
- # @return [String]
4105
- #
4106
4143
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplicationRequest AWS API Documentation
4107
4144
  #
4108
4145
  class UpdateApplicationRequest < Struct.new(
4109
4146
  :application_arn,
4110
- :description,
4111
4147
  :name,
4112
- :portal_options,
4113
- :status)
4148
+ :description,
4149
+ :status,
4150
+ :portal_options)
4114
4151
  SENSITIVE = []
4115
4152
  include Aws::Structure
4116
4153
  end
@@ -4119,20 +4156,20 @@ module Aws::SSOAdmin
4119
4156
  #
4120
4157
  class UpdateApplicationResponse < Aws::EmptyStructure; end
4121
4158
 
4122
- # @!attribute [rw] instance_access_control_attribute_configuration
4123
- # Updates the attributes for your ABAC configuration.
4124
- # @return [Types::InstanceAccessControlAttributeConfiguration]
4125
- #
4126
4159
  # @!attribute [rw] instance_arn
4127
4160
  # The ARN of the IAM Identity Center instance under which the
4128
4161
  # operation will be executed.
4129
4162
  # @return [String]
4130
4163
  #
4164
+ # @!attribute [rw] instance_access_control_attribute_configuration
4165
+ # Updates the attributes for your ABAC configuration.
4166
+ # @return [Types::InstanceAccessControlAttributeConfiguration]
4167
+ #
4131
4168
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceAccessControlAttributeConfigurationRequest AWS API Documentation
4132
4169
  #
4133
4170
  class UpdateInstanceAccessControlAttributeConfigurationRequest < Struct.new(
4134
- :instance_access_control_attribute_configuration,
4135
- :instance_arn)
4171
+ :instance_arn,
4172
+ :instance_access_control_attribute_configuration)
4136
4173
  SENSITIVE = []
4137
4174
  include Aws::Structure
4138
4175
  end
@@ -4141,6 +4178,10 @@ module Aws::SSOAdmin
4141
4178
  #
4142
4179
  class UpdateInstanceAccessControlAttributeConfigurationResponse < Aws::EmptyStructure; end
4143
4180
 
4181
+ # @!attribute [rw] name
4182
+ # Updates the instance name.
4183
+ # @return [String]
4184
+ #
4144
4185
  # @!attribute [rw] instance_arn
4145
4186
  # The ARN of the instance of IAM Identity Center under which the
4146
4187
  # operation will run. For more information about ARNs, see [Amazon
@@ -4149,15 +4190,11 @@ module Aws::SSOAdmin
4149
4190
  # *Amazon Web Services General Reference*.
4150
4191
  # @return [String]
4151
4192
  #
4152
- # @!attribute [rw] name
4153
- # Updates the instance name.
4154
- # @return [String]
4155
- #
4156
4193
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceRequest AWS API Documentation
4157
4194
  #
4158
4195
  class UpdateInstanceRequest < Struct.new(
4159
- :instance_arn,
4160
- :name)
4196
+ :name,
4197
+ :instance_arn)
4161
4198
  SENSITIVE = []
4162
4199
  include Aws::Structure
4163
4200
  end
@@ -4166,10 +4203,6 @@ module Aws::SSOAdmin
4166
4203
  #
4167
4204
  class UpdateInstanceResponse < Aws::EmptyStructure; end
4168
4205
 
4169
- # @!attribute [rw] description
4170
- # The description of the PermissionSet.
4171
- # @return [String]
4172
- #
4173
4206
  # @!attribute [rw] instance_arn
4174
4207
  # The ARN of the IAM Identity Center instance under which the
4175
4208
  # operation will be executed. For more information about ARNs, see
@@ -4182,9 +4215,8 @@ module Aws::SSOAdmin
4182
4215
  # The ARN of the permission set.
4183
4216
  # @return [String]
4184
4217
  #
4185
- # @!attribute [rw] relay_state
4186
- # Used to redirect users within the application during the federation
4187
- # authentication process.
4218
+ # @!attribute [rw] description
4219
+ # The description of the PermissionSet.
4188
4220
  # @return [String]
4189
4221
  #
4190
4222
  # @!attribute [rw] session_duration
@@ -4192,14 +4224,19 @@ module Aws::SSOAdmin
4192
4224
  # in the ISO-8601 standard.
4193
4225
  # @return [String]
4194
4226
  #
4227
+ # @!attribute [rw] relay_state
4228
+ # Used to redirect users within the application during the federation
4229
+ # authentication process.
4230
+ # @return [String]
4231
+ #
4195
4232
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdatePermissionSetRequest AWS API Documentation
4196
4233
  #
4197
4234
  class UpdatePermissionSetRequest < Struct.new(
4198
- :description,
4199
4235
  :instance_arn,
4200
4236
  :permission_set_arn,
4201
- :relay_state,
4202
- :session_duration)
4237
+ :description,
4238
+ :session_duration,
4239
+ :relay_state)
4203
4240
  SENSITIVE = []
4204
4241
  include Aws::Structure
4205
4242
  end
@@ -4208,16 +4245,16 @@ module Aws::SSOAdmin
4208
4245
  #
4209
4246
  class UpdatePermissionSetResponse < Aws::EmptyStructure; end
4210
4247
 
4211
- # @!attribute [rw] name
4212
- # Specifies the updated name to be applied to the trusted token issuer
4213
- # configuration.
4214
- # @return [String]
4215
- #
4216
4248
  # @!attribute [rw] trusted_token_issuer_arn
4217
4249
  # Specifies the ARN of the trusted token issuer configuration that you
4218
4250
  # want to update.
4219
4251
  # @return [String]
4220
4252
  #
4253
+ # @!attribute [rw] name
4254
+ # Specifies the updated name to be applied to the trusted token issuer
4255
+ # configuration.
4256
+ # @return [String]
4257
+ #
4221
4258
  # @!attribute [rw] trusted_token_issuer_configuration
4222
4259
  # Specifies a structure with settings to apply to the specified
4223
4260
  # trusted token issuer. The settings that you can provide are
@@ -4228,8 +4265,8 @@ module Aws::SSOAdmin
4228
4265
  # @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateTrustedTokenIssuerRequest AWS API Documentation
4229
4266
  #
4230
4267
  class UpdateTrustedTokenIssuerRequest < Struct.new(
4231
- :name,
4232
4268
  :trusted_token_issuer_arn,
4269
+ :name,
4233
4270
  :trusted_token_issuer_configuration)
4234
4271
  SENSITIVE = []
4235
4272
  include Aws::Structure