@aws-sdk/client-sso-admin 3.864.0 → 3.865.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (97) hide show
  1. package/README.md +17 -32
  2. package/dist-cjs/index.js +80 -0
  3. package/dist-es/SSOAdmin.js +4 -0
  4. package/dist-es/commands/GetApplicationSessionConfigurationCommand.js +22 -0
  5. package/dist-es/commands/PutApplicationSessionConfigurationCommand.js +22 -0
  6. package/dist-es/commands/index.js +2 -0
  7. package/dist-es/models/models_0.js +4 -0
  8. package/dist-es/protocols/Aws_json1_1.js +38 -0
  9. package/dist-types/SSOAdmin.d.ts +15 -32
  10. package/dist-types/SSOAdminClient.d.ts +5 -34
  11. package/dist-types/commands/AttachCustomerManagedPolicyReferenceToPermissionSetCommand.d.ts +4 -10
  12. package/dist-types/commands/AttachManagedPolicyToPermissionSetCommand.d.ts +5 -19
  13. package/dist-types/commands/CreateAccountAssignmentCommand.d.ts +5 -32
  14. package/dist-types/commands/CreateApplicationAssignmentCommand.d.ts +4 -10
  15. package/dist-types/commands/CreateApplicationCommand.d.ts +5 -21
  16. package/dist-types/commands/CreateInstanceAccessControlAttributeConfigurationCommand.d.ts +4 -16
  17. package/dist-types/commands/CreateInstanceCommand.d.ts +5 -22
  18. package/dist-types/commands/CreatePermissionSetCommand.d.ts +5 -16
  19. package/dist-types/commands/CreateTrustedTokenIssuerCommand.d.ts +5 -16
  20. package/dist-types/commands/DeleteAccountAssignmentCommand.d.ts +4 -15
  21. package/dist-types/commands/DeleteApplicationAccessScopeCommand.d.ts +3 -8
  22. package/dist-types/commands/DeleteApplicationAssignmentCommand.d.ts +4 -10
  23. package/dist-types/commands/DeleteApplicationAuthenticationMethodCommand.d.ts +3 -8
  24. package/dist-types/commands/DeleteApplicationCommand.d.ts +4 -10
  25. package/dist-types/commands/DeleteApplicationGrantCommand.d.ts +3 -8
  26. package/dist-types/commands/DeleteInlinePolicyFromPermissionSetCommand.d.ts +3 -8
  27. package/dist-types/commands/DeleteInstanceAccessControlAttributeConfigurationCommand.d.ts +4 -12
  28. package/dist-types/commands/DeleteInstanceCommand.d.ts +4 -11
  29. package/dist-types/commands/DeletePermissionSetCommand.d.ts +3 -8
  30. package/dist-types/commands/DeletePermissionsBoundaryFromPermissionSetCommand.d.ts +3 -8
  31. package/dist-types/commands/DeleteTrustedTokenIssuerCommand.d.ts +4 -13
  32. package/dist-types/commands/DescribeAccountAssignmentCreationStatusCommand.d.ts +2 -4
  33. package/dist-types/commands/DescribeAccountAssignmentDeletionStatusCommand.d.ts +2 -4
  34. package/dist-types/commands/DescribeApplicationAssignmentCommand.d.ts +3 -8
  35. package/dist-types/commands/DescribeApplicationCommand.d.ts +2 -4
  36. package/dist-types/commands/DescribeApplicationProviderCommand.d.ts +3 -6
  37. package/dist-types/commands/DescribeInstanceAccessControlAttributeConfigurationCommand.d.ts +3 -8
  38. package/dist-types/commands/DescribeInstanceCommand.d.ts +3 -26
  39. package/dist-types/commands/DescribePermissionSetCommand.d.ts +2 -4
  40. package/dist-types/commands/DescribePermissionSetProvisioningStatusCommand.d.ts +2 -4
  41. package/dist-types/commands/DescribeTrustedTokenIssuerCommand.d.ts +3 -7
  42. package/dist-types/commands/DetachCustomerManagedPolicyReferenceFromPermissionSetCommand.d.ts +3 -8
  43. package/dist-types/commands/DetachManagedPolicyFromPermissionSetCommand.d.ts +4 -10
  44. package/dist-types/commands/GetApplicationAccessScopeCommand.d.ts +2 -4
  45. package/dist-types/commands/GetApplicationAssignmentConfigurationCommand.d.ts +2 -4
  46. package/dist-types/commands/GetApplicationAuthenticationMethodCommand.d.ts +2 -4
  47. package/dist-types/commands/GetApplicationGrantCommand.d.ts +2 -4
  48. package/dist-types/commands/GetApplicationSessionConfigurationCommand.d.ts +87 -0
  49. package/dist-types/commands/GetInlinePolicyForPermissionSetCommand.d.ts +2 -4
  50. package/dist-types/commands/GetPermissionsBoundaryForPermissionSetCommand.d.ts +2 -4
  51. package/dist-types/commands/ListAccountAssignmentCreationStatusCommand.d.ts +3 -6
  52. package/dist-types/commands/ListAccountAssignmentDeletionStatusCommand.d.ts +3 -6
  53. package/dist-types/commands/ListAccountAssignmentsCommand.d.ts +3 -6
  54. package/dist-types/commands/ListAccountAssignmentsForPrincipalCommand.d.ts +3 -7
  55. package/dist-types/commands/ListAccountsForProvisionedPermissionSetCommand.d.ts +2 -4
  56. package/dist-types/commands/ListApplicationAccessScopesCommand.d.ts +2 -4
  57. package/dist-types/commands/ListApplicationAssignmentsCommand.d.ts +2 -4
  58. package/dist-types/commands/ListApplicationAssignmentsForPrincipalCommand.d.ts +3 -9
  59. package/dist-types/commands/ListApplicationAuthenticationMethodsCommand.d.ts +2 -4
  60. package/dist-types/commands/ListApplicationGrantsCommand.d.ts +2 -4
  61. package/dist-types/commands/ListApplicationProvidersCommand.d.ts +2 -4
  62. package/dist-types/commands/ListApplicationsCommand.d.ts +3 -9
  63. package/dist-types/commands/ListCustomerManagedPolicyReferencesInPermissionSetCommand.d.ts +2 -4
  64. package/dist-types/commands/ListInstancesCommand.d.ts +3 -6
  65. package/dist-types/commands/ListManagedPoliciesInPermissionSetCommand.d.ts +2 -4
  66. package/dist-types/commands/ListPermissionSetProvisioningStatusCommand.d.ts +3 -6
  67. package/dist-types/commands/ListPermissionSetsCommand.d.ts +2 -4
  68. package/dist-types/commands/ListPermissionSetsProvisionedToAccountCommand.d.ts +3 -6
  69. package/dist-types/commands/ListTagsForResourceCommand.d.ts +2 -4
  70. package/dist-types/commands/ListTrustedTokenIssuersCommand.d.ts +2 -4
  71. package/dist-types/commands/ProvisionPermissionSetCommand.d.ts +4 -10
  72. package/dist-types/commands/PutApplicationAccessScopeCommand.d.ts +4 -10
  73. package/dist-types/commands/PutApplicationAssignmentConfigurationCommand.d.ts +4 -13
  74. package/dist-types/commands/PutApplicationAuthenticationMethodCommand.d.ts +3 -8
  75. package/dist-types/commands/PutApplicationGrantCommand.d.ts +4 -86
  76. package/dist-types/commands/PutApplicationSessionConfigurationCommand.d.ts +89 -0
  77. package/dist-types/commands/PutInlinePolicyToPermissionSetCommand.d.ts +5 -19
  78. package/dist-types/commands/PutPermissionsBoundaryToPermissionSetCommand.d.ts +3 -8
  79. package/dist-types/commands/TagResourceCommand.d.ts +4 -10
  80. package/dist-types/commands/UntagResourceCommand.d.ts +3 -8
  81. package/dist-types/commands/UpdateApplicationCommand.d.ts +3 -8
  82. package/dist-types/commands/UpdateInstanceAccessControlAttributeConfigurationCommand.d.ts +4 -14
  83. package/dist-types/commands/UpdateInstanceCommand.d.ts +4 -10
  84. package/dist-types/commands/UpdatePermissionSetCommand.d.ts +3 -8
  85. package/dist-types/commands/UpdateTrustedTokenIssuerCommand.d.ts +4 -14
  86. package/dist-types/commands/index.d.ts +2 -0
  87. package/dist-types/index.d.ts +1 -32
  88. package/dist-types/models/models_0.d.ts +231 -579
  89. package/dist-types/protocols/Aws_json1_1.d.ts +18 -0
  90. package/dist-types/ts3.4/SSOAdmin.d.ts +46 -0
  91. package/dist-types/ts3.4/SSOAdminClient.d.ts +12 -0
  92. package/dist-types/ts3.4/commands/GetApplicationSessionConfigurationCommand.d.ts +51 -0
  93. package/dist-types/ts3.4/commands/PutApplicationSessionConfigurationCommand.d.ts +51 -0
  94. package/dist-types/ts3.4/commands/index.d.ts +2 -0
  95. package/dist-types/ts3.4/models/models_0.d.ts +21 -0
  96. package/dist-types/ts3.4/protocols/Aws_json1_1.d.ts +24 -0
  97. package/package.json +1 -1
@@ -27,8 +27,7 @@ declare const PutApplicationAccessScopeCommand_base: {
27
27
  getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
28
  };
29
29
  /**
30
- * <p>Adds or updates the list of authorized targets for an IAM Identity Center access scope for an
31
- * application.</p>
30
+ * <p>Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application.</p>
32
31
  * @example
33
32
  * Use a bare-bones client and the command you need to make an API call.
34
33
  * ```javascript
@@ -58,21 +57,16 @@ declare const PutApplicationAccessScopeCommand_base: {
58
57
  * <p>You do not have sufficient access to perform this action.</p>
59
58
  *
60
59
  * @throws {@link ConflictException} (client fault)
61
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
62
- * occurs when the previous write did not have time to propagate to the host serving the
63
- * current request. A retry (with appropriate backoff logic) is the recommended response to
64
- * this exception.</p>
60
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
65
61
  *
66
62
  * @throws {@link InternalServerException} (server fault)
67
- * <p>The request processing has failed because of an unknown error, exception, or failure
68
- * with an internal server.</p>
63
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
69
64
  *
70
65
  * @throws {@link ResourceNotFoundException} (client fault)
71
66
  * <p>Indicates that a requested resource is not found.</p>
72
67
  *
73
68
  * @throws {@link ThrottlingException} (client fault)
74
- * <p>Indicates that the principal has crossed the throttling limits of the API
75
- * operations.</p>
69
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
76
70
  *
77
71
  * @throws {@link ValidationException} (client fault)
78
72
  * <p>The request failed because it contains a syntax error.</p>
@@ -27,11 +27,7 @@ declare const PutApplicationAssignmentConfigurationCommand_base: {
27
27
  getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
28
  };
29
29
  /**
30
- * <p>Configure how users gain access to an application. If <code>AssignmentsRequired</code>
31
- * is <code>true</code> (default value), users don’t have access to the application unless
32
- * an assignment is created using the <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment API</a>. If <code>false</code>, all users have
33
- * access to the application. If an assignment is created using <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment</a>., the user retains access if
34
- * <code>AssignmentsRequired</code> is set to <code>true</code>. </p>
30
+ * <p>Configure how users gain access to an application. If <code>AssignmentsRequired</code> is <code>true</code> (default value), users don’t have access to the application unless an assignment is created using the <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment API</a>. If <code>false</code>, all users have access to the application. If an assignment is created using <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment</a>., the user retains access if <code>AssignmentsRequired</code> is set to <code>true</code>. </p>
35
31
  * @example
36
32
  * Use a bare-bones client and the command you need to make an API call.
37
33
  * ```javascript
@@ -58,21 +54,16 @@ declare const PutApplicationAssignmentConfigurationCommand_base: {
58
54
  * <p>You do not have sufficient access to perform this action.</p>
59
55
  *
60
56
  * @throws {@link ConflictException} (client fault)
61
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
62
- * occurs when the previous write did not have time to propagate to the host serving the
63
- * current request. A retry (with appropriate backoff logic) is the recommended response to
64
- * this exception.</p>
57
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
65
58
  *
66
59
  * @throws {@link InternalServerException} (server fault)
67
- * <p>The request processing has failed because of an unknown error, exception, or failure
68
- * with an internal server.</p>
60
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
69
61
  *
70
62
  * @throws {@link ResourceNotFoundException} (client fault)
71
63
  * <p>Indicates that a requested resource is not found.</p>
72
64
  *
73
65
  * @throws {@link ThrottlingException} (client fault)
74
- * <p>Indicates that the principal has crossed the throttling limits of the API
75
- * operations.</p>
66
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
76
67
  *
77
68
  * @throws {@link ValidationException} (client fault)
78
69
  * <p>The request failed because it contains a syntax error.</p>
@@ -59,21 +59,16 @@ declare const PutApplicationAuthenticationMethodCommand_base: {
59
59
  * <p>You do not have sufficient access to perform this action.</p>
60
60
  *
61
61
  * @throws {@link ConflictException} (client fault)
62
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
63
- * occurs when the previous write did not have time to propagate to the host serving the
64
- * current request. A retry (with appropriate backoff logic) is the recommended response to
65
- * this exception.</p>
62
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
66
63
  *
67
64
  * @throws {@link InternalServerException} (server fault)
68
- * <p>The request processing has failed because of an unknown error, exception, or failure
69
- * with an internal server.</p>
65
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
70
66
  *
71
67
  * @throws {@link ResourceNotFoundException} (client fault)
72
68
  * <p>Indicates that a requested resource is not found.</p>
73
69
  *
74
70
  * @throws {@link ThrottlingException} (client fault)
75
- * <p>Indicates that the principal has crossed the throttling limits of the API
76
- * operations.</p>
71
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
77
72
  *
78
73
  * @throws {@link ValidationException} (client fault)
79
74
  * <p>The request failed because it contains a syntax error.</p>
@@ -27,84 +27,7 @@ declare const PutApplicationGrantCommand_base: {
27
27
  getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
28
  };
29
29
  /**
30
- * <p>Creates a configuration for an application to use grants. Conceptually grants are
31
- * authorization to request actions related to tokens. This configuration will be used when
32
- * parties are requesting and receiving tokens during the trusted identity propagation
33
- * process. For more information on the IAM Identity Center supported grant workflows, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/customermanagedapps-saml2-oauth2.html">SAML 2.0
34
- * and OAuth 2.0</a>.</p>
35
- * <p>A grant is created between your applications and Identity Center instance which
36
- * enables an application to use specified mechanisms to obtain tokens. These tokens are
37
- * used by your applications to gain access to Amazon Web Services resources on behalf of users. The
38
- * following elements are within these exchanges:</p>
39
- * <ul>
40
- * <li>
41
- * <p>
42
- * <b>Requester</b> - The application requesting access
43
- * to Amazon Web Services resources.</p>
44
- * </li>
45
- * <li>
46
- * <p>
47
- * <b>Subject</b> - Typically the user that is
48
- * requesting access to Amazon Web Services resources.</p>
49
- * </li>
50
- * <li>
51
- * <p>
52
- * <b>Grant</b> - Conceptually, a grant is
53
- * authorization to access Amazon Web Services resources. These grants authorize token generation
54
- * for authenticating access to the requester and for the request to make requests
55
- * on behalf of the subjects. There are four types of grants:</p>
56
- * <ul>
57
- * <li>
58
- * <p>
59
- * <b>AuthorizationCode</b> - Allows an
60
- * application to request authorization through a series of user-agent
61
- * redirects.</p>
62
- * </li>
63
- * <li>
64
- * <p>
65
- * <b>JWT bearer </b> - Authorizes an
66
- * application to exchange a JSON Web Token that came from an external
67
- * identity provider. To learn more, see <a href="https://datatracker.ietf.org/doc/html/rfc6749">RFC
68
- * 6479</a>.</p>
69
- * </li>
70
- * <li>
71
- * <p>
72
- * <b>Refresh token</b> - Enables application
73
- * to request new access tokens to replace expiring or expired access
74
- * tokens.</p>
75
- * </li>
76
- * <li>
77
- * <p>
78
- * <b>Exchange token</b> - A grant that
79
- * requests tokens from the authorization server by providing a ‘subject’
80
- * token with access scope authorizing trusted identity propagation to this
81
- * application. To learn more, see <a href="https://datatracker.ietf.org/doc/html/rfc8693">RFC
82
- * 8693</a>.</p>
83
- * </li>
84
- * </ul>
85
- * </li>
86
- * <li>
87
- * <p>
88
- * <b>Authorization server</b> - IAM Identity Center requests
89
- * tokens.</p>
90
- * </li>
91
- * </ul>
92
- * <p>User credentials are never shared directly within these exchanges. Instead,
93
- * applications use grants to request access tokens from IAM Identity Center. For more
94
- * information, see <a href="https://datatracker.ietf.org/doc/html/rfc6749">RFC
95
- * 6479</a>.</p>
96
- * <p class="title">
97
- * <b>Use cases</b>
98
- * </p>
99
- * <ul>
100
- * <li>
101
- * <p>Connecting to custom applications.</p>
102
- * </li>
103
- * <li>
104
- * <p>Configuring an Amazon Web Services service to make calls to another Amazon Web Services services using JWT
105
- * tokens.</p>
106
- * </li>
107
- * </ul>
30
+ * <p>Creates a configuration for an application to use grants. Conceptually grants are authorization to request actions related to tokens. This configuration will be used when parties are requesting and receiving tokens during the trusted identity propagation process. For more information on the IAM Identity Center supported grant workflows, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/customermanagedapps-saml2-oauth2.html">SAML 2.0 and OAuth 2.0</a>.</p> <p>A grant is created between your applications and Identity Center instance which enables an application to use specified mechanisms to obtain tokens. These tokens are used by your applications to gain access to Amazon Web Services resources on behalf of users. The following elements are within these exchanges:</p> <ul> <li> <p> <b>Requester</b> - The application requesting access to Amazon Web Services resources.</p> </li> <li> <p> <b>Subject</b> - Typically the user that is requesting access to Amazon Web Services resources.</p> </li> <li> <p> <b>Grant</b> - Conceptually, a grant is authorization to access Amazon Web Services resources. These grants authorize token generation for authenticating access to the requester and for the request to make requests on behalf of the subjects. There are four types of grants:</p> <ul> <li> <p> <b>AuthorizationCode</b> - Allows an application to request authorization through a series of user-agent redirects.</p> </li> <li> <p> <b>JWT bearer </b> - Authorizes an application to exchange a JSON Web Token that came from an external identity provider. To learn more, see <a href="https://datatracker.ietf.org/doc/html/rfc6749">RFC 6479</a>.</p> </li> <li> <p> <b>Refresh token</b> - Enables application to request new access tokens to replace expiring or expired access tokens.</p> </li> <li> <p> <b>Exchange token</b> - A grant that requests tokens from the authorization server by providing a ‘subject’ token with access scope authorizing trusted identity propagation to this application. To learn more, see <a href="https://datatracker.ietf.org/doc/html/rfc8693">RFC 8693</a>.</p> </li> </ul> </li> <li> <p> <b>Authorization server</b> - IAM Identity Center requests tokens.</p> </li> </ul> <p>User credentials are never shared directly within these exchanges. Instead, applications use grants to request access tokens from IAM Identity Center. For more information, see <a href="https://datatracker.ietf.org/doc/html/rfc6749">RFC 6479</a>.</p> <p class="title"> <b>Use cases</b> </p> <ul> <li> <p>Connecting to custom applications.</p> </li> <li> <p>Configuring an Amazon Web Services service to make calls to another Amazon Web Services services using JWT tokens.</p> </li> </ul>
108
31
  * @example
109
32
  * Use a bare-bones client and the command you need to make an API call.
110
33
  * ```javascript
@@ -150,21 +73,16 @@ declare const PutApplicationGrantCommand_base: {
150
73
  * <p>You do not have sufficient access to perform this action.</p>
151
74
  *
152
75
  * @throws {@link ConflictException} (client fault)
153
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
154
- * occurs when the previous write did not have time to propagate to the host serving the
155
- * current request. A retry (with appropriate backoff logic) is the recommended response to
156
- * this exception.</p>
76
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
157
77
  *
158
78
  * @throws {@link InternalServerException} (server fault)
159
- * <p>The request processing has failed because of an unknown error, exception, or failure
160
- * with an internal server.</p>
79
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
161
80
  *
162
81
  * @throws {@link ResourceNotFoundException} (client fault)
163
82
  * <p>Indicates that a requested resource is not found.</p>
164
83
  *
165
84
  * @throws {@link ThrottlingException} (client fault)
166
- * <p>Indicates that the principal has crossed the throttling limits of the API
167
- * operations.</p>
85
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
168
86
  *
169
87
  * @throws {@link ValidationException} (client fault)
170
88
  * <p>The request failed because it contains a syntax error.</p>
@@ -0,0 +1,89 @@
1
+ import { Command as $Command } from "@smithy/smithy-client";
2
+ import { MetadataBearer as __MetadataBearer } from "@smithy/types";
3
+ import { PutApplicationSessionConfigurationRequest, PutApplicationSessionConfigurationResponse } from "../models/models_0";
4
+ import { ServiceInputTypes, ServiceOutputTypes, SSOAdminClientResolvedConfig } from "../SSOAdminClient";
5
+ /**
6
+ * @public
7
+ */
8
+ export type { __MetadataBearer };
9
+ export { $Command };
10
+ /**
11
+ * @public
12
+ *
13
+ * The input for {@link PutApplicationSessionConfigurationCommand}.
14
+ */
15
+ export interface PutApplicationSessionConfigurationCommandInput extends PutApplicationSessionConfigurationRequest {
16
+ }
17
+ /**
18
+ * @public
19
+ *
20
+ * The output of {@link PutApplicationSessionConfigurationCommand}.
21
+ */
22
+ export interface PutApplicationSessionConfigurationCommandOutput extends PutApplicationSessionConfigurationResponse, __MetadataBearer {
23
+ }
24
+ declare const PutApplicationSessionConfigurationCommand_base: {
25
+ new (input: PutApplicationSessionConfigurationCommandInput): import("@smithy/smithy-client").CommandImpl<PutApplicationSessionConfigurationCommandInput, PutApplicationSessionConfigurationCommandOutput, SSOAdminClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
26
+ new (input: PutApplicationSessionConfigurationCommandInput): import("@smithy/smithy-client").CommandImpl<PutApplicationSessionConfigurationCommandInput, PutApplicationSessionConfigurationCommandOutput, SSOAdminClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
27
+ getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
+ };
29
+ /**
30
+ * <p>Updates the session configuration for an application in IAM Identity Center.</p> <p>The session configuration determines how users can access an application. This includes whether user background sessions are enabled. User background sessions allow users to start a job on a supported Amazon Web Services managed application without having to remain signed in to an active session while the job runs.</p>
31
+ * @example
32
+ * Use a bare-bones client and the command you need to make an API call.
33
+ * ```javascript
34
+ * import { SSOAdminClient, PutApplicationSessionConfigurationCommand } from "@aws-sdk/client-sso-admin"; // ES Modules import
35
+ * // const { SSOAdminClient, PutApplicationSessionConfigurationCommand } = require("@aws-sdk/client-sso-admin"); // CommonJS import
36
+ * const client = new SSOAdminClient(config);
37
+ * const input = { // PutApplicationSessionConfigurationRequest
38
+ * ApplicationArn: "STRING_VALUE", // required
39
+ * UserBackgroundSessionApplicationStatus: "ENABLED" || "DISABLED",
40
+ * };
41
+ * const command = new PutApplicationSessionConfigurationCommand(input);
42
+ * const response = await client.send(command);
43
+ * // {};
44
+ *
45
+ * ```
46
+ *
47
+ * @param PutApplicationSessionConfigurationCommandInput - {@link PutApplicationSessionConfigurationCommandInput}
48
+ * @returns {@link PutApplicationSessionConfigurationCommandOutput}
49
+ * @see {@link PutApplicationSessionConfigurationCommandInput} for command's `input` shape.
50
+ * @see {@link PutApplicationSessionConfigurationCommandOutput} for command's `response` shape.
51
+ * @see {@link SSOAdminClientResolvedConfig | config} for SSOAdminClient's `config` shape.
52
+ *
53
+ * @throws {@link AccessDeniedException} (client fault)
54
+ * <p>You do not have sufficient access to perform this action.</p>
55
+ *
56
+ * @throws {@link ConflictException} (client fault)
57
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
58
+ *
59
+ * @throws {@link InternalServerException} (server fault)
60
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
61
+ *
62
+ * @throws {@link ResourceNotFoundException} (client fault)
63
+ * <p>Indicates that a requested resource is not found.</p>
64
+ *
65
+ * @throws {@link ThrottlingException} (client fault)
66
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
67
+ *
68
+ * @throws {@link ValidationException} (client fault)
69
+ * <p>The request failed because it contains a syntax error.</p>
70
+ *
71
+ * @throws {@link SSOAdminServiceException}
72
+ * <p>Base exception class for all service exceptions from SSOAdmin service.</p>
73
+ *
74
+ *
75
+ * @public
76
+ */
77
+ export declare class PutApplicationSessionConfigurationCommand extends PutApplicationSessionConfigurationCommand_base {
78
+ /** @internal type navigation helper, not in runtime. */
79
+ protected static __types: {
80
+ api: {
81
+ input: PutApplicationSessionConfigurationRequest;
82
+ output: {};
83
+ };
84
+ sdk: {
85
+ input: PutApplicationSessionConfigurationCommandInput;
86
+ output: PutApplicationSessionConfigurationCommandOutput;
87
+ };
88
+ };
89
+ }
@@ -27,15 +27,7 @@ declare const PutInlinePolicyToPermissionSetCommand_base: {
27
27
  getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
28
  };
29
29
  /**
30
- * <p>Attaches an inline policy to a permission set.</p>
31
- * <note>
32
- * <p>If the permission set is already referenced by one or more account assignments,
33
- * you will need to call <code>
34
- * <a>ProvisionPermissionSet</a>
35
- * </code> after
36
- * this action to apply the corresponding IAM policy updates to all assigned
37
- * accounts.</p>
38
- * </note>
30
+ * <p>Attaches an inline policy to a permission set.</p> <note> <p>If the permission set is already referenced by one or more account assignments, you will need to call <code> <a>ProvisionPermissionSet</a> </code> after this action to apply the corresponding IAM policy updates to all assigned accounts.</p> </note>
39
31
  * @example
40
32
  * Use a bare-bones client and the command you need to make an API call.
41
33
  * ```javascript
@@ -63,25 +55,19 @@ declare const PutInlinePolicyToPermissionSetCommand_base: {
63
55
  * <p>You do not have sufficient access to perform this action.</p>
64
56
  *
65
57
  * @throws {@link ConflictException} (client fault)
66
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
67
- * occurs when the previous write did not have time to propagate to the host serving the
68
- * current request. A retry (with appropriate backoff logic) is the recommended response to
69
- * this exception.</p>
58
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
70
59
  *
71
60
  * @throws {@link InternalServerException} (server fault)
72
- * <p>The request processing has failed because of an unknown error, exception, or failure
73
- * with an internal server.</p>
61
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
74
62
  *
75
63
  * @throws {@link ResourceNotFoundException} (client fault)
76
64
  * <p>Indicates that a requested resource is not found.</p>
77
65
  *
78
66
  * @throws {@link ServiceQuotaExceededException} (client fault)
79
- * <p>Indicates that the principal has crossed the permitted number of resources that can be
80
- * created.</p>
67
+ * <p>Indicates that the principal has crossed the permitted number of resources that can be created.</p>
81
68
  *
82
69
  * @throws {@link ThrottlingException} (client fault)
83
- * <p>Indicates that the principal has crossed the throttling limits of the API
84
- * operations.</p>
70
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
85
71
  *
86
72
  * @throws {@link ValidationException} (client fault)
87
73
  * <p>The request failed because it contains a syntax error.</p>
@@ -61,21 +61,16 @@ declare const PutPermissionsBoundaryToPermissionSetCommand_base: {
61
61
  * <p>You do not have sufficient access to perform this action.</p>
62
62
  *
63
63
  * @throws {@link ConflictException} (client fault)
64
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
65
- * occurs when the previous write did not have time to propagate to the host serving the
66
- * current request. A retry (with appropriate backoff logic) is the recommended response to
67
- * this exception.</p>
64
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
68
65
  *
69
66
  * @throws {@link InternalServerException} (server fault)
70
- * <p>The request processing has failed because of an unknown error, exception, or failure
71
- * with an internal server.</p>
67
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
72
68
  *
73
69
  * @throws {@link ResourceNotFoundException} (client fault)
74
70
  * <p>Indicates that a requested resource is not found.</p>
75
71
  *
76
72
  * @throws {@link ThrottlingException} (client fault)
77
- * <p>Indicates that the principal has crossed the throttling limits of the API
78
- * operations.</p>
73
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
79
74
  *
80
75
  * @throws {@link ValidationException} (client fault)
81
76
  * <p>The request failed because it contains a syntax error.</p>
@@ -60,25 +60,19 @@ declare const TagResourceCommand_base: {
60
60
  * <p>You do not have sufficient access to perform this action.</p>
61
61
  *
62
62
  * @throws {@link ConflictException} (client fault)
63
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
64
- * occurs when the previous write did not have time to propagate to the host serving the
65
- * current request. A retry (with appropriate backoff logic) is the recommended response to
66
- * this exception.</p>
63
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
67
64
  *
68
65
  * @throws {@link InternalServerException} (server fault)
69
- * <p>The request processing has failed because of an unknown error, exception, or failure
70
- * with an internal server.</p>
66
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
71
67
  *
72
68
  * @throws {@link ResourceNotFoundException} (client fault)
73
69
  * <p>Indicates that a requested resource is not found.</p>
74
70
  *
75
71
  * @throws {@link ServiceQuotaExceededException} (client fault)
76
- * <p>Indicates that the principal has crossed the permitted number of resources that can be
77
- * created.</p>
72
+ * <p>Indicates that the principal has crossed the permitted number of resources that can be created.</p>
78
73
  *
79
74
  * @throws {@link ThrottlingException} (client fault)
80
- * <p>Indicates that the principal has crossed the throttling limits of the API
81
- * operations.</p>
75
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
82
76
  *
83
77
  * @throws {@link ValidationException} (client fault)
84
78
  * <p>The request failed because it contains a syntax error.</p>
@@ -57,21 +57,16 @@ declare const UntagResourceCommand_base: {
57
57
  * <p>You do not have sufficient access to perform this action.</p>
58
58
  *
59
59
  * @throws {@link ConflictException} (client fault)
60
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
61
- * occurs when the previous write did not have time to propagate to the host serving the
62
- * current request. A retry (with appropriate backoff logic) is the recommended response to
63
- * this exception.</p>
60
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
64
61
  *
65
62
  * @throws {@link InternalServerException} (server fault)
66
- * <p>The request processing has failed because of an unknown error, exception, or failure
67
- * with an internal server.</p>
63
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
68
64
  *
69
65
  * @throws {@link ResourceNotFoundException} (client fault)
70
66
  * <p>Indicates that a requested resource is not found.</p>
71
67
  *
72
68
  * @throws {@link ThrottlingException} (client fault)
73
- * <p>Indicates that the principal has crossed the throttling limits of the API
74
- * operations.</p>
69
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
75
70
  *
76
71
  * @throws {@link ValidationException} (client fault)
77
72
  * <p>The request failed because it contains a syntax error.</p>
@@ -62,21 +62,16 @@ declare const UpdateApplicationCommand_base: {
62
62
  * <p>You do not have sufficient access to perform this action.</p>
63
63
  *
64
64
  * @throws {@link ConflictException} (client fault)
65
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
66
- * occurs when the previous write did not have time to propagate to the host serving the
67
- * current request. A retry (with appropriate backoff logic) is the recommended response to
68
- * this exception.</p>
65
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
69
66
  *
70
67
  * @throws {@link InternalServerException} (server fault)
71
- * <p>The request processing has failed because of an unknown error, exception, or failure
72
- * with an internal server.</p>
68
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
73
69
  *
74
70
  * @throws {@link ResourceNotFoundException} (client fault)
75
71
  * <p>Indicates that a requested resource is not found.</p>
76
72
  *
77
73
  * @throws {@link ThrottlingException} (client fault)
78
- * <p>Indicates that the principal has crossed the throttling limits of the API
79
- * operations.</p>
74
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
80
75
  *
81
76
  * @throws {@link ValidationException} (client fault)
82
77
  * <p>The request failed because it contains a syntax error.</p>
@@ -27,12 +27,7 @@ declare const UpdateInstanceAccessControlAttributeConfigurationCommand_base: {
27
27
  getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
28
  };
29
29
  /**
30
- * <p>Updates the IAM Identity Center identity store attributes that you can use with the IAM Identity Center instance
31
- * for attributes-based access control (ABAC). When using an external identity provider as
32
- * an identity source, you can pass attributes through the SAML assertion as an alternative
33
- * to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any
34
- * of these attributes, IAM Identity Center replaces the attribute value with the value from the IAM Identity Center
35
- * identity store. For more information about ABAC, see <a href="/singlesignon/latest/userguide/abac.html">Attribute-Based Access Control</a> in the <i>IAM Identity Center User Guide</i>.</p>
30
+ * <p>Updates the IAM Identity Center identity store attributes that you can use with the IAM Identity Center instance for attributes-based access control (ABAC). When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center replaces the attribute value with the value from the IAM Identity Center identity store. For more information about ABAC, see <a href="/singlesignon/latest/userguide/abac.html">Attribute-Based Access Control</a> in the <i>IAM Identity Center User Guide</i>.</p>
36
31
  * @example
37
32
  * Use a bare-bones client and the command you need to make an API call.
38
33
  * ```javascript
@@ -70,21 +65,16 @@ declare const UpdateInstanceAccessControlAttributeConfigurationCommand_base: {
70
65
  * <p>You do not have sufficient access to perform this action.</p>
71
66
  *
72
67
  * @throws {@link ConflictException} (client fault)
73
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
74
- * occurs when the previous write did not have time to propagate to the host serving the
75
- * current request. A retry (with appropriate backoff logic) is the recommended response to
76
- * this exception.</p>
68
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
77
69
  *
78
70
  * @throws {@link InternalServerException} (server fault)
79
- * <p>The request processing has failed because of an unknown error, exception, or failure
80
- * with an internal server.</p>
71
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
81
72
  *
82
73
  * @throws {@link ResourceNotFoundException} (client fault)
83
74
  * <p>Indicates that a requested resource is not found.</p>
84
75
  *
85
76
  * @throws {@link ThrottlingException} (client fault)
86
- * <p>Indicates that the principal has crossed the throttling limits of the API
87
- * operations.</p>
77
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
88
78
  *
89
79
  * @throws {@link ValidationException} (client fault)
90
80
  * <p>The request failed because it contains a syntax error.</p>
@@ -27,8 +27,7 @@ declare const UpdateInstanceCommand_base: {
27
27
  getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
28
  };
29
29
  /**
30
- * <p>Update the details for the instance of IAM Identity Center that is owned by the
31
- * Amazon Web Services account.</p>
30
+ * <p>Update the details for the instance of IAM Identity Center that is owned by the Amazon Web Services account.</p>
32
31
  * @example
33
32
  * Use a bare-bones client and the command you need to make an API call.
34
33
  * ```javascript
@@ -55,18 +54,13 @@ declare const UpdateInstanceCommand_base: {
55
54
  * <p>You do not have sufficient access to perform this action.</p>
56
55
  *
57
56
  * @throws {@link ConflictException} (client fault)
58
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
59
- * occurs when the previous write did not have time to propagate to the host serving the
60
- * current request. A retry (with appropriate backoff logic) is the recommended response to
61
- * this exception.</p>
57
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
62
58
  *
63
59
  * @throws {@link InternalServerException} (server fault)
64
- * <p>The request processing has failed because of an unknown error, exception, or failure
65
- * with an internal server.</p>
60
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
66
61
  *
67
62
  * @throws {@link ThrottlingException} (client fault)
68
- * <p>Indicates that the principal has crossed the throttling limits of the API
69
- * operations.</p>
63
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
70
64
  *
71
65
  * @throws {@link ValidationException} (client fault)
72
66
  * <p>The request failed because it contains a syntax error.</p>
@@ -57,21 +57,16 @@ declare const UpdatePermissionSetCommand_base: {
57
57
  * <p>You do not have sufficient access to perform this action.</p>
58
58
  *
59
59
  * @throws {@link ConflictException} (client fault)
60
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
61
- * occurs when the previous write did not have time to propagate to the host serving the
62
- * current request. A retry (with appropriate backoff logic) is the recommended response to
63
- * this exception.</p>
60
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
64
61
  *
65
62
  * @throws {@link InternalServerException} (server fault)
66
- * <p>The request processing has failed because of an unknown error, exception, or failure
67
- * with an internal server.</p>
63
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
68
64
  *
69
65
  * @throws {@link ResourceNotFoundException} (client fault)
70
66
  * <p>Indicates that a requested resource is not found.</p>
71
67
  *
72
68
  * @throws {@link ThrottlingException} (client fault)
73
- * <p>Indicates that the principal has crossed the throttling limits of the API
74
- * operations.</p>
69
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
75
70
  *
76
71
  * @throws {@link ValidationException} (client fault)
77
72
  * <p>The request failed because it contains a syntax error.</p>
@@ -27,12 +27,7 @@ declare const UpdateTrustedTokenIssuerCommand_base: {
27
27
  getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
28
  };
29
29
  /**
30
- * <p>Updates the name of the trusted token issuer, or the path of a source attribute or destination
31
- * attribute for a trusted token issuer configuration.</p>
32
- * <note>
33
- * <p>Updating this trusted token issuer configuration might cause users to lose access to any
34
- * applications that are configured to use the trusted token issuer.</p>
35
- * </note>
30
+ * <p>Updates the name of the trusted token issuer, or the path of a source attribute or destination attribute for a trusted token issuer configuration.</p> <note> <p>Updating this trusted token issuer configuration might cause users to lose access to any applications that are configured to use the trusted token issuer.</p> </note>
36
31
  * @example
37
32
  * Use a bare-bones client and the command you need to make an API call.
38
33
  * ```javascript
@@ -66,21 +61,16 @@ declare const UpdateTrustedTokenIssuerCommand_base: {
66
61
  * <p>You do not have sufficient access to perform this action.</p>
67
62
  *
68
63
  * @throws {@link ConflictException} (client fault)
69
- * <p>Occurs when a conflict with a previous successful write is detected. This generally
70
- * occurs when the previous write did not have time to propagate to the host serving the
71
- * current request. A retry (with appropriate backoff logic) is the recommended response to
72
- * this exception.</p>
64
+ * <p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>
73
65
  *
74
66
  * @throws {@link InternalServerException} (server fault)
75
- * <p>The request processing has failed because of an unknown error, exception, or failure
76
- * with an internal server.</p>
67
+ * <p>The request processing has failed because of an unknown error, exception, or failure with an internal server.</p>
77
68
  *
78
69
  * @throws {@link ResourceNotFoundException} (client fault)
79
70
  * <p>Indicates that a requested resource is not found.</p>
80
71
  *
81
72
  * @throws {@link ThrottlingException} (client fault)
82
- * <p>Indicates that the principal has crossed the throttling limits of the API
83
- * operations.</p>
73
+ * <p>Indicates that the principal has crossed the throttling limits of the API operations.</p>
84
74
  *
85
75
  * @throws {@link ValidationException} (client fault)
86
76
  * <p>The request failed because it contains a syntax error.</p>
@@ -35,6 +35,7 @@ export * from "./GetApplicationAccessScopeCommand";
35
35
  export * from "./GetApplicationAssignmentConfigurationCommand";
36
36
  export * from "./GetApplicationAuthenticationMethodCommand";
37
37
  export * from "./GetApplicationGrantCommand";
38
+ export * from "./GetApplicationSessionConfigurationCommand";
38
39
  export * from "./GetInlinePolicyForPermissionSetCommand";
39
40
  export * from "./GetPermissionsBoundaryForPermissionSetCommand";
40
41
  export * from "./ListAccountAssignmentCreationStatusCommand";
@@ -62,6 +63,7 @@ export * from "./PutApplicationAccessScopeCommand";
62
63
  export * from "./PutApplicationAssignmentConfigurationCommand";
63
64
  export * from "./PutApplicationAuthenticationMethodCommand";
64
65
  export * from "./PutApplicationGrantCommand";
66
+ export * from "./PutApplicationSessionConfigurationCommand";
65
67
  export * from "./PutInlinePolicyToPermissionSetCommand";
66
68
  export * from "./PutPermissionsBoundaryToPermissionSetCommand";
67
69
  export * from "./TagResourceCommand";