aws-sdk-ssoadmin 1.52.0 → 1.54.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +4 -4
- data/CHANGELOG.md +10 -0
- data/VERSION +1 -1
- data/lib/aws-sdk-ssoadmin/client.rb +504 -415
- data/lib/aws-sdk-ssoadmin/client_api.rb +115 -112
- data/lib/aws-sdk-ssoadmin/types.rb +691 -654
- data/lib/aws-sdk-ssoadmin/waiters.rb +15 -0
- data/lib/aws-sdk-ssoadmin.rb +2 -1
- data/sig/client.rbs +125 -125
- data/sig/types.rbs +112 -112
- metadata +4 -3
@@ -200,8 +200,7 @@ module Aws::SSOAdmin
|
|
200
200
|
# accepted modes and the configuration defaults that are included.
|
201
201
|
#
|
202
202
|
# @option options [Boolean] :disable_host_prefix_injection (false)
|
203
|
-
#
|
204
|
-
# to default service endpoint when available.
|
203
|
+
# When `true`, the SDK will not prepend the modeled host prefix to the endpoint.
|
205
204
|
#
|
206
205
|
# @option options [Boolean] :disable_request_compression (false)
|
207
206
|
# When set to 'true' the request body will not be compressed
|
@@ -480,11 +479,6 @@ module Aws::SSOAdmin
|
|
480
479
|
# Attaches the specified customer managed policy to the specified
|
481
480
|
# PermissionSet.
|
482
481
|
#
|
483
|
-
# @option params [required, Types::CustomerManagedPolicyReference] :customer_managed_policy_reference
|
484
|
-
# Specifies the name and path of a customer managed policy. You must
|
485
|
-
# have an IAM policy that matches the name and path in each Amazon Web
|
486
|
-
# Services account where you want to deploy your permission set.
|
487
|
-
#
|
488
482
|
# @option params [required, String] :instance_arn
|
489
483
|
# The ARN of the IAM Identity Center instance under which the operation
|
490
484
|
# will be executed.
|
@@ -492,17 +486,22 @@ module Aws::SSOAdmin
|
|
492
486
|
# @option params [required, String] :permission_set_arn
|
493
487
|
# The ARN of the `PermissionSet`.
|
494
488
|
#
|
489
|
+
# @option params [required, Types::CustomerManagedPolicyReference] :customer_managed_policy_reference
|
490
|
+
# Specifies the name and path of a customer managed policy. You must
|
491
|
+
# have an IAM policy that matches the name and path in each Amazon Web
|
492
|
+
# Services account where you want to deploy your permission set.
|
493
|
+
#
|
495
494
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
496
495
|
#
|
497
496
|
# @example Request syntax with placeholder values
|
498
497
|
#
|
499
498
|
# resp = client.attach_customer_managed_policy_reference_to_permission_set({
|
499
|
+
# instance_arn: "InstanceArn", # required
|
500
|
+
# permission_set_arn: "PermissionSetArn", # required
|
500
501
|
# customer_managed_policy_reference: { # required
|
501
502
|
# name: "ManagedPolicyName", # required
|
502
503
|
# path: "ManagedPolicyPath",
|
503
504
|
# },
|
504
|
-
# instance_arn: "InstanceArn", # required
|
505
|
-
# permission_set_arn: "PermissionSetArn", # required
|
506
505
|
# })
|
507
506
|
#
|
508
507
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachCustomerManagedPolicyReferenceToPermissionSet AWS API Documentation
|
@@ -531,22 +530,22 @@ module Aws::SSOAdmin
|
|
531
530
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
532
531
|
# *Amazon Web Services General Reference*.
|
533
532
|
#
|
534
|
-
# @option params [required, String] :managed_policy_arn
|
535
|
-
# The Amazon Web Services managed policy ARN to be attached to a
|
536
|
-
# permission set.
|
537
|
-
#
|
538
533
|
# @option params [required, String] :permission_set_arn
|
539
534
|
# The ARN of the PermissionSet that the managed policy should be
|
540
535
|
# attached to.
|
541
536
|
#
|
537
|
+
# @option params [required, String] :managed_policy_arn
|
538
|
+
# The Amazon Web Services managed policy ARN to be attached to a
|
539
|
+
# permission set.
|
540
|
+
#
|
542
541
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
543
542
|
#
|
544
543
|
# @example Request syntax with placeholder values
|
545
544
|
#
|
546
545
|
# resp = client.attach_managed_policy_to_permission_set({
|
547
546
|
# instance_arn: "InstanceArn", # required
|
548
|
-
# managed_policy_arn: "ManagedPolicyArn", # required
|
549
547
|
# permission_set_arn: "PermissionSetArn", # required
|
548
|
+
# managed_policy_arn: "ManagedPolicyArn", # required
|
550
549
|
# })
|
551
550
|
#
|
552
551
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachManagedPolicyToPermissionSet AWS API Documentation
|
@@ -589,10 +588,20 @@ module Aws::SSOAdmin
|
|
589
588
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
590
589
|
# *Amazon Web Services General Reference*.
|
591
590
|
#
|
591
|
+
# @option params [required, String] :target_id
|
592
|
+
# TargetID is an Amazon Web Services account identifier, (For example,
|
593
|
+
# 123456789012).
|
594
|
+
#
|
595
|
+
# @option params [required, String] :target_type
|
596
|
+
# The entity type for which the assignment will be created.
|
597
|
+
#
|
592
598
|
# @option params [required, String] :permission_set_arn
|
593
599
|
# The ARN of the permission set that the admin wants to grant the
|
594
600
|
# principal access to.
|
595
601
|
#
|
602
|
+
# @option params [required, String] :principal_type
|
603
|
+
# The entity type for which the assignment will be created.
|
604
|
+
#
|
596
605
|
# @option params [required, String] :principal_id
|
597
606
|
# An identifier for an object in IAM Identity Center, such as a user or
|
598
607
|
# group. PrincipalIds are GUIDs (For example,
|
@@ -601,16 +610,6 @@ module Aws::SSOAdmin
|
|
601
610
|
# Identity Store API
|
602
611
|
# Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
|
603
612
|
#
|
604
|
-
# @option params [required, String] :principal_type
|
605
|
-
# The entity type for which the assignment will be created.
|
606
|
-
#
|
607
|
-
# @option params [required, String] :target_id
|
608
|
-
# TargetID is an Amazon Web Services account identifier, (For example,
|
609
|
-
# 123456789012).
|
610
|
-
#
|
611
|
-
# @option params [required, String] :target_type
|
612
|
-
# The entity type for which the assignment will be created.
|
613
|
-
#
|
614
613
|
# @return [Types::CreateAccountAssignmentResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
615
614
|
#
|
616
615
|
# * {Types::CreateAccountAssignmentResponse#account_assignment_creation_status #account_assignment_creation_status} => Types::AccountAssignmentOperationStatus
|
@@ -619,24 +618,24 @@ module Aws::SSOAdmin
|
|
619
618
|
#
|
620
619
|
# resp = client.create_account_assignment({
|
621
620
|
# instance_arn: "InstanceArn", # required
|
622
|
-
# permission_set_arn: "PermissionSetArn", # required
|
623
|
-
# principal_id: "PrincipalId", # required
|
624
|
-
# principal_type: "USER", # required, accepts USER, GROUP
|
625
621
|
# target_id: "TargetId", # required
|
626
622
|
# target_type: "AWS_ACCOUNT", # required, accepts AWS_ACCOUNT
|
623
|
+
# permission_set_arn: "PermissionSetArn", # required
|
624
|
+
# principal_type: "USER", # required, accepts USER, GROUP
|
625
|
+
# principal_id: "PrincipalId", # required
|
627
626
|
# })
|
628
627
|
#
|
629
628
|
# @example Response structure
|
630
629
|
#
|
631
|
-
# resp.account_assignment_creation_status.created_date #=> Time
|
632
|
-
# resp.account_assignment_creation_status.failure_reason #=> String
|
633
|
-
# resp.account_assignment_creation_status.permission_set_arn #=> String
|
634
|
-
# resp.account_assignment_creation_status.principal_id #=> String
|
635
|
-
# resp.account_assignment_creation_status.principal_type #=> String, one of "USER", "GROUP"
|
636
|
-
# resp.account_assignment_creation_status.request_id #=> String
|
637
630
|
# resp.account_assignment_creation_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
631
|
+
# resp.account_assignment_creation_status.request_id #=> String
|
632
|
+
# resp.account_assignment_creation_status.failure_reason #=> String
|
638
633
|
# resp.account_assignment_creation_status.target_id #=> String
|
639
634
|
# resp.account_assignment_creation_status.target_type #=> String, one of "AWS_ACCOUNT"
|
635
|
+
# resp.account_assignment_creation_status.permission_set_arn #=> String
|
636
|
+
# resp.account_assignment_creation_status.principal_type #=> String, one of "USER", "GROUP"
|
637
|
+
# resp.account_assignment_creation_status.principal_id #=> String
|
638
|
+
# resp.account_assignment_creation_status.created_date #=> Time
|
640
639
|
#
|
641
640
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateAccountAssignment AWS API Documentation
|
642
641
|
#
|
@@ -647,13 +646,52 @@ module Aws::SSOAdmin
|
|
647
646
|
req.send_request(options)
|
648
647
|
end
|
649
648
|
|
650
|
-
# Creates an application in IAM Identity
|
651
|
-
# application provider.
|
649
|
+
# Creates an OAuth 2.0 customer managed application in IAM Identity
|
650
|
+
# Center for the given application provider.
|
651
|
+
#
|
652
|
+
# <note markdown="1"> This API does not support creating SAML 2.0 customer managed
|
653
|
+
# applications or Amazon Web Services managed applications. To learn how
|
654
|
+
# to create an Amazon Web Services managed application, see the
|
655
|
+
# application user guide. You can create a SAML 2.0 customer managed
|
656
|
+
# application in the Amazon Web Services Management Console only. See
|
657
|
+
# [Setting up customer managed SAML 2.0 applications][1]. For more
|
658
|
+
# information on these application types, see [Amazon Web Services
|
659
|
+
# managed applications][2].
|
660
|
+
#
|
661
|
+
# </note>
|
662
|
+
#
|
663
|
+
#
|
664
|
+
#
|
665
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/userguide/customermanagedapps-saml2-setup.html
|
666
|
+
# [2]: https://docs.aws.amazon.com/singlesignon/latest/userguide/awsapps.html
|
667
|
+
#
|
668
|
+
# @option params [required, String] :instance_arn
|
669
|
+
# The ARN of the instance of IAM Identity Center under which the
|
670
|
+
# operation will run. For more information about ARNs, see [Amazon
|
671
|
+
# Resource Names (ARNs) and Amazon Web Services Service
|
672
|
+
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
673
|
+
# *Amazon Web Services General Reference*.
|
652
674
|
#
|
653
675
|
# @option params [required, String] :application_provider_arn
|
654
676
|
# The ARN of the application provider under which the operation will
|
655
677
|
# run.
|
656
678
|
#
|
679
|
+
# @option params [required, String] :name
|
680
|
+
# The name of the .
|
681
|
+
#
|
682
|
+
# @option params [String] :description
|
683
|
+
# The description of the .
|
684
|
+
#
|
685
|
+
# @option params [Types::PortalOptions] :portal_options
|
686
|
+
# A structure that describes the options for the portal associated with
|
687
|
+
# an application.
|
688
|
+
#
|
689
|
+
# @option params [Array<Types::Tag>] :tags
|
690
|
+
# Specifies tags to be attached to the application.
|
691
|
+
#
|
692
|
+
# @option params [String] :status
|
693
|
+
# Specifies whether the application is enabled or disabled.
|
694
|
+
#
|
657
695
|
# @option params [String] :client_token
|
658
696
|
# Specifies a unique, case-sensitive ID that you provide to ensure the
|
659
697
|
# idempotency of the request. This lets you safely retry the request
|
@@ -676,29 +714,6 @@ module Aws::SSOAdmin
|
|
676
714
|
#
|
677
715
|
# [1]: https://wikipedia.org/wiki/Universally_unique_identifier
|
678
716
|
#
|
679
|
-
# @option params [String] :description
|
680
|
-
# The description of the .
|
681
|
-
#
|
682
|
-
# @option params [required, String] :instance_arn
|
683
|
-
# The ARN of the instance of IAM Identity Center under which the
|
684
|
-
# operation will run. For more information about ARNs, see [Amazon
|
685
|
-
# Resource Names (ARNs) and Amazon Web Services Service
|
686
|
-
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
687
|
-
# *Amazon Web Services General Reference*.
|
688
|
-
#
|
689
|
-
# @option params [required, String] :name
|
690
|
-
# The name of the .
|
691
|
-
#
|
692
|
-
# @option params [Types::PortalOptions] :portal_options
|
693
|
-
# A structure that describes the options for the portal associated with
|
694
|
-
# an application.
|
695
|
-
#
|
696
|
-
# @option params [String] :status
|
697
|
-
# Specifies whether the application is enabled or disabled.
|
698
|
-
#
|
699
|
-
# @option params [Array<Types::Tag>] :tags
|
700
|
-
# Specifies tags to be attached to the application.
|
701
|
-
#
|
702
717
|
# @return [Types::CreateApplicationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
703
718
|
#
|
704
719
|
# * {Types::CreateApplicationResponse#application_arn #application_arn} => String
|
@@ -706,25 +721,25 @@ module Aws::SSOAdmin
|
|
706
721
|
# @example Request syntax with placeholder values
|
707
722
|
#
|
708
723
|
# resp = client.create_application({
|
724
|
+
# instance_arn: "InstanceArn", # required
|
709
725
|
# application_provider_arn: "ApplicationProviderArn", # required
|
710
|
-
#
|
726
|
+
# name: "ApplicationNameType", # required
|
711
727
|
# description: "Description",
|
712
|
-
# instance_arn: "InstanceArn", # required
|
713
|
-
# name: "NameType", # required
|
714
728
|
# portal_options: {
|
715
729
|
# sign_in_options: {
|
716
|
-
# application_url: "ApplicationUrl",
|
717
730
|
# origin: "IDENTITY_CENTER", # required, accepts IDENTITY_CENTER, APPLICATION
|
731
|
+
# application_url: "ApplicationUrl",
|
718
732
|
# },
|
719
733
|
# visibility: "ENABLED", # accepts ENABLED, DISABLED
|
720
734
|
# },
|
721
|
-
# status: "ENABLED", # accepts ENABLED, DISABLED
|
722
735
|
# tags: [
|
723
736
|
# {
|
724
737
|
# key: "TagKey", # required
|
725
738
|
# value: "TagValue", # required
|
726
739
|
# },
|
727
740
|
# ],
|
741
|
+
# status: "ENABLED", # accepts ENABLED, DISABLED
|
742
|
+
# client_token: "ClientToken",
|
728
743
|
# })
|
729
744
|
#
|
730
745
|
# @example Response structure
|
@@ -743,16 +758,18 @@ module Aws::SSOAdmin
|
|
743
758
|
# Grant application access to a user or group.
|
744
759
|
#
|
745
760
|
# @option params [required, String] :application_arn
|
746
|
-
# The ARN of the application
|
747
|
-
# run.
|
761
|
+
# The ARN of the application for which the assignment is created.
|
748
762
|
#
|
749
763
|
# @option params [required, String] :principal_id
|
750
764
|
# An identifier for an object in IAM Identity Center, such as a user or
|
751
765
|
# group. PrincipalIds are GUIDs (For example,
|
752
766
|
# f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
|
753
767
|
# PrincipalIds in IAM Identity Center, see the [IAM Identity Center
|
754
|
-
# Identity Store API
|
755
|
-
#
|
768
|
+
# Identity Store API Reference][1].
|
769
|
+
#
|
770
|
+
#
|
771
|
+
#
|
772
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
|
756
773
|
#
|
757
774
|
# @option params [required, String] :principal_type
|
758
775
|
# The entity type for which the assignment will be created.
|
@@ -787,6 +804,9 @@ module Aws::SSOAdmin
|
|
787
804
|
#
|
788
805
|
# * An instance already exists in the same account.
|
789
806
|
#
|
807
|
+
# @option params [String] :name
|
808
|
+
# The name of the instance of IAM Identity Center.
|
809
|
+
#
|
790
810
|
# @option params [String] :client_token
|
791
811
|
# Specifies a unique, case-sensitive ID that you provide to ensure the
|
792
812
|
# idempotency of the request. This lets you safely retry the request
|
@@ -809,9 +829,6 @@ module Aws::SSOAdmin
|
|
809
829
|
#
|
810
830
|
# [1]: https://wikipedia.org/wiki/Universally_unique_identifier
|
811
831
|
#
|
812
|
-
# @option params [String] :name
|
813
|
-
# The name of the instance of IAM Identity Center.
|
814
|
-
#
|
815
832
|
# @option params [Array<Types::Tag>] :tags
|
816
833
|
# Specifies tags to be attached to the instance of IAM Identity Center.
|
817
834
|
#
|
@@ -822,8 +839,8 @@ module Aws::SSOAdmin
|
|
822
839
|
# @example Request syntax with placeholder values
|
823
840
|
#
|
824
841
|
# resp = client.create_instance({
|
825
|
-
# client_token: "ClientToken",
|
826
842
|
# name: "NameType",
|
843
|
+
# client_token: "ClientToken",
|
827
844
|
# tags: [
|
828
845
|
# {
|
829
846
|
# key: "TagKey", # required
|
@@ -858,6 +875,10 @@ module Aws::SSOAdmin
|
|
858
875
|
#
|
859
876
|
# </note>
|
860
877
|
#
|
878
|
+
# @option params [required, String] :instance_arn
|
879
|
+
# The ARN of the IAM Identity Center instance under which the operation
|
880
|
+
# will be executed.
|
881
|
+
#
|
861
882
|
# @option params [required, Types::InstanceAccessControlAttributeConfiguration] :instance_access_control_attribute_configuration
|
862
883
|
# Specifies the IAM Identity Center identity store attributes to add to
|
863
884
|
# your ABAC configuration. When using an external identity provider as
|
@@ -868,15 +889,12 @@ module Aws::SSOAdmin
|
|
868
889
|
# attribute value with the value from the IAM Identity Center identity
|
869
890
|
# store.
|
870
891
|
#
|
871
|
-
# @option params [required, String] :instance_arn
|
872
|
-
# The ARN of the IAM Identity Center instance under which the operation
|
873
|
-
# will be executed.
|
874
|
-
#
|
875
892
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
876
893
|
#
|
877
894
|
# @example Request syntax with placeholder values
|
878
895
|
#
|
879
896
|
# resp = client.create_instance_access_control_attribute_configuration({
|
897
|
+
# instance_arn: "InstanceArn", # required
|
880
898
|
# instance_access_control_attribute_configuration: { # required
|
881
899
|
# access_control_attributes: [ # required
|
882
900
|
# {
|
@@ -887,7 +905,6 @@ module Aws::SSOAdmin
|
|
887
905
|
# },
|
888
906
|
# ],
|
889
907
|
# },
|
890
|
-
# instance_arn: "InstanceArn", # required
|
891
908
|
# })
|
892
909
|
#
|
893
910
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceAccessControlAttributeConfiguration AWS API Documentation
|
@@ -907,6 +924,9 @@ module Aws::SSOAdmin
|
|
907
924
|
#
|
908
925
|
# </note>
|
909
926
|
#
|
927
|
+
# @option params [required, String] :name
|
928
|
+
# The name of the PermissionSet.
|
929
|
+
#
|
910
930
|
# @option params [String] :description
|
911
931
|
# The description of the PermissionSet.
|
912
932
|
#
|
@@ -917,17 +937,14 @@ module Aws::SSOAdmin
|
|
917
937
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
918
938
|
# *Amazon Web Services General Reference*.
|
919
939
|
#
|
920
|
-
# @option params [
|
921
|
-
# The
|
940
|
+
# @option params [String] :session_duration
|
941
|
+
# The length of time that the application user sessions are valid in the
|
942
|
+
# ISO-8601 standard.
|
922
943
|
#
|
923
944
|
# @option params [String] :relay_state
|
924
945
|
# Used to redirect users within the application during the federation
|
925
946
|
# authentication process.
|
926
947
|
#
|
927
|
-
# @option params [String] :session_duration
|
928
|
-
# The length of time that the application user sessions are valid in the
|
929
|
-
# ISO-8601 standard.
|
930
|
-
#
|
931
948
|
# @option params [Array<Types::Tag>] :tags
|
932
949
|
# The tags to attach to the new PermissionSet.
|
933
950
|
#
|
@@ -938,11 +955,11 @@ module Aws::SSOAdmin
|
|
938
955
|
# @example Request syntax with placeholder values
|
939
956
|
#
|
940
957
|
# resp = client.create_permission_set({
|
958
|
+
# name: "PermissionSetName", # required
|
941
959
|
# description: "PermissionSetDescription",
|
942
960
|
# instance_arn: "InstanceArn", # required
|
943
|
-
# name: "PermissionSetName", # required
|
944
|
-
# relay_state: "RelayState",
|
945
961
|
# session_duration: "Duration",
|
962
|
+
# relay_state: "RelayState",
|
946
963
|
# tags: [
|
947
964
|
# {
|
948
965
|
# key: "TagKey", # required
|
@@ -953,12 +970,12 @@ module Aws::SSOAdmin
|
|
953
970
|
#
|
954
971
|
# @example Response structure
|
955
972
|
#
|
956
|
-
# resp.permission_set.created_date #=> Time
|
957
|
-
# resp.permission_set.description #=> String
|
958
973
|
# resp.permission_set.name #=> String
|
959
974
|
# resp.permission_set.permission_set_arn #=> String
|
960
|
-
# resp.permission_set.
|
975
|
+
# resp.permission_set.description #=> String
|
976
|
+
# resp.permission_set.created_date #=> Time
|
961
977
|
# resp.permission_set.session_duration #=> String
|
978
|
+
# resp.permission_set.relay_state #=> String
|
962
979
|
#
|
963
980
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreatePermissionSet AWS API Documentation
|
964
981
|
#
|
@@ -979,6 +996,21 @@ module Aws::SSOAdmin
|
|
979
996
|
# tokens for a user. Applications enabled for IAM Identity Center can
|
980
997
|
# use these tokens for authentication.
|
981
998
|
#
|
999
|
+
# @option params [required, String] :instance_arn
|
1000
|
+
# Specifies the ARN of the instance of IAM Identity Center to contain
|
1001
|
+
# the new trusted token issuer configuration.
|
1002
|
+
#
|
1003
|
+
# @option params [required, String] :name
|
1004
|
+
# Specifies the name of the new trusted token issuer configuration.
|
1005
|
+
#
|
1006
|
+
# @option params [required, String] :trusted_token_issuer_type
|
1007
|
+
# Specifies the type of the new trusted token issuer.
|
1008
|
+
#
|
1009
|
+
# @option params [required, Types::TrustedTokenIssuerConfiguration] :trusted_token_issuer_configuration
|
1010
|
+
# Specifies settings that apply to the new trusted token issuer
|
1011
|
+
# configuration. The settings that are available depend on what
|
1012
|
+
# `TrustedTokenIssuerType` you specify.
|
1013
|
+
#
|
982
1014
|
# @option params [String] :client_token
|
983
1015
|
# Specifies a unique, case-sensitive ID that you provide to ensure the
|
984
1016
|
# idempotency of the request. This lets you safely retry the request
|
@@ -1001,25 +1033,10 @@ module Aws::SSOAdmin
|
|
1001
1033
|
#
|
1002
1034
|
# [1]: https://wikipedia.org/wiki/Universally_unique_identifier
|
1003
1035
|
#
|
1004
|
-
# @option params [required, String] :instance_arn
|
1005
|
-
# Specifies the ARN of the instance of IAM Identity Center to contain
|
1006
|
-
# the new trusted token issuer configuration.
|
1007
|
-
#
|
1008
|
-
# @option params [required, String] :name
|
1009
|
-
# Specifies the name of the new trusted token issuer configuration.
|
1010
|
-
#
|
1011
1036
|
# @option params [Array<Types::Tag>] :tags
|
1012
1037
|
# Specifies tags to be attached to the new trusted token issuer
|
1013
1038
|
# configuration.
|
1014
1039
|
#
|
1015
|
-
# @option params [required, Types::TrustedTokenIssuerConfiguration] :trusted_token_issuer_configuration
|
1016
|
-
# Specifies settings that apply to the new trusted token issuer
|
1017
|
-
# configuration. The settings that are available depend on what
|
1018
|
-
# `TrustedTokenIssuerType` you specify.
|
1019
|
-
#
|
1020
|
-
# @option params [required, String] :trusted_token_issuer_type
|
1021
|
-
# Specifies the type of the new trusted token issuer.
|
1022
|
-
#
|
1023
1040
|
# @return [Types::CreateTrustedTokenIssuerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1024
1041
|
#
|
1025
1042
|
# * {Types::CreateTrustedTokenIssuerResponse#trusted_token_issuer_arn #trusted_token_issuer_arn} => String
|
@@ -1027,24 +1044,24 @@ module Aws::SSOAdmin
|
|
1027
1044
|
# @example Request syntax with placeholder values
|
1028
1045
|
#
|
1029
1046
|
# resp = client.create_trusted_token_issuer({
|
1030
|
-
# client_token: "ClientToken",
|
1031
1047
|
# instance_arn: "InstanceArn", # required
|
1032
1048
|
# name: "TrustedTokenIssuerName", # required
|
1033
|
-
#
|
1034
|
-
# {
|
1035
|
-
# key: "TagKey", # required
|
1036
|
-
# value: "TagValue", # required
|
1037
|
-
# },
|
1038
|
-
# ],
|
1049
|
+
# trusted_token_issuer_type: "OIDC_JWT", # required, accepts OIDC_JWT
|
1039
1050
|
# trusted_token_issuer_configuration: { # required
|
1040
1051
|
# oidc_jwt_configuration: {
|
1052
|
+
# issuer_url: "TrustedTokenIssuerUrl", # required
|
1041
1053
|
# claim_attribute_path: "ClaimAttributePath", # required
|
1042
1054
|
# identity_store_attribute_path: "JMESPath", # required
|
1043
|
-
# issuer_url: "TrustedTokenIssuerUrl", # required
|
1044
1055
|
# jwks_retrieval_option: "OPEN_ID_DISCOVERY", # required, accepts OPEN_ID_DISCOVERY
|
1045
1056
|
# },
|
1046
1057
|
# },
|
1047
|
-
#
|
1058
|
+
# client_token: "ClientToken",
|
1059
|
+
# tags: [
|
1060
|
+
# {
|
1061
|
+
# key: "TagKey", # required
|
1062
|
+
# value: "TagValue", # required
|
1063
|
+
# },
|
1064
|
+
# ],
|
1048
1065
|
# })
|
1049
1066
|
#
|
1050
1067
|
# @example Response structure
|
@@ -1076,9 +1093,19 @@ module Aws::SSOAdmin
|
|
1076
1093
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
1077
1094
|
# *Amazon Web Services General Reference*.
|
1078
1095
|
#
|
1096
|
+
# @option params [required, String] :target_id
|
1097
|
+
# TargetID is an Amazon Web Services account identifier, (For example,
|
1098
|
+
# 123456789012).
|
1099
|
+
#
|
1100
|
+
# @option params [required, String] :target_type
|
1101
|
+
# The entity type for which the assignment will be deleted.
|
1102
|
+
#
|
1079
1103
|
# @option params [required, String] :permission_set_arn
|
1080
1104
|
# The ARN of the permission set that will be used to remove access.
|
1081
1105
|
#
|
1106
|
+
# @option params [required, String] :principal_type
|
1107
|
+
# The entity type for which the assignment will be deleted.
|
1108
|
+
#
|
1082
1109
|
# @option params [required, String] :principal_id
|
1083
1110
|
# An identifier for an object in IAM Identity Center, such as a user or
|
1084
1111
|
# group. PrincipalIds are GUIDs (For example,
|
@@ -1087,16 +1114,6 @@ module Aws::SSOAdmin
|
|
1087
1114
|
# Identity Store API
|
1088
1115
|
# Reference](/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
|
1089
1116
|
#
|
1090
|
-
# @option params [required, String] :principal_type
|
1091
|
-
# The entity type for which the assignment will be deleted.
|
1092
|
-
#
|
1093
|
-
# @option params [required, String] :target_id
|
1094
|
-
# TargetID is an Amazon Web Services account identifier, (For example,
|
1095
|
-
# 123456789012).
|
1096
|
-
#
|
1097
|
-
# @option params [required, String] :target_type
|
1098
|
-
# The entity type for which the assignment will be deleted.
|
1099
|
-
#
|
1100
1117
|
# @return [Types::DeleteAccountAssignmentResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1101
1118
|
#
|
1102
1119
|
# * {Types::DeleteAccountAssignmentResponse#account_assignment_deletion_status #account_assignment_deletion_status} => Types::AccountAssignmentOperationStatus
|
@@ -1105,24 +1122,24 @@ module Aws::SSOAdmin
|
|
1105
1122
|
#
|
1106
1123
|
# resp = client.delete_account_assignment({
|
1107
1124
|
# instance_arn: "InstanceArn", # required
|
1108
|
-
# permission_set_arn: "PermissionSetArn", # required
|
1109
|
-
# principal_id: "PrincipalId", # required
|
1110
|
-
# principal_type: "USER", # required, accepts USER, GROUP
|
1111
1125
|
# target_id: "TargetId", # required
|
1112
1126
|
# target_type: "AWS_ACCOUNT", # required, accepts AWS_ACCOUNT
|
1127
|
+
# permission_set_arn: "PermissionSetArn", # required
|
1128
|
+
# principal_type: "USER", # required, accepts USER, GROUP
|
1129
|
+
# principal_id: "PrincipalId", # required
|
1113
1130
|
# })
|
1114
1131
|
#
|
1115
1132
|
# @example Response structure
|
1116
1133
|
#
|
1117
|
-
# resp.account_assignment_deletion_status.created_date #=> Time
|
1118
|
-
# resp.account_assignment_deletion_status.failure_reason #=> String
|
1119
|
-
# resp.account_assignment_deletion_status.permission_set_arn #=> String
|
1120
|
-
# resp.account_assignment_deletion_status.principal_id #=> String
|
1121
|
-
# resp.account_assignment_deletion_status.principal_type #=> String, one of "USER", "GROUP"
|
1122
|
-
# resp.account_assignment_deletion_status.request_id #=> String
|
1123
1134
|
# resp.account_assignment_deletion_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
1135
|
+
# resp.account_assignment_deletion_status.request_id #=> String
|
1136
|
+
# resp.account_assignment_deletion_status.failure_reason #=> String
|
1124
1137
|
# resp.account_assignment_deletion_status.target_id #=> String
|
1125
1138
|
# resp.account_assignment_deletion_status.target_type #=> String, one of "AWS_ACCOUNT"
|
1139
|
+
# resp.account_assignment_deletion_status.permission_set_arn #=> String
|
1140
|
+
# resp.account_assignment_deletion_status.principal_type #=> String, one of "USER", "GROUP"
|
1141
|
+
# resp.account_assignment_deletion_status.principal_id #=> String
|
1142
|
+
# resp.account_assignment_deletion_status.created_date #=> Time
|
1126
1143
|
#
|
1127
1144
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteAccountAssignment AWS API Documentation
|
1128
1145
|
#
|
@@ -1196,8 +1213,11 @@ module Aws::SSOAdmin
|
|
1196
1213
|
# group. PrincipalIds are GUIDs (For example,
|
1197
1214
|
# f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
|
1198
1215
|
# PrincipalIds in IAM Identity Center, see the [IAM Identity Center
|
1199
|
-
# Identity Store API
|
1200
|
-
#
|
1216
|
+
# Identity Store API Reference][1].
|
1217
|
+
#
|
1218
|
+
#
|
1219
|
+
#
|
1220
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
|
1201
1221
|
#
|
1202
1222
|
# @option params [required, String] :principal_type
|
1203
1223
|
# The entity type for which the assignment will be deleted.
|
@@ -1449,9 +1469,6 @@ module Aws::SSOAdmin
|
|
1449
1469
|
|
1450
1470
|
# Describes the status of the assignment creation request.
|
1451
1471
|
#
|
1452
|
-
# @option params [required, String] :account_assignment_creation_request_id
|
1453
|
-
# The identifier that is used to track the request operation progress.
|
1454
|
-
#
|
1455
1472
|
# @option params [required, String] :instance_arn
|
1456
1473
|
# The ARN of the IAM Identity Center instance under which the operation
|
1457
1474
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -1459,6 +1476,9 @@ module Aws::SSOAdmin
|
|
1459
1476
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
1460
1477
|
# *Amazon Web Services General Reference*.
|
1461
1478
|
#
|
1479
|
+
# @option params [required, String] :account_assignment_creation_request_id
|
1480
|
+
# The identifier that is used to track the request operation progress.
|
1481
|
+
#
|
1462
1482
|
# @return [Types::DescribeAccountAssignmentCreationStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1463
1483
|
#
|
1464
1484
|
# * {Types::DescribeAccountAssignmentCreationStatusResponse#account_assignment_creation_status #account_assignment_creation_status} => Types::AccountAssignmentOperationStatus
|
@@ -1466,21 +1486,21 @@ module Aws::SSOAdmin
|
|
1466
1486
|
# @example Request syntax with placeholder values
|
1467
1487
|
#
|
1468
1488
|
# resp = client.describe_account_assignment_creation_status({
|
1469
|
-
# account_assignment_creation_request_id: "UUId", # required
|
1470
1489
|
# instance_arn: "InstanceArn", # required
|
1490
|
+
# account_assignment_creation_request_id: "UUId", # required
|
1471
1491
|
# })
|
1472
1492
|
#
|
1473
1493
|
# @example Response structure
|
1474
1494
|
#
|
1475
|
-
# resp.account_assignment_creation_status.created_date #=> Time
|
1476
|
-
# resp.account_assignment_creation_status.failure_reason #=> String
|
1477
|
-
# resp.account_assignment_creation_status.permission_set_arn #=> String
|
1478
|
-
# resp.account_assignment_creation_status.principal_id #=> String
|
1479
|
-
# resp.account_assignment_creation_status.principal_type #=> String, one of "USER", "GROUP"
|
1480
|
-
# resp.account_assignment_creation_status.request_id #=> String
|
1481
1495
|
# resp.account_assignment_creation_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
1496
|
+
# resp.account_assignment_creation_status.request_id #=> String
|
1497
|
+
# resp.account_assignment_creation_status.failure_reason #=> String
|
1482
1498
|
# resp.account_assignment_creation_status.target_id #=> String
|
1483
1499
|
# resp.account_assignment_creation_status.target_type #=> String, one of "AWS_ACCOUNT"
|
1500
|
+
# resp.account_assignment_creation_status.permission_set_arn #=> String
|
1501
|
+
# resp.account_assignment_creation_status.principal_type #=> String, one of "USER", "GROUP"
|
1502
|
+
# resp.account_assignment_creation_status.principal_id #=> String
|
1503
|
+
# resp.account_assignment_creation_status.created_date #=> Time
|
1484
1504
|
#
|
1485
1505
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentCreationStatus AWS API Documentation
|
1486
1506
|
#
|
@@ -1493,9 +1513,6 @@ module Aws::SSOAdmin
|
|
1493
1513
|
|
1494
1514
|
# Describes the status of the assignment deletion request.
|
1495
1515
|
#
|
1496
|
-
# @option params [required, String] :account_assignment_deletion_request_id
|
1497
|
-
# The identifier that is used to track the request operation progress.
|
1498
|
-
#
|
1499
1516
|
# @option params [required, String] :instance_arn
|
1500
1517
|
# The ARN of the IAM Identity Center instance under which the operation
|
1501
1518
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -1503,6 +1520,9 @@ module Aws::SSOAdmin
|
|
1503
1520
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
1504
1521
|
# *Amazon Web Services General Reference*.
|
1505
1522
|
#
|
1523
|
+
# @option params [required, String] :account_assignment_deletion_request_id
|
1524
|
+
# The identifier that is used to track the request operation progress.
|
1525
|
+
#
|
1506
1526
|
# @return [Types::DescribeAccountAssignmentDeletionStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1507
1527
|
#
|
1508
1528
|
# * {Types::DescribeAccountAssignmentDeletionStatusResponse#account_assignment_deletion_status #account_assignment_deletion_status} => Types::AccountAssignmentOperationStatus
|
@@ -1510,21 +1530,21 @@ module Aws::SSOAdmin
|
|
1510
1530
|
# @example Request syntax with placeholder values
|
1511
1531
|
#
|
1512
1532
|
# resp = client.describe_account_assignment_deletion_status({
|
1513
|
-
# account_assignment_deletion_request_id: "UUId", # required
|
1514
1533
|
# instance_arn: "InstanceArn", # required
|
1534
|
+
# account_assignment_deletion_request_id: "UUId", # required
|
1515
1535
|
# })
|
1516
1536
|
#
|
1517
1537
|
# @example Response structure
|
1518
1538
|
#
|
1519
|
-
# resp.account_assignment_deletion_status.created_date #=> Time
|
1520
|
-
# resp.account_assignment_deletion_status.failure_reason #=> String
|
1521
|
-
# resp.account_assignment_deletion_status.permission_set_arn #=> String
|
1522
|
-
# resp.account_assignment_deletion_status.principal_id #=> String
|
1523
|
-
# resp.account_assignment_deletion_status.principal_type #=> String, one of "USER", "GROUP"
|
1524
|
-
# resp.account_assignment_deletion_status.request_id #=> String
|
1525
1539
|
# resp.account_assignment_deletion_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
1540
|
+
# resp.account_assignment_deletion_status.request_id #=> String
|
1541
|
+
# resp.account_assignment_deletion_status.failure_reason #=> String
|
1526
1542
|
# resp.account_assignment_deletion_status.target_id #=> String
|
1527
1543
|
# resp.account_assignment_deletion_status.target_type #=> String, one of "AWS_ACCOUNT"
|
1544
|
+
# resp.account_assignment_deletion_status.permission_set_arn #=> String
|
1545
|
+
# resp.account_assignment_deletion_status.principal_type #=> String, one of "USER", "GROUP"
|
1546
|
+
# resp.account_assignment_deletion_status.principal_id #=> String
|
1547
|
+
# resp.account_assignment_deletion_status.created_date #=> Time
|
1528
1548
|
#
|
1529
1549
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentDeletionStatus AWS API Documentation
|
1530
1550
|
#
|
@@ -1546,15 +1566,15 @@ module Aws::SSOAdmin
|
|
1546
1566
|
#
|
1547
1567
|
# @return [Types::DescribeApplicationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1548
1568
|
#
|
1549
|
-
# * {Types::DescribeApplicationResponse#application_account #application_account} => String
|
1550
1569
|
# * {Types::DescribeApplicationResponse#application_arn #application_arn} => String
|
1551
1570
|
# * {Types::DescribeApplicationResponse#application_provider_arn #application_provider_arn} => String
|
1552
|
-
# * {Types::DescribeApplicationResponse#created_date #created_date} => Time
|
1553
|
-
# * {Types::DescribeApplicationResponse#description #description} => String
|
1554
|
-
# * {Types::DescribeApplicationResponse#instance_arn #instance_arn} => String
|
1555
1571
|
# * {Types::DescribeApplicationResponse#name #name} => String
|
1556
|
-
# * {Types::DescribeApplicationResponse#
|
1572
|
+
# * {Types::DescribeApplicationResponse#application_account #application_account} => String
|
1573
|
+
# * {Types::DescribeApplicationResponse#instance_arn #instance_arn} => String
|
1557
1574
|
# * {Types::DescribeApplicationResponse#status #status} => String
|
1575
|
+
# * {Types::DescribeApplicationResponse#portal_options #portal_options} => Types::PortalOptions
|
1576
|
+
# * {Types::DescribeApplicationResponse#description #description} => String
|
1577
|
+
# * {Types::DescribeApplicationResponse#created_date #created_date} => Time
|
1558
1578
|
#
|
1559
1579
|
# @example Request syntax with placeholder values
|
1560
1580
|
#
|
@@ -1564,17 +1584,17 @@ module Aws::SSOAdmin
|
|
1564
1584
|
#
|
1565
1585
|
# @example Response structure
|
1566
1586
|
#
|
1567
|
-
# resp.application_account #=> String
|
1568
1587
|
# resp.application_arn #=> String
|
1569
|
-
# resp.application_provider_arn #=> String
|
1570
|
-
# resp.created_date #=> Time
|
1571
|
-
# resp.description #=> String
|
1572
|
-
# resp.instance_arn #=> String
|
1588
|
+
# resp.application_provider_arn #=> String
|
1573
1589
|
# resp.name #=> String
|
1574
|
-
# resp.
|
1590
|
+
# resp.application_account #=> String
|
1591
|
+
# resp.instance_arn #=> String
|
1592
|
+
# resp.status #=> String, one of "ENABLED", "DISABLED"
|
1575
1593
|
# resp.portal_options.sign_in_options.origin #=> String, one of "IDENTITY_CENTER", "APPLICATION"
|
1594
|
+
# resp.portal_options.sign_in_options.application_url #=> String
|
1576
1595
|
# resp.portal_options.visibility #=> String, one of "ENABLED", "DISABLED"
|
1577
|
-
# resp.
|
1596
|
+
# resp.description #=> String
|
1597
|
+
# resp.created_date #=> Time
|
1578
1598
|
#
|
1579
1599
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplication AWS API Documentation
|
1580
1600
|
#
|
@@ -1602,17 +1622,20 @@ module Aws::SSOAdmin
|
|
1602
1622
|
# group. PrincipalIds are GUIDs (For example,
|
1603
1623
|
# f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about
|
1604
1624
|
# PrincipalIds in IAM Identity Center, see the [IAM Identity Center
|
1605
|
-
# Identity Store API
|
1606
|
-
#
|
1625
|
+
# Identity Store API Reference][1].
|
1626
|
+
#
|
1627
|
+
#
|
1628
|
+
#
|
1629
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html
|
1607
1630
|
#
|
1608
1631
|
# @option params [required, String] :principal_type
|
1609
1632
|
# The entity type for which the assignment will be created.
|
1610
1633
|
#
|
1611
1634
|
# @return [Types::DescribeApplicationAssignmentResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1612
1635
|
#
|
1613
|
-
# * {Types::DescribeApplicationAssignmentResponse#application_arn #application_arn} => String
|
1614
|
-
# * {Types::DescribeApplicationAssignmentResponse#principal_id #principal_id} => String
|
1615
1636
|
# * {Types::DescribeApplicationAssignmentResponse#principal_type #principal_type} => String
|
1637
|
+
# * {Types::DescribeApplicationAssignmentResponse#principal_id #principal_id} => String
|
1638
|
+
# * {Types::DescribeApplicationAssignmentResponse#application_arn #application_arn} => String
|
1616
1639
|
#
|
1617
1640
|
# @example Request syntax with placeholder values
|
1618
1641
|
#
|
@@ -1624,9 +1647,9 @@ module Aws::SSOAdmin
|
|
1624
1647
|
#
|
1625
1648
|
# @example Response structure
|
1626
1649
|
#
|
1627
|
-
# resp.application_arn #=> String
|
1628
|
-
# resp.principal_id #=> String
|
1629
1650
|
# resp.principal_type #=> String, one of "USER", "GROUP"
|
1651
|
+
# resp.principal_id #=> String
|
1652
|
+
# resp.application_arn #=> String
|
1630
1653
|
#
|
1631
1654
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignment AWS API Documentation
|
1632
1655
|
#
|
@@ -1648,8 +1671,8 @@ module Aws::SSOAdmin
|
|
1648
1671
|
# @return [Types::DescribeApplicationProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1649
1672
|
#
|
1650
1673
|
# * {Types::DescribeApplicationProviderResponse#application_provider_arn #application_provider_arn} => String
|
1651
|
-
# * {Types::DescribeApplicationProviderResponse#display_data #display_data} => Types::DisplayData
|
1652
1674
|
# * {Types::DescribeApplicationProviderResponse#federation_protocol #federation_protocol} => String
|
1675
|
+
# * {Types::DescribeApplicationProviderResponse#display_data #display_data} => Types::DisplayData
|
1653
1676
|
# * {Types::DescribeApplicationProviderResponse#resource_server_config #resource_server_config} => Types::ResourceServerConfig
|
1654
1677
|
#
|
1655
1678
|
# @example Request syntax with placeholder values
|
@@ -1661,13 +1684,13 @@ module Aws::SSOAdmin
|
|
1661
1684
|
# @example Response structure
|
1662
1685
|
#
|
1663
1686
|
# resp.application_provider_arn #=> String
|
1664
|
-
# resp.
|
1687
|
+
# resp.federation_protocol #=> String, one of "SAML", "OAUTH"
|
1665
1688
|
# resp.display_data.display_name #=> String
|
1666
1689
|
# resp.display_data.icon_url #=> String
|
1667
|
-
# resp.
|
1690
|
+
# resp.display_data.description #=> String
|
1668
1691
|
# resp.resource_server_config.scopes #=> Hash
|
1669
|
-
# resp.resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
|
1670
1692
|
# resp.resource_server_config.scopes["ResourceServerScope"].long_description #=> String
|
1693
|
+
# resp.resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
|
1671
1694
|
#
|
1672
1695
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationProvider AWS API Documentation
|
1673
1696
|
#
|
@@ -1698,11 +1721,11 @@ module Aws::SSOAdmin
|
|
1698
1721
|
#
|
1699
1722
|
# @return [Types::DescribeInstanceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1700
1723
|
#
|
1701
|
-
# * {Types::DescribeInstanceResponse#created_date #created_date} => Time
|
1702
|
-
# * {Types::DescribeInstanceResponse#identity_store_id #identity_store_id} => String
|
1703
1724
|
# * {Types::DescribeInstanceResponse#instance_arn #instance_arn} => String
|
1704
|
-
# * {Types::DescribeInstanceResponse#
|
1725
|
+
# * {Types::DescribeInstanceResponse#identity_store_id #identity_store_id} => String
|
1705
1726
|
# * {Types::DescribeInstanceResponse#owner_account_id #owner_account_id} => String
|
1727
|
+
# * {Types::DescribeInstanceResponse#name #name} => String
|
1728
|
+
# * {Types::DescribeInstanceResponse#created_date #created_date} => Time
|
1706
1729
|
# * {Types::DescribeInstanceResponse#status #status} => String
|
1707
1730
|
#
|
1708
1731
|
# @example Request syntax with placeholder values
|
@@ -1713,11 +1736,11 @@ module Aws::SSOAdmin
|
|
1713
1736
|
#
|
1714
1737
|
# @example Response structure
|
1715
1738
|
#
|
1716
|
-
# resp.created_date #=> Time
|
1717
|
-
# resp.identity_store_id #=> String
|
1718
1739
|
# resp.instance_arn #=> String
|
1719
|
-
# resp.
|
1740
|
+
# resp.identity_store_id #=> String
|
1720
1741
|
# resp.owner_account_id #=> String
|
1742
|
+
# resp.name #=> String
|
1743
|
+
# resp.created_date #=> Time
|
1721
1744
|
# resp.status #=> String, one of "CREATE_IN_PROGRESS", "DELETE_IN_PROGRESS", "ACTIVE"
|
1722
1745
|
#
|
1723
1746
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstance AWS API Documentation
|
@@ -1743,9 +1766,9 @@ module Aws::SSOAdmin
|
|
1743
1766
|
#
|
1744
1767
|
# @return [Types::DescribeInstanceAccessControlAttributeConfigurationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1745
1768
|
#
|
1746
|
-
# * {Types::DescribeInstanceAccessControlAttributeConfigurationResponse#instance_access_control_attribute_configuration #instance_access_control_attribute_configuration} => Types::InstanceAccessControlAttributeConfiguration
|
1747
1769
|
# * {Types::DescribeInstanceAccessControlAttributeConfigurationResponse#status #status} => String
|
1748
1770
|
# * {Types::DescribeInstanceAccessControlAttributeConfigurationResponse#status_reason #status_reason} => String
|
1771
|
+
# * {Types::DescribeInstanceAccessControlAttributeConfigurationResponse#instance_access_control_attribute_configuration #instance_access_control_attribute_configuration} => Types::InstanceAccessControlAttributeConfiguration
|
1749
1772
|
#
|
1750
1773
|
# @example Request syntax with placeholder values
|
1751
1774
|
#
|
@@ -1755,12 +1778,12 @@ module Aws::SSOAdmin
|
|
1755
1778
|
#
|
1756
1779
|
# @example Response structure
|
1757
1780
|
#
|
1781
|
+
# resp.status #=> String, one of "ENABLED", "CREATION_IN_PROGRESS", "CREATION_FAILED"
|
1782
|
+
# resp.status_reason #=> String
|
1758
1783
|
# resp.instance_access_control_attribute_configuration.access_control_attributes #=> Array
|
1759
1784
|
# resp.instance_access_control_attribute_configuration.access_control_attributes[0].key #=> String
|
1760
1785
|
# resp.instance_access_control_attribute_configuration.access_control_attributes[0].value.source #=> Array
|
1761
1786
|
# resp.instance_access_control_attribute_configuration.access_control_attributes[0].value.source[0] #=> String
|
1762
|
-
# resp.status #=> String, one of "ENABLED", "CREATION_IN_PROGRESS", "CREATION_FAILED"
|
1763
|
-
# resp.status_reason #=> String
|
1764
1787
|
#
|
1765
1788
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfiguration AWS API Documentation
|
1766
1789
|
#
|
@@ -1796,12 +1819,12 @@ module Aws::SSOAdmin
|
|
1796
1819
|
#
|
1797
1820
|
# @example Response structure
|
1798
1821
|
#
|
1799
|
-
# resp.permission_set.created_date #=> Time
|
1800
|
-
# resp.permission_set.description #=> String
|
1801
1822
|
# resp.permission_set.name #=> String
|
1802
1823
|
# resp.permission_set.permission_set_arn #=> String
|
1803
|
-
# resp.permission_set.
|
1824
|
+
# resp.permission_set.description #=> String
|
1825
|
+
# resp.permission_set.created_date #=> Time
|
1804
1826
|
# resp.permission_set.session_duration #=> String
|
1827
|
+
# resp.permission_set.relay_state #=> String
|
1805
1828
|
#
|
1806
1829
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSet AWS API Documentation
|
1807
1830
|
#
|
@@ -1839,12 +1862,12 @@ module Aws::SSOAdmin
|
|
1839
1862
|
#
|
1840
1863
|
# @example Response structure
|
1841
1864
|
#
|
1865
|
+
# resp.permission_set_provisioning_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
1866
|
+
# resp.permission_set_provisioning_status.request_id #=> String
|
1842
1867
|
# resp.permission_set_provisioning_status.account_id #=> String
|
1843
|
-
# resp.permission_set_provisioning_status.created_date #=> Time
|
1844
|
-
# resp.permission_set_provisioning_status.failure_reason #=> String
|
1845
1868
|
# resp.permission_set_provisioning_status.permission_set_arn #=> String
|
1846
|
-
# resp.permission_set_provisioning_status.
|
1847
|
-
# resp.permission_set_provisioning_status.
|
1869
|
+
# resp.permission_set_provisioning_status.failure_reason #=> String
|
1870
|
+
# resp.permission_set_provisioning_status.created_date #=> Time
|
1848
1871
|
#
|
1849
1872
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatus AWS API Documentation
|
1850
1873
|
#
|
@@ -1867,10 +1890,10 @@ module Aws::SSOAdmin
|
|
1867
1890
|
#
|
1868
1891
|
# @return [Types::DescribeTrustedTokenIssuerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1869
1892
|
#
|
1870
|
-
# * {Types::DescribeTrustedTokenIssuerResponse#name #name} => String
|
1871
1893
|
# * {Types::DescribeTrustedTokenIssuerResponse#trusted_token_issuer_arn #trusted_token_issuer_arn} => String
|
1872
|
-
# * {Types::DescribeTrustedTokenIssuerResponse#
|
1894
|
+
# * {Types::DescribeTrustedTokenIssuerResponse#name #name} => String
|
1873
1895
|
# * {Types::DescribeTrustedTokenIssuerResponse#trusted_token_issuer_type #trusted_token_issuer_type} => String
|
1896
|
+
# * {Types::DescribeTrustedTokenIssuerResponse#trusted_token_issuer_configuration #trusted_token_issuer_configuration} => Types::TrustedTokenIssuerConfiguration
|
1874
1897
|
#
|
1875
1898
|
# @example Request syntax with placeholder values
|
1876
1899
|
#
|
@@ -1880,13 +1903,13 @@ module Aws::SSOAdmin
|
|
1880
1903
|
#
|
1881
1904
|
# @example Response structure
|
1882
1905
|
#
|
1883
|
-
# resp.name #=> String
|
1884
1906
|
# resp.trusted_token_issuer_arn #=> String
|
1907
|
+
# resp.name #=> String
|
1908
|
+
# resp.trusted_token_issuer_type #=> String, one of "OIDC_JWT"
|
1909
|
+
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.issuer_url #=> String
|
1885
1910
|
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.claim_attribute_path #=> String
|
1886
1911
|
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.identity_store_attribute_path #=> String
|
1887
|
-
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.issuer_url #=> String
|
1888
1912
|
# resp.trusted_token_issuer_configuration.oidc_jwt_configuration.jwks_retrieval_option #=> String, one of "OPEN_ID_DISCOVERY"
|
1889
|
-
# resp.trusted_token_issuer_type #=> String, one of "OIDC_JWT"
|
1890
1913
|
#
|
1891
1914
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuer AWS API Documentation
|
1892
1915
|
#
|
@@ -1900,11 +1923,6 @@ module Aws::SSOAdmin
|
|
1900
1923
|
# Detaches the specified customer managed policy from the specified
|
1901
1924
|
# PermissionSet.
|
1902
1925
|
#
|
1903
|
-
# @option params [required, Types::CustomerManagedPolicyReference] :customer_managed_policy_reference
|
1904
|
-
# Specifies the name and path of a customer managed policy. You must
|
1905
|
-
# have an IAM policy that matches the name and path in each Amazon Web
|
1906
|
-
# Services account where you want to deploy your permission set.
|
1907
|
-
#
|
1908
1926
|
# @option params [required, String] :instance_arn
|
1909
1927
|
# The ARN of the IAM Identity Center instance under which the operation
|
1910
1928
|
# will be executed.
|
@@ -1912,17 +1930,22 @@ module Aws::SSOAdmin
|
|
1912
1930
|
# @option params [required, String] :permission_set_arn
|
1913
1931
|
# The ARN of the `PermissionSet`.
|
1914
1932
|
#
|
1933
|
+
# @option params [required, Types::CustomerManagedPolicyReference] :customer_managed_policy_reference
|
1934
|
+
# Specifies the name and path of a customer managed policy. You must
|
1935
|
+
# have an IAM policy that matches the name and path in each Amazon Web
|
1936
|
+
# Services account where you want to deploy your permission set.
|
1937
|
+
#
|
1915
1938
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
1916
1939
|
#
|
1917
1940
|
# @example Request syntax with placeholder values
|
1918
1941
|
#
|
1919
1942
|
# resp = client.detach_customer_managed_policy_reference_from_permission_set({
|
1943
|
+
# instance_arn: "InstanceArn", # required
|
1944
|
+
# permission_set_arn: "PermissionSetArn", # required
|
1920
1945
|
# customer_managed_policy_reference: { # required
|
1921
1946
|
# name: "ManagedPolicyName", # required
|
1922
1947
|
# path: "ManagedPolicyPath",
|
1923
1948
|
# },
|
1924
|
-
# instance_arn: "InstanceArn", # required
|
1925
|
-
# permission_set_arn: "PermissionSetArn", # required
|
1926
1949
|
# })
|
1927
1950
|
#
|
1928
1951
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSet AWS API Documentation
|
@@ -1944,21 +1967,21 @@ module Aws::SSOAdmin
|
|
1944
1967
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
1945
1968
|
# *Amazon Web Services General Reference*.
|
1946
1969
|
#
|
1970
|
+
# @option params [required, String] :permission_set_arn
|
1971
|
+
# The ARN of the PermissionSet from which the policy should be detached.
|
1972
|
+
#
|
1947
1973
|
# @option params [required, String] :managed_policy_arn
|
1948
1974
|
# The Amazon Web Services managed policy ARN to be detached from a
|
1949
1975
|
# permission set.
|
1950
1976
|
#
|
1951
|
-
# @option params [required, String] :permission_set_arn
|
1952
|
-
# The ARN of the PermissionSet from which the policy should be detached.
|
1953
|
-
#
|
1954
1977
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
1955
1978
|
#
|
1956
1979
|
# @example Request syntax with placeholder values
|
1957
1980
|
#
|
1958
1981
|
# resp = client.detach_managed_policy_from_permission_set({
|
1959
1982
|
# instance_arn: "InstanceArn", # required
|
1960
|
-
# managed_policy_arn: "ManagedPolicyArn", # required
|
1961
1983
|
# permission_set_arn: "PermissionSetArn", # required
|
1984
|
+
# managed_policy_arn: "ManagedPolicyArn", # required
|
1962
1985
|
# })
|
1963
1986
|
#
|
1964
1987
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSet AWS API Documentation
|
@@ -1983,8 +2006,8 @@ module Aws::SSOAdmin
|
|
1983
2006
|
#
|
1984
2007
|
# @return [Types::GetApplicationAccessScopeResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1985
2008
|
#
|
1986
|
-
# * {Types::GetApplicationAccessScopeResponse#authorized_targets #authorized_targets} => Array<String>
|
1987
2009
|
# * {Types::GetApplicationAccessScopeResponse#scope #scope} => String
|
2010
|
+
# * {Types::GetApplicationAccessScopeResponse#authorized_targets #authorized_targets} => Array<String>
|
1988
2011
|
#
|
1989
2012
|
# @example Request syntax with placeholder values
|
1990
2013
|
#
|
@@ -1995,9 +2018,9 @@ module Aws::SSOAdmin
|
|
1995
2018
|
#
|
1996
2019
|
# @example Response structure
|
1997
2020
|
#
|
2021
|
+
# resp.scope #=> String
|
1998
2022
|
# resp.authorized_targets #=> Array
|
1999
2023
|
# resp.authorized_targets[0] #=> String
|
2000
|
-
# resp.scope #=> String
|
2001
2024
|
#
|
2002
2025
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScope AWS API Documentation
|
2003
2026
|
#
|
@@ -2097,9 +2120,9 @@ module Aws::SSOAdmin
|
|
2097
2120
|
# resp.grant.authorization_code.redirect_uris #=> Array
|
2098
2121
|
# resp.grant.authorization_code.redirect_uris[0] #=> String
|
2099
2122
|
# resp.grant.jwt_bearer.authorized_token_issuers #=> Array
|
2123
|
+
# resp.grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
|
2100
2124
|
# resp.grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences #=> Array
|
2101
2125
|
# resp.grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences[0] #=> String
|
2102
|
-
# resp.grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
|
2103
2126
|
#
|
2104
2127
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationGrant AWS API Documentation
|
2105
2128
|
#
|
@@ -2184,9 +2207,6 @@ module Aws::SSOAdmin
|
|
2184
2207
|
# Lists the status of the Amazon Web Services account assignment
|
2185
2208
|
# creation requests for a specified IAM Identity Center instance.
|
2186
2209
|
#
|
2187
|
-
# @option params [Types::OperationStatusFilter] :filter
|
2188
|
-
# Filters results based on the passed attribute value.
|
2189
|
-
#
|
2190
2210
|
# @option params [required, String] :instance_arn
|
2191
2211
|
# The ARN of the IAM Identity Center instance under which the operation
|
2192
2212
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -2201,6 +2221,9 @@ module Aws::SSOAdmin
|
|
2201
2221
|
# The pagination token for the list API. Initially the value is null.
|
2202
2222
|
# Use the output of previous API calls to make subsequent calls.
|
2203
2223
|
#
|
2224
|
+
# @option params [Types::OperationStatusFilter] :filter
|
2225
|
+
# Filters results based on the passed attribute value.
|
2226
|
+
#
|
2204
2227
|
# @return [Types::ListAccountAssignmentCreationStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2205
2228
|
#
|
2206
2229
|
# * {Types::ListAccountAssignmentCreationStatusResponse#account_assignments_creation_status #account_assignments_creation_status} => Array<Types::AccountAssignmentOperationStatusMetadata>
|
@@ -2211,20 +2234,20 @@ module Aws::SSOAdmin
|
|
2211
2234
|
# @example Request syntax with placeholder values
|
2212
2235
|
#
|
2213
2236
|
# resp = client.list_account_assignment_creation_status({
|
2214
|
-
# filter: {
|
2215
|
-
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
2216
|
-
# },
|
2217
2237
|
# instance_arn: "InstanceArn", # required
|
2218
2238
|
# max_results: 1,
|
2219
2239
|
# next_token: "Token",
|
2240
|
+
# filter: {
|
2241
|
+
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
2242
|
+
# },
|
2220
2243
|
# })
|
2221
2244
|
#
|
2222
2245
|
# @example Response structure
|
2223
2246
|
#
|
2224
2247
|
# resp.account_assignments_creation_status #=> Array
|
2225
|
-
# resp.account_assignments_creation_status[0].created_date #=> Time
|
2226
|
-
# resp.account_assignments_creation_status[0].request_id #=> String
|
2227
2248
|
# resp.account_assignments_creation_status[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
2249
|
+
# resp.account_assignments_creation_status[0].request_id #=> String
|
2250
|
+
# resp.account_assignments_creation_status[0].created_date #=> Time
|
2228
2251
|
# resp.next_token #=> String
|
2229
2252
|
#
|
2230
2253
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatus AWS API Documentation
|
@@ -2239,9 +2262,6 @@ module Aws::SSOAdmin
|
|
2239
2262
|
# Lists the status of the Amazon Web Services account assignment
|
2240
2263
|
# deletion requests for a specified IAM Identity Center instance.
|
2241
2264
|
#
|
2242
|
-
# @option params [Types::OperationStatusFilter] :filter
|
2243
|
-
# Filters results based on the passed attribute value.
|
2244
|
-
#
|
2245
2265
|
# @option params [required, String] :instance_arn
|
2246
2266
|
# The ARN of the IAM Identity Center instance under which the operation
|
2247
2267
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -2256,6 +2276,9 @@ module Aws::SSOAdmin
|
|
2256
2276
|
# The pagination token for the list API. Initially the value is null.
|
2257
2277
|
# Use the output of previous API calls to make subsequent calls.
|
2258
2278
|
#
|
2279
|
+
# @option params [Types::OperationStatusFilter] :filter
|
2280
|
+
# Filters results based on the passed attribute value.
|
2281
|
+
#
|
2259
2282
|
# @return [Types::ListAccountAssignmentDeletionStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2260
2283
|
#
|
2261
2284
|
# * {Types::ListAccountAssignmentDeletionStatusResponse#account_assignments_deletion_status #account_assignments_deletion_status} => Array<Types::AccountAssignmentOperationStatusMetadata>
|
@@ -2266,20 +2289,20 @@ module Aws::SSOAdmin
|
|
2266
2289
|
# @example Request syntax with placeholder values
|
2267
2290
|
#
|
2268
2291
|
# resp = client.list_account_assignment_deletion_status({
|
2269
|
-
# filter: {
|
2270
|
-
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
2271
|
-
# },
|
2272
2292
|
# instance_arn: "InstanceArn", # required
|
2273
2293
|
# max_results: 1,
|
2274
2294
|
# next_token: "Token",
|
2295
|
+
# filter: {
|
2296
|
+
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
2297
|
+
# },
|
2275
2298
|
# })
|
2276
2299
|
#
|
2277
2300
|
# @example Response structure
|
2278
2301
|
#
|
2279
2302
|
# resp.account_assignments_deletion_status #=> Array
|
2280
|
-
# resp.account_assignments_deletion_status[0].created_date #=> Time
|
2281
|
-
# resp.account_assignments_deletion_status[0].request_id #=> String
|
2282
2303
|
# resp.account_assignments_deletion_status[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
2304
|
+
# resp.account_assignments_deletion_status[0].request_id #=> String
|
2305
|
+
# resp.account_assignments_deletion_status[0].created_date #=> Time
|
2283
2306
|
# resp.next_token #=> String
|
2284
2307
|
#
|
2285
2308
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatus AWS API Documentation
|
@@ -2294,10 +2317,6 @@ module Aws::SSOAdmin
|
|
2294
2317
|
# Lists the assignee of the specified Amazon Web Services account with
|
2295
2318
|
# the specified permission set.
|
2296
2319
|
#
|
2297
|
-
# @option params [required, String] :account_id
|
2298
|
-
# The identifier of the Amazon Web Services account from which to list
|
2299
|
-
# the assignments.
|
2300
|
-
#
|
2301
2320
|
# @option params [required, String] :instance_arn
|
2302
2321
|
# The ARN of the IAM Identity Center instance under which the operation
|
2303
2322
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -2305,6 +2324,13 @@ module Aws::SSOAdmin
|
|
2305
2324
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
2306
2325
|
# *Amazon Web Services General Reference*.
|
2307
2326
|
#
|
2327
|
+
# @option params [required, String] :account_id
|
2328
|
+
# The identifier of the Amazon Web Services account from which to list
|
2329
|
+
# the assignments.
|
2330
|
+
#
|
2331
|
+
# @option params [required, String] :permission_set_arn
|
2332
|
+
# The ARN of the permission set from which to list assignments.
|
2333
|
+
#
|
2308
2334
|
# @option params [Integer] :max_results
|
2309
2335
|
# The maximum number of results to display for the assignment.
|
2310
2336
|
#
|
@@ -2312,9 +2338,6 @@ module Aws::SSOAdmin
|
|
2312
2338
|
# The pagination token for the list API. Initially the value is null.
|
2313
2339
|
# Use the output of previous API calls to make subsequent calls.
|
2314
2340
|
#
|
2315
|
-
# @option params [required, String] :permission_set_arn
|
2316
|
-
# The ARN of the permission set from which to list assignments.
|
2317
|
-
#
|
2318
2341
|
# @return [Types::ListAccountAssignmentsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2319
2342
|
#
|
2320
2343
|
# * {Types::ListAccountAssignmentsResponse#account_assignments #account_assignments} => Array<Types::AccountAssignment>
|
@@ -2325,11 +2348,11 @@ module Aws::SSOAdmin
|
|
2325
2348
|
# @example Request syntax with placeholder values
|
2326
2349
|
#
|
2327
2350
|
# resp = client.list_account_assignments({
|
2328
|
-
# account_id: "TargetId", # required
|
2329
2351
|
# instance_arn: "InstanceArn", # required
|
2352
|
+
# account_id: "TargetId", # required
|
2353
|
+
# permission_set_arn: "PermissionSetArn", # required
|
2330
2354
|
# max_results: 1,
|
2331
2355
|
# next_token: "Token",
|
2332
|
-
# permission_set_arn: "PermissionSetArn", # required
|
2333
2356
|
# })
|
2334
2357
|
#
|
2335
2358
|
# @example Response structure
|
@@ -2337,8 +2360,8 @@ module Aws::SSOAdmin
|
|
2337
2360
|
# resp.account_assignments #=> Array
|
2338
2361
|
# resp.account_assignments[0].account_id #=> String
|
2339
2362
|
# resp.account_assignments[0].permission_set_arn #=> String
|
2340
|
-
# resp.account_assignments[0].principal_id #=> String
|
2341
2363
|
# resp.account_assignments[0].principal_type #=> String, one of "USER", "GROUP"
|
2364
|
+
# resp.account_assignments[0].principal_id #=> String
|
2342
2365
|
# resp.next_token #=> String
|
2343
2366
|
#
|
2344
2367
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignments AWS API Documentation
|
@@ -2351,15 +2374,32 @@ module Aws::SSOAdmin
|
|
2351
2374
|
end
|
2352
2375
|
|
2353
2376
|
# Retrieves a list of the IAM Identity Center associated Amazon Web
|
2354
|
-
# Services accounts that the principal has access to.
|
2377
|
+
# Services accounts that the principal has access to. This action must
|
2378
|
+
# be called from the management account containing your organization
|
2379
|
+
# instance of IAM Identity Center. This action is not valid for account
|
2380
|
+
# instances of IAM Identity Center.
|
2381
|
+
#
|
2382
|
+
# @option params [required, String] :instance_arn
|
2383
|
+
# Specifies the ARN of the instance of IAM Identity Center that contains
|
2384
|
+
# the principal.
|
2385
|
+
#
|
2386
|
+
# @option params [required, String] :principal_id
|
2387
|
+
# Specifies the principal for which you want to retrieve the list of
|
2388
|
+
# account assignments.
|
2389
|
+
#
|
2390
|
+
# @option params [required, String] :principal_type
|
2391
|
+
# Specifies the type of the principal.
|
2355
2392
|
#
|
2356
2393
|
# @option params [Types::ListAccountAssignmentsFilter] :filter
|
2357
2394
|
# Specifies an Amazon Web Services account ID number. Results are
|
2358
2395
|
# filtered to only those that match this ID number.
|
2359
2396
|
#
|
2360
|
-
# @option params [
|
2361
|
-
# Specifies
|
2362
|
-
# the
|
2397
|
+
# @option params [String] :next_token
|
2398
|
+
# Specifies that you want to receive the next page of results. Valid
|
2399
|
+
# only if you received a `NextToken` response in the previous request.
|
2400
|
+
# If you did, it indicates that more output is available. Set this
|
2401
|
+
# parameter to the value provided by the previous call's `NextToken`
|
2402
|
+
# response to request the next page of results.
|
2363
2403
|
#
|
2364
2404
|
# @option params [Integer] :max_results
|
2365
2405
|
# Specifies the total number of results that you want included in each
|
@@ -2371,20 +2411,6 @@ module Aws::SSOAdmin
|
|
2371
2411
|
# there are more results available. You should check `NextToken` after
|
2372
2412
|
# every operation to ensure that you receive all of the results.
|
2373
2413
|
#
|
2374
|
-
# @option params [String] :next_token
|
2375
|
-
# Specifies that you want to receive the next page of results. Valid
|
2376
|
-
# only if you received a `NextToken` response in the previous request.
|
2377
|
-
# If you did, it indicates that more output is available. Set this
|
2378
|
-
# parameter to the value provided by the previous call's `NextToken`
|
2379
|
-
# response to request the next page of results.
|
2380
|
-
#
|
2381
|
-
# @option params [required, String] :principal_id
|
2382
|
-
# Specifies the principal for which you want to retrieve the list of
|
2383
|
-
# account assignments.
|
2384
|
-
#
|
2385
|
-
# @option params [required, String] :principal_type
|
2386
|
-
# Specifies the type of the principal.
|
2387
|
-
#
|
2388
2414
|
# @return [Types::ListAccountAssignmentsForPrincipalResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2389
2415
|
#
|
2390
2416
|
# * {Types::ListAccountAssignmentsForPrincipalResponse#account_assignments #account_assignments} => Array<Types::AccountAssignmentForPrincipal>
|
@@ -2395,14 +2421,14 @@ module Aws::SSOAdmin
|
|
2395
2421
|
# @example Request syntax with placeholder values
|
2396
2422
|
#
|
2397
2423
|
# resp = client.list_account_assignments_for_principal({
|
2424
|
+
# instance_arn: "InstanceArn", # required
|
2425
|
+
# principal_id: "PrincipalId", # required
|
2426
|
+
# principal_type: "USER", # required, accepts USER, GROUP
|
2398
2427
|
# filter: {
|
2399
2428
|
# account_id: "AccountId",
|
2400
2429
|
# },
|
2401
|
-
# instance_arn: "InstanceArn", # required
|
2402
|
-
# max_results: 1,
|
2403
2430
|
# next_token: "Token",
|
2404
|
-
#
|
2405
|
-
# principal_type: "USER", # required, accepts USER, GROUP
|
2431
|
+
# max_results: 1,
|
2406
2432
|
# })
|
2407
2433
|
#
|
2408
2434
|
# @example Response structure
|
@@ -2433,13 +2459,6 @@ module Aws::SSOAdmin
|
|
2433
2459
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
2434
2460
|
# *Amazon Web Services General Reference*.
|
2435
2461
|
#
|
2436
|
-
# @option params [Integer] :max_results
|
2437
|
-
# The maximum number of results to display for the PermissionSet.
|
2438
|
-
#
|
2439
|
-
# @option params [String] :next_token
|
2440
|
-
# The pagination token for the list API. Initially the value is null.
|
2441
|
-
# Use the output of previous API calls to make subsequent calls.
|
2442
|
-
#
|
2443
2462
|
# @option params [required, String] :permission_set_arn
|
2444
2463
|
# The ARN of the PermissionSet from which the associated Amazon Web
|
2445
2464
|
# Services accounts will be listed.
|
@@ -2448,6 +2467,13 @@ module Aws::SSOAdmin
|
|
2448
2467
|
# The permission set provisioning status for an Amazon Web Services
|
2449
2468
|
# account.
|
2450
2469
|
#
|
2470
|
+
# @option params [Integer] :max_results
|
2471
|
+
# The maximum number of results to display for the PermissionSet.
|
2472
|
+
#
|
2473
|
+
# @option params [String] :next_token
|
2474
|
+
# The pagination token for the list API. Initially the value is null.
|
2475
|
+
# Use the output of previous API calls to make subsequent calls.
|
2476
|
+
#
|
2451
2477
|
# @return [Types::ListAccountsForProvisionedPermissionSetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2452
2478
|
#
|
2453
2479
|
# * {Types::ListAccountsForProvisionedPermissionSetResponse#account_ids #account_ids} => Array<String>
|
@@ -2459,10 +2485,10 @@ module Aws::SSOAdmin
|
|
2459
2485
|
#
|
2460
2486
|
# resp = client.list_accounts_for_provisioned_permission_set({
|
2461
2487
|
# instance_arn: "InstanceArn", # required
|
2462
|
-
# max_results: 1,
|
2463
|
-
# next_token: "Token",
|
2464
2488
|
# permission_set_arn: "PermissionSetArn", # required
|
2465
2489
|
# provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
|
2490
|
+
# max_results: 1,
|
2491
|
+
# next_token: "Token",
|
2466
2492
|
# })
|
2467
2493
|
#
|
2468
2494
|
# @example Response structure
|
@@ -2505,8 +2531,8 @@ module Aws::SSOAdmin
|
|
2505
2531
|
#
|
2506
2532
|
# @return [Types::ListApplicationAccessScopesResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2507
2533
|
#
|
2508
|
-
# * {Types::ListApplicationAccessScopesResponse#next_token #next_token} => String
|
2509
2534
|
# * {Types::ListApplicationAccessScopesResponse#scopes #scopes} => Array<Types::ScopeDetails>
|
2535
|
+
# * {Types::ListApplicationAccessScopesResponse#next_token #next_token} => String
|
2510
2536
|
#
|
2511
2537
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
2512
2538
|
#
|
@@ -2520,11 +2546,11 @@ module Aws::SSOAdmin
|
|
2520
2546
|
#
|
2521
2547
|
# @example Response structure
|
2522
2548
|
#
|
2523
|
-
# resp.next_token #=> String
|
2524
2549
|
# resp.scopes #=> Array
|
2550
|
+
# resp.scopes[0].scope #=> String
|
2525
2551
|
# resp.scopes[0].authorized_targets #=> Array
|
2526
2552
|
# resp.scopes[0].authorized_targets[0] #=> String
|
2527
|
-
# resp.
|
2553
|
+
# resp.next_token #=> String
|
2528
2554
|
#
|
2529
2555
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopes AWS API Documentation
|
2530
2556
|
#
|
@@ -2590,15 +2616,36 @@ module Aws::SSOAdmin
|
|
2590
2616
|
req.send_request(options)
|
2591
2617
|
end
|
2592
2618
|
|
2593
|
-
# Lists the applications to which a specified principal is assigned.
|
2619
|
+
# Lists the applications to which a specified principal is assigned. You
|
2620
|
+
# must provide a filter when calling this action from a member account
|
2621
|
+
# against your organization instance of IAM Identity Center. A filter is
|
2622
|
+
# not required when called from the management account against an
|
2623
|
+
# organization instance of IAM Identity Center, or from a member account
|
2624
|
+
# against an account instance of IAM Identity Center in the same
|
2625
|
+
# account.
|
2626
|
+
#
|
2627
|
+
# @option params [required, String] :instance_arn
|
2628
|
+
# Specifies the instance of IAM Identity Center that contains principal
|
2629
|
+
# and applications.
|
2630
|
+
#
|
2631
|
+
# @option params [required, String] :principal_id
|
2632
|
+
# Specifies the unique identifier of the principal for which you want to
|
2633
|
+
# retrieve its assignments.
|
2634
|
+
#
|
2635
|
+
# @option params [required, String] :principal_type
|
2636
|
+
# Specifies the type of the principal for which you want to retrieve its
|
2637
|
+
# assignments.
|
2594
2638
|
#
|
2595
2639
|
# @option params [Types::ListApplicationAssignmentsFilter] :filter
|
2596
2640
|
# Filters the output to include only assignments associated with the
|
2597
2641
|
# application that has the specified ARN.
|
2598
2642
|
#
|
2599
|
-
# @option params [
|
2600
|
-
# Specifies
|
2601
|
-
#
|
2643
|
+
# @option params [String] :next_token
|
2644
|
+
# Specifies that you want to receive the next page of results. Valid
|
2645
|
+
# only if you received a `NextToken` response in the previous request.
|
2646
|
+
# If you did, it indicates that more output is available. Set this
|
2647
|
+
# parameter to the value provided by the previous call's `NextToken`
|
2648
|
+
# response to request the next page of results.
|
2602
2649
|
#
|
2603
2650
|
# @option params [Integer] :max_results
|
2604
2651
|
# Specifies the total number of results that you want included in each
|
@@ -2610,21 +2657,6 @@ module Aws::SSOAdmin
|
|
2610
2657
|
# there are more results available. You should check `NextToken` after
|
2611
2658
|
# every operation to ensure that you receive all of the results.
|
2612
2659
|
#
|
2613
|
-
# @option params [String] :next_token
|
2614
|
-
# Specifies that you want to receive the next page of results. Valid
|
2615
|
-
# only if you received a `NextToken` response in the previous request.
|
2616
|
-
# If you did, it indicates that more output is available. Set this
|
2617
|
-
# parameter to the value provided by the previous call's `NextToken`
|
2618
|
-
# response to request the next page of results.
|
2619
|
-
#
|
2620
|
-
# @option params [required, String] :principal_id
|
2621
|
-
# Specifies the unique identifier of the principal for which you want to
|
2622
|
-
# retrieve its assignments.
|
2623
|
-
#
|
2624
|
-
# @option params [required, String] :principal_type
|
2625
|
-
# Specifies the type of the principal for which you want to retrieve its
|
2626
|
-
# assignments.
|
2627
|
-
#
|
2628
2660
|
# @return [Types::ListApplicationAssignmentsForPrincipalResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2629
2661
|
#
|
2630
2662
|
# * {Types::ListApplicationAssignmentsForPrincipalResponse#application_assignments #application_assignments} => Array<Types::ApplicationAssignmentForPrincipal>
|
@@ -2635,14 +2667,14 @@ module Aws::SSOAdmin
|
|
2635
2667
|
# @example Request syntax with placeholder values
|
2636
2668
|
#
|
2637
2669
|
# resp = client.list_application_assignments_for_principal({
|
2670
|
+
# instance_arn: "InstanceArn", # required
|
2671
|
+
# principal_id: "PrincipalId", # required
|
2672
|
+
# principal_type: "USER", # required, accepts USER, GROUP
|
2638
2673
|
# filter: {
|
2639
2674
|
# application_arn: "ApplicationArn",
|
2640
2675
|
# },
|
2641
|
-
# instance_arn: "InstanceArn", # required
|
2642
|
-
# max_results: 1,
|
2643
2676
|
# next_token: "Token",
|
2644
|
-
#
|
2645
|
-
# principal_type: "USER", # required, accepts USER, GROUP
|
2677
|
+
# max_results: 1,
|
2646
2678
|
# })
|
2647
2679
|
#
|
2648
2680
|
# @example Response structure
|
@@ -2734,13 +2766,13 @@ module Aws::SSOAdmin
|
|
2734
2766
|
# @example Response structure
|
2735
2767
|
#
|
2736
2768
|
# resp.grants #=> Array
|
2769
|
+
# resp.grants[0].grant_type #=> String, one of "authorization_code", "refresh_token", "urn:ietf:params:oauth:grant-type:jwt-bearer", "urn:ietf:params:oauth:grant-type:token-exchange"
|
2737
2770
|
# resp.grants[0].grant.authorization_code.redirect_uris #=> Array
|
2738
2771
|
# resp.grants[0].grant.authorization_code.redirect_uris[0] #=> String
|
2739
2772
|
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers #=> Array
|
2773
|
+
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
|
2740
2774
|
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences #=> Array
|
2741
2775
|
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences[0] #=> String
|
2742
|
-
# resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
|
2743
|
-
# resp.grants[0].grant_type #=> String, one of "authorization_code", "refresh_token", "urn:ietf:params:oauth:grant-type:jwt-bearer", "urn:ietf:params:oauth:grant-type:token-exchange"
|
2744
2776
|
# resp.next_token #=> String
|
2745
2777
|
#
|
2746
2778
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationGrants AWS API Documentation
|
@@ -2790,13 +2822,13 @@ module Aws::SSOAdmin
|
|
2790
2822
|
#
|
2791
2823
|
# resp.application_providers #=> Array
|
2792
2824
|
# resp.application_providers[0].application_provider_arn #=> String
|
2793
|
-
# resp.application_providers[0].
|
2825
|
+
# resp.application_providers[0].federation_protocol #=> String, one of "SAML", "OAUTH"
|
2794
2826
|
# resp.application_providers[0].display_data.display_name #=> String
|
2795
2827
|
# resp.application_providers[0].display_data.icon_url #=> String
|
2796
|
-
# resp.application_providers[0].
|
2828
|
+
# resp.application_providers[0].display_data.description #=> String
|
2797
2829
|
# resp.application_providers[0].resource_server_config.scopes #=> Hash
|
2798
|
-
# resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
|
2799
2830
|
# resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].long_description #=> String
|
2831
|
+
# resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
|
2800
2832
|
# resp.next_token #=> String
|
2801
2833
|
#
|
2802
2834
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationProviders AWS API Documentation
|
@@ -2809,12 +2841,11 @@ module Aws::SSOAdmin
|
|
2809
2841
|
end
|
2810
2842
|
|
2811
2843
|
# Lists all applications associated with the instance of IAM Identity
|
2812
|
-
# Center. When listing applications for an instance in the
|
2813
|
-
# account, member accounts must use the `applicationAccount`
|
2814
|
-
# to filter the list to only applications created from that
|
2815
|
-
#
|
2816
|
-
#
|
2817
|
-
# Filters response results.
|
2844
|
+
# Center. When listing applications for an organization instance in the
|
2845
|
+
# management account, member accounts must use the `applicationAccount`
|
2846
|
+
# parameter to filter the list to only applications created from that
|
2847
|
+
# account. When listing applications for an account instance in the same
|
2848
|
+
# member account, a filter is not required.
|
2818
2849
|
#
|
2819
2850
|
# @option params [required, String] :instance_arn
|
2820
2851
|
# The ARN of the IAM Identity Center application under which the
|
@@ -2840,6 +2871,9 @@ module Aws::SSOAdmin
|
|
2840
2871
|
# parameter to the value provided by the previous call's `NextToken`
|
2841
2872
|
# response to request the next page of results.
|
2842
2873
|
#
|
2874
|
+
# @option params [Types::ListApplicationsFilter] :filter
|
2875
|
+
# Filters response results.
|
2876
|
+
#
|
2843
2877
|
# @return [Types::ListApplicationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2844
2878
|
#
|
2845
2879
|
# * {Types::ListApplicationsResponse#applications #applications} => Array<Types::Application>
|
@@ -2850,29 +2884,29 @@ module Aws::SSOAdmin
|
|
2850
2884
|
# @example Request syntax with placeholder values
|
2851
2885
|
#
|
2852
2886
|
# resp = client.list_applications({
|
2887
|
+
# instance_arn: "InstanceArn", # required
|
2888
|
+
# max_results: 1,
|
2889
|
+
# next_token: "Token",
|
2853
2890
|
# filter: {
|
2854
2891
|
# application_account: "AccountId",
|
2855
2892
|
# application_provider: "ApplicationProviderArn",
|
2856
2893
|
# },
|
2857
|
-
# instance_arn: "InstanceArn", # required
|
2858
|
-
# max_results: 1,
|
2859
|
-
# next_token: "Token",
|
2860
2894
|
# })
|
2861
2895
|
#
|
2862
2896
|
# @example Response structure
|
2863
2897
|
#
|
2864
2898
|
# resp.applications #=> Array
|
2865
|
-
# resp.applications[0].application_account #=> String
|
2866
2899
|
# resp.applications[0].application_arn #=> String
|
2867
2900
|
# resp.applications[0].application_provider_arn #=> String
|
2868
|
-
# resp.applications[0].created_date #=> Time
|
2869
|
-
# resp.applications[0].description #=> String
|
2870
|
-
# resp.applications[0].instance_arn #=> String
|
2871
2901
|
# resp.applications[0].name #=> String
|
2872
|
-
# resp.applications[0].
|
2902
|
+
# resp.applications[0].application_account #=> String
|
2903
|
+
# resp.applications[0].instance_arn #=> String
|
2904
|
+
# resp.applications[0].status #=> String, one of "ENABLED", "DISABLED"
|
2873
2905
|
# resp.applications[0].portal_options.sign_in_options.origin #=> String, one of "IDENTITY_CENTER", "APPLICATION"
|
2906
|
+
# resp.applications[0].portal_options.sign_in_options.application_url #=> String
|
2874
2907
|
# resp.applications[0].portal_options.visibility #=> String, one of "ENABLED", "DISABLED"
|
2875
|
-
# resp.applications[0].
|
2908
|
+
# resp.applications[0].description #=> String
|
2909
|
+
# resp.applications[0].created_date #=> Time
|
2876
2910
|
# resp.next_token #=> String
|
2877
2911
|
#
|
2878
2912
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplications AWS API Documentation
|
@@ -2891,6 +2925,9 @@ module Aws::SSOAdmin
|
|
2891
2925
|
# The ARN of the IAM Identity Center instance under which the operation
|
2892
2926
|
# will be executed.
|
2893
2927
|
#
|
2928
|
+
# @option params [required, String] :permission_set_arn
|
2929
|
+
# The ARN of the `PermissionSet`.
|
2930
|
+
#
|
2894
2931
|
# @option params [Integer] :max_results
|
2895
2932
|
# The maximum number of results to display for the list call.
|
2896
2933
|
#
|
@@ -2898,9 +2935,6 @@ module Aws::SSOAdmin
|
|
2898
2935
|
# The pagination token for the list API. Initially the value is null.
|
2899
2936
|
# Use the output of previous API calls to make subsequent calls.
|
2900
2937
|
#
|
2901
|
-
# @option params [required, String] :permission_set_arn
|
2902
|
-
# The ARN of the `PermissionSet`.
|
2903
|
-
#
|
2904
2938
|
# @return [Types::ListCustomerManagedPolicyReferencesInPermissionSetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2905
2939
|
#
|
2906
2940
|
# * {Types::ListCustomerManagedPolicyReferencesInPermissionSetResponse#customer_managed_policy_references #customer_managed_policy_references} => Array<Types::CustomerManagedPolicyReference>
|
@@ -2912,9 +2946,9 @@ module Aws::SSOAdmin
|
|
2912
2946
|
#
|
2913
2947
|
# resp = client.list_customer_managed_policy_references_in_permission_set({
|
2914
2948
|
# instance_arn: "InstanceArn", # required
|
2949
|
+
# permission_set_arn: "PermissionSetArn", # required
|
2915
2950
|
# max_results: 1,
|
2916
2951
|
# next_token: "Token",
|
2917
|
-
# permission_set_arn: "PermissionSetArn", # required
|
2918
2952
|
# })
|
2919
2953
|
#
|
2920
2954
|
# @example Response structure
|
@@ -2961,11 +2995,11 @@ module Aws::SSOAdmin
|
|
2961
2995
|
# @example Response structure
|
2962
2996
|
#
|
2963
2997
|
# resp.instances #=> Array
|
2964
|
-
# resp.instances[0].created_date #=> Time
|
2965
|
-
# resp.instances[0].identity_store_id #=> String
|
2966
2998
|
# resp.instances[0].instance_arn #=> String
|
2967
|
-
# resp.instances[0].
|
2999
|
+
# resp.instances[0].identity_store_id #=> String
|
2968
3000
|
# resp.instances[0].owner_account_id #=> String
|
3001
|
+
# resp.instances[0].name #=> String
|
3002
|
+
# resp.instances[0].created_date #=> Time
|
2969
3003
|
# resp.instances[0].status #=> String, one of "CREATE_IN_PROGRESS", "DELETE_IN_PROGRESS", "ACTIVE"
|
2970
3004
|
# resp.next_token #=> String
|
2971
3005
|
#
|
@@ -2988,6 +3022,9 @@ module Aws::SSOAdmin
|
|
2988
3022
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
2989
3023
|
# *Amazon Web Services General Reference*.
|
2990
3024
|
#
|
3025
|
+
# @option params [required, String] :permission_set_arn
|
3026
|
+
# The ARN of the PermissionSet whose managed policies will be listed.
|
3027
|
+
#
|
2991
3028
|
# @option params [Integer] :max_results
|
2992
3029
|
# The maximum number of results to display for the PermissionSet.
|
2993
3030
|
#
|
@@ -2995,9 +3032,6 @@ module Aws::SSOAdmin
|
|
2995
3032
|
# The pagination token for the list API. Initially the value is null.
|
2996
3033
|
# Use the output of previous API calls to make subsequent calls.
|
2997
3034
|
#
|
2998
|
-
# @option params [required, String] :permission_set_arn
|
2999
|
-
# The ARN of the PermissionSet whose managed policies will be listed.
|
3000
|
-
#
|
3001
3035
|
# @return [Types::ListManagedPoliciesInPermissionSetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3002
3036
|
#
|
3003
3037
|
# * {Types::ListManagedPoliciesInPermissionSetResponse#attached_managed_policies #attached_managed_policies} => Array<Types::AttachedManagedPolicy>
|
@@ -3009,16 +3043,16 @@ module Aws::SSOAdmin
|
|
3009
3043
|
#
|
3010
3044
|
# resp = client.list_managed_policies_in_permission_set({
|
3011
3045
|
# instance_arn: "InstanceArn", # required
|
3046
|
+
# permission_set_arn: "PermissionSetArn", # required
|
3012
3047
|
# max_results: 1,
|
3013
3048
|
# next_token: "Token",
|
3014
|
-
# permission_set_arn: "PermissionSetArn", # required
|
3015
3049
|
# })
|
3016
3050
|
#
|
3017
3051
|
# @example Response structure
|
3018
3052
|
#
|
3019
3053
|
# resp.attached_managed_policies #=> Array
|
3020
|
-
# resp.attached_managed_policies[0].arn #=> String
|
3021
3054
|
# resp.attached_managed_policies[0].name #=> String
|
3055
|
+
# resp.attached_managed_policies[0].arn #=> String
|
3022
3056
|
# resp.next_token #=> String
|
3023
3057
|
#
|
3024
3058
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListManagedPoliciesInPermissionSet AWS API Documentation
|
@@ -3033,9 +3067,6 @@ module Aws::SSOAdmin
|
|
3033
3067
|
# Lists the status of the permission set provisioning requests for a
|
3034
3068
|
# specified IAM Identity Center instance.
|
3035
3069
|
#
|
3036
|
-
# @option params [Types::OperationStatusFilter] :filter
|
3037
|
-
# Filters results based on the passed attribute value.
|
3038
|
-
#
|
3039
3070
|
# @option params [required, String] :instance_arn
|
3040
3071
|
# The ARN of the IAM Identity Center instance under which the operation
|
3041
3072
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -3050,31 +3081,34 @@ module Aws::SSOAdmin
|
|
3050
3081
|
# The pagination token for the list API. Initially the value is null.
|
3051
3082
|
# Use the output of previous API calls to make subsequent calls.
|
3052
3083
|
#
|
3084
|
+
# @option params [Types::OperationStatusFilter] :filter
|
3085
|
+
# Filters results based on the passed attribute value.
|
3086
|
+
#
|
3053
3087
|
# @return [Types::ListPermissionSetProvisioningStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3054
3088
|
#
|
3055
|
-
# * {Types::ListPermissionSetProvisioningStatusResponse#next_token #next_token} => String
|
3056
3089
|
# * {Types::ListPermissionSetProvisioningStatusResponse#permission_sets_provisioning_status #permission_sets_provisioning_status} => Array<Types::PermissionSetProvisioningStatusMetadata>
|
3090
|
+
# * {Types::ListPermissionSetProvisioningStatusResponse#next_token #next_token} => String
|
3057
3091
|
#
|
3058
3092
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
3059
3093
|
#
|
3060
3094
|
# @example Request syntax with placeholder values
|
3061
3095
|
#
|
3062
3096
|
# resp = client.list_permission_set_provisioning_status({
|
3063
|
-
# filter: {
|
3064
|
-
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
3065
|
-
# },
|
3066
3097
|
# instance_arn: "InstanceArn", # required
|
3067
3098
|
# max_results: 1,
|
3068
3099
|
# next_token: "Token",
|
3100
|
+
# filter: {
|
3101
|
+
# status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
|
3102
|
+
# },
|
3069
3103
|
# })
|
3070
3104
|
#
|
3071
3105
|
# @example Response structure
|
3072
3106
|
#
|
3073
|
-
# resp.next_token #=> String
|
3074
3107
|
# resp.permission_sets_provisioning_status #=> Array
|
3075
|
-
# resp.permission_sets_provisioning_status[0].created_date #=> Time
|
3076
|
-
# resp.permission_sets_provisioning_status[0].request_id #=> String
|
3077
3108
|
# resp.permission_sets_provisioning_status[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
3109
|
+
# resp.permission_sets_provisioning_status[0].request_id #=> String
|
3110
|
+
# resp.permission_sets_provisioning_status[0].created_date #=> Time
|
3111
|
+
# resp.next_token #=> String
|
3078
3112
|
#
|
3079
3113
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetProvisioningStatus AWS API Documentation
|
3080
3114
|
#
|
@@ -3094,17 +3128,17 @@ module Aws::SSOAdmin
|
|
3094
3128
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3095
3129
|
# *Amazon Web Services General Reference*.
|
3096
3130
|
#
|
3097
|
-
# @option params [Integer] :max_results
|
3098
|
-
# The maximum number of results to display for the assignment.
|
3099
|
-
#
|
3100
3131
|
# @option params [String] :next_token
|
3101
3132
|
# The pagination token for the list API. Initially the value is null.
|
3102
3133
|
# Use the output of previous API calls to make subsequent calls.
|
3103
3134
|
#
|
3135
|
+
# @option params [Integer] :max_results
|
3136
|
+
# The maximum number of results to display for the assignment.
|
3137
|
+
#
|
3104
3138
|
# @return [Types::ListPermissionSetsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3105
3139
|
#
|
3106
|
-
# * {Types::ListPermissionSetsResponse#next_token #next_token} => String
|
3107
3140
|
# * {Types::ListPermissionSetsResponse#permission_sets #permission_sets} => Array<String>
|
3141
|
+
# * {Types::ListPermissionSetsResponse#next_token #next_token} => String
|
3108
3142
|
#
|
3109
3143
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
3110
3144
|
#
|
@@ -3112,15 +3146,15 @@ module Aws::SSOAdmin
|
|
3112
3146
|
#
|
3113
3147
|
# resp = client.list_permission_sets({
|
3114
3148
|
# instance_arn: "InstanceArn", # required
|
3115
|
-
# max_results: 1,
|
3116
3149
|
# next_token: "Token",
|
3150
|
+
# max_results: 1,
|
3117
3151
|
# })
|
3118
3152
|
#
|
3119
3153
|
# @example Response structure
|
3120
3154
|
#
|
3121
|
-
# resp.next_token #=> String
|
3122
3155
|
# resp.permission_sets #=> Array
|
3123
3156
|
# resp.permission_sets[0] #=> String
|
3157
|
+
# resp.next_token #=> String
|
3124
3158
|
#
|
3125
3159
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSets AWS API Documentation
|
3126
3160
|
#
|
@@ -3134,10 +3168,6 @@ module Aws::SSOAdmin
|
|
3134
3168
|
# Lists all the permission sets that are provisioned to a specified
|
3135
3169
|
# Amazon Web Services account.
|
3136
3170
|
#
|
3137
|
-
# @option params [required, String] :account_id
|
3138
|
-
# The identifier of the Amazon Web Services account from which to list
|
3139
|
-
# the assignments.
|
3140
|
-
#
|
3141
3171
|
# @option params [required, String] :instance_arn
|
3142
3172
|
# The ARN of the IAM Identity Center instance under which the operation
|
3143
3173
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -3145,6 +3175,13 @@ module Aws::SSOAdmin
|
|
3145
3175
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3146
3176
|
# *Amazon Web Services General Reference*.
|
3147
3177
|
#
|
3178
|
+
# @option params [required, String] :account_id
|
3179
|
+
# The identifier of the Amazon Web Services account from which to list
|
3180
|
+
# the assignments.
|
3181
|
+
#
|
3182
|
+
# @option params [String] :provisioning_status
|
3183
|
+
# The status object for the permission set provisioning operation.
|
3184
|
+
#
|
3148
3185
|
# @option params [Integer] :max_results
|
3149
3186
|
# The maximum number of results to display for the assignment.
|
3150
3187
|
#
|
@@ -3152,9 +3189,6 @@ module Aws::SSOAdmin
|
|
3152
3189
|
# The pagination token for the list API. Initially the value is null.
|
3153
3190
|
# Use the output of previous API calls to make subsequent calls.
|
3154
3191
|
#
|
3155
|
-
# @option params [String] :provisioning_status
|
3156
|
-
# The status object for the permission set provisioning operation.
|
3157
|
-
#
|
3158
3192
|
# @return [Types::ListPermissionSetsProvisionedToAccountResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3159
3193
|
#
|
3160
3194
|
# * {Types::ListPermissionSetsProvisionedToAccountResponse#next_token #next_token} => String
|
@@ -3165,11 +3199,11 @@ module Aws::SSOAdmin
|
|
3165
3199
|
# @example Request syntax with placeholder values
|
3166
3200
|
#
|
3167
3201
|
# resp = client.list_permission_sets_provisioned_to_account({
|
3168
|
-
# account_id: "AccountId", # required
|
3169
3202
|
# instance_arn: "InstanceArn", # required
|
3203
|
+
# account_id: "AccountId", # required
|
3204
|
+
# provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
|
3170
3205
|
# max_results: 1,
|
3171
3206
|
# next_token: "Token",
|
3172
|
-
# provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
|
3173
3207
|
# })
|
3174
3208
|
#
|
3175
3209
|
# @example Response structure
|
@@ -3196,17 +3230,17 @@ module Aws::SSOAdmin
|
|
3196
3230
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3197
3231
|
# *Amazon Web Services General Reference*.
|
3198
3232
|
#
|
3233
|
+
# @option params [required, String] :resource_arn
|
3234
|
+
# The ARN of the resource with the tags to be listed.
|
3235
|
+
#
|
3199
3236
|
# @option params [String] :next_token
|
3200
3237
|
# The pagination token for the list API. Initially the value is null.
|
3201
3238
|
# Use the output of previous API calls to make subsequent calls.
|
3202
3239
|
#
|
3203
|
-
# @option params [required, String] :resource_arn
|
3204
|
-
# The ARN of the resource with the tags to be listed.
|
3205
|
-
#
|
3206
3240
|
# @return [Types::ListTagsForResourceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3207
3241
|
#
|
3208
|
-
# * {Types::ListTagsForResourceResponse#next_token #next_token} => String
|
3209
3242
|
# * {Types::ListTagsForResourceResponse#tags #tags} => Array<Types::Tag>
|
3243
|
+
# * {Types::ListTagsForResourceResponse#next_token #next_token} => String
|
3210
3244
|
#
|
3211
3245
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
3212
3246
|
#
|
@@ -3214,16 +3248,16 @@ module Aws::SSOAdmin
|
|
3214
3248
|
#
|
3215
3249
|
# resp = client.list_tags_for_resource({
|
3216
3250
|
# instance_arn: "InstanceArn",
|
3217
|
-
# next_token: "Token",
|
3218
3251
|
# resource_arn: "TaggableResourceArn", # required
|
3252
|
+
# next_token: "Token",
|
3219
3253
|
# })
|
3220
3254
|
#
|
3221
3255
|
# @example Response structure
|
3222
3256
|
#
|
3223
|
-
# resp.next_token #=> String
|
3224
3257
|
# resp.tags #=> Array
|
3225
3258
|
# resp.tags[0].key #=> String
|
3226
3259
|
# resp.tags[0].value #=> String
|
3260
|
+
# resp.next_token #=> String
|
3227
3261
|
#
|
3228
3262
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTagsForResource AWS API Documentation
|
3229
3263
|
#
|
@@ -3260,8 +3294,8 @@ module Aws::SSOAdmin
|
|
3260
3294
|
#
|
3261
3295
|
# @return [Types::ListTrustedTokenIssuersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3262
3296
|
#
|
3263
|
-
# * {Types::ListTrustedTokenIssuersResponse#next_token #next_token} => String
|
3264
3297
|
# * {Types::ListTrustedTokenIssuersResponse#trusted_token_issuers #trusted_token_issuers} => Array<Types::TrustedTokenIssuerMetadata>
|
3298
|
+
# * {Types::ListTrustedTokenIssuersResponse#next_token #next_token} => String
|
3265
3299
|
#
|
3266
3300
|
# The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
|
3267
3301
|
#
|
@@ -3275,11 +3309,11 @@ module Aws::SSOAdmin
|
|
3275
3309
|
#
|
3276
3310
|
# @example Response structure
|
3277
3311
|
#
|
3278
|
-
# resp.next_token #=> String
|
3279
3312
|
# resp.trusted_token_issuers #=> Array
|
3280
|
-
# resp.trusted_token_issuers[0].name #=> String
|
3281
3313
|
# resp.trusted_token_issuers[0].trusted_token_issuer_arn #=> String
|
3314
|
+
# resp.trusted_token_issuers[0].name #=> String
|
3282
3315
|
# resp.trusted_token_issuers[0].trusted_token_issuer_type #=> String, one of "OIDC_JWT"
|
3316
|
+
# resp.next_token #=> String
|
3283
3317
|
#
|
3284
3318
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuers AWS API Documentation
|
3285
3319
|
#
|
@@ -3325,12 +3359,12 @@ module Aws::SSOAdmin
|
|
3325
3359
|
#
|
3326
3360
|
# @example Response structure
|
3327
3361
|
#
|
3362
|
+
# resp.permission_set_provisioning_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
|
3363
|
+
# resp.permission_set_provisioning_status.request_id #=> String
|
3328
3364
|
# resp.permission_set_provisioning_status.account_id #=> String
|
3329
|
-
# resp.permission_set_provisioning_status.created_date #=> Time
|
3330
|
-
# resp.permission_set_provisioning_status.failure_reason #=> String
|
3331
3365
|
# resp.permission_set_provisioning_status.permission_set_arn #=> String
|
3332
|
-
# resp.permission_set_provisioning_status.
|
3333
|
-
# resp.permission_set_provisioning_status.
|
3366
|
+
# resp.permission_set_provisioning_status.failure_reason #=> String
|
3367
|
+
# resp.permission_set_provisioning_status.created_date #=> Time
|
3334
3368
|
#
|
3335
3369
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ProvisionPermissionSet AWS API Documentation
|
3336
3370
|
#
|
@@ -3344,26 +3378,26 @@ module Aws::SSOAdmin
|
|
3344
3378
|
# Adds or updates the list of authorized targets for an IAM Identity
|
3345
3379
|
# Center access scope for an application.
|
3346
3380
|
#
|
3347
|
-
# @option params [required, String] :
|
3348
|
-
# Specifies the
|
3349
|
-
# targets
|
3381
|
+
# @option params [required, String] :scope
|
3382
|
+
# Specifies the name of the access scope to be associated with the
|
3383
|
+
# specified targets.
|
3350
3384
|
#
|
3351
3385
|
# @option params [Array<String>] :authorized_targets
|
3352
3386
|
# Specifies an array list of ARNs that represent the authorized targets
|
3353
3387
|
# for this access scope.
|
3354
3388
|
#
|
3355
|
-
# @option params [required, String] :
|
3356
|
-
# Specifies the
|
3357
|
-
#
|
3389
|
+
# @option params [required, String] :application_arn
|
3390
|
+
# Specifies the ARN of the application with the access scope with the
|
3391
|
+
# targets to add or update.
|
3358
3392
|
#
|
3359
3393
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3360
3394
|
#
|
3361
3395
|
# @example Request syntax with placeholder values
|
3362
3396
|
#
|
3363
3397
|
# resp = client.put_application_access_scope({
|
3364
|
-
# application_arn: "ApplicationArn", # required
|
3365
|
-
# authorized_targets: ["ScopeTarget"],
|
3366
3398
|
# scope: "Scope", # required
|
3399
|
+
# authorized_targets: ["ScopeTarget"],
|
3400
|
+
# application_arn: "ApplicationArn", # required
|
3367
3401
|
# })
|
3368
3402
|
#
|
3369
3403
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAccessScope AWS API Documentation
|
@@ -3427,28 +3461,28 @@ module Aws::SSOAdmin
|
|
3427
3461
|
# Specifies the ARN of the application with the authentication method to
|
3428
3462
|
# add or update.
|
3429
3463
|
#
|
3464
|
+
# @option params [required, String] :authentication_method_type
|
3465
|
+
# Specifies the type of the authentication method that you want to add
|
3466
|
+
# or update.
|
3467
|
+
#
|
3430
3468
|
# @option params [required, Types::AuthenticationMethod] :authentication_method
|
3431
3469
|
# Specifies a structure that describes the authentication method to add
|
3432
3470
|
# or update. The structure type you provide is determined by the
|
3433
3471
|
# `AuthenticationMethodType` parameter.
|
3434
3472
|
#
|
3435
|
-
# @option params [required, String] :authentication_method_type
|
3436
|
-
# Specifies the type of the authentication method that you want to add
|
3437
|
-
# or update.
|
3438
|
-
#
|
3439
3473
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3440
3474
|
#
|
3441
3475
|
# @example Request syntax with placeholder values
|
3442
3476
|
#
|
3443
3477
|
# resp = client.put_application_authentication_method({
|
3444
3478
|
# application_arn: "ApplicationArn", # required
|
3479
|
+
# authentication_method_type: "IAM", # required, accepts IAM
|
3445
3480
|
# authentication_method: { # required
|
3446
3481
|
# iam: {
|
3447
3482
|
# actor_policy: { # required
|
3448
3483
|
# },
|
3449
3484
|
# },
|
3450
3485
|
# },
|
3451
|
-
# authentication_method_type: "IAM", # required, accepts IAM
|
3452
3486
|
# })
|
3453
3487
|
#
|
3454
3488
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAuthenticationMethod AWS API Documentation
|
@@ -3460,23 +3494,79 @@ module Aws::SSOAdmin
|
|
3460
3494
|
req.send_request(options)
|
3461
3495
|
end
|
3462
3496
|
|
3463
|
-
#
|
3497
|
+
# Creates a configuration for an application to use grants. Conceptually
|
3498
|
+
# grants are authorization to request actions related to tokens. This
|
3499
|
+
# configuration will be used when parties are requesting and receiving
|
3500
|
+
# tokens during the trusted identity propagation process. For more
|
3501
|
+
# information on the IAM Identity Center supported grant workflows, see
|
3502
|
+
# [SAML 2.0 and OAuth 2.0][1].
|
3503
|
+
#
|
3504
|
+
# A grant is created between your applications and Identity Center
|
3505
|
+
# instance which enables an application to use specified mechanisms to
|
3506
|
+
# obtain tokens. These tokens are used by your applications to gain
|
3507
|
+
# access to Amazon Web Services resources on behalf of users. The
|
3508
|
+
# following elements are within these exchanges:
|
3509
|
+
#
|
3510
|
+
# * **Requester** - The application requesting access to Amazon Web
|
3511
|
+
# Services resources.
|
3512
|
+
#
|
3513
|
+
# * **Subject** - Typically the user that is requesting access to Amazon
|
3514
|
+
# Web Services resources.
|
3515
|
+
#
|
3516
|
+
# * **Grant** - Conceptually, a grant is authorization to access Amazon
|
3517
|
+
# Web Services resources. These grants authorize token generation for
|
3518
|
+
# authenticating access to the requester and for the request to make
|
3519
|
+
# requests on behalf of the subjects. There are four types of grants:
|
3520
|
+
#
|
3521
|
+
# * **AuthorizationCode** - Allows an application to request
|
3522
|
+
# authorization through a series of user-agent redirects.
|
3523
|
+
#
|
3524
|
+
# * <b>JWT bearer </b> - Authorizes an application to exchange a JSON
|
3525
|
+
# Web Token that came from an external identity provider. To learn
|
3526
|
+
# more, see [RFC 6479][2].
|
3527
|
+
#
|
3528
|
+
# * **Refresh token** - Enables application to request new access
|
3529
|
+
# tokens to replace expiring or expired access tokens.
|
3530
|
+
#
|
3531
|
+
# * **Exchange token** - A grant that requests tokens from the
|
3532
|
+
# authorization server by providing a ‘subject’ token with access
|
3533
|
+
# scope authorizing trusted identity propagation to this
|
3534
|
+
# application. To learn more, see [RFC 8693][3].
|
3535
|
+
# * **Authorization server** - IAM Identity Center requests tokens.
|
3536
|
+
#
|
3537
|
+
# User credentials are never shared directly within these exchanges.
|
3538
|
+
# Instead, applications use grants to request access tokens from IAM
|
3539
|
+
# Identity Center. For more information, see [RFC 6479][2].
|
3540
|
+
#
|
3541
|
+
# **Use cases**
|
3542
|
+
#
|
3543
|
+
# * Connecting to custom applications.
|
3544
|
+
#
|
3545
|
+
# * Configuring an Amazon Web Services service to make calls to another
|
3546
|
+
# Amazon Web Services services using JWT tokens.
|
3547
|
+
#
|
3548
|
+
#
|
3549
|
+
#
|
3550
|
+
# [1]: https://docs.aws.amazon.com/singlesignon/latest/userguide/customermanagedapps-saml2-oauth2.html
|
3551
|
+
# [2]: https://datatracker.ietf.org/doc/html/rfc6749
|
3552
|
+
# [3]: https://datatracker.ietf.org/doc/html/rfc8693
|
3464
3553
|
#
|
3465
3554
|
# @option params [required, String] :application_arn
|
3466
3555
|
# Specifies the ARN of the application to update.
|
3467
3556
|
#
|
3468
|
-
# @option params [required, Types::Grant] :grant
|
3469
|
-
# Specifies a structure that describes the grant to update.
|
3470
|
-
#
|
3471
3557
|
# @option params [required, String] :grant_type
|
3472
3558
|
# Specifies the type of grant to update.
|
3473
3559
|
#
|
3560
|
+
# @option params [required, Types::Grant] :grant
|
3561
|
+
# Specifies a structure that describes the grant to update.
|
3562
|
+
#
|
3474
3563
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3475
3564
|
#
|
3476
3565
|
# @example Request syntax with placeholder values
|
3477
3566
|
#
|
3478
3567
|
# resp = client.put_application_grant({
|
3479
3568
|
# application_arn: "ApplicationArn", # required
|
3569
|
+
# grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
|
3480
3570
|
# grant: { # required
|
3481
3571
|
# authorization_code: {
|
3482
3572
|
# redirect_uris: ["URI"],
|
@@ -3484,8 +3574,8 @@ module Aws::SSOAdmin
|
|
3484
3574
|
# jwt_bearer: {
|
3485
3575
|
# authorized_token_issuers: [
|
3486
3576
|
# {
|
3487
|
-
# authorized_audiences: ["TokenIssuerAudience"],
|
3488
3577
|
# trusted_token_issuer_arn: "TrustedTokenIssuerArn",
|
3578
|
+
# authorized_audiences: ["TokenIssuerAudience"],
|
3489
3579
|
# },
|
3490
3580
|
# ],
|
3491
3581
|
# },
|
@@ -3494,7 +3584,6 @@ module Aws::SSOAdmin
|
|
3494
3584
|
# token_exchange: {
|
3495
3585
|
# },
|
3496
3586
|
# },
|
3497
|
-
# grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
|
3498
3587
|
# })
|
3499
3588
|
#
|
3500
3589
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationGrant AWS API Documentation
|
@@ -3515,9 +3604,6 @@ module Aws::SSOAdmin
|
|
3515
3604
|
#
|
3516
3605
|
# </note>
|
3517
3606
|
#
|
3518
|
-
# @option params [required, String] :inline_policy
|
3519
|
-
# The inline policy to attach to a PermissionSet.
|
3520
|
-
#
|
3521
3607
|
# @option params [required, String] :instance_arn
|
3522
3608
|
# The ARN of the IAM Identity Center instance under which the operation
|
3523
3609
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -3528,14 +3614,17 @@ module Aws::SSOAdmin
|
|
3528
3614
|
# @option params [required, String] :permission_set_arn
|
3529
3615
|
# The ARN of the permission set.
|
3530
3616
|
#
|
3617
|
+
# @option params [required, String] :inline_policy
|
3618
|
+
# The inline policy to attach to a PermissionSet.
|
3619
|
+
#
|
3531
3620
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3532
3621
|
#
|
3533
3622
|
# @example Request syntax with placeholder values
|
3534
3623
|
#
|
3535
3624
|
# resp = client.put_inline_policy_to_permission_set({
|
3536
|
-
# inline_policy: "PermissionSetPolicyDocument", # required
|
3537
3625
|
# instance_arn: "InstanceArn", # required
|
3538
3626
|
# permission_set_arn: "PermissionSetArn", # required
|
3627
|
+
# inline_policy: "PermissionSetPolicyDocument", # required
|
3539
3628
|
# })
|
3540
3629
|
#
|
3541
3630
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutInlinePolicyToPermissionSet AWS API Documentation
|
@@ -3666,34 +3755,34 @@ module Aws::SSOAdmin
|
|
3666
3755
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3667
3756
|
# *Amazon Web Services General Reference*.
|
3668
3757
|
#
|
3758
|
+
# @option params [String] :name
|
3759
|
+
# Specifies the updated name for the application.
|
3760
|
+
#
|
3669
3761
|
# @option params [String] :description
|
3670
3762
|
# The description of the .
|
3671
3763
|
#
|
3672
|
-
# @option params [String] :
|
3673
|
-
# Specifies the
|
3764
|
+
# @option params [String] :status
|
3765
|
+
# Specifies whether the application is enabled or disabled.
|
3674
3766
|
#
|
3675
3767
|
# @option params [Types::UpdateApplicationPortalOptions] :portal_options
|
3676
3768
|
# A structure that describes the options for the portal associated with
|
3677
3769
|
# an application.
|
3678
3770
|
#
|
3679
|
-
# @option params [String] :status
|
3680
|
-
# Specifies whether the application is enabled or disabled.
|
3681
|
-
#
|
3682
3771
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3683
3772
|
#
|
3684
3773
|
# @example Request syntax with placeholder values
|
3685
3774
|
#
|
3686
3775
|
# resp = client.update_application({
|
3687
3776
|
# application_arn: "ApplicationArn", # required
|
3777
|
+
# name: "ApplicationNameType",
|
3688
3778
|
# description: "Description",
|
3689
|
-
#
|
3779
|
+
# status: "ENABLED", # accepts ENABLED, DISABLED
|
3690
3780
|
# portal_options: {
|
3691
3781
|
# sign_in_options: {
|
3692
|
-
# application_url: "ApplicationUrl",
|
3693
3782
|
# origin: "IDENTITY_CENTER", # required, accepts IDENTITY_CENTER, APPLICATION
|
3783
|
+
# application_url: "ApplicationUrl",
|
3694
3784
|
# },
|
3695
3785
|
# },
|
3696
|
-
# status: "ENABLED", # accepts ENABLED, DISABLED
|
3697
3786
|
# })
|
3698
3787
|
#
|
3699
3788
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplication AWS API Documentation
|
@@ -3708,6 +3797,9 @@ module Aws::SSOAdmin
|
|
3708
3797
|
# Update the details for the instance of IAM Identity Center that is
|
3709
3798
|
# owned by the Amazon Web Services account.
|
3710
3799
|
#
|
3800
|
+
# @option params [required, String] :name
|
3801
|
+
# Updates the instance name.
|
3802
|
+
#
|
3711
3803
|
# @option params [required, String] :instance_arn
|
3712
3804
|
# The ARN of the instance of IAM Identity Center under which the
|
3713
3805
|
# operation will run. For more information about ARNs, see [Amazon
|
@@ -3715,16 +3807,13 @@ module Aws::SSOAdmin
|
|
3715
3807
|
# Namespaces](/general/latest/gr/aws-arns-and-namespaces.html) in the
|
3716
3808
|
# *Amazon Web Services General Reference*.
|
3717
3809
|
#
|
3718
|
-
# @option params [required, String] :name
|
3719
|
-
# Updates the instance name.
|
3720
|
-
#
|
3721
3810
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3722
3811
|
#
|
3723
3812
|
# @example Request syntax with placeholder values
|
3724
3813
|
#
|
3725
3814
|
# resp = client.update_instance({
|
3726
|
-
# instance_arn: "InstanceArn", # required
|
3727
3815
|
# name: "NameType", # required
|
3816
|
+
# instance_arn: "InstanceArn", # required
|
3728
3817
|
# })
|
3729
3818
|
#
|
3730
3819
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstance AWS API Documentation
|
@@ -3748,18 +3837,19 @@ module Aws::SSOAdmin
|
|
3748
3837
|
# Control](/singlesignon/latest/userguide/abac.html) in the *IAM
|
3749
3838
|
# Identity Center User Guide*.
|
3750
3839
|
#
|
3751
|
-
# @option params [required, Types::InstanceAccessControlAttributeConfiguration] :instance_access_control_attribute_configuration
|
3752
|
-
# Updates the attributes for your ABAC configuration.
|
3753
|
-
#
|
3754
3840
|
# @option params [required, String] :instance_arn
|
3755
3841
|
# The ARN of the IAM Identity Center instance under which the operation
|
3756
3842
|
# will be executed.
|
3757
3843
|
#
|
3844
|
+
# @option params [required, Types::InstanceAccessControlAttributeConfiguration] :instance_access_control_attribute_configuration
|
3845
|
+
# Updates the attributes for your ABAC configuration.
|
3846
|
+
#
|
3758
3847
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3759
3848
|
#
|
3760
3849
|
# @example Request syntax with placeholder values
|
3761
3850
|
#
|
3762
3851
|
# resp = client.update_instance_access_control_attribute_configuration({
|
3852
|
+
# instance_arn: "InstanceArn", # required
|
3763
3853
|
# instance_access_control_attribute_configuration: { # required
|
3764
3854
|
# access_control_attributes: [ # required
|
3765
3855
|
# {
|
@@ -3770,7 +3860,6 @@ module Aws::SSOAdmin
|
|
3770
3860
|
# },
|
3771
3861
|
# ],
|
3772
3862
|
# },
|
3773
|
-
# instance_arn: "InstanceArn", # required
|
3774
3863
|
# })
|
3775
3864
|
#
|
3776
3865
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceAccessControlAttributeConfiguration AWS API Documentation
|
@@ -3784,9 +3873,6 @@ module Aws::SSOAdmin
|
|
3784
3873
|
|
3785
3874
|
# Updates an existing permission set.
|
3786
3875
|
#
|
3787
|
-
# @option params [String] :description
|
3788
|
-
# The description of the PermissionSet.
|
3789
|
-
#
|
3790
3876
|
# @option params [required, String] :instance_arn
|
3791
3877
|
# The ARN of the IAM Identity Center instance under which the operation
|
3792
3878
|
# will be executed. For more information about ARNs, see [Amazon
|
@@ -3797,24 +3883,27 @@ module Aws::SSOAdmin
|
|
3797
3883
|
# @option params [required, String] :permission_set_arn
|
3798
3884
|
# The ARN of the permission set.
|
3799
3885
|
#
|
3800
|
-
# @option params [String] :
|
3801
|
-
#
|
3802
|
-
# authentication process.
|
3886
|
+
# @option params [String] :description
|
3887
|
+
# The description of the PermissionSet.
|
3803
3888
|
#
|
3804
3889
|
# @option params [String] :session_duration
|
3805
3890
|
# The length of time that the application user sessions are valid for in
|
3806
3891
|
# the ISO-8601 standard.
|
3807
3892
|
#
|
3893
|
+
# @option params [String] :relay_state
|
3894
|
+
# Used to redirect users within the application during the federation
|
3895
|
+
# authentication process.
|
3896
|
+
#
|
3808
3897
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3809
3898
|
#
|
3810
3899
|
# @example Request syntax with placeholder values
|
3811
3900
|
#
|
3812
3901
|
# resp = client.update_permission_set({
|
3813
|
-
# description: "PermissionSetDescription",
|
3814
3902
|
# instance_arn: "InstanceArn", # required
|
3815
3903
|
# permission_set_arn: "PermissionSetArn", # required
|
3816
|
-
#
|
3904
|
+
# description: "PermissionSetDescription",
|
3817
3905
|
# session_duration: "Duration",
|
3906
|
+
# relay_state: "RelayState",
|
3818
3907
|
# })
|
3819
3908
|
#
|
3820
3909
|
# @see http://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdatePermissionSet AWS API Documentation
|
@@ -3836,14 +3925,14 @@ module Aws::SSOAdmin
|
|
3836
3925
|
#
|
3837
3926
|
# </note>
|
3838
3927
|
#
|
3839
|
-
# @option params [String] :name
|
3840
|
-
# Specifies the updated name to be applied to the trusted token issuer
|
3841
|
-
# configuration.
|
3842
|
-
#
|
3843
3928
|
# @option params [required, String] :trusted_token_issuer_arn
|
3844
3929
|
# Specifies the ARN of the trusted token issuer configuration that you
|
3845
3930
|
# want to update.
|
3846
3931
|
#
|
3932
|
+
# @option params [String] :name
|
3933
|
+
# Specifies the updated name to be applied to the trusted token issuer
|
3934
|
+
# configuration.
|
3935
|
+
#
|
3847
3936
|
# @option params [Types::TrustedTokenIssuerUpdateConfiguration] :trusted_token_issuer_configuration
|
3848
3937
|
# Specifies a structure with settings to apply to the specified trusted
|
3849
3938
|
# token issuer. The settings that you can provide are determined by the
|
@@ -3854,8 +3943,8 @@ module Aws::SSOAdmin
|
|
3854
3943
|
# @example Request syntax with placeholder values
|
3855
3944
|
#
|
3856
3945
|
# resp = client.update_trusted_token_issuer({
|
3857
|
-
# name: "TrustedTokenIssuerName",
|
3858
3946
|
# trusted_token_issuer_arn: "TrustedTokenIssuerArn", # required
|
3947
|
+
# name: "TrustedTokenIssuerName",
|
3859
3948
|
# trusted_token_issuer_configuration: {
|
3860
3949
|
# oidc_jwt_configuration: {
|
3861
3950
|
# claim_attribute_path: "ClaimAttributePath",
|
@@ -3892,7 +3981,7 @@ module Aws::SSOAdmin
|
|
3892
3981
|
tracer: tracer
|
3893
3982
|
)
|
3894
3983
|
context[:gem_name] = 'aws-sdk-ssoadmin'
|
3895
|
-
context[:gem_version] = '1.
|
3984
|
+
context[:gem_version] = '1.54.0'
|
3896
3985
|
Seahorse::Client::Request.new(handlers, context)
|
3897
3986
|
end
|
3898
3987
|
|