Class: Aws::SSOAdmin::Client

Inherits:
Seahorse::Client::Base show all
Includes:
ClientStubs
Defined in:
gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb

Overview

An API client for SSOAdmin. To construct a client, you need to configure a :region and :credentials.

client = Aws::SSOAdmin::Client.new(
  region: region_name,
  credentials: credentials,
  # ...
)

For details on configuring region and credentials see the developer guide.

See #initialize for a full list of supported configuration options.

Instance Attribute Summary

Attributes inherited from Seahorse::Client::Base

#config, #handlers

API Operations collapse

Instance Method Summary collapse

Methods included from ClientStubs

#api_requests, #stub_data, #stub_responses

Methods inherited from Seahorse::Client::Base

add_plugin, api, clear_plugins, define, new, #operation_names, plugins, remove_plugin, set_api, set_plugins

Methods included from Seahorse::Client::HandlerBuilder

#handle, #handle_request, #handle_response

Constructor Details

#initialize(options) ⇒ Client

Returns a new instance of Client.

Parameters:

  • options (Hash)

Options Hash (options):

  • :credentials (required, Aws::CredentialProvider)

    Your AWS credentials. This can be an instance of any one of the following classes:

    • Aws::Credentials - Used for configuring static, non-refreshing credentials.

    • Aws::SharedCredentials - Used for loading static credentials from a shared file, such as ~/.aws/config.

    • Aws::AssumeRoleCredentials - Used when you need to assume a role.

    • Aws::AssumeRoleWebIdentityCredentials - Used when you need to assume a role after providing credentials via the web.

    • Aws::SSOCredentials - Used for loading credentials from AWS SSO using an access token generated from aws login.

    • Aws::ProcessCredentials - Used for loading credentials from a process that outputs to stdout.

    • Aws::InstanceProfileCredentials - Used for loading credentials from an EC2 IMDS on an EC2 instance.

    • Aws::ECSCredentials - Used for loading credentials from instances running in ECS.

    • Aws::CognitoIdentityCredentials - Used for loading credentials from the Cognito Identity service.

    When :credentials are not configured directly, the following locations will be searched for credentials:

    • Aws.config[:credentials]
    • The :access_key_id, :secret_access_key, and :session_token options.
    • ENV['AWS_ACCESS_KEY_ID'], ENV['AWS_SECRET_ACCESS_KEY']
    • ~/.aws/credentials
    • ~/.aws/config
    • EC2/ECS IMDS instance profile - When used by default, the timeouts are very aggressive. Construct and pass an instance of Aws::InstanceProfileCredentails or Aws::ECSCredentials to enable retries and extended timeouts. Instance profile credential fetching can be disabled by setting ENV['AWS_EC2_METADATA_DISABLED'] to true.
  • :region (required, String)

    The AWS region to connect to. The configured :region is used to determine the service :endpoint. When not passed, a default :region is searched for in the following locations:

    • Aws.config[:region]
    • ENV['AWS_REGION']
    • ENV['AMAZON_REGION']
    • ENV['AWS_DEFAULT_REGION']
    • ~/.aws/credentials
    • ~/.aws/config
  • :access_key_id (String)
  • :active_endpoint_cache (Boolean) — default: false

    When set to true, a thread polling for endpoints will be running in the background every 60 secs (default). Defaults to false.

  • :adaptive_retry_wait_to_fill (Boolean) — default: true

    Used only in adaptive retry mode. When true, the request will sleep until there is sufficent client side capacity to retry the request. When false, the request will raise a RetryCapacityNotAvailableError and will not retry instead of sleeping.

  • :client_side_monitoring (Boolean) — default: false

    When true, client-side metrics will be collected for all API requests from this client.

  • :client_side_monitoring_client_id (String) — default: ""

    Allows you to provide an identifier for this client which will be attached to all generated client side metrics. Defaults to an empty string.

  • :client_side_monitoring_host (String) — default: "127.0.0.1"

    Allows you to specify the DNS hostname or IPv4 or IPv6 address that the client side monitoring agent is running on, where client metrics will be published via UDP.

  • :client_side_monitoring_port (Integer) — default: 31000

    Required for publishing client metrics. The port that the client side monitoring agent is running on, where client metrics will be published via UDP.

  • :client_side_monitoring_publisher (Aws::ClientSideMonitoring::Publisher) — default: Aws::ClientSideMonitoring::Publisher

    Allows you to provide a custom client-side monitoring publisher class. By default, will use the Client Side Monitoring Agent Publisher.

  • :convert_params (Boolean) — default: true

    When true, an attempt is made to coerce request parameters into the required types.

  • :correct_clock_skew (Boolean) — default: true

    Used only in standard and adaptive retry modes. Specifies whether to apply a clock skew correction and retry requests with skewed client clocks.

  • :defaults_mode (String) — default: "legacy"

    See DefaultsModeConfiguration for a list of the accepted modes and the configuration defaults that are included.

  • :disable_host_prefix_injection (Boolean) — default: false

    Set to true to disable SDK automatically adding host prefix to default service endpoint when available.

  • :disable_request_compression (Boolean) — default: false

    When set to 'true' the request body will not be compressed for supported operations.

  • :endpoint (String, URI::HTTPS, URI::HTTP)

    Normally you should not configure the :endpoint option directly. This is normally constructed from the :region option. Configuring :endpoint is normally reserved for connecting to test or custom endpoints. The endpoint should be a URI formatted like:

    'http://example.com'
    'https://example.com'
    'http://example.com:123'
    
  • :endpoint_cache_max_entries (Integer) — default: 1000

    Used for the maximum size limit of the LRU cache storing endpoints data for endpoint discovery enabled operations. Defaults to 1000.

  • :endpoint_cache_max_threads (Integer) — default: 10

    Used for the maximum threads in use for polling endpoints to be cached, defaults to 10.

  • :endpoint_cache_poll_interval (Integer) — default: 60

    When :endpoint_discovery and :active_endpoint_cache is enabled, Use this option to config the time interval in seconds for making requests fetching endpoints information. Defaults to 60 sec.

  • :endpoint_discovery (Boolean) — default: false

    When set to true, endpoint discovery will be enabled for operations when available.

  • :ignore_configured_endpoint_urls (Boolean)

    Setting to true disables use of endpoint URLs provided via environment variables and the shared configuration file.

  • :log_formatter (Aws::Log::Formatter) — default: Aws::Log::Formatter.default

    The log formatter.

  • :log_level (Symbol) — default: :info

    The log level to send messages to the :logger at.

  • :logger (Logger)

    The Logger instance to send log messages to. If this option is not set, logging will be disabled.

  • :max_attempts (Integer) — default: 3

    An integer representing the maximum number attempts that will be made for a single request, including the initial attempt. For example, setting this value to 5 will result in a request being retried up to 4 times. Used in standard and adaptive retry modes.

  • :profile (String) — default: "default"

    Used when loading credentials from the shared credentials file at HOME/.aws/credentials. When not specified, 'default' is used.

  • :request_min_compression_size_bytes (Integer) — default: 10240

    The minimum size in bytes that triggers compression for request bodies. The value must be non-negative integer value between 0 and 10485780 bytes inclusive.

  • :retry_backoff (Proc)

    A proc or lambda used for backoff. Defaults to 2**retries * retry_base_delay. This option is only used in the legacy retry mode.

  • :retry_base_delay (Float) — default: 0.3

    The base delay in seconds used by the default backoff function. This option is only used in the legacy retry mode.

  • :retry_jitter (Symbol) — default: :none

    A delay randomiser function used by the default backoff function. Some predefined functions can be referenced by name - :none, :equal, :full, otherwise a Proc that takes and returns a number. This option is only used in the legacy retry mode.

    @see https://www.awsarchitectureblog.com/2015/03/backoff.html

  • :retry_limit (Integer) — default: 3

    The maximum number of times to retry failed requests. Only ~ 500 level server errors and certain ~ 400 level client errors are retried. Generally, these are throttling errors, data checksum errors, networking errors, timeout errors, auth errors, endpoint discovery, and errors from expired credentials. This option is only used in the legacy retry mode.

  • :retry_max_delay (Integer) — default: 0

    The maximum number of seconds to delay between retries (0 for no limit) used by the default backoff function. This option is only used in the legacy retry mode.

  • :retry_mode (String) — default: "legacy"

    Specifies which retry algorithm to use. Values are:

    • legacy - The pre-existing retry behavior. This is default value if no retry mode is provided.

    • standard - A standardized set of retry rules across the AWS SDKs. This includes support for retry quotas, which limit the number of unsuccessful retries a client can make.

    • adaptive - An experimental retry mode that includes all the functionality of standard mode along with automatic client side throttling. This is a provisional mode that may change behavior in the future.

  • :sdk_ua_app_id (String)

    A unique and opaque application ID that is appended to the User-Agent header as app/sdk_ua_app_id. It should have a maximum length of 50. This variable is sourced from environment variable AWS_SDK_UA_APP_ID or the shared config profile attribute sdk_ua_app_id.

  • :secret_access_key (String)
  • :session_token (String)
  • :simple_json (Boolean) — default: false

    Disables request parameter conversion, validation, and formatting. Also disable response data type conversions. This option is useful when you want to ensure the highest level of performance by avoiding overhead of walking request parameters and response data structures.

    When :simple_json is enabled, the request parameters hash must be formatted exactly as the DynamoDB API expects.

  • :stub_responses (Boolean) — default: false

    Causes the client to return stubbed responses. By default fake responses are generated and returned. You can specify the response data to return or errors to raise by calling ClientStubs#stub_responses. See ClientStubs for more information.

    Please note When response stubbing is enabled, no HTTP requests are made, and retries are disabled.

  • :token_provider (Aws::TokenProvider)

    A Bearer Token Provider. This can be an instance of any one of the following classes:

    • Aws::StaticTokenProvider - Used for configuring static, non-refreshing tokens.

    • Aws::SSOTokenProvider - Used for loading tokens from AWS SSO using an access token generated from aws login.

    When :token_provider is not configured directly, the Aws::TokenProviderChain will be used to search for tokens configured for your profile in shared configuration files.

  • :use_dualstack_endpoint (Boolean)

    When set to true, dualstack enabled endpoints (with .aws TLD) will be used if available.

  • :use_fips_endpoint (Boolean)

    When set to true, fips compatible endpoints will be used if available. When a fips region is used, the region is normalized and this config is set to true.

  • :validate_params (Boolean) — default: true

    When true, request parameters are validated before sending the request.

  • :endpoint_provider (Aws::SSOAdmin::EndpointProvider)

    The endpoint provider used to resolve endpoints. Any object that responds to #resolve_endpoint(parameters) where parameters is a Struct similar to Aws::SSOAdmin::EndpointParameters

  • :http_continue_timeout (Float) — default: 1

    The number of seconds to wait for a 100-continue response before sending the request body. This option has no effect unless the request has "Expect" header set to "100-continue". Defaults to nil which disables this behaviour. This value can safely be set per request on the session.

  • :http_idle_timeout (Float) — default: 5

    The number of seconds a connection is allowed to sit idle before it is considered stale. Stale connections are closed and removed from the pool before making a request.

  • :http_open_timeout (Float) — default: 15

    The default number of seconds to wait for response data. This value can safely be set per-request on the session.

  • :http_proxy (URI::HTTP, String)

    A proxy to send requests through. Formatted like 'http://proxy.com:123'.

  • :http_read_timeout (Float) — default: 60

    The default number of seconds to wait for response data. This value can safely be set per-request on the session.

  • :http_wire_trace (Boolean) — default: false

    When true, HTTP debug output will be sent to the :logger.

  • :on_chunk_received (Proc)

    When a Proc object is provided, it will be used as callback when each chunk of the response body is received. It provides three arguments: the chunk, the number of bytes received, and the total number of bytes in the response (or nil if the server did not send a content-length).

  • :on_chunk_sent (Proc)

    When a Proc object is provided, it will be used as callback when each chunk of the request body is sent. It provides three arguments: the chunk, the number of bytes read from the body, and the total number of bytes in the body.

  • :raise_response_errors (Boolean) — default: true

    When true, response errors are raised.

  • :ssl_ca_bundle (String)

    Full path to the SSL certificate authority bundle file that should be used when verifying peer certificates. If you do not pass :ssl_ca_bundle or :ssl_ca_directory the the system default will be used if available.

  • :ssl_ca_directory (String)

    Full path of the directory that contains the unbundled SSL certificate authority files for verifying peer certificates. If you do not pass :ssl_ca_bundle or :ssl_ca_directory the the system default will be used if available.

  • :ssl_ca_store (String)

    Sets the X509::Store to verify peer certificate.

  • :ssl_timeout (Float)

    Sets the SSL timeout in seconds

  • :ssl_verify_peer (Boolean) — default: true

    When true, SSL peer certificates are verified when establishing a connection.



420
421
422
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 420

def initialize(*args)
  super
end

Instance Method Details

#attach_customer_managed_policy_reference_to_permission_set(params = {}) ⇒ Struct

Attaches the specified customer managed policy to the specified PermissionSet.

Examples:

Request syntax with placeholder values


resp = client.attach_customer_managed_policy_reference_to_permission_set({
  customer_managed_policy_reference: { # required
    name: "ManagedPolicyName", # required
    path: "ManagedPolicyPath",
  },
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :customer_managed_policy_reference (required, Types::CustomerManagedPolicyReference)

    Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



458
459
460
461
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 458

def attach_customer_managed_policy_reference_to_permission_set(params = {}, options = {})
  req = build_request(:attach_customer_managed_policy_reference_to_permission_set, params)
  req.send_request(options)
end

#attach_managed_policy_to_permission_set(params = {}) ⇒ Struct

Attaches an Amazon Web Services managed policy ARN to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this operation. Calling ProvisionPermissionSet applies the corresponding IAM policy updates to all assigned accounts.

Examples:

Request syntax with placeholder values


resp = client.attach_managed_policy_to_permission_set({
  instance_arn: "InstanceArn", # required
  managed_policy_arn: "ManagedPolicyArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :managed_policy_arn (required, String)

    The Amazon Web Services managed policy ARN to be attached to a permission set.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet that the managed policy should be attached to.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



502
503
504
505
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 502

def attach_managed_policy_to_permission_set(params = {}, options = {})
  req = build_request(:attach_managed_policy_to_permission_set, params)
  req.send_request(options)
end

#create_account_assignment(params = {}) ⇒ Types::CreateAccountAssignmentResponse

Assigns access to a principal for a specified Amazon Web Services account using a specified permission set.

The term principal here refers to a user or group that is defined in IAM Identity Center.

As part of a successful CreateAccountAssignment call, the specified permission set will automatically be provisioned to the account in the form of an IAM policy. That policy is attached to the IAM role created in IAM Identity Center. If the permission set is subsequently updated, the corresponding IAM policies attached to roles in your accounts will not be updated automatically. In this case, you must call ProvisionPermissionSet to make these updates.

After a successful response, call DescribeAccountAssignmentCreationStatus to describe the status of an assignment creation request.

Examples:

Request syntax with placeholder values


resp = client.({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
  principal_id: "PrincipalId", # required
  principal_type: "USER", # required, accepts USER, GROUP
  target_id: "TargetId", # required
  target_type: "AWS_ACCOUNT", # required, accepts AWS_ACCOUNT
})

Response structure


resp..created_date #=> Time
resp..failure_reason #=> String
resp..permission_set_arn #=> String
resp..principal_id #=> String
resp..principal_type #=> String, one of "USER", "GROUP"
resp..request_id #=> String
resp..status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
resp..target_id #=> String
resp..target_type #=> String, one of "AWS_ACCOUNT"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :permission_set_arn (required, String)

    The ARN of the permission set that the admin wants to grant the principal access to.

  • :principal_id (required, String)

    An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

  • :principal_type (required, String)

    The entity type for which the assignment will be created.

  • :target_id (required, String)

    TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

  • :target_type (required, String)

    The entity type for which the assignment will be created.

Returns:

See Also:



591
592
593
594
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 591

def (params = {}, options = {})
  req = build_request(:create_account_assignment, params)
  req.send_request(options)
end

#create_application(params = {}) ⇒ Types::CreateApplicationResponse

Creates an application in IAM Identity Center for the given application provider.

Examples:

Request syntax with placeholder values


resp = client.create_application({
  application_provider_arn: "ApplicationProviderArn", # required
  client_token: "ClientToken",
  description: "Description",
  instance_arn: "InstanceArn", # required
  name: "NameType", # required
  portal_options: {
    sign_in_options: {
      application_url: "ApplicationUrl",
      origin: "IDENTITY_CENTER", # required, accepts IDENTITY_CENTER, APPLICATION
    },
    visibility: "ENABLED", # accepts ENABLED, DISABLED
  },
  status: "ENABLED", # accepts ENABLED, DISABLED
  tags: [
    {
      key: "TagKey", # required
      value: "TagValue", # required
    },
  ],
})

Response structure


resp.application_arn #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_provider_arn (required, String)

    The ARN of the application provider under which the operation will run.

  • :client_token (String)

    Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.

    If you don't provide this value, then Amazon Web Services generates a random one for you.

    If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

    A suitable default value is auto-generated. You should normally not need to pass this option.**

  • :description (String)

    The description of the .

  • :instance_arn (required, String)

    The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :name (required, String)

    The name of the .

  • :portal_options (Types::PortalOptions)

    A structure that describes the options for the portal associated with an application.

  • :status (String)

    Specifies whether the application is enabled or disabled.

  • :tags (Array<Types::Tag>)

    Specifies tags to be attached to the application.

Returns:

See Also:



684
685
686
687
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 684

def create_application(params = {}, options = {})
  req = build_request(:create_application, params)
  req.send_request(options)
end

#create_application_assignment(params = {}) ⇒ Struct

Grant application access to a user or group.

Examples:

Request syntax with placeholder values


resp = client.create_application_assignment({
  application_arn: "ApplicationArn", # required
  principal_id: "PrincipalId", # required
  principal_type: "USER", # required, accepts USER, GROUP
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    The ARN of the application provider under which the operation will run.

  • :principal_id (required, String)

    An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

  • :principal_type (required, String)

    The entity type for which the assignment will be created.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



720
721
722
723
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 720

def create_application_assignment(params = {}, options = {})
  req = build_request(:create_application_assignment, params)
  req.send_request(options)
end

#create_instance(params = {}) ⇒ Types::CreateInstanceResponse

Creates an instance of IAM Identity Center for a standalone Amazon Web Services account that is not managed by Organizations or a member Amazon Web Services account in an organization. You can create only one instance per account and across all Amazon Web Services Regions.

The CreateInstance request is rejected if the following apply:

  • The instance is created within the organization management account.

  • An instance already exists in the same account.

Examples:

Request syntax with placeholder values


resp = client.create_instance({
  client_token: "ClientToken",
  name: "NameType",
  tags: [
    {
      key: "TagKey", # required
      value: "TagValue", # required
    },
  ],
})

Response structure


resp.instance_arn #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :client_token (String)

    Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.

    If you don't provide this value, then Amazon Web Services generates a random one for you.

    If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

    A suitable default value is auto-generated. You should normally not need to pass this option.**

  • :name (String)

    The name of the instance of IAM Identity Center.

  • :tags (Array<Types::Tag>)

    Specifies tags to be attached to the instance of IAM Identity Center.

Returns:

See Also:



789
790
791
792
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 789

def create_instance(params = {}, options = {})
  req = build_request(:create_instance, params)
  req.send_request(options)
end

#create_instance_access_control_attribute_configuration(params = {}) ⇒ Struct

Enables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance. You can also specify new attributes to add to your ABAC configuration during the enabling process. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

After a successful response, call DescribeInstanceAccessControlAttributeConfiguration to validate that InstanceAccessControlAttributeConfiguration was created.

Examples:

Request syntax with placeholder values


resp = client.create_instance_access_control_attribute_configuration({
  instance_access_control_attribute_configuration: { # required
    access_control_attributes: [ # required
      {
        key: "AccessControlAttributeKey", # required
        value: { # required
          source: ["AccessControlAttributeValueSource"], # required
        },
      },
    ],
  },
  instance_arn: "InstanceArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_access_control_attribute_configuration (required, Types::InstanceAccessControlAttributeConfiguration)

    Specifies the IAM Identity Center identity store attributes to add to your ABAC configuration. When using an external identity provider as an identity source, you can pass attributes through the SAML assertion. Doing so provides an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center will replace the attribute value with the value from the IAM Identity Center identity store.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



843
844
845
846
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 843

def create_instance_access_control_attribute_configuration(params = {}, options = {})
  req = build_request(:create_instance_access_control_attribute_configuration, params)
  req.send_request(options)
end

#create_permission_set(params = {}) ⇒ Types::CreatePermissionSetResponse

Creates a permission set within a specified IAM Identity Center instance.

To grant users and groups access to Amazon Web Services account resources, use CreateAccountAssignment.

Examples:

Request syntax with placeholder values


resp = client.create_permission_set({
  description: "PermissionSetDescription",
  instance_arn: "InstanceArn", # required
  name: "PermissionSetName", # required
  relay_state: "RelayState",
  session_duration: "Duration",
  tags: [
    {
      key: "TagKey", # required
      value: "TagValue", # required
    },
  ],
})

Response structure


resp.permission_set.created_date #=> Time
resp.permission_set.description #=> String
resp.permission_set.name #=> String
resp.permission_set.permission_set_arn #=> String
resp.permission_set.relay_state #=> String
resp.permission_set.session_duration #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :description (String)

    The description of the PermissionSet.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :name (required, String)

    The name of the PermissionSet.

  • :relay_state (String)

    Used to redirect users within the application during the federation authentication process.

  • :session_duration (String)

    The length of time that the application user sessions are valid in the ISO-8601 standard.

  • :tags (Array<Types::Tag>)

    The tags to attach to the new PermissionSet.

Returns:

See Also:



913
914
915
916
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 913

def create_permission_set(params = {}, options = {})
  req = build_request(:create_permission_set, params)
  req.send_request(options)
end

#create_trusted_token_issuer(params = {}) ⇒ Types::CreateTrustedTokenIssuerResponse

Creates a connection to a trusted token issuer in an instance of IAM Identity Center. A trusted token issuer enables trusted identity propagation to be used with applications that authenticate outside of Amazon Web Services.

This trusted token issuer describes an external identity provider (IdP) that can generate claims or assertions in the form of access tokens for a user. Applications enabled for IAM Identity Center can use these tokens for authentication.

Examples:

Request syntax with placeholder values


resp = client.create_trusted_token_issuer({
  client_token: "ClientToken",
  instance_arn: "InstanceArn", # required
  name: "TrustedTokenIssuerName", # required
  tags: [
    {
      key: "TagKey", # required
      value: "TagValue", # required
    },
  ],
  trusted_token_issuer_configuration: { # required
    oidc_jwt_configuration: {
      claim_attribute_path: "ClaimAttributePath", # required
      identity_store_attribute_path: "JMESPath", # required
      issuer_url: "TrustedTokenIssuerUrl", # required
      jwks_retrieval_option: "OPEN_ID_DISCOVERY", # required, accepts OPEN_ID_DISCOVERY
    },
  },
  trusted_token_issuer_type: "OIDC_JWT", # required, accepts OIDC_JWT
})

Response structure


resp.trusted_token_issuer_arn #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :client_token (String)

    Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value..

    If you don't provide this value, then Amazon Web Services generates a random one for you.

    If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

    A suitable default value is auto-generated. You should normally not need to pass this option.**

  • :instance_arn (required, String)

    Specifies the ARN of the instance of IAM Identity Center to contain the new trusted token issuer configuration.

  • :name (required, String)

    Specifies the name of the new trusted token issuer configuration.

  • :tags (Array<Types::Tag>)

    Specifies tags to be attached to the new trusted token issuer configuration.

  • :trusted_token_issuer_configuration (required, Types::TrustedTokenIssuerConfiguration)

    Specifies settings that apply to the new trusted token issuer configuration. The settings that are available depend on what TrustedTokenIssuerType you specify.

  • :trusted_token_issuer_type (required, String)

    Specifies the type of the new trusted token issuer.

Returns:

See Also:



1004
1005
1006
1007
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1004

def create_trusted_token_issuer(params = {}, options = {})
  req = build_request(:create_trusted_token_issuer, params)
  req.send_request(options)
end

#delete_account_assignment(params = {}) ⇒ Types::DeleteAccountAssignmentResponse

Deletes a principal's access from a specified Amazon Web Services account using a specified permission set.

After a successful response, call DescribeAccountAssignmentDeletionStatus to describe the status of an assignment deletion request.

Examples:

Request syntax with placeholder values


resp = client.({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
  principal_id: "PrincipalId", # required
  principal_type: "USER", # required, accepts USER, GROUP
  target_id: "TargetId", # required
  target_type: "AWS_ACCOUNT", # required, accepts AWS_ACCOUNT
})

Response structure


resp..created_date #=> Time
resp..failure_reason #=> String
resp..permission_set_arn #=> String
resp..principal_id #=> String
resp..principal_type #=> String, one of "USER", "GROUP"
resp..request_id #=> String
resp..status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
resp..target_id #=> String
resp..target_type #=> String, one of "AWS_ACCOUNT"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :permission_set_arn (required, String)

    The ARN of the permission set that will be used to remove access.

  • :principal_id (required, String)

    An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

  • :principal_type (required, String)

    The entity type for which the assignment will be deleted.

  • :target_id (required, String)

    TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

  • :target_type (required, String)

    The entity type for which the assignment will be deleted.

Returns:

See Also:



1077
1078
1079
1080
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1077

def (params = {}, options = {})
  req = build_request(:delete_account_assignment, params)
  req.send_request(options)
end

#delete_application(params = {}) ⇒ Struct

Deletes the association with the application. The connected service resource still exists.

Examples:

Request syntax with placeholder values


resp = client.delete_application({
  application_arn: "ApplicationArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1103
1104
1105
1106
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1103

def delete_application(params = {}, options = {})
  req = build_request(:delete_application, params)
  req.send_request(options)
end

#delete_application_access_scope(params = {}) ⇒ Struct

Deletes an IAM Identity Center access scope from an application.

Examples:

Request syntax with placeholder values


resp = client.delete_application_access_scope({
  application_arn: "ApplicationArn", # required
  scope: "Scope", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application with the access scope to delete.

  • :scope (required, String)

    Specifies the name of the access scope to remove from the application.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1129
1130
1131
1132
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1129

def delete_application_access_scope(params = {}, options = {})
  req = build_request(:delete_application_access_scope, params)
  req.send_request(options)
end

#delete_application_assignment(params = {}) ⇒ Struct

Revoke application access to an application by deleting application assignments for a user or group.

Examples:

Request syntax with placeholder values


resp = client.delete_application_assignment({
  application_arn: "ApplicationArn", # required
  principal_id: "PrincipalId", # required
  principal_type: "USER", # required, accepts USER, GROUP
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application.

  • :principal_id (required, String)

    An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

  • :principal_type (required, String)

    The entity type for which the assignment will be deleted.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1165
1166
1167
1168
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1165

def delete_application_assignment(params = {}, options = {})
  req = build_request(:delete_application_assignment, params)
  req.send_request(options)
end

#delete_application_authentication_method(params = {}) ⇒ Struct

Deletes an authentication method from an application.

Examples:

Request syntax with placeholder values


resp = client.delete_application_authentication_method({
  application_arn: "ApplicationArn", # required
  authentication_method_type: "IAM", # required, accepts IAM
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application with the authentication method to delete.

  • :authentication_method_type (required, String)

    Specifies the authentication method type to delete from the application.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1193
1194
1195
1196
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1193

def delete_application_authentication_method(params = {}, options = {})
  req = build_request(:delete_application_authentication_method, params)
  req.send_request(options)
end

#delete_application_grant(params = {}) ⇒ Struct

Deletes a grant from an application.

Examples:

Request syntax with placeholder values


resp = client.delete_application_grant({
  application_arn: "ApplicationArn", # required
  grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application with the grant to delete.

  • :grant_type (required, String)

    Specifies the type of grant to delete from the application.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1219
1220
1221
1222
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1219

def delete_application_grant(params = {}, options = {})
  req = build_request(:delete_application_grant, params)
  req.send_request(options)
end

#delete_inline_policy_from_permission_set(params = {}) ⇒ Struct

Deletes the inline policy from a specified permission set.

Examples:

Request syntax with placeholder values


resp = client.delete_inline_policy_from_permission_set({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :permission_set_arn (required, String)

    The ARN of the permission set that will be used to remove access.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1249
1250
1251
1252
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1249

def delete_inline_policy_from_permission_set(params = {}, options = {})
  req = build_request(:delete_inline_policy_from_permission_set, params)
  req.send_request(options)
end

#delete_instance(params = {}) ⇒ Struct

Deletes the instance of IAM Identity Center. Only the account that owns the instance can call this API. Neither the delegated administrator nor member account can delete the organization instance, but those roles can delete their own instance.

Examples:

Request syntax with placeholder values


resp = client.delete_instance({
  instance_arn: "InstanceArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the instance of IAM Identity Center under which the operation will run.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1275
1276
1277
1278
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1275

def delete_instance(params = {}, options = {})
  req = build_request(:delete_instance, params)
  req.send_request(options)
end

#delete_instance_access_control_attribute_configuration(params = {}) ⇒ Struct

Disables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance and deletes all of the attribute mappings that have been configured. Once deleted, any attributes that are received from an identity source and any custom attributes you have previously configured will not be passed. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Examples:

Request syntax with placeholder values


resp = client.delete_instance_access_control_attribute_configuration({
  instance_arn: "InstanceArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1305
1306
1307
1308
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1305

def delete_instance_access_control_attribute_configuration(params = {}, options = {})
  req = build_request(:delete_instance_access_control_attribute_configuration, params)
  req.send_request(options)
end

#delete_permission_set(params = {}) ⇒ Struct

Deletes the specified permission set.

Examples:

Request syntax with placeholder values


resp = client.delete_permission_set({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :permission_set_arn (required, String)

    The ARN of the permission set that should be deleted.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1335
1336
1337
1338
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1335

def delete_permission_set(params = {}, options = {})
  req = build_request(:delete_permission_set, params)
  req.send_request(options)
end

#delete_permissions_boundary_from_permission_set(params = {}) ⇒ Struct

Deletes the permissions boundary from a specified PermissionSet.

Examples:

Request syntax with placeholder values


resp = client.delete_permissions_boundary_from_permission_set({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1362
1363
1364
1365
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1362

def delete_permissions_boundary_from_permission_set(params = {}, options = {})
  req = build_request(:delete_permissions_boundary_from_permission_set, params)
  req.send_request(options)
end

#delete_trusted_token_issuer(params = {}) ⇒ Struct

Deletes a trusted token issuer configuration from an instance of IAM Identity Center.

Deleting this trusted token issuer configuration will cause users to lose access to any applications that are configured to use the trusted token issuer.

Examples:

Request syntax with placeholder values


resp = client.delete_trusted_token_issuer({
  trusted_token_issuer_arn: "TrustedTokenIssuerArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :trusted_token_issuer_arn (required, String)

    Specifies the ARN of the trusted token issuer configuration to delete.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1391
1392
1393
1394
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1391

def delete_trusted_token_issuer(params = {}, options = {})
  req = build_request(:delete_trusted_token_issuer, params)
  req.send_request(options)
end

#describe_account_assignment_creation_status(params = {}) ⇒ Types::DescribeAccountAssignmentCreationStatusResponse

Describes the status of the assignment creation request.

Examples:

Request syntax with placeholder values


resp = client.({
  account_assignment_creation_request_id: "UUId", # required
  instance_arn: "InstanceArn", # required
})

Response structure


resp..created_date #=> Time
resp..failure_reason #=> String
resp..permission_set_arn #=> String
resp..principal_id #=> String
resp..principal_type #=> String, one of "USER", "GROUP"
resp..request_id #=> String
resp..status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
resp..target_id #=> String
resp..target_type #=> String, one of "AWS_ACCOUNT"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :account_assignment_creation_request_id (required, String)

    The identifier that is used to track the request operation progress.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Returns:

See Also:



1435
1436
1437
1438
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1435

def (params = {}, options = {})
  req = build_request(:describe_account_assignment_creation_status, params)
  req.send_request(options)
end

#describe_account_assignment_deletion_status(params = {}) ⇒ Types::DescribeAccountAssignmentDeletionStatusResponse

Describes the status of the assignment deletion request.

Examples:

Request syntax with placeholder values


resp = client.({
  account_assignment_deletion_request_id: "UUId", # required
  instance_arn: "InstanceArn", # required
})

Response structure


resp..created_date #=> Time
resp..failure_reason #=> String
resp..permission_set_arn #=> String
resp..principal_id #=> String
resp..principal_type #=> String, one of "USER", "GROUP"
resp..request_id #=> String
resp..status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
resp..target_id #=> String
resp..target_type #=> String, one of "AWS_ACCOUNT"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :account_assignment_deletion_request_id (required, String)

    The identifier that is used to track the request operation progress.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Returns:

See Also:



1479
1480
1481
1482
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1479

def (params = {}, options = {})
  req = build_request(:describe_account_assignment_deletion_status, params)
  req.send_request(options)
end

#describe_application(params = {}) ⇒ Types::DescribeApplicationResponse

Retrieves the details of an application associated with an instance of IAM Identity Center.

Examples:

Request syntax with placeholder values


resp = client.describe_application({
  application_arn: "ApplicationArn", # required
})

Response structure


resp. #=> String
resp.application_arn #=> String
resp.application_provider_arn #=> String
resp.created_date #=> Time
resp.description #=> String
resp.instance_arn #=> String
resp.name #=> String
resp.portal_options..application_url #=> String
resp.portal_options..origin #=> String, one of "IDENTITY_CENTER", "APPLICATION"
resp.portal_options.visibility #=> String, one of "ENABLED", "DISABLED"
resp.status #=> String, one of "ENABLED", "DISABLED"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

Returns:

See Also:



1529
1530
1531
1532
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1529

def describe_application(params = {}, options = {})
  req = build_request(:describe_application, params)
  req.send_request(options)
end

#describe_application_assignment(params = {}) ⇒ Types::DescribeApplicationAssignmentResponse

Retrieves a direct assignment of a user or group to an application. If the user doesn’t have a direct assignment to the application, the user may still have access to the application through a group. Therefore, don’t use this API to test access to an application for a user. Instead use ListApplicationAssignmentsForPrincipal.

Examples:

Request syntax with placeholder values


resp = client.describe_application_assignment({
  application_arn: "ApplicationArn", # required
  principal_id: "PrincipalId", # required
  principal_type: "USER", # required, accepts USER, GROUP
})

Response structure


resp.application_arn #=> String
resp.principal_id #=> String
resp.principal_type #=> String, one of "USER", "GROUP"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :principal_id (required, String)

    An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

  • :principal_type (required, String)

    The entity type for which the assignment will be created.

Returns:

See Also:



1581
1582
1583
1584
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1581

def describe_application_assignment(params = {}, options = {})
  req = build_request(:describe_application_assignment, params)
  req.send_request(options)
end

#describe_application_provider(params = {}) ⇒ Types::DescribeApplicationProviderResponse

Retrieves details about a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.

Examples:

Request syntax with placeholder values


resp = client.describe_application_provider({
  application_provider_arn: "ApplicationProviderArn", # required
})

Response structure


resp.application_provider_arn #=> String
resp.display_data.description #=> String
resp.display_data.display_name #=> String
resp.display_data.icon_url #=> String
resp.federation_protocol #=> String, one of "SAML", "OAUTH"
resp.resource_server_config.scopes #=> Hash
resp.resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
resp.resource_server_config.scopes["ResourceServerScope"].long_description #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_provider_arn (required, String)

    Specifies the ARN of the application provider for which you want details.

Returns:

See Also:



1622
1623
1624
1625
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1622

def describe_application_provider(params = {}, options = {})
  req = build_request(:describe_application_provider, params)
  req.send_request(options)
end

#describe_instance(params = {}) ⇒ Types::DescribeInstanceResponse

Returns the details of an instance of IAM Identity Center. The status can be one of the following:

  • CREATE_IN_PROGRESS - The instance is in the process of being created. When the instance is ready for use, DescribeInstance returns the status of ACTIVE. While the instance is in the CREATE_IN_PROGRESS state, you can call only DescribeInstance and DeleteInstance operations.

  • DELETE_IN_PROGRESS - The instance is being deleted. Returns AccessDeniedException after the delete operation completes.

  • ACTIVE - The instance is active.

Examples:

Request syntax with placeholder values


resp = client.describe_instance({
  instance_arn: "InstanceArn", # required
})

Response structure


resp.created_date #=> Time
resp.identity_store_id #=> String
resp.instance_arn #=> String
resp.name #=> String
resp. #=> String
resp.status #=> String, one of "CREATE_IN_PROGRESS", "DELETE_IN_PROGRESS", "ACTIVE"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the instance of IAM Identity Center under which the operation will run.

Returns:

See Also:



1673
1674
1675
1676
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1673

def describe_instance(params = {}, options = {})
  req = build_request(:describe_instance, params)
  req.send_request(options)
end

#describe_instance_access_control_attribute_configuration(params = {}) ⇒ Types::DescribeInstanceAccessControlAttributeConfigurationResponse

Returns the list of IAM Identity Center identity store attributes that have been configured to work with attributes-based access control (ABAC) for the specified IAM Identity Center instance. This will not return attributes configured and sent by an external identity provider. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Examples:

Request syntax with placeholder values


resp = client.describe_instance_access_control_attribute_configuration({
  instance_arn: "InstanceArn", # required
})

Response structure


resp.instance_access_control_attribute_configuration.access_control_attributes #=> Array
resp.instance_access_control_attribute_configuration.access_control_attributes[0].key #=> String
resp.instance_access_control_attribute_configuration.access_control_attributes[0].value.source #=> Array
resp.instance_access_control_attribute_configuration.access_control_attributes[0].value.source[0] #=> String
resp.status #=> String, one of "ENABLED", "CREATION_IN_PROGRESS", "CREATION_FAILED"
resp.status_reason #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

Returns:

See Also:



1715
1716
1717
1718
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1715

def describe_instance_access_control_attribute_configuration(params = {}, options = {})
  req = build_request(:describe_instance_access_control_attribute_configuration, params)
  req.send_request(options)
end

#describe_permission_set(params = {}) ⇒ Types::DescribePermissionSetResponse

Gets the details of the permission set.

Examples:

Request syntax with placeholder values


resp = client.describe_permission_set({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Response structure


resp.permission_set.created_date #=> Time
resp.permission_set.description #=> String
resp.permission_set.name #=> String
resp.permission_set.permission_set_arn #=> String
resp.permission_set.relay_state #=> String
resp.permission_set.session_duration #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :permission_set_arn (required, String)

    The ARN of the permission set.

Returns:

See Also:



1756
1757
1758
1759
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1756

def describe_permission_set(params = {}, options = {})
  req = build_request(:describe_permission_set, params)
  req.send_request(options)
end

#describe_permission_set_provisioning_status(params = {}) ⇒ Types::DescribePermissionSetProvisioningStatusResponse

Describes the status for the given permission set provisioning request.

Examples:

Request syntax with placeholder values


resp = client.describe_permission_set_provisioning_status({
  instance_arn: "InstanceArn", # required
  provision_permission_set_request_id: "UUId", # required
})

Response structure


resp.permission_set_provisioning_status. #=> String
resp.permission_set_provisioning_status.created_date #=> Time
resp.permission_set_provisioning_status.failure_reason #=> String
resp.permission_set_provisioning_status.permission_set_arn #=> String
resp.permission_set_provisioning_status.request_id #=> String
resp.permission_set_provisioning_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :provision_permission_set_request_id (required, String)

    The identifier that is provided by the ProvisionPermissionSet call to retrieve the current status of the provisioning workflow.

Returns:

See Also:



1799
1800
1801
1802
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1799

def describe_permission_set_provisioning_status(params = {}, options = {})
  req = build_request(:describe_permission_set_provisioning_status, params)
  req.send_request(options)
end

#describe_trusted_token_issuer(params = {}) ⇒ Types::DescribeTrustedTokenIssuerResponse

Retrieves details about a trusted token issuer configuration stored in an instance of IAM Identity Center. Details include the name of the trusted token issuer, the issuer URL, and the path of the source attribute and the destination attribute for a trusted token issuer configuration.

Examples:

Request syntax with placeholder values


resp = client.describe_trusted_token_issuer({
  trusted_token_issuer_arn: "TrustedTokenIssuerArn", # required
})

Response structure


resp.name #=> String
resp.trusted_token_issuer_arn #=> String
resp.trusted_token_issuer_configuration.oidc_jwt_configuration.claim_attribute_path #=> String
resp.trusted_token_issuer_configuration.oidc_jwt_configuration.identity_store_attribute_path #=> String
resp.trusted_token_issuer_configuration.oidc_jwt_configuration.issuer_url #=> String
resp.trusted_token_issuer_configuration.oidc_jwt_configuration.jwks_retrieval_option #=> String, one of "OPEN_ID_DISCOVERY"
resp.trusted_token_issuer_type #=> String, one of "OIDC_JWT"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :trusted_token_issuer_arn (required, String)

    Specifies the ARN of the trusted token issuer configuration that you want details about.

Returns:

See Also:



1841
1842
1843
1844
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1841

def describe_trusted_token_issuer(params = {}, options = {})
  req = build_request(:describe_trusted_token_issuer, params)
  req.send_request(options)
end

#detach_customer_managed_policy_reference_from_permission_set(params = {}) ⇒ Struct

Detaches the specified customer managed policy from the specified PermissionSet.

Examples:

Request syntax with placeholder values


resp = client.detach_customer_managed_policy_reference_from_permission_set({
  customer_managed_policy_reference: { # required
    name: "ManagedPolicyName", # required
    path: "ManagedPolicyPath",
  },
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :customer_managed_policy_reference (required, Types::CustomerManagedPolicyReference)

    Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1878
1879
1880
1881
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1878

def detach_customer_managed_policy_reference_from_permission_set(params = {}, options = {})
  req = build_request(:detach_customer_managed_policy_reference_from_permission_set, params)
  req.send_request(options)
end

#detach_managed_policy_from_permission_set(params = {}) ⇒ Struct

Detaches the attached Amazon Web Services managed policy ARN from the specified permission set.

Examples:

Request syntax with placeholder values


resp = client.detach_managed_policy_from_permission_set({
  instance_arn: "InstanceArn", # required
  managed_policy_arn: "ManagedPolicyArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :managed_policy_arn (required, String)

    The Amazon Web Services managed policy ARN to be detached from a permission set.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet from which the policy should be detached.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



1914
1915
1916
1917
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1914

def detach_managed_policy_from_permission_set(params = {}, options = {})
  req = build_request(:detach_managed_policy_from_permission_set, params)
  req.send_request(options)
end

#get_application_access_scope(params = {}) ⇒ Types::GetApplicationAccessScopeResponse

Retrieves the authorized targets for an IAM Identity Center access scope for an application.

Examples:

Request syntax with placeholder values


resp = client.get_application_access_scope({
  application_arn: "ApplicationArn", # required
  scope: "Scope", # required
})

Response structure


resp.authorized_targets #=> Array
resp.authorized_targets[0] #=> String
resp.scope #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application with the access scope that you want to retrieve.

  • :scope (required, String)

    Specifies the name of the access scope for which you want the authorized targets.

Returns:

See Also:



1952
1953
1954
1955
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1952

def get_application_access_scope(params = {}, options = {})
  req = build_request(:get_application_access_scope, params)
  req.send_request(options)
end

#get_application_assignment_configuration(params = {}) ⇒ Types::GetApplicationAssignmentConfigurationResponse

Retrieves the configuration of PutApplicationAssignmentConfiguration.

Examples:

Request syntax with placeholder values


resp = client.get_application_assignment_configuration({
  application_arn: "ApplicationArn", # required
})

Response structure


resp.assignment_required #=> Boolean

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

Returns:

See Also:



1983
1984
1985
1986
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 1983

def get_application_assignment_configuration(params = {}, options = {})
  req = build_request(:get_application_assignment_configuration, params)
  req.send_request(options)
end

#get_application_authentication_method(params = {}) ⇒ Types::GetApplicationAuthenticationMethodResponse

Retrieves details about an authentication method used by an application.

Examples:

Request syntax with placeholder values


resp = client.get_application_authentication_method({
  application_arn: "ApplicationArn", # required
  authentication_method_type: "IAM", # required, accepts IAM
})

Response structure

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application.

  • :authentication_method_type (required, String)

    Specifies the type of authentication method for which you want details.

Returns:

See Also:



2017
2018
2019
2020
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2017

def get_application_authentication_method(params = {}, options = {})
  req = build_request(:get_application_authentication_method, params)
  req.send_request(options)
end

#get_application_grant(params = {}) ⇒ Types::GetApplicationGrantResponse

Retrieves details about an application grant.

Examples:

Request syntax with placeholder values


resp = client.get_application_grant({
  application_arn: "ApplicationArn", # required
  grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
})

Response structure


resp.grant.authorization_code.redirect_uris #=> Array
resp.grant.authorization_code.redirect_uris[0] #=> String
resp.grant.jwt_bearer.authorized_token_issuers #=> Array
resp.grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences #=> Array
resp.grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences[0] #=> String
resp.grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application that contains the grant.

  • :grant_type (required, String)

    Specifies the type of grant.

Returns:

See Also:



2054
2055
2056
2057
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2054

def get_application_grant(params = {}, options = {})
  req = build_request(:get_application_grant, params)
  req.send_request(options)
end

#get_inline_policy_for_permission_set(params = {}) ⇒ Types::GetInlinePolicyForPermissionSetResponse

Obtains the inline policy assigned to the permission set.

Examples:

Request syntax with placeholder values


resp = client.get_inline_policy_for_permission_set({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Response structure


resp.inline_policy #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :permission_set_arn (required, String)

    The ARN of the permission set.

Returns:

See Also:



2090
2091
2092
2093
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2090

def get_inline_policy_for_permission_set(params = {}, options = {})
  req = build_request(:get_inline_policy_for_permission_set, params)
  req.send_request(options)
end

#get_permissions_boundary_for_permission_set(params = {}) ⇒ Types::GetPermissionsBoundaryForPermissionSetResponse

Obtains the permissions boundary for a specified PermissionSet.

Examples:

Request syntax with placeholder values


resp = client.get_permissions_boundary_for_permission_set({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Response structure


resp.permissions_boundary.customer_managed_policy_reference.name #=> String
resp.permissions_boundary.customer_managed_policy_reference.path #=> String
resp.permissions_boundary.managed_policy_arn #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet.

Returns:

See Also:



2125
2126
2127
2128
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2125

def get_permissions_boundary_for_permission_set(params = {}, options = {})
  req = build_request(:get_permissions_boundary_for_permission_set, params)
  req.send_request(options)
end

#list_account_assignment_creation_status(params = {}) ⇒ Types::ListAccountAssignmentCreationStatusResponse

Lists the status of the Amazon Web Services account assignment creation requests for a specified IAM Identity Center instance.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.({
  filter: {
    status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
  },
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
})

Response structure


resp. #=> Array
resp.[0].created_date #=> Time
resp.[0].request_id #=> String
resp.[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :filter (Types::OperationStatusFilter)

    Filters results based on the passed attribute value.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :max_results (Integer)

    The maximum number of results to display for the assignment.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

See Also:



2180
2181
2182
2183
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2180

def (params = {}, options = {})
  req = build_request(:list_account_assignment_creation_status, params)
  req.send_request(options)
end

#list_account_assignment_deletion_status(params = {}) ⇒ Types::ListAccountAssignmentDeletionStatusResponse

Lists the status of the Amazon Web Services account assignment deletion requests for a specified IAM Identity Center instance.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.({
  filter: {
    status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
  },
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
})

Response structure


resp. #=> Array
resp.[0].created_date #=> Time
resp.[0].request_id #=> String
resp.[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :filter (Types::OperationStatusFilter)

    Filters results based on the passed attribute value.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :max_results (Integer)

    The maximum number of results to display for the assignment.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

See Also:



2235
2236
2237
2238
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2235

def (params = {}, options = {})
  req = build_request(:list_account_assignment_deletion_status, params)
  req.send_request(options)
end

#list_account_assignments(params = {}) ⇒ Types::ListAccountAssignmentsResponse

Lists the assignee of the specified Amazon Web Services account with the specified permission set.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.({
  account_id: "TargetId", # required
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
  permission_set_arn: "PermissionSetArn", # required
})

Response structure


resp. #=> Array
resp.[0]. #=> String
resp.[0].permission_set_arn #=> String
resp.[0].principal_id #=> String
resp.[0].principal_type #=> String, one of "USER", "GROUP"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :account_id (required, String)

    The identifier of the Amazon Web Services account from which to list the assignments.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :max_results (Integer)

    The maximum number of results to display for the assignment.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

  • :permission_set_arn (required, String)

    The ARN of the permission set from which to list assignments.

Returns:

See Also:



2294
2295
2296
2297
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2294

def (params = {}, options = {})
  req = build_request(:list_account_assignments, params)
  req.send_request(options)
end

#list_account_assignments_for_principal(params = {}) ⇒ Types::ListAccountAssignmentsForPrincipalResponse

Retrieves a list of the IAM Identity Center associated Amazon Web Services accounts that the principal has access to.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.({
  filter: {
    account_id: "AccountId",
  },
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
  principal_id: "PrincipalId", # required
  principal_type: "USER", # required, accepts USER, GROUP
})

Response structure


resp. #=> Array
resp.[0]. #=> String
resp.[0].permission_set_arn #=> String
resp.[0].principal_id #=> String
resp.[0].principal_type #=> String, one of "USER", "GROUP"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :filter (Types::ListAccountAssignmentsFilter)

    Specifies an Amazon Web Services account ID number. Results are filtered to only those that match this ID number.

  • :instance_arn (required, String)

    Specifies the ARN of the instance of IAM Identity Center that contains the principal.

  • :max_results (Integer)

    Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

  • :next_token (String)

    Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

  • :principal_id (required, String)

    Specifies the principal for which you want to retrieve the list of account assignments.

  • :principal_type (required, String)

    Specifies the type of the principal.

Returns:

See Also:



2367
2368
2369
2370
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2367

def (params = {}, options = {})
  req = build_request(:list_account_assignments_for_principal, params)
  req.send_request(options)
end

#list_accounts_for_provisioned_permission_set(params = {}) ⇒ Types::ListAccountsForProvisionedPermissionSetResponse

Lists all the Amazon Web Services accounts where the specified permission set is provisioned.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_accounts_for_provisioned_permission_set({
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
  permission_set_arn: "PermissionSetArn", # required
  provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
})

Response structure


resp. #=> Array
resp.[0] #=> String
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :max_results (Integer)

    The maximum number of results to display for the PermissionSet.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet from which the associated Amazon Web Services accounts will be listed.

  • :provisioning_status (String)

    The permission set provisioning status for an Amazon Web Services account.

Returns:

See Also:



2424
2425
2426
2427
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2424

def list_accounts_for_provisioned_permission_set(params = {}, options = {})
  req = build_request(:list_accounts_for_provisioned_permission_set, params)
  req.send_request(options)
end

#list_application_access_scopes(params = {}) ⇒ Types::ListApplicationAccessScopesResponse

Lists the access scopes and authorized targets associated with an application.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_application_access_scopes({
  application_arn: "ApplicationArn", # required
  max_results: 1,
  next_token: "Token",
})

Response structure


resp.next_token #=> String
resp.scopes #=> Array
resp.scopes[0].authorized_targets #=> Array
resp.scopes[0].authorized_targets[0] #=> String
resp.scopes[0].scope #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application.

  • :max_results (Integer)

    Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

  • :next_token (String)

    Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Returns:

See Also:



2479
2480
2481
2482
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2479

def list_application_access_scopes(params = {}, options = {})
  req = build_request(:list_application_access_scopes, params)
  req.send_request(options)
end

#list_application_assignments(params = {}) ⇒ Types::ListApplicationAssignmentsResponse

Lists Amazon Web Services account users that are assigned to an application.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_application_assignments({
  application_arn: "ApplicationArn", # required
  max_results: 1,
  next_token: "Token",
})

Response structure


resp.application_assignments #=> Array
resp.application_assignments[0].application_arn #=> String
resp.application_assignments[0].principal_id #=> String
resp.application_assignments[0].principal_type #=> String, one of "USER", "GROUP"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application.

  • :max_results (Integer)

    Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

  • :next_token (String)

    Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Returns:

See Also:



2534
2535
2536
2537
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2534

def list_application_assignments(params = {}, options = {})
  req = build_request(:list_application_assignments, params)
  req.send_request(options)
end

#list_application_assignments_for_principal(params = {}) ⇒ Types::ListApplicationAssignmentsForPrincipalResponse

Lists the applications to which a specified principal is assigned.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_application_assignments_for_principal({
  filter: {
    application_arn: "ApplicationArn",
  },
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
  principal_id: "PrincipalId", # required
  principal_type: "USER", # required, accepts USER, GROUP
})

Response structure


resp.application_assignments #=> Array
resp.application_assignments[0].application_arn #=> String
resp.application_assignments[0].principal_id #=> String
resp.application_assignments[0].principal_type #=> String, one of "USER", "GROUP"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :filter (Types::ListApplicationAssignmentsFilter)

    Filters the output to include only assignments associated with the application that has the specified ARN.

  • :instance_arn (required, String)

    Specifies the instance of IAM Identity Center that contains principal and applications.

  • :max_results (Integer)

    Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

  • :next_token (String)

    Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

  • :principal_id (required, String)

    Specifies the unique identifier of the principal for which you want to retrieve its assignments.

  • :principal_type (required, String)

    Specifies the type of the principal for which you want to retrieve its assignments.

Returns:

See Also:



2606
2607
2608
2609
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2606

def list_application_assignments_for_principal(params = {}, options = {})
  req = build_request(:list_application_assignments_for_principal, params)
  req.send_request(options)
end

#list_application_authentication_methods(params = {}) ⇒ Types::ListApplicationAuthenticationMethodsResponse

Lists all of the authentication methods supported by the specified application.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_application_authentication_methods({
  application_arn: "ApplicationArn", # required
  next_token: "Token",
})

Response structure


resp.authentication_methods #=> Array
resp.authentication_methods[0].authentication_method_type #=> String, one of "IAM"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application with the authentication methods you want to list.

  • :next_token (String)

    Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Returns:

See Also:



2649
2650
2651
2652
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2649

def list_application_authentication_methods(params = {}, options = {})
  req = build_request(:list_application_authentication_methods, params)
  req.send_request(options)
end

#list_application_grants(params = {}) ⇒ Types::ListApplicationGrantsResponse

List the grants associated with an application.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_application_grants({
  application_arn: "ApplicationArn", # required
  next_token: "Token",
})

Response structure


resp.grants #=> Array
resp.grants[0].grant.authorization_code.redirect_uris #=> Array
resp.grants[0].grant.authorization_code.redirect_uris[0] #=> String
resp.grants[0].grant.jwt_bearer.authorized_token_issuers #=> Array
resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences #=> Array
resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].authorized_audiences[0] #=> String
resp.grants[0].grant.jwt_bearer.authorized_token_issuers[0].trusted_token_issuer_arn #=> String
resp.grants[0].grant_type #=> String, one of "authorization_code", "refresh_token", "urn:ietf:params:oauth:grant-type:jwt-bearer", "urn:ietf:params:oauth:grant-type:token-exchange"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application whose grants you want to list.

  • :next_token (String)

    Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Returns:

See Also:



2696
2697
2698
2699
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2696

def list_application_grants(params = {}, options = {})
  req = build_request(:list_application_grants, params)
  req.send_request(options)
end

#list_application_providers(params = {}) ⇒ Types::ListApplicationProvidersResponse

Lists the application providers configured in the IAM Identity Center identity store.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_application_providers({
  max_results: 1,
  next_token: "Token",
})

Response structure


resp.application_providers #=> Array
resp.application_providers[0].application_provider_arn #=> String
resp.application_providers[0].display_data.description #=> String
resp.application_providers[0].display_data.display_name #=> String
resp.application_providers[0].display_data.icon_url #=> String
resp.application_providers[0].federation_protocol #=> String, one of "SAML", "OAUTH"
resp.application_providers[0].resource_server_config.scopes #=> Hash
resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].detailed_title #=> String
resp.application_providers[0].resource_server_config.scopes["ResourceServerScope"].long_description #=> String
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :max_results (Integer)

    Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

  • :next_token (String)

    Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Returns:

See Also:



2752
2753
2754
2755
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2752

def list_application_providers(params = {}, options = {})
  req = build_request(:list_application_providers, params)
  req.send_request(options)
end

#list_applications(params = {}) ⇒ Types::ListApplicationsResponse

Lists all applications associated with the instance of IAM Identity Center. When listing applications for an instance in the management account, member accounts must use the applicationAccount parameter to filter the list to only applications created from that account.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_applications({
  filter: {
    application_account: "AccountId",
    application_provider: "ApplicationProviderArn",
  },
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
})

Response structure


resp.applications #=> Array
resp.applications[0]. #=> String
resp.applications[0].application_arn #=> String
resp.applications[0].application_provider_arn #=> String
resp.applications[0].created_date #=> Time
resp.applications[0].description #=> String
resp.applications[0].instance_arn #=> String
resp.applications[0].name #=> String
resp.applications[0].portal_options..application_url #=> String
resp.applications[0].portal_options..origin #=> String, one of "IDENTITY_CENTER", "APPLICATION"
resp.applications[0].portal_options.visibility #=> String, one of "ENABLED", "DISABLED"
resp.applications[0].status #=> String, one of "ENABLED", "DISABLED"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :filter (Types::ListApplicationsFilter)

    Filters response results.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :max_results (Integer)

    Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

  • :next_token (String)

    Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Returns:

See Also:



2828
2829
2830
2831
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2828

def list_applications(params = {}, options = {})
  req = build_request(:list_applications, params)
  req.send_request(options)
end

#list_customer_managed_policy_references_in_permission_set(params = {}) ⇒ Types::ListCustomerManagedPolicyReferencesInPermissionSetResponse

Lists all customer managed policies attached to a specified PermissionSet.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_customer_managed_policy_references_in_permission_set({
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
  permission_set_arn: "PermissionSetArn", # required
})

Response structure


resp.customer_managed_policy_references #=> Array
resp.customer_managed_policy_references[0].name #=> String
resp.customer_managed_policy_references[0].path #=> String
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

  • :max_results (Integer)

    The maximum number of results to display for the list call.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet.

Returns:

See Also:



2877
2878
2879
2880
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2877

def list_customer_managed_policy_references_in_permission_set(params = {}, options = {})
  req = build_request(:list_customer_managed_policy_references_in_permission_set, params)
  req.send_request(options)
end

#list_instances(params = {}) ⇒ Types::ListInstancesResponse

Lists the details of the organization and account instances of IAM Identity Center that were created in or visible to the account calling this API.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_instances({
  max_results: 1,
  next_token: "Token",
})

Response structure


resp.instances #=> Array
resp.instances[0].created_date #=> Time
resp.instances[0].identity_store_id #=> String
resp.instances[0].instance_arn #=> String
resp.instances[0].name #=> String
resp.instances[0]. #=> String
resp.instances[0].status #=> String, one of "CREATE_IN_PROGRESS", "DELETE_IN_PROGRESS", "ACTIVE"
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :max_results (Integer)

    The maximum number of results to display for the instance.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

See Also:



2922
2923
2924
2925
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2922

def list_instances(params = {}, options = {})
  req = build_request(:list_instances, params)
  req.send_request(options)
end

#list_managed_policies_in_permission_set(params = {}) ⇒ Types::ListManagedPoliciesInPermissionSetResponse

Lists the Amazon Web Services managed policy that is attached to a specified permission set.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_managed_policies_in_permission_set({
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
  permission_set_arn: "PermissionSetArn", # required
})

Response structure


resp.attached_managed_policies #=> Array
resp.attached_managed_policies[0].arn #=> String
resp.attached_managed_policies[0].name #=> String
resp.next_token #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :max_results (Integer)

    The maximum number of results to display for the PermissionSet.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet whose managed policies will be listed.

Returns:

See Also:



2974
2975
2976
2977
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 2974

def list_managed_policies_in_permission_set(params = {}, options = {})
  req = build_request(:list_managed_policies_in_permission_set, params)
  req.send_request(options)
end

#list_permission_set_provisioning_status(params = {}) ⇒ Types::ListPermissionSetProvisioningStatusResponse

Lists the status of the permission set provisioning requests for a specified IAM Identity Center instance.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_permission_set_provisioning_status({
  filter: {
    status: "IN_PROGRESS", # accepts IN_PROGRESS, FAILED, SUCCEEDED
  },
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
})

Response structure


resp.next_token #=> String
resp.permission_sets_provisioning_status #=> Array
resp.permission_sets_provisioning_status[0].created_date #=> Time
resp.permission_sets_provisioning_status[0].request_id #=> String
resp.permission_sets_provisioning_status[0].status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :filter (Types::OperationStatusFilter)

    Filters results based on the passed attribute value.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :max_results (Integer)

    The maximum number of results to display for the assignment.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

See Also:



3029
3030
3031
3032
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3029

def list_permission_set_provisioning_status(params = {}, options = {})
  req = build_request(:list_permission_set_provisioning_status, params)
  req.send_request(options)
end

#list_permission_sets(params = {}) ⇒ Types::ListPermissionSetsResponse

Lists the PermissionSets in an IAM Identity Center instance.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_permission_sets({
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
})

Response structure


resp.next_token #=> String
resp.permission_sets #=> Array
resp.permission_sets[0] #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :max_results (Integer)

    The maximum number of results to display for the assignment.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

See Also:



3075
3076
3077
3078
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3075

def list_permission_sets(params = {}, options = {})
  req = build_request(:list_permission_sets, params)
  req.send_request(options)
end

#list_permission_sets_provisioned_to_account(params = {}) ⇒ Types::ListPermissionSetsProvisionedToAccountResponse

Lists all the permission sets that are provisioned to a specified Amazon Web Services account.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.({
  account_id: "AccountId", # required
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
  provisioning_status: "LATEST_PERMISSION_SET_PROVISIONED", # accepts LATEST_PERMISSION_SET_PROVISIONED, LATEST_PERMISSION_SET_NOT_PROVISIONED
})

Response structure


resp.next_token #=> String
resp.permission_sets #=> Array
resp.permission_sets[0] #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :account_id (required, String)

    The identifier of the Amazon Web Services account from which to list the assignments.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :max_results (Integer)

    The maximum number of results to display for the assignment.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

  • :provisioning_status (String)

    The status object for the permission set provisioning operation.

Returns:

See Also:



3131
3132
3133
3134
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3131

def (params = {}, options = {})
  req = build_request(:list_permission_sets_provisioned_to_account, params)
  req.send_request(options)
end

#list_tags_for_resource(params = {}) ⇒ Types::ListTagsForResourceResponse

Lists the tags that are attached to a specified resource.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_tags_for_resource({
  instance_arn: "InstanceArn",
  next_token: "Token",
  resource_arn: "TaggableResourceArn", # required
})

Response structure


resp.next_token #=> String
resp.tags #=> Array
resp.tags[0].key #=> String
resp.tags[0].value #=> String

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :next_token (String)

    The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

  • :resource_arn (required, String)

    The ARN of the resource with the tags to be listed.

Returns:

See Also:



3178
3179
3180
3181
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3178

def list_tags_for_resource(params = {}, options = {})
  req = build_request(:list_tags_for_resource, params)
  req.send_request(options)
end

#list_trusted_token_issuers(params = {}) ⇒ Types::ListTrustedTokenIssuersResponse

Lists all the trusted token issuers configured in an instance of IAM Identity Center.

The returned response is a pageable response and is Enumerable. For details on usage see PageableResponse.

Examples:

Request syntax with placeholder values


resp = client.list_trusted_token_issuers({
  instance_arn: "InstanceArn", # required
  max_results: 1,
  next_token: "Token",
})

Response structure


resp.next_token #=> String
resp.trusted_token_issuers #=> Array
resp.trusted_token_issuers[0].name #=> String
resp.trusted_token_issuers[0].trusted_token_issuer_arn #=> String
resp.trusted_token_issuers[0].trusted_token_issuer_type #=> String, one of "OIDC_JWT"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    Specifies the ARN of the instance of IAM Identity Center with the trusted token issuer configurations that you want to list.

  • :max_results (Integer)

    Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

  • :next_token (String)

    Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Returns:

See Also:



3234
3235
3236
3237
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3234

def list_trusted_token_issuers(params = {}, options = {})
  req = build_request(:list_trusted_token_issuers, params)
  req.send_request(options)
end

#provision_permission_set(params = {}) ⇒ Types::ProvisionPermissionSetResponse

The process by which a specified permission set is provisioned to the specified target.

Examples:

Request syntax with placeholder values


resp = client.provision_permission_set({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
  target_id: "TargetId",
  target_type: "AWS_ACCOUNT", # required, accepts AWS_ACCOUNT, ALL_PROVISIONED_ACCOUNTS
})

Response structure


resp.permission_set_provisioning_status. #=> String
resp.permission_set_provisioning_status.created_date #=> Time
resp.permission_set_provisioning_status.failure_reason #=> String
resp.permission_set_provisioning_status.permission_set_arn #=> String
resp.permission_set_provisioning_status.request_id #=> String
resp.permission_set_provisioning_status.status #=> String, one of "IN_PROGRESS", "FAILED", "SUCCEEDED"

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :permission_set_arn (required, String)

    The ARN of the permission set.

  • :target_id (String)

    TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

  • :target_type (required, String)

    The entity type for which the assignment will be created.

Returns:

See Also:



3285
3286
3287
3288
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3285

def provision_permission_set(params = {}, options = {})
  req = build_request(:provision_permission_set, params)
  req.send_request(options)
end

#put_application_access_scope(params = {}) ⇒ Struct

Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application.

Examples:

Request syntax with placeholder values


resp = client.put_application_access_scope({
  application_arn: "ApplicationArn", # required
  authorized_targets: ["ScopeTarget"],
  scope: "Scope", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application with the access scope with the targets to add or update.

  • :authorized_targets (Array<String>)

    Specifies an array list of ARNs that represent the authorized targets for this access scope.

  • :scope (required, String)

    Specifies the name of the access scope to be associated with the specified targets.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3319
3320
3321
3322
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3319

def put_application_access_scope(params = {}, options = {})
  req = build_request(:put_application_access_scope, params)
  req.send_request(options)
end

#put_application_assignment_configuration(params = {}) ⇒ Struct

Configure how users gain access to an application. If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false, all users have access to the application. If an assignment is created using CreateApplicationAssignment., the user retains access if AssignmentsRequired is set to true.

Examples:

Request syntax with placeholder values


resp = client.put_application_assignment_configuration({
  application_arn: "ApplicationArn", # required
  assignment_required: false, # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3365
3366
3367
3368
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3365

def put_application_assignment_configuration(params = {}, options = {})
  req = build_request(:put_application_assignment_configuration, params)
  req.send_request(options)
end

#put_application_authentication_method(params = {}) ⇒ Struct

Adds or updates an authentication method for an application.

Examples:

Request syntax with placeholder values


resp = client.put_application_authentication_method({
  application_arn: "ApplicationArn", # required
  authentication_method: { # required
    iam: {
      actor_policy: { # required
      },
    },
  },
  authentication_method_type: "IAM", # required, accepts IAM
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application with the authentication method to add or update.

  • :authentication_method (required, Types::AuthenticationMethod)

    Specifies a structure that describes the authentication method to add or update. The structure type you provide is determined by the AuthenticationMethodType parameter.

  • :authentication_method_type (required, String)

    Specifies the type of the authentication method that you want to add or update.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3404
3405
3406
3407
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3404

def put_application_authentication_method(params = {}, options = {})
  req = build_request(:put_application_authentication_method, params)
  req.send_request(options)
end

#put_application_grant(params = {}) ⇒ Struct

Adds a grant to an application.

Examples:

Request syntax with placeholder values


resp = client.put_application_grant({
  application_arn: "ApplicationArn", # required
  grant: { # required
    authorization_code: {
      redirect_uris: ["URI"],
    },
    jwt_bearer: {
      authorized_token_issuers: [
        {
          authorized_audiences: ["TokenIssuerAudience"],
          trusted_token_issuer_arn: "TrustedTokenIssuerArn",
        },
      ],
    },
    refresh_token: {
    },
    token_exchange: {
    },
  },
  grant_type: "authorization_code", # required, accepts authorization_code, refresh_token, urn:ietf:params:oauth:grant-type:jwt-bearer, urn:ietf:params:oauth:grant-type:token-exchange
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application to update.

  • :grant (required, Types::Grant)

    Specifies a structure that describes the grant to update.

  • :grant_type (required, String)

    Specifies the type of grant to update.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3450
3451
3452
3453
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3450

def put_application_grant(params = {}, options = {})
  req = build_request(:put_application_grant, params)
  req.send_request(options)
end

#put_inline_policy_to_permission_set(params = {}) ⇒ Struct

Attaches an inline policy to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this action to apply the corresponding IAM policy updates to all assigned accounts.

Examples:

Request syntax with placeholder values


resp = client.put_inline_policy_to_permission_set({
  inline_policy: "PermissionSetPolicyDocument", # required
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :inline_policy (required, String)

    The inline policy to attach to a PermissionSet.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :permission_set_arn (required, String)

    The ARN of the permission set.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3491
3492
3493
3494
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3491

def put_inline_policy_to_permission_set(params = {}, options = {})
  req = build_request(:put_inline_policy_to_permission_set, params)
  req.send_request(options)
end

#put_permissions_boundary_to_permission_set(params = {}) ⇒ Struct

Attaches an Amazon Web Services managed or customer managed policy to the specified PermissionSet as a permissions boundary.

Examples:

Request syntax with placeholder values


resp = client.put_permissions_boundary_to_permission_set({
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
  permissions_boundary: { # required
    customer_managed_policy_reference: {
      name: "ManagedPolicyName", # required
      path: "ManagedPolicyPath",
    },
    managed_policy_arn: "ManagedPolicyArn",
  },
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

  • :permission_set_arn (required, String)

    The ARN of the PermissionSet.

  • :permissions_boundary (required, Types::PermissionsBoundary)

    The permissions boundary that you want to attach to a PermissionSet.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3529
3530
3531
3532
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3529

def put_permissions_boundary_to_permission_set(params = {}, options = {})
  req = build_request(:put_permissions_boundary_to_permission_set, params)
  req.send_request(options)
end

#tag_resource(params = {}) ⇒ Struct

Associates a set of tags with a specified resource.

Examples:

Request syntax with placeholder values


resp = client.tag_resource({
  instance_arn: "InstanceArn",
  resource_arn: "TaggableResourceArn", # required
  tags: [ # required
    {
      key: "TagKey", # required
      value: "TagValue", # required
    },
  ],
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :resource_arn (required, String)

    The ARN of the resource with the tags to be listed.

  • :tags (required, Array<Types::Tag>)

    A set of key-value pairs that are used to manage the resource.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3568
3569
3570
3571
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3568

def tag_resource(params = {}, options = {})
  req = build_request(:tag_resource, params)
  req.send_request(options)
end

#untag_resource(params = {}) ⇒ Struct

Disassociates a set of tags from a specified resource.

Examples:

Request syntax with placeholder values


resp = client.untag_resource({
  instance_arn: "InstanceArn",
  resource_arn: "TaggableResourceArn", # required
  tag_keys: ["TagKey"], # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_arn (String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :resource_arn (required, String)

    The ARN of the resource with the tags to be listed.

  • :tag_keys (required, Array<String>)

    The keys of tags that are attached to the resource.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3602
3603
3604
3605
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3602

def untag_resource(params = {}, options = {})
  req = build_request(:untag_resource, params)
  req.send_request(options)
end

#update_application(params = {}) ⇒ Struct

Updates application properties.

Examples:

Request syntax with placeholder values


resp = client.update_application({
  application_arn: "ApplicationArn", # required
  description: "Description",
  name: "NameType",
  portal_options: {
    sign_in_options: {
      application_url: "ApplicationUrl",
      origin: "IDENTITY_CENTER", # required, accepts IDENTITY_CENTER, APPLICATION
    },
  },
  status: "ENABLED", # accepts ENABLED, DISABLED
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :application_arn (required, String)

    Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :description (String)

    The description of the .

  • :name (String)

    Specifies the updated name for the application.

  • :portal_options (Types::UpdateApplicationPortalOptions)

    A structure that describes the options for the portal associated with an application.

  • :status (String)

    Specifies whether the application is enabled or disabled.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3649
3650
3651
3652
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3649

def update_application(params = {}, options = {})
  req = build_request(:update_application, params)
  req.send_request(options)
end

#update_instance(params = {}) ⇒ Struct

Update the details for the instance of IAM Identity Center that is owned by the Amazon Web Services account.

Examples:

Request syntax with placeholder values


resp = client.update_instance({
  instance_arn: "InstanceArn", # required
  name: "NameType", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3680
3681
3682
3683
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3680

def update_instance(params = {}, options = {})
  req = build_request(:update_instance, params)
  req.send_request(options)
end

#update_instance_access_control_attribute_configuration(params = {}) ⇒ Struct

Updates the IAM Identity Center identity store attributes that you can use with the IAM Identity Center instance for attributes-based access control (ABAC). When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center replaces the attribute value with the value from the IAM Identity Center identity store. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Examples:

Request syntax with placeholder values


resp = client.update_instance_access_control_attribute_configuration({
  instance_access_control_attribute_configuration: { # required
    access_control_attributes: [ # required
      {
        key: "AccessControlAttributeKey", # required
        value: { # required
          source: ["AccessControlAttributeValueSource"], # required
        },
      },
    ],
  },
  instance_arn: "InstanceArn", # required
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :instance_access_control_attribute_configuration (required, Types::InstanceAccessControlAttributeConfiguration)

    Updates the attributes for your ABAC configuration.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3726
3727
3728
3729
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3726

def update_instance_access_control_attribute_configuration(params = {}, options = {})
  req = build_request(:update_instance_access_control_attribute_configuration, params)
  req.send_request(options)
end

#update_permission_set(params = {}) ⇒ Struct

Updates an existing permission set.

Examples:

Request syntax with placeholder values


resp = client.update_permission_set({
  description: "PermissionSetDescription",
  instance_arn: "InstanceArn", # required
  permission_set_arn: "PermissionSetArn", # required
  relay_state: "RelayState",
  session_duration: "Duration",
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :description (String)

    The description of the PermissionSet.

  • :instance_arn (required, String)

    The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • :permission_set_arn (required, String)

    The ARN of the permission set.

  • :relay_state (String)

    Used to redirect users within the application during the federation authentication process.

  • :session_duration (String)

    The length of time that the application user sessions are valid for in the ISO-8601 standard.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3770
3771
3772
3773
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3770

def update_permission_set(params = {}, options = {})
  req = build_request(:update_permission_set, params)
  req.send_request(options)
end

#update_trusted_token_issuer(params = {}) ⇒ Struct

Updates the name of the trusted token issuer, or the path of a source attribute or destination attribute for a trusted token issuer configuration.

Updating this trusted token issuer configuration might cause users to lose access to any applications that are configured to use the trusted token issuer.

Examples:

Request syntax with placeholder values


resp = client.update_trusted_token_issuer({
  name: "TrustedTokenIssuerName",
  trusted_token_issuer_arn: "TrustedTokenIssuerArn", # required
  trusted_token_issuer_configuration: {
    oidc_jwt_configuration: {
      claim_attribute_path: "ClaimAttributePath",
      identity_store_attribute_path: "JMESPath",
      jwks_retrieval_option: "OPEN_ID_DISCOVERY", # accepts OPEN_ID_DISCOVERY
    },
  },
})

Parameters:

  • params (Hash) (defaults to: {})

    ({})

Options Hash (params):

  • :name (String)

    Specifies the updated name to be applied to the trusted token issuer configuration.

  • :trusted_token_issuer_arn (required, String)

    Specifies the ARN of the trusted token issuer configuration that you want to update.

  • :trusted_token_issuer_configuration (Types::TrustedTokenIssuerUpdateConfiguration)

    Specifies a structure with settings to apply to the specified trusted token issuer. The settings that you can provide are determined by the type of the trusted token issuer that you are updating.

Returns:

  • (Struct)

    Returns an empty response.

See Also:



3818
3819
3820
3821
# File 'gems/aws-sdk-ssoadmin/lib/aws-sdk-ssoadmin/client.rb', line 3818

def update_trusted_token_issuer(params = {}, options = {})
  req = build_request(:update_trusted_token_issuer, params)
  req.send_request(options)
end