ssoadmin

package module
v1.25.5 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 5, 2024 License: Apache-2.0 Imports: 44 Imported by: 33

Documentation

Overview

Package ssoadmin provides the API client, operations, and parameter types for AWS Single Sign-On Admin.

IAM Identity Center (successor to Single Sign-On) helps you securely create, or connect, your workforce identities and manage their access centrally across Amazon Web Services accounts and applications. IAM Identity Center is the recommended approach for workforce authentication and authorization in Amazon Web Services, for organizations of any size and type. IAM Identity Center uses the sso and identitystore API namespaces. This reference guide provides information on single sign-on operations which could be used for access management of Amazon Web Services accounts. For information about IAM Identity Center features, see the IAM Identity Center User Guide (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html) . Many operations in the IAM Identity Center APIs rely on identifiers for users and groups, known as principals. For more information about how to work with principals and principal IDs in IAM Identity Center, see the Identity Store API Reference (https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html) . Amazon Web Services provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, iOS, Android, and more). The SDKs provide a convenient way to create programmatic access to IAM Identity Center and other Amazon Web Services services. For more information about the Amazon Web Services SDKs, including how to download and install them, see Tools for Amazon Web Services (http://aws.amazon.com/tools/) .

Index

Constants

View Source
const ServiceAPIVersion = "2020-07-20"
View Source
const ServiceID = "SSO Admin"

Variables

This section is empty.

Functions

func NewDefaultEndpointResolver

func NewDefaultEndpointResolver() *internalendpoints.Resolver

NewDefaultEndpointResolver constructs a new service endpoint resolver

func WithAPIOptions added in v1.0.0

func WithAPIOptions(optFns ...func(*middleware.Stack) error) func(*Options)

WithAPIOptions returns a functional option for setting the Client's APIOptions option.

func WithEndpointResolver deprecated

func WithEndpointResolver(v EndpointResolver) func(*Options)

Deprecated: EndpointResolver and WithEndpointResolver. Providing a value for this field will likely prevent you from using any endpoint-related service features released after the introduction of EndpointResolverV2 and BaseEndpoint. To migrate an EndpointResolver implementation that uses a custom endpoint, set the client option BaseEndpoint instead.

func WithEndpointResolverV2 added in v1.17.0

func WithEndpointResolverV2(v EndpointResolverV2) func(*Options)

WithEndpointResolverV2 returns a functional option for setting the Client's EndpointResolverV2 option.

func WithSigV4SigningName added in v1.20.2

func WithSigV4SigningName(name string) func(*Options)

WithSigV4SigningName applies an override to the authentication workflow to use the given signing name for SigV4-authenticated operations.

This is an advanced setting. The value here is FINAL, taking precedence over the resolved signing name from both auth scheme resolution and endpoint resolution.

func WithSigV4SigningRegion added in v1.20.2

func WithSigV4SigningRegion(region string) func(*Options)

WithSigV4SigningRegion applies an override to the authentication workflow to use the given signing region for SigV4-authenticated operations.

This is an advanced setting. The value here is FINAL, taking precedence over the resolved signing region from both auth scheme resolution and endpoint resolution.

Types

type AttachCustomerManagedPolicyReferenceToPermissionSetInput added in v1.15.0

type AttachCustomerManagedPolicyReferenceToPermissionSetInput struct {

	// Specifies the name and path of a customer managed policy. You must have an IAM
	// policy that matches the name and path in each Amazon Web Services account where
	// you want to deploy your permission set.
	//
	// This member is required.
	CustomerManagedPolicyReference *types.CustomerManagedPolicyReference

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the PermissionSet .
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type AttachCustomerManagedPolicyReferenceToPermissionSetOutput added in v1.15.0

type AttachCustomerManagedPolicyReferenceToPermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type AttachManagedPolicyToPermissionSetInput

type AttachManagedPolicyToPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The Amazon Web Services managed policy ARN to be attached to a permission set.
	//
	// This member is required.
	ManagedPolicyArn *string

	// The ARN of the PermissionSet that the managed policy should be attached to.
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type AttachManagedPolicyToPermissionSetOutput

type AttachManagedPolicyToPermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type AuthResolverParameters added in v1.20.2

type AuthResolverParameters struct {
	// The name of the operation being invoked.
	Operation string

	// The region in which the operation is being invoked.
	Region string
}

AuthResolverParameters contains the set of inputs necessary for auth scheme resolution.

type AuthSchemeResolver added in v1.20.2

type AuthSchemeResolver interface {
	ResolveAuthSchemes(context.Context, *AuthResolverParameters) ([]*smithyauth.Option, error)
}

AuthSchemeResolver returns a set of possible authentication options for an operation.

type Client

type Client struct {
	// contains filtered or unexported fields
}

Client provides the API client to make operations call for AWS Single Sign-On Admin.

func New

func New(options Options, optFns ...func(*Options)) *Client

New returns an initialized Client based on the functional options. Provide additional functional options to further configure the behavior of the client, such as changing the client's endpoint or adding custom middleware behavior.

func NewFromConfig

func NewFromConfig(cfg aws.Config, optFns ...func(*Options)) *Client

NewFromConfig returns a new client from the provided config.

func (*Client) AttachCustomerManagedPolicyReferenceToPermissionSet added in v1.15.0

func (c *Client) AttachCustomerManagedPolicyReferenceToPermissionSet(ctx context.Context, params *AttachCustomerManagedPolicyReferenceToPermissionSetInput, optFns ...func(*Options)) (*AttachCustomerManagedPolicyReferenceToPermissionSetOutput, error)

Attaches the specified customer managed policy to the specified PermissionSet .

func (*Client) AttachManagedPolicyToPermissionSet

func (c *Client) AttachManagedPolicyToPermissionSet(ctx context.Context, params *AttachManagedPolicyToPermissionSetInput, optFns ...func(*Options)) (*AttachManagedPolicyToPermissionSetOutput, error)

Attaches an Amazon Web Services managed policy ARN to a permission set. If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this operation. Calling ProvisionPermissionSet applies the corresponding IAM policy updates to all assigned accounts.

func (*Client) CreateAccountAssignment

func (c *Client) CreateAccountAssignment(ctx context.Context, params *CreateAccountAssignmentInput, optFns ...func(*Options)) (*CreateAccountAssignmentOutput, error)

Assigns access to a principal for a specified Amazon Web Services account using a specified permission set. The term principal here refers to a user or group that is defined in IAM Identity Center. As part of a successful CreateAccountAssignment call, the specified permission set will automatically be provisioned to the account in the form of an IAM policy. That policy is attached to the IAM role created in IAM Identity Center. If the permission set is subsequently updated, the corresponding IAM policies attached to roles in your accounts will not be updated automatically. In this case, you must call ProvisionPermissionSet to make these updates. After a successful response, call DescribeAccountAssignmentCreationStatus to describe the status of an assignment creation request.

func (*Client) CreateApplication added in v1.21.0

func (c *Client) CreateApplication(ctx context.Context, params *CreateApplicationInput, optFns ...func(*Options)) (*CreateApplicationOutput, error)

Creates an application in IAM Identity Center for the given application provider.

func (*Client) CreateApplicationAssignment added in v1.21.0

func (c *Client) CreateApplicationAssignment(ctx context.Context, params *CreateApplicationAssignmentInput, optFns ...func(*Options)) (*CreateApplicationAssignmentOutput, error)

Grant application access to a user or group.

func (*Client) CreateInstance added in v1.21.0

func (c *Client) CreateInstance(ctx context.Context, params *CreateInstanceInput, optFns ...func(*Options)) (*CreateInstanceOutput, error)

Creates an instance of IAM Identity Center for a standalone Amazon Web Services account that is not managed by Organizations or a member Amazon Web Services account in an organization. You can create only one instance per account and across all Amazon Web Services Regions. The CreateInstance request is rejected if the following apply:

  • The instance is created within the organization management account.
  • An instance already exists in the same account.

func (*Client) CreateInstanceAccessControlAttributeConfiguration added in v0.3.0

func (c *Client) CreateInstanceAccessControlAttributeConfiguration(ctx context.Context, params *CreateInstanceAccessControlAttributeConfigurationInput, optFns ...func(*Options)) (*CreateInstanceAccessControlAttributeConfigurationOutput, error)

Enables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance. You can also specify new attributes to add to your ABAC configuration during the enabling process. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide. After a successful response, call DescribeInstanceAccessControlAttributeConfiguration to validate that InstanceAccessControlAttributeConfiguration was created.

func (*Client) CreatePermissionSet

func (c *Client) CreatePermissionSet(ctx context.Context, params *CreatePermissionSetInput, optFns ...func(*Options)) (*CreatePermissionSetOutput, error)

Creates a permission set within a specified IAM Identity Center instance. To grant users and groups access to Amazon Web Services account resources, use CreateAccountAssignment .

func (*Client) CreateTrustedTokenIssuer added in v1.21.0

func (c *Client) CreateTrustedTokenIssuer(ctx context.Context, params *CreateTrustedTokenIssuerInput, optFns ...func(*Options)) (*CreateTrustedTokenIssuerOutput, error)

Creates a connection to a trusted token issuer in an instance of IAM Identity Center. A trusted token issuer enables trusted identity propagation to be used with applications that authenticate outside of Amazon Web Services. This trusted token issuer describes an external identity provider (IdP) that can generate claims or assertions in the form of access tokens for a user. Applications enabled for IAM Identity Center can use these tokens for authentication.

func (*Client) DeleteAccountAssignment

func (c *Client) DeleteAccountAssignment(ctx context.Context, params *DeleteAccountAssignmentInput, optFns ...func(*Options)) (*DeleteAccountAssignmentOutput, error)

Deletes a principal's access from a specified Amazon Web Services account using a specified permission set. After a successful response, call DescribeAccountAssignmentDeletionStatus to describe the status of an assignment deletion request.

func (*Client) DeleteApplication added in v1.21.0

func (c *Client) DeleteApplication(ctx context.Context, params *DeleteApplicationInput, optFns ...func(*Options)) (*DeleteApplicationOutput, error)

Deletes the association with the application. The connected service resource still exists.

func (*Client) DeleteApplicationAccessScope added in v1.21.0

func (c *Client) DeleteApplicationAccessScope(ctx context.Context, params *DeleteApplicationAccessScopeInput, optFns ...func(*Options)) (*DeleteApplicationAccessScopeOutput, error)

Deletes an IAM Identity Center access scope from an application.

func (*Client) DeleteApplicationAssignment added in v1.21.0

func (c *Client) DeleteApplicationAssignment(ctx context.Context, params *DeleteApplicationAssignmentInput, optFns ...func(*Options)) (*DeleteApplicationAssignmentOutput, error)

Revoke application access to an application by deleting application assignments for a user or group.

func (*Client) DeleteApplicationAuthenticationMethod added in v1.21.0

func (c *Client) DeleteApplicationAuthenticationMethod(ctx context.Context, params *DeleteApplicationAuthenticationMethodInput, optFns ...func(*Options)) (*DeleteApplicationAuthenticationMethodOutput, error)

Deletes an authentication method from an application.

func (*Client) DeleteApplicationGrant added in v1.21.0

func (c *Client) DeleteApplicationGrant(ctx context.Context, params *DeleteApplicationGrantInput, optFns ...func(*Options)) (*DeleteApplicationGrantOutput, error)

Deletes a grant from an application.

func (*Client) DeleteInlinePolicyFromPermissionSet

func (c *Client) DeleteInlinePolicyFromPermissionSet(ctx context.Context, params *DeleteInlinePolicyFromPermissionSetInput, optFns ...func(*Options)) (*DeleteInlinePolicyFromPermissionSetOutput, error)

Deletes the inline policy from a specified permission set.

func (*Client) DeleteInstance added in v1.21.0

func (c *Client) DeleteInstance(ctx context.Context, params *DeleteInstanceInput, optFns ...func(*Options)) (*DeleteInstanceOutput, error)

Deletes the instance of IAM Identity Center. Only the account that owns the instance can call this API. Neither the delegated administrator nor member account can delete the organization instance, but those roles can delete their own instance.

func (*Client) DeleteInstanceAccessControlAttributeConfiguration added in v0.3.0

func (c *Client) DeleteInstanceAccessControlAttributeConfiguration(ctx context.Context, params *DeleteInstanceAccessControlAttributeConfigurationInput, optFns ...func(*Options)) (*DeleteInstanceAccessControlAttributeConfigurationOutput, error)

Disables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance and deletes all of the attribute mappings that have been configured. Once deleted, any attributes that are received from an identity source and any custom attributes you have previously configured will not be passed. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

func (*Client) DeletePermissionSet

func (c *Client) DeletePermissionSet(ctx context.Context, params *DeletePermissionSetInput, optFns ...func(*Options)) (*DeletePermissionSetOutput, error)

Deletes the specified permission set.

func (*Client) DeletePermissionsBoundaryFromPermissionSet added in v1.15.0

func (c *Client) DeletePermissionsBoundaryFromPermissionSet(ctx context.Context, params *DeletePermissionsBoundaryFromPermissionSetInput, optFns ...func(*Options)) (*DeletePermissionsBoundaryFromPermissionSetOutput, error)

Deletes the permissions boundary from a specified PermissionSet .

func (*Client) DeleteTrustedTokenIssuer added in v1.21.0

func (c *Client) DeleteTrustedTokenIssuer(ctx context.Context, params *DeleteTrustedTokenIssuerInput, optFns ...func(*Options)) (*DeleteTrustedTokenIssuerOutput, error)

Deletes a trusted token issuer configuration from an instance of IAM Identity Center. Deleting this trusted token issuer configuration will cause users to lose access to any applications that are configured to use the trusted token issuer.

func (*Client) DescribeAccountAssignmentCreationStatus

func (c *Client) DescribeAccountAssignmentCreationStatus(ctx context.Context, params *DescribeAccountAssignmentCreationStatusInput, optFns ...func(*Options)) (*DescribeAccountAssignmentCreationStatusOutput, error)

Describes the status of the assignment creation request.

func (*Client) DescribeAccountAssignmentDeletionStatus

func (c *Client) DescribeAccountAssignmentDeletionStatus(ctx context.Context, params *DescribeAccountAssignmentDeletionStatusInput, optFns ...func(*Options)) (*DescribeAccountAssignmentDeletionStatusOutput, error)

Describes the status of the assignment deletion request.

func (*Client) DescribeApplication added in v1.21.0

func (c *Client) DescribeApplication(ctx context.Context, params *DescribeApplicationInput, optFns ...func(*Options)) (*DescribeApplicationOutput, error)

Retrieves the details of an application associated with an instance of IAM Identity Center.

func (*Client) DescribeApplicationAssignment added in v1.21.0

func (c *Client) DescribeApplicationAssignment(ctx context.Context, params *DescribeApplicationAssignmentInput, optFns ...func(*Options)) (*DescribeApplicationAssignmentOutput, error)

Retrieves a direct assignment of a user or group to an application. If the user doesn’t have a direct assignment to the application, the user may still have access to the application through a group. Therefore, don’t use this API to test access to an application for a user. Instead use ListApplicationAssignmentsForPrincipal .

func (*Client) DescribeApplicationProvider added in v1.21.0

func (c *Client) DescribeApplicationProvider(ctx context.Context, params *DescribeApplicationProviderInput, optFns ...func(*Options)) (*DescribeApplicationProviderOutput, error)

Retrieves details about a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.

func (*Client) DescribeInstance added in v1.21.0

func (c *Client) DescribeInstance(ctx context.Context, params *DescribeInstanceInput, optFns ...func(*Options)) (*DescribeInstanceOutput, error)

Returns the details of an instance of IAM Identity Center. The status can be one of the following:

  • CREATE_IN_PROGRESS - The instance is in the process of being created. When the instance is ready for use, DescribeInstance returns the status of ACTIVE . While the instance is in the CREATE_IN_PROGRESS state, you can call only DescribeInstance and DeleteInstance operations.
  • DELETE_IN_PROGRESS - The instance is being deleted. Returns AccessDeniedException after the delete operation completes.
  • ACTIVE - The instance is active.

func (*Client) DescribeInstanceAccessControlAttributeConfiguration added in v0.3.0

func (c *Client) DescribeInstanceAccessControlAttributeConfiguration(ctx context.Context, params *DescribeInstanceAccessControlAttributeConfigurationInput, optFns ...func(*Options)) (*DescribeInstanceAccessControlAttributeConfigurationOutput, error)

Returns the list of IAM Identity Center identity store attributes that have been configured to work with attributes-based access control (ABAC) for the specified IAM Identity Center instance. This will not return attributes configured and sent by an external identity provider. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

func (*Client) DescribePermissionSet

func (c *Client) DescribePermissionSet(ctx context.Context, params *DescribePermissionSetInput, optFns ...func(*Options)) (*DescribePermissionSetOutput, error)

Gets the details of the permission set.

func (*Client) DescribePermissionSetProvisioningStatus

func (c *Client) DescribePermissionSetProvisioningStatus(ctx context.Context, params *DescribePermissionSetProvisioningStatusInput, optFns ...func(*Options)) (*DescribePermissionSetProvisioningStatusOutput, error)

Describes the status for the given permission set provisioning request.

func (*Client) DescribeTrustedTokenIssuer added in v1.21.0

func (c *Client) DescribeTrustedTokenIssuer(ctx context.Context, params *DescribeTrustedTokenIssuerInput, optFns ...func(*Options)) (*DescribeTrustedTokenIssuerOutput, error)

Retrieves details about a trusted token issuer configuration stored in an instance of IAM Identity Center. Details include the name of the trusted token issuer, the issuer URL, and the path of the source attribute and the destination attribute for a trusted token issuer configuration.

func (*Client) DetachCustomerManagedPolicyReferenceFromPermissionSet added in v1.15.0

func (c *Client) DetachCustomerManagedPolicyReferenceFromPermissionSet(ctx context.Context, params *DetachCustomerManagedPolicyReferenceFromPermissionSetInput, optFns ...func(*Options)) (*DetachCustomerManagedPolicyReferenceFromPermissionSetOutput, error)

Detaches the specified customer managed policy from the specified PermissionSet .

func (*Client) DetachManagedPolicyFromPermissionSet

func (c *Client) DetachManagedPolicyFromPermissionSet(ctx context.Context, params *DetachManagedPolicyFromPermissionSetInput, optFns ...func(*Options)) (*DetachManagedPolicyFromPermissionSetOutput, error)

Detaches the attached Amazon Web Services managed policy ARN from the specified permission set.

func (*Client) GetApplicationAccessScope added in v1.21.0

func (c *Client) GetApplicationAccessScope(ctx context.Context, params *GetApplicationAccessScopeInput, optFns ...func(*Options)) (*GetApplicationAccessScopeOutput, error)

Retrieves the authorized targets for an IAM Identity Center access scope for an application.

func (*Client) GetApplicationAssignmentConfiguration added in v1.21.0

func (c *Client) GetApplicationAssignmentConfiguration(ctx context.Context, params *GetApplicationAssignmentConfigurationInput, optFns ...func(*Options)) (*GetApplicationAssignmentConfigurationOutput, error)

Retrieves the configuration of PutApplicationAssignmentConfiguration .

func (*Client) GetApplicationAuthenticationMethod added in v1.21.0

func (c *Client) GetApplicationAuthenticationMethod(ctx context.Context, params *GetApplicationAuthenticationMethodInput, optFns ...func(*Options)) (*GetApplicationAuthenticationMethodOutput, error)

Retrieves details about an authentication method used by an application.

func (*Client) GetApplicationGrant added in v1.21.0

func (c *Client) GetApplicationGrant(ctx context.Context, params *GetApplicationGrantInput, optFns ...func(*Options)) (*GetApplicationGrantOutput, error)

Retrieves details about an application grant.

func (*Client) GetInlinePolicyForPermissionSet

func (c *Client) GetInlinePolicyForPermissionSet(ctx context.Context, params *GetInlinePolicyForPermissionSetInput, optFns ...func(*Options)) (*GetInlinePolicyForPermissionSetOutput, error)

Obtains the inline policy assigned to the permission set.

func (*Client) GetPermissionsBoundaryForPermissionSet added in v1.15.0

func (c *Client) GetPermissionsBoundaryForPermissionSet(ctx context.Context, params *GetPermissionsBoundaryForPermissionSetInput, optFns ...func(*Options)) (*GetPermissionsBoundaryForPermissionSetOutput, error)

Obtains the permissions boundary for a specified PermissionSet .

func (*Client) ListAccountAssignmentCreationStatus

func (c *Client) ListAccountAssignmentCreationStatus(ctx context.Context, params *ListAccountAssignmentCreationStatusInput, optFns ...func(*Options)) (*ListAccountAssignmentCreationStatusOutput, error)

Lists the status of the Amazon Web Services account assignment creation requests for a specified IAM Identity Center instance.

func (*Client) ListAccountAssignmentDeletionStatus

func (c *Client) ListAccountAssignmentDeletionStatus(ctx context.Context, params *ListAccountAssignmentDeletionStatusInput, optFns ...func(*Options)) (*ListAccountAssignmentDeletionStatusOutput, error)

Lists the status of the Amazon Web Services account assignment deletion requests for a specified IAM Identity Center instance.

func (*Client) ListAccountAssignments

func (c *Client) ListAccountAssignments(ctx context.Context, params *ListAccountAssignmentsInput, optFns ...func(*Options)) (*ListAccountAssignmentsOutput, error)

Lists the assignee of the specified Amazon Web Services account with the specified permission set.

func (*Client) ListAccountAssignmentsForPrincipal added in v1.21.0

func (c *Client) ListAccountAssignmentsForPrincipal(ctx context.Context, params *ListAccountAssignmentsForPrincipalInput, optFns ...func(*Options)) (*ListAccountAssignmentsForPrincipalOutput, error)

Retrieves a list of the IAM Identity Center associated Amazon Web Services accounts that the principal has access to.

func (*Client) ListAccountsForProvisionedPermissionSet

func (c *Client) ListAccountsForProvisionedPermissionSet(ctx context.Context, params *ListAccountsForProvisionedPermissionSetInput, optFns ...func(*Options)) (*ListAccountsForProvisionedPermissionSetOutput, error)

Lists all the Amazon Web Services accounts where the specified permission set is provisioned.

func (*Client) ListApplicationAccessScopes added in v1.21.0

func (c *Client) ListApplicationAccessScopes(ctx context.Context, params *ListApplicationAccessScopesInput, optFns ...func(*Options)) (*ListApplicationAccessScopesOutput, error)

Lists the access scopes and authorized targets associated with an application.

func (*Client) ListApplicationAssignments added in v1.21.0

func (c *Client) ListApplicationAssignments(ctx context.Context, params *ListApplicationAssignmentsInput, optFns ...func(*Options)) (*ListApplicationAssignmentsOutput, error)

Lists Amazon Web Services account users that are assigned to an application.

func (*Client) ListApplicationAssignmentsForPrincipal added in v1.21.0

func (c *Client) ListApplicationAssignmentsForPrincipal(ctx context.Context, params *ListApplicationAssignmentsForPrincipalInput, optFns ...func(*Options)) (*ListApplicationAssignmentsForPrincipalOutput, error)

Lists the applications to which a specified principal is assigned.

func (*Client) ListApplicationAuthenticationMethods added in v1.21.0

func (c *Client) ListApplicationAuthenticationMethods(ctx context.Context, params *ListApplicationAuthenticationMethodsInput, optFns ...func(*Options)) (*ListApplicationAuthenticationMethodsOutput, error)

Lists all of the authentication methods supported by the specified application.

func (*Client) ListApplicationGrants added in v1.21.0

func (c *Client) ListApplicationGrants(ctx context.Context, params *ListApplicationGrantsInput, optFns ...func(*Options)) (*ListApplicationGrantsOutput, error)

List the grants associated with an application.

func (*Client) ListApplicationProviders added in v1.21.0

func (c *Client) ListApplicationProviders(ctx context.Context, params *ListApplicationProvidersInput, optFns ...func(*Options)) (*ListApplicationProvidersOutput, error)

Lists the application providers configured in the IAM Identity Center identity store.

func (*Client) ListApplications added in v1.21.0

func (c *Client) ListApplications(ctx context.Context, params *ListApplicationsInput, optFns ...func(*Options)) (*ListApplicationsOutput, error)

Lists all applications associated with the instance of IAM Identity Center. When listing applications for an instance in the management account, member accounts must use the applicationAccount parameter to filter the list to only applications created from that account.

func (*Client) ListCustomerManagedPolicyReferencesInPermissionSet added in v1.15.0

func (c *Client) ListCustomerManagedPolicyReferencesInPermissionSet(ctx context.Context, params *ListCustomerManagedPolicyReferencesInPermissionSetInput, optFns ...func(*Options)) (*ListCustomerManagedPolicyReferencesInPermissionSetOutput, error)

Lists all customer managed policies attached to a specified PermissionSet .

func (*Client) ListInstances

func (c *Client) ListInstances(ctx context.Context, params *ListInstancesInput, optFns ...func(*Options)) (*ListInstancesOutput, error)

Lists the details of the organization and account instances of IAM Identity Center that were created in or visible to the account calling this API.

func (*Client) ListManagedPoliciesInPermissionSet

func (c *Client) ListManagedPoliciesInPermissionSet(ctx context.Context, params *ListManagedPoliciesInPermissionSetInput, optFns ...func(*Options)) (*ListManagedPoliciesInPermissionSetOutput, error)

Lists the Amazon Web Services managed policy that is attached to a specified permission set.

func (*Client) ListPermissionSetProvisioningStatus

func (c *Client) ListPermissionSetProvisioningStatus(ctx context.Context, params *ListPermissionSetProvisioningStatusInput, optFns ...func(*Options)) (*ListPermissionSetProvisioningStatusOutput, error)

Lists the status of the permission set provisioning requests for a specified IAM Identity Center instance.

func (*Client) ListPermissionSets

func (c *Client) ListPermissionSets(ctx context.Context, params *ListPermissionSetsInput, optFns ...func(*Options)) (*ListPermissionSetsOutput, error)

Lists the PermissionSet s in an IAM Identity Center instance.

func (*Client) ListPermissionSetsProvisionedToAccount

func (c *Client) ListPermissionSetsProvisionedToAccount(ctx context.Context, params *ListPermissionSetsProvisionedToAccountInput, optFns ...func(*Options)) (*ListPermissionSetsProvisionedToAccountOutput, error)

Lists all the permission sets that are provisioned to a specified Amazon Web Services account.

func (*Client) ListTagsForResource

func (c *Client) ListTagsForResource(ctx context.Context, params *ListTagsForResourceInput, optFns ...func(*Options)) (*ListTagsForResourceOutput, error)

Lists the tags that are attached to a specified resource.

func (*Client) ListTrustedTokenIssuers added in v1.21.0

func (c *Client) ListTrustedTokenIssuers(ctx context.Context, params *ListTrustedTokenIssuersInput, optFns ...func(*Options)) (*ListTrustedTokenIssuersOutput, error)

Lists all the trusted token issuers configured in an instance of IAM Identity Center.

func (*Client) Options added in v1.23.0

func (c *Client) Options() Options

Options returns a copy of the client configuration.

Callers SHOULD NOT perform mutations on any inner structures within client config. Config overrides should instead be made on a per-operation basis through functional options.

func (*Client) ProvisionPermissionSet

func (c *Client) ProvisionPermissionSet(ctx context.Context, params *ProvisionPermissionSetInput, optFns ...func(*Options)) (*ProvisionPermissionSetOutput, error)

The process by which a specified permission set is provisioned to the specified target.

func (*Client) PutApplicationAccessScope added in v1.21.0

func (c *Client) PutApplicationAccessScope(ctx context.Context, params *PutApplicationAccessScopeInput, optFns ...func(*Options)) (*PutApplicationAccessScopeOutput, error)

Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application.

func (*Client) PutApplicationAssignmentConfiguration added in v1.21.0

func (c *Client) PutApplicationAssignmentConfiguration(ctx context.Context, params *PutApplicationAssignmentConfigurationInput, optFns ...func(*Options)) (*PutApplicationAssignmentConfigurationOutput, error)

Configure how users gain access to an application. If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API (https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html) . If false , all users have access to the application. If an assignment is created using CreateApplicationAssignment (https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html) ., the user retains access if AssignmentsRequired is set to true .

func (*Client) PutApplicationAuthenticationMethod added in v1.21.0

func (c *Client) PutApplicationAuthenticationMethod(ctx context.Context, params *PutApplicationAuthenticationMethodInput, optFns ...func(*Options)) (*PutApplicationAuthenticationMethodOutput, error)

Adds or updates an authentication method for an application.

func (*Client) PutApplicationGrant added in v1.21.0

func (c *Client) PutApplicationGrant(ctx context.Context, params *PutApplicationGrantInput, optFns ...func(*Options)) (*PutApplicationGrantOutput, error)

Adds a grant to an application.

func (*Client) PutInlinePolicyToPermissionSet

func (c *Client) PutInlinePolicyToPermissionSet(ctx context.Context, params *PutInlinePolicyToPermissionSetInput, optFns ...func(*Options)) (*PutInlinePolicyToPermissionSetOutput, error)

Attaches an inline policy to a permission set. If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this action to apply the corresponding IAM policy updates to all assigned accounts.

func (*Client) PutPermissionsBoundaryToPermissionSet added in v1.15.0

func (c *Client) PutPermissionsBoundaryToPermissionSet(ctx context.Context, params *PutPermissionsBoundaryToPermissionSetInput, optFns ...func(*Options)) (*PutPermissionsBoundaryToPermissionSetOutput, error)

Attaches an Amazon Web Services managed or customer managed policy to the specified PermissionSet as a permissions boundary.

func (*Client) TagResource

func (c *Client) TagResource(ctx context.Context, params *TagResourceInput, optFns ...func(*Options)) (*TagResourceOutput, error)

Associates a set of tags with a specified resource.

func (*Client) UntagResource

func (c *Client) UntagResource(ctx context.Context, params *UntagResourceInput, optFns ...func(*Options)) (*UntagResourceOutput, error)

Disassociates a set of tags from a specified resource.

func (*Client) UpdateApplication added in v1.21.0

func (c *Client) UpdateApplication(ctx context.Context, params *UpdateApplicationInput, optFns ...func(*Options)) (*UpdateApplicationOutput, error)

Updates application properties.

func (*Client) UpdateInstance added in v1.21.0

func (c *Client) UpdateInstance(ctx context.Context, params *UpdateInstanceInput, optFns ...func(*Options)) (*UpdateInstanceOutput, error)

Update the details for the instance of IAM Identity Center that is owned by the Amazon Web Services account.

func (*Client) UpdateInstanceAccessControlAttributeConfiguration added in v0.3.0

func (c *Client) UpdateInstanceAccessControlAttributeConfiguration(ctx context.Context, params *UpdateInstanceAccessControlAttributeConfigurationInput, optFns ...func(*Options)) (*UpdateInstanceAccessControlAttributeConfigurationOutput, error)

Updates the IAM Identity Center identity store attributes that you can use with the IAM Identity Center instance for attributes-based access control (ABAC). When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center replaces the attribute value with the value from the IAM Identity Center identity store. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

func (*Client) UpdatePermissionSet

func (c *Client) UpdatePermissionSet(ctx context.Context, params *UpdatePermissionSetInput, optFns ...func(*Options)) (*UpdatePermissionSetOutput, error)

Updates an existing permission set.

func (*Client) UpdateTrustedTokenIssuer added in v1.21.0

func (c *Client) UpdateTrustedTokenIssuer(ctx context.Context, params *UpdateTrustedTokenIssuerInput, optFns ...func(*Options)) (*UpdateTrustedTokenIssuerOutput, error)

Updates the name of the trusted token issuer, or the path of a source attribute or destination attribute for a trusted token issuer configuration. Updating this trusted token issuer configuration might cause users to lose access to any applications that are configured to use the trusted token issuer.

type CreateAccountAssignmentInput

type CreateAccountAssignmentInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set that the admin wants to grant the principal
	// access to.
	//
	// This member is required.
	PermissionSetArn *string

	// An identifier for an object in IAM Identity Center, such as a user or group.
	// PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For
	// more information about PrincipalIds in IAM Identity Center, see the IAM
	// Identity Center Identity Store API Reference .
	//
	// This member is required.
	PrincipalId *string

	// The entity type for which the assignment will be created.
	//
	// This member is required.
	PrincipalType types.PrincipalType

	// TargetID is an Amazon Web Services account identifier, (For example,
	// 123456789012).
	//
	// This member is required.
	TargetId *string

	// The entity type for which the assignment will be created.
	//
	// This member is required.
	TargetType types.TargetType
	// contains filtered or unexported fields
}

type CreateAccountAssignmentOutput

type CreateAccountAssignmentOutput struct {

	// The status object for the account assignment creation operation.
	AccountAssignmentCreationStatus *types.AccountAssignmentOperationStatus

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type CreateApplicationAssignmentInput added in v1.21.0

type CreateApplicationAssignmentInput struct {

	// The ARN of the application provider under which the operation will run.
	//
	// This member is required.
	ApplicationArn *string

	// An identifier for an object in IAM Identity Center, such as a user or group.
	// PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For
	// more information about PrincipalIds in IAM Identity Center, see the IAM
	// Identity Center Identity Store API Reference .
	//
	// This member is required.
	PrincipalId *string

	// The entity type for which the assignment will be created.
	//
	// This member is required.
	PrincipalType types.PrincipalType
	// contains filtered or unexported fields
}

type CreateApplicationAssignmentOutput added in v1.21.0

type CreateApplicationAssignmentOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type CreateApplicationInput added in v1.21.0

type CreateApplicationInput struct {

	// The ARN of the application provider under which the operation will run.
	//
	// This member is required.
	ApplicationProviderArn *string

	// The ARN of the instance of IAM Identity Center under which the operation will
	// run. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The name of the .
	//
	// This member is required.
	Name *string

	// Specifies a unique, case-sensitive ID that you provide to ensure the
	// idempotency of the request. This lets you safely retry the request without
	// accidentally performing the same operation a second time. Passing the same value
	// to a later call to an operation requires that you also pass the same value for
	// all other parameters. We recommend that you use a UUID type of value (https://wikipedia.org/wiki/Universally_unique_identifier)
	// . If you don't provide this value, then Amazon Web Services generates a random
	// one for you. If you retry the operation with the same ClientToken , but with
	// different parameters, the retry fails with an IdempotentParameterMismatch error.
	ClientToken *string

	// The description of the .
	Description *string

	// A structure that describes the options for the portal associated with an
	// application.
	PortalOptions *types.PortalOptions

	// Specifies whether the application is enabled or disabled.
	Status types.ApplicationStatus

	// Specifies tags to be attached to the application.
	Tags []types.Tag
	// contains filtered or unexported fields
}

type CreateApplicationOutput added in v1.21.0

type CreateApplicationOutput struct {

	// Specifies the ARN of the application.
	ApplicationArn *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type CreateInstanceAccessControlAttributeConfigurationInput added in v0.3.0

type CreateInstanceAccessControlAttributeConfigurationInput struct {

	// Specifies the IAM Identity Center identity store attributes to add to your ABAC
	// configuration. When using an external identity provider as an identity source,
	// you can pass attributes through the SAML assertion. Doing so provides an
	// alternative to configuring attributes from the IAM Identity Center identity
	// store. If a SAML assertion passes any of these attributes, IAM Identity Center
	// will replace the attribute value with the value from the IAM Identity Center
	// identity store.
	//
	// This member is required.
	InstanceAccessControlAttributeConfiguration *types.InstanceAccessControlAttributeConfiguration

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string
	// contains filtered or unexported fields
}

type CreateInstanceAccessControlAttributeConfigurationOutput added in v0.3.0

type CreateInstanceAccessControlAttributeConfigurationOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type CreateInstanceInput added in v1.21.0

type CreateInstanceInput struct {

	// Specifies a unique, case-sensitive ID that you provide to ensure the
	// idempotency of the request. This lets you safely retry the request without
	// accidentally performing the same operation a second time. Passing the same value
	// to a later call to an operation requires that you also pass the same value for
	// all other parameters. We recommend that you use a UUID type of value (https://wikipedia.org/wiki/Universally_unique_identifier)
	// . If you don't provide this value, then Amazon Web Services generates a random
	// one for you. If you retry the operation with the same ClientToken , but with
	// different parameters, the retry fails with an IdempotentParameterMismatch error.
	ClientToken *string

	// The name of the instance of IAM Identity Center.
	Name *string

	// Specifies tags to be attached to the instance of IAM Identity Center.
	Tags []types.Tag
	// contains filtered or unexported fields
}

type CreateInstanceOutput added in v1.21.0

type CreateInstanceOutput struct {

	// The ARN of the instance of IAM Identity Center under which the operation will
	// run. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	InstanceArn *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type CreatePermissionSetInput

type CreatePermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The name of the PermissionSet .
	//
	// This member is required.
	Name *string

	// The description of the PermissionSet .
	Description *string

	// Used to redirect users within the application during the federation
	// authentication process.
	RelayState *string

	// The length of time that the application user sessions are valid in the ISO-8601
	// standard.
	SessionDuration *string

	// The tags to attach to the new PermissionSet .
	Tags []types.Tag
	// contains filtered or unexported fields
}

type CreatePermissionSetOutput

type CreatePermissionSetOutput struct {

	// Defines the level of access on an Amazon Web Services account.
	PermissionSet *types.PermissionSet

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type CreateTrustedTokenIssuerInput added in v1.21.0

type CreateTrustedTokenIssuerInput struct {

	// Specifies the ARN of the instance of IAM Identity Center to contain the new
	// trusted token issuer configuration.
	//
	// This member is required.
	InstanceArn *string

	// Specifies the name of the new trusted token issuer configuration.
	//
	// This member is required.
	Name *string

	// Specifies settings that apply to the new trusted token issuer configuration.
	// The settings that are available depend on what TrustedTokenIssuerType you
	// specify.
	//
	// This member is required.
	TrustedTokenIssuerConfiguration types.TrustedTokenIssuerConfiguration

	// Specifies the type of the new trusted token issuer.
	//
	// This member is required.
	TrustedTokenIssuerType types.TrustedTokenIssuerType

	// Specifies a unique, case-sensitive ID that you provide to ensure the
	// idempotency of the request. This lets you safely retry the request without
	// accidentally performing the same operation a second time. Passing the same value
	// to a later call to an operation requires that you also pass the same value for
	// all other parameters. We recommend that you use a UUID type of value. (https://wikipedia.org/wiki/Universally_unique_identifier)
	// . If you don't provide this value, then Amazon Web Services generates a random
	// one for you. If you retry the operation with the same ClientToken , but with
	// different parameters, the retry fails with an IdempotentParameterMismatch error.
	ClientToken *string

	// Specifies tags to be attached to the new trusted token issuer configuration.
	Tags []types.Tag
	// contains filtered or unexported fields
}

type CreateTrustedTokenIssuerOutput added in v1.21.0

type CreateTrustedTokenIssuerOutput struct {

	// The ARN of the new trusted token issuer configuration.
	TrustedTokenIssuerArn *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteAccountAssignmentInput

type DeleteAccountAssignmentInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set that will be used to remove access.
	//
	// This member is required.
	PermissionSetArn *string

	// An identifier for an object in IAM Identity Center, such as a user or group.
	// PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For
	// more information about PrincipalIds in IAM Identity Center, see the IAM
	// Identity Center Identity Store API Reference .
	//
	// This member is required.
	PrincipalId *string

	// The entity type for which the assignment will be deleted.
	//
	// This member is required.
	PrincipalType types.PrincipalType

	// TargetID is an Amazon Web Services account identifier, (For example,
	// 123456789012).
	//
	// This member is required.
	TargetId *string

	// The entity type for which the assignment will be deleted.
	//
	// This member is required.
	TargetType types.TargetType
	// contains filtered or unexported fields
}

type DeleteAccountAssignmentOutput

type DeleteAccountAssignmentOutput struct {

	// The status object for the account assignment deletion operation.
	AccountAssignmentDeletionStatus *types.AccountAssignmentOperationStatus

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteApplicationAccessScopeInput added in v1.21.0

type DeleteApplicationAccessScopeInput struct {

	// Specifies the ARN of the application with the access scope to delete.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies the name of the access scope to remove from the application.
	//
	// This member is required.
	Scope *string
	// contains filtered or unexported fields
}

type DeleteApplicationAccessScopeOutput added in v1.21.0

type DeleteApplicationAccessScopeOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteApplicationAssignmentInput added in v1.21.0

type DeleteApplicationAssignmentInput struct {

	// Specifies the ARN of the application.
	//
	// This member is required.
	ApplicationArn *string

	// An identifier for an object in IAM Identity Center, such as a user or group.
	// PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For
	// more information about PrincipalIds in IAM Identity Center, see the IAM
	// Identity Center Identity Store API Reference .
	//
	// This member is required.
	PrincipalId *string

	// The entity type for which the assignment will be deleted.
	//
	// This member is required.
	PrincipalType types.PrincipalType
	// contains filtered or unexported fields
}

type DeleteApplicationAssignmentOutput added in v1.21.0

type DeleteApplicationAssignmentOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteApplicationAuthenticationMethodInput added in v1.21.0

type DeleteApplicationAuthenticationMethodInput struct {

	// Specifies the ARN of the application with the authentication method to delete.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies the authentication method type to delete from the application.
	//
	// This member is required.
	AuthenticationMethodType types.AuthenticationMethodType
	// contains filtered or unexported fields
}

type DeleteApplicationAuthenticationMethodOutput added in v1.21.0

type DeleteApplicationAuthenticationMethodOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteApplicationGrantInput added in v1.21.0

type DeleteApplicationGrantInput struct {

	// Specifies the ARN of the application with the grant to delete.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies the type of grant to delete from the application.
	//
	// This member is required.
	GrantType types.GrantType
	// contains filtered or unexported fields
}

type DeleteApplicationGrantOutput added in v1.21.0

type DeleteApplicationGrantOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteApplicationInput added in v1.21.0

type DeleteApplicationInput struct {

	// Specifies the ARN of the application. For more information about ARNs, see
	// Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the
	// Amazon Web Services General Reference.
	//
	// This member is required.
	ApplicationArn *string
	// contains filtered or unexported fields
}

type DeleteApplicationOutput added in v1.21.0

type DeleteApplicationOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteInlinePolicyFromPermissionSetInput

type DeleteInlinePolicyFromPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set that will be used to remove access.
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type DeleteInlinePolicyFromPermissionSetOutput

type DeleteInlinePolicyFromPermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteInstanceAccessControlAttributeConfigurationInput added in v0.3.0

type DeleteInstanceAccessControlAttributeConfigurationInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string
	// contains filtered or unexported fields
}

type DeleteInstanceAccessControlAttributeConfigurationOutput added in v0.3.0

type DeleteInstanceAccessControlAttributeConfigurationOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteInstanceInput added in v1.21.0

type DeleteInstanceInput struct {

	// The ARN of the instance of IAM Identity Center under which the operation will
	// run.
	//
	// This member is required.
	InstanceArn *string
	// contains filtered or unexported fields
}

type DeleteInstanceOutput added in v1.21.0

type DeleteInstanceOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeletePermissionSetInput

type DeletePermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set that should be deleted.
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type DeletePermissionSetOutput

type DeletePermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeletePermissionsBoundaryFromPermissionSetInput added in v1.15.0

type DeletePermissionsBoundaryFromPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the PermissionSet .
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type DeletePermissionsBoundaryFromPermissionSetOutput added in v1.15.0

type DeletePermissionsBoundaryFromPermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DeleteTrustedTokenIssuerInput added in v1.21.0

type DeleteTrustedTokenIssuerInput struct {

	// Specifies the ARN of the trusted token issuer configuration to delete.
	//
	// This member is required.
	TrustedTokenIssuerArn *string
	// contains filtered or unexported fields
}

type DeleteTrustedTokenIssuerOutput added in v1.21.0

type DeleteTrustedTokenIssuerOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribeAccountAssignmentCreationStatusInput

type DescribeAccountAssignmentCreationStatusInput struct {

	// The identifier that is used to track the request operation progress.
	//
	// This member is required.
	AccountAssignmentCreationRequestId *string

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string
	// contains filtered or unexported fields
}

type DescribeAccountAssignmentCreationStatusOutput

type DescribeAccountAssignmentCreationStatusOutput struct {

	// The status object for the account assignment creation operation.
	AccountAssignmentCreationStatus *types.AccountAssignmentOperationStatus

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribeAccountAssignmentDeletionStatusInput

type DescribeAccountAssignmentDeletionStatusInput struct {

	// The identifier that is used to track the request operation progress.
	//
	// This member is required.
	AccountAssignmentDeletionRequestId *string

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string
	// contains filtered or unexported fields
}

type DescribeAccountAssignmentDeletionStatusOutput

type DescribeAccountAssignmentDeletionStatusOutput struct {

	// The status object for the account assignment deletion operation.
	AccountAssignmentDeletionStatus *types.AccountAssignmentOperationStatus

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribeApplicationAssignmentInput added in v1.21.0

type DescribeApplicationAssignmentInput struct {

	// Specifies the ARN of the application. For more information about ARNs, see
	// Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the
	// Amazon Web Services General Reference.
	//
	// This member is required.
	ApplicationArn *string

	// An identifier for an object in IAM Identity Center, such as a user or group.
	// PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For
	// more information about PrincipalIds in IAM Identity Center, see the IAM
	// Identity Center Identity Store API Reference .
	//
	// This member is required.
	PrincipalId *string

	// The entity type for which the assignment will be created.
	//
	// This member is required.
	PrincipalType types.PrincipalType
	// contains filtered or unexported fields
}

type DescribeApplicationAssignmentOutput added in v1.21.0

type DescribeApplicationAssignmentOutput struct {

	// Specifies the ARN of the application. For more information about ARNs, see
	// Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the
	// Amazon Web Services General Reference.
	ApplicationArn *string

	// An identifier for an object in IAM Identity Center, such as a user or group.
	// PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For
	// more information about PrincipalIds in IAM Identity Center, see the IAM
	// Identity Center Identity Store API Reference .
	PrincipalId *string

	// The entity type for which the assignment will be created.
	PrincipalType types.PrincipalType

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribeApplicationInput added in v1.21.0

type DescribeApplicationInput struct {

	// Specifies the ARN of the application. For more information about ARNs, see
	// Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the
	// Amazon Web Services General Reference.
	//
	// This member is required.
	ApplicationArn *string
	// contains filtered or unexported fields
}

type DescribeApplicationOutput added in v1.21.0

type DescribeApplicationOutput struct {

	// The account ID.
	ApplicationAccount *string

	// Specifies the ARN of the application.
	ApplicationArn *string

	// The ARN of the application provider under which the operation will run.
	ApplicationProviderArn *string

	// The date the application was created.
	CreatedDate *time.Time

	// The description of the .
	Description *string

	// The ARN of the IAM Identity Center application under which the operation will
	// run. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	InstanceArn *string

	// The application name.
	Name *string

	// A structure that describes the options for the portal associated with an
	// application.
	PortalOptions *types.PortalOptions

	// Specifies whether the application is enabled or disabled.
	Status types.ApplicationStatus

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribeApplicationProviderInput added in v1.21.0

type DescribeApplicationProviderInput struct {

	// Specifies the ARN of the application provider for which you want details.
	//
	// This member is required.
	ApplicationProviderArn *string
	// contains filtered or unexported fields
}

type DescribeApplicationProviderOutput added in v1.21.0

type DescribeApplicationProviderOutput struct {

	// The ARN of the application provider.
	//
	// This member is required.
	ApplicationProviderArn *string

	// A structure with details about the display data for the application provider.
	DisplayData *types.DisplayData

	// The protocol used to federate to the application provider.
	FederationProtocol types.FederationProtocol

	// A structure with details about the receiving application.
	ResourceServerConfig *types.ResourceServerConfig

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribeInstanceAccessControlAttributeConfigurationInput added in v0.3.0

type DescribeInstanceAccessControlAttributeConfigurationInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string
	// contains filtered or unexported fields
}

type DescribeInstanceAccessControlAttributeConfigurationOutput added in v0.3.0

type DescribeInstanceAccessControlAttributeConfigurationOutput struct {

	// Gets the list of IAM Identity Center identity store attributes that have been
	// added to your ABAC configuration.
	InstanceAccessControlAttributeConfiguration *types.InstanceAccessControlAttributeConfiguration

	// The status of the attribute configuration process.
	Status types.InstanceAccessControlAttributeConfigurationStatus

	// Provides more details about the current status of the specified attribute.
	StatusReason *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribeInstanceInput added in v1.21.0

type DescribeInstanceInput struct {

	// The ARN of the instance of IAM Identity Center under which the operation will
	// run.
	//
	// This member is required.
	InstanceArn *string
	// contains filtered or unexported fields
}

type DescribeInstanceOutput added in v1.21.0

type DescribeInstanceOutput struct {

	// The date the instance was created.
	CreatedDate *time.Time

	// The identifier of the identity store that is connected to the instance of IAM
	// Identity Center.
	IdentityStoreId *string

	// The ARN of the instance of IAM Identity Center under which the operation will
	// run. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	InstanceArn *string

	// Specifies the instance name.
	Name *string

	// The identifier of the Amazon Web Services account for which the instance was
	// created.
	OwnerAccountId *string

	// The status of the instance.
	Status types.InstanceStatus

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribePermissionSetInput

type DescribePermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set.
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type DescribePermissionSetOutput

type DescribePermissionSetOutput struct {

	// Describes the level of access on an Amazon Web Services account.
	PermissionSet *types.PermissionSet

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribePermissionSetProvisioningStatusInput

type DescribePermissionSetProvisioningStatusInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The identifier that is provided by the ProvisionPermissionSet call to retrieve
	// the current status of the provisioning workflow.
	//
	// This member is required.
	ProvisionPermissionSetRequestId *string
	// contains filtered or unexported fields
}

type DescribePermissionSetProvisioningStatusOutput

type DescribePermissionSetProvisioningStatusOutput struct {

	// The status object for the permission set provisioning operation.
	PermissionSetProvisioningStatus *types.PermissionSetProvisioningStatus

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DescribeTrustedTokenIssuerInput added in v1.21.0

type DescribeTrustedTokenIssuerInput struct {

	// Specifies the ARN of the trusted token issuer configuration that you want
	// details about.
	//
	// This member is required.
	TrustedTokenIssuerArn *string
	// contains filtered or unexported fields
}

type DescribeTrustedTokenIssuerOutput added in v1.21.0

type DescribeTrustedTokenIssuerOutput struct {

	// The name of the trusted token issuer configuration.
	Name *string

	// The ARN of the trusted token issuer configuration.
	TrustedTokenIssuerArn *string

	// A structure the describes the settings that apply of this trusted token issuer.
	TrustedTokenIssuerConfiguration types.TrustedTokenIssuerConfiguration

	// The type of the trusted token issuer.
	TrustedTokenIssuerType types.TrustedTokenIssuerType

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DetachCustomerManagedPolicyReferenceFromPermissionSetInput added in v1.15.0

type DetachCustomerManagedPolicyReferenceFromPermissionSetInput struct {

	// Specifies the name and path of a customer managed policy. You must have an IAM
	// policy that matches the name and path in each Amazon Web Services account where
	// you want to deploy your permission set.
	//
	// This member is required.
	CustomerManagedPolicyReference *types.CustomerManagedPolicyReference

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the PermissionSet .
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type DetachCustomerManagedPolicyReferenceFromPermissionSetOutput added in v1.15.0

type DetachCustomerManagedPolicyReferenceFromPermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type DetachManagedPolicyFromPermissionSetInput

type DetachManagedPolicyFromPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The Amazon Web Services managed policy ARN to be detached from a permission set.
	//
	// This member is required.
	ManagedPolicyArn *string

	// The ARN of the PermissionSet from which the policy should be detached.
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type DetachManagedPolicyFromPermissionSetOutput

type DetachManagedPolicyFromPermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type EndpointParameters added in v1.17.0

type EndpointParameters struct {
	// The AWS region used to dispatch the request.
	//
	// Parameter is
	// required.
	//
	// AWS::Region
	Region *string

	// When true, use the dual-stack endpoint. If the configured endpoint does not
	// support dual-stack, dispatching the request MAY return an error.
	//
	// Defaults to
	// false if no value is provided.
	//
	// AWS::UseDualStack
	UseDualStack *bool

	// When true, send this request to the FIPS-compliant regional endpoint. If the
	// configured endpoint does not have a FIPS compliant endpoint, dispatching the
	// request will return an error.
	//
	// Defaults to false if no value is
	// provided.
	//
	// AWS::UseFIPS
	UseFIPS *bool

	// Override the endpoint used to send this request
	//
	// Parameter is
	// required.
	//
	// SDK::Endpoint
	Endpoint *string
}

EndpointParameters provides the parameters that influence how endpoints are resolved.

func (EndpointParameters) ValidateRequired added in v1.17.0

func (p EndpointParameters) ValidateRequired() error

ValidateRequired validates required parameters are set.

func (EndpointParameters) WithDefaults added in v1.17.0

func (p EndpointParameters) WithDefaults() EndpointParameters

WithDefaults returns a shallow copy of EndpointParameterswith default values applied to members where applicable.

type EndpointResolver

type EndpointResolver interface {
	ResolveEndpoint(region string, options EndpointResolverOptions) (aws.Endpoint, error)
}

EndpointResolver interface for resolving service endpoints.

func EndpointResolverFromURL added in v1.1.0

func EndpointResolverFromURL(url string, optFns ...func(*aws.Endpoint)) EndpointResolver

EndpointResolverFromURL returns an EndpointResolver configured using the provided endpoint url. By default, the resolved endpoint resolver uses the client region as signing region, and the endpoint source is set to EndpointSourceCustom.You can provide functional options to configure endpoint values for the resolved endpoint.

type EndpointResolverFunc

type EndpointResolverFunc func(region string, options EndpointResolverOptions) (aws.Endpoint, error)

EndpointResolverFunc is a helper utility that wraps a function so it satisfies the EndpointResolver interface. This is useful when you want to add additional endpoint resolving logic, or stub out specific endpoints with custom values.

func (EndpointResolverFunc) ResolveEndpoint

func (fn EndpointResolverFunc) ResolveEndpoint(region string, options EndpointResolverOptions) (endpoint aws.Endpoint, err error)

type EndpointResolverOptions

type EndpointResolverOptions = internalendpoints.Options

EndpointResolverOptions is the service endpoint resolver options

type EndpointResolverV2 added in v1.17.0

type EndpointResolverV2 interface {
	// ResolveEndpoint attempts to resolve the endpoint with the provided options,
	// returning the endpoint if found. Otherwise an error is returned.
	ResolveEndpoint(ctx context.Context, params EndpointParameters) (
		smithyendpoints.Endpoint, error,
	)
}

EndpointResolverV2 provides the interface for resolving service endpoints.

func NewDefaultEndpointResolverV2 added in v1.17.0

func NewDefaultEndpointResolverV2() EndpointResolverV2

type GetApplicationAccessScopeInput added in v1.21.0

type GetApplicationAccessScopeInput struct {

	// Specifies the ARN of the application with the access scope that you want to
	// retrieve.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies the name of the access scope for which you want the authorized
	// targets.
	//
	// This member is required.
	Scope *string
	// contains filtered or unexported fields
}

type GetApplicationAccessScopeOutput added in v1.21.0

type GetApplicationAccessScopeOutput struct {

	// The name of the access scope that can be used with the authorized targets.
	//
	// This member is required.
	Scope *string

	// An array of authorized targets associated with this access scope.
	AuthorizedTargets []string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type GetApplicationAssignmentConfigurationInput added in v1.21.0

type GetApplicationAssignmentConfigurationInput struct {

	// Specifies the ARN of the application. For more information about ARNs, see
	// Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the
	// Amazon Web Services General Reference.
	//
	// This member is required.
	ApplicationArn *string
	// contains filtered or unexported fields
}

type GetApplicationAssignmentConfigurationOutput added in v1.21.0

type GetApplicationAssignmentConfigurationOutput struct {

	// If AssignmentsRequired is true (default value), users don’t have access to the
	// application unless an assignment is created using the
	// CreateApplicationAssignment API (https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html)
	// . If false , all users have access to the application.
	//
	// This member is required.
	AssignmentRequired *bool

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type GetApplicationAuthenticationMethodInput added in v1.21.0

type GetApplicationAuthenticationMethodInput struct {

	// Specifies the ARN of the application.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies the type of authentication method for which you want details.
	//
	// This member is required.
	AuthenticationMethodType types.AuthenticationMethodType
	// contains filtered or unexported fields
}

type GetApplicationAuthenticationMethodOutput added in v1.21.0

type GetApplicationAuthenticationMethodOutput struct {

	// A structure that contains details about the requested authentication method.
	AuthenticationMethod types.AuthenticationMethod

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type GetApplicationGrantInput added in v1.21.0

type GetApplicationGrantInput struct {

	// Specifies the ARN of the application that contains the grant.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies the type of grant.
	//
	// This member is required.
	GrantType types.GrantType
	// contains filtered or unexported fields
}

type GetApplicationGrantOutput added in v1.21.0

type GetApplicationGrantOutput struct {

	// A structure that describes the requested grant.
	//
	// This member is required.
	Grant types.Grant

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type GetInlinePolicyForPermissionSetInput

type GetInlinePolicyForPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set.
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type GetInlinePolicyForPermissionSetOutput

type GetInlinePolicyForPermissionSetOutput struct {

	// The inline policy that is attached to the permission set. For Length Constraints
	// , if a valid ARN is provided for a permission set, it is possible for an empty
	// inline policy to be returned.
	InlinePolicy *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type GetPermissionsBoundaryForPermissionSetInput added in v1.15.0

type GetPermissionsBoundaryForPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the PermissionSet .
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type GetPermissionsBoundaryForPermissionSetOutput added in v1.15.0

type GetPermissionsBoundaryForPermissionSetOutput struct {

	// The permissions boundary attached to the specified permission set.
	PermissionsBoundary *types.PermissionsBoundary

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type HTTPClient

type HTTPClient interface {
	Do(*http.Request) (*http.Response, error)
}

type HTTPSignerV4

type HTTPSignerV4 interface {
	SignHTTP(ctx context.Context, credentials aws.Credentials, r *http.Request, payloadHash string, service string, region string, signingTime time.Time, optFns ...func(*v4.SignerOptions)) error
}

type IdempotencyTokenProvider added in v1.21.0

type IdempotencyTokenProvider interface {
	GetIdempotencyToken() (string, error)
}

IdempotencyTokenProvider interface for providing idempotency token

type ListAccountAssignmentCreationStatusAPIClient added in v0.2.0

type ListAccountAssignmentCreationStatusAPIClient interface {
	ListAccountAssignmentCreationStatus(context.Context, *ListAccountAssignmentCreationStatusInput, ...func(*Options)) (*ListAccountAssignmentCreationStatusOutput, error)
}

ListAccountAssignmentCreationStatusAPIClient is a client that implements the ListAccountAssignmentCreationStatus operation.

type ListAccountAssignmentCreationStatusInput

type ListAccountAssignmentCreationStatusInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// Filters results based on the passed attribute value.
	Filter *types.OperationStatusFilter

	// The maximum number of results to display for the assignment.
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string
	// contains filtered or unexported fields
}

type ListAccountAssignmentCreationStatusOutput

type ListAccountAssignmentCreationStatusOutput struct {

	// The status object for the account assignment creation operation.
	AccountAssignmentsCreationStatus []types.AccountAssignmentOperationStatusMetadata

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListAccountAssignmentCreationStatusPaginator added in v0.2.0

type ListAccountAssignmentCreationStatusPaginator struct {
	// contains filtered or unexported fields
}

ListAccountAssignmentCreationStatusPaginator is a paginator for ListAccountAssignmentCreationStatus

func NewListAccountAssignmentCreationStatusPaginator added in v0.2.0

NewListAccountAssignmentCreationStatusPaginator returns a new ListAccountAssignmentCreationStatusPaginator

func (*ListAccountAssignmentCreationStatusPaginator) HasMorePages added in v0.2.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListAccountAssignmentCreationStatusPaginator) NextPage added in v0.2.0

NextPage retrieves the next ListAccountAssignmentCreationStatus page.

type ListAccountAssignmentCreationStatusPaginatorOptions added in v0.2.0

type ListAccountAssignmentCreationStatusPaginatorOptions struct {
	// The maximum number of results to display for the assignment.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListAccountAssignmentCreationStatusPaginatorOptions is the paginator options for ListAccountAssignmentCreationStatus

type ListAccountAssignmentDeletionStatusAPIClient added in v0.2.0

type ListAccountAssignmentDeletionStatusAPIClient interface {
	ListAccountAssignmentDeletionStatus(context.Context, *ListAccountAssignmentDeletionStatusInput, ...func(*Options)) (*ListAccountAssignmentDeletionStatusOutput, error)
}

ListAccountAssignmentDeletionStatusAPIClient is a client that implements the ListAccountAssignmentDeletionStatus operation.

type ListAccountAssignmentDeletionStatusInput

type ListAccountAssignmentDeletionStatusInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// Filters results based on the passed attribute value.
	Filter *types.OperationStatusFilter

	// The maximum number of results to display for the assignment.
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string
	// contains filtered or unexported fields
}

type ListAccountAssignmentDeletionStatusOutput

type ListAccountAssignmentDeletionStatusOutput struct {

	// The status object for the account assignment deletion operation.
	AccountAssignmentsDeletionStatus []types.AccountAssignmentOperationStatusMetadata

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListAccountAssignmentDeletionStatusPaginator added in v0.2.0

type ListAccountAssignmentDeletionStatusPaginator struct {
	// contains filtered or unexported fields
}

ListAccountAssignmentDeletionStatusPaginator is a paginator for ListAccountAssignmentDeletionStatus

func NewListAccountAssignmentDeletionStatusPaginator added in v0.2.0

NewListAccountAssignmentDeletionStatusPaginator returns a new ListAccountAssignmentDeletionStatusPaginator

func (*ListAccountAssignmentDeletionStatusPaginator) HasMorePages added in v0.2.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListAccountAssignmentDeletionStatusPaginator) NextPage added in v0.2.0

NextPage retrieves the next ListAccountAssignmentDeletionStatus page.

type ListAccountAssignmentDeletionStatusPaginatorOptions added in v0.2.0

type ListAccountAssignmentDeletionStatusPaginatorOptions struct {
	// The maximum number of results to display for the assignment.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListAccountAssignmentDeletionStatusPaginatorOptions is the paginator options for ListAccountAssignmentDeletionStatus

type ListAccountAssignmentsAPIClient added in v0.2.0

type ListAccountAssignmentsAPIClient interface {
	ListAccountAssignments(context.Context, *ListAccountAssignmentsInput, ...func(*Options)) (*ListAccountAssignmentsOutput, error)
}

ListAccountAssignmentsAPIClient is a client that implements the ListAccountAssignments operation.

type ListAccountAssignmentsForPrincipalAPIClient added in v1.21.0

type ListAccountAssignmentsForPrincipalAPIClient interface {
	ListAccountAssignmentsForPrincipal(context.Context, *ListAccountAssignmentsForPrincipalInput, ...func(*Options)) (*ListAccountAssignmentsForPrincipalOutput, error)
}

ListAccountAssignmentsForPrincipalAPIClient is a client that implements the ListAccountAssignmentsForPrincipal operation.

type ListAccountAssignmentsForPrincipalInput added in v1.21.0

type ListAccountAssignmentsForPrincipalInput struct {

	// Specifies the ARN of the instance of IAM Identity Center that contains the
	// principal.
	//
	// This member is required.
	InstanceArn *string

	// Specifies the principal for which you want to retrieve the list of account
	// assignments.
	//
	// This member is required.
	PrincipalId *string

	// Specifies the type of the principal.
	//
	// This member is required.
	PrincipalType types.PrincipalType

	// Specifies an Amazon Web Services account ID number. Results are filtered to
	// only those that match this ID number.
	Filter *types.ListAccountAssignmentsFilter

	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	MaxResults *int32

	// Specifies that you want to receive the next page of results. Valid only if you
	// received a NextToken response in the previous request. If you did, it indicates
	// that more output is available. Set this parameter to the value provided by the
	// previous call's NextToken response to request the next page of results.
	NextToken *string
	// contains filtered or unexported fields
}

type ListAccountAssignmentsForPrincipalOutput added in v1.21.0

type ListAccountAssignmentsForPrincipalOutput struct {

	// An array list of the account assignments for the principal.
	AccountAssignments []types.AccountAssignmentForPrincipal

	// If present, this value indicates that more output is available than is included
	// in the current response. Use this value in the NextToken request parameter in a
	// subsequent call to the operation to get the next part of the output. You should
	// repeat this until the NextToken response element comes back as null . This
	// indicates that this is the last page of results.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListAccountAssignmentsForPrincipalPaginator added in v1.21.0

type ListAccountAssignmentsForPrincipalPaginator struct {
	// contains filtered or unexported fields
}

ListAccountAssignmentsForPrincipalPaginator is a paginator for ListAccountAssignmentsForPrincipal

func NewListAccountAssignmentsForPrincipalPaginator added in v1.21.0

NewListAccountAssignmentsForPrincipalPaginator returns a new ListAccountAssignmentsForPrincipalPaginator

func (*ListAccountAssignmentsForPrincipalPaginator) HasMorePages added in v1.21.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListAccountAssignmentsForPrincipalPaginator) NextPage added in v1.21.0

NextPage retrieves the next ListAccountAssignmentsForPrincipal page.

type ListAccountAssignmentsForPrincipalPaginatorOptions added in v1.21.0

type ListAccountAssignmentsForPrincipalPaginatorOptions struct {
	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListAccountAssignmentsForPrincipalPaginatorOptions is the paginator options for ListAccountAssignmentsForPrincipal

type ListAccountAssignmentsInput

type ListAccountAssignmentsInput struct {

	// The identifier of the Amazon Web Services account from which to list the
	// assignments.
	//
	// This member is required.
	AccountId *string

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set from which to list assignments.
	//
	// This member is required.
	PermissionSetArn *string

	// The maximum number of results to display for the assignment.
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string
	// contains filtered or unexported fields
}

type ListAccountAssignmentsOutput

type ListAccountAssignmentsOutput struct {

	// The list of assignments that match the input Amazon Web Services account and
	// permission set.
	AccountAssignments []types.AccountAssignment

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListAccountAssignmentsPaginator added in v0.2.0

type ListAccountAssignmentsPaginator struct {
	// contains filtered or unexported fields
}

ListAccountAssignmentsPaginator is a paginator for ListAccountAssignments

func NewListAccountAssignmentsPaginator added in v0.2.0

NewListAccountAssignmentsPaginator returns a new ListAccountAssignmentsPaginator

func (*ListAccountAssignmentsPaginator) HasMorePages added in v0.2.0

func (p *ListAccountAssignmentsPaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListAccountAssignmentsPaginator) NextPage added in v0.2.0

NextPage retrieves the next ListAccountAssignments page.

type ListAccountAssignmentsPaginatorOptions added in v0.2.0

type ListAccountAssignmentsPaginatorOptions struct {
	// The maximum number of results to display for the assignment.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListAccountAssignmentsPaginatorOptions is the paginator options for ListAccountAssignments

type ListAccountsForProvisionedPermissionSetAPIClient added in v0.2.0

type ListAccountsForProvisionedPermissionSetAPIClient interface {
	ListAccountsForProvisionedPermissionSet(context.Context, *ListAccountsForProvisionedPermissionSetInput, ...func(*Options)) (*ListAccountsForProvisionedPermissionSetOutput, error)
}

ListAccountsForProvisionedPermissionSetAPIClient is a client that implements the ListAccountsForProvisionedPermissionSet operation.

type ListAccountsForProvisionedPermissionSetInput

type ListAccountsForProvisionedPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the PermissionSet from which the associated Amazon Web Services
	// accounts will be listed.
	//
	// This member is required.
	PermissionSetArn *string

	// The maximum number of results to display for the PermissionSet .
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// The permission set provisioning status for an Amazon Web Services account.
	ProvisioningStatus types.ProvisioningStatus
	// contains filtered or unexported fields
}

type ListAccountsForProvisionedPermissionSetOutput

type ListAccountsForProvisionedPermissionSetOutput struct {

	// The list of Amazon Web Services AccountIds .
	AccountIds []string

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListAccountsForProvisionedPermissionSetPaginator added in v0.2.0

type ListAccountsForProvisionedPermissionSetPaginator struct {
	// contains filtered or unexported fields
}

ListAccountsForProvisionedPermissionSetPaginator is a paginator for ListAccountsForProvisionedPermissionSet

func NewListAccountsForProvisionedPermissionSetPaginator added in v0.2.0

NewListAccountsForProvisionedPermissionSetPaginator returns a new ListAccountsForProvisionedPermissionSetPaginator

func (*ListAccountsForProvisionedPermissionSetPaginator) HasMorePages added in v0.2.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListAccountsForProvisionedPermissionSetPaginator) NextPage added in v0.2.0

NextPage retrieves the next ListAccountsForProvisionedPermissionSet page.

type ListAccountsForProvisionedPermissionSetPaginatorOptions added in v0.2.0

type ListAccountsForProvisionedPermissionSetPaginatorOptions struct {
	// The maximum number of results to display for the PermissionSet .
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListAccountsForProvisionedPermissionSetPaginatorOptions is the paginator options for ListAccountsForProvisionedPermissionSet

type ListApplicationAccessScopesAPIClient added in v1.21.0

type ListApplicationAccessScopesAPIClient interface {
	ListApplicationAccessScopes(context.Context, *ListApplicationAccessScopesInput, ...func(*Options)) (*ListApplicationAccessScopesOutput, error)
}

ListApplicationAccessScopesAPIClient is a client that implements the ListApplicationAccessScopes operation.

type ListApplicationAccessScopesInput added in v1.21.0

type ListApplicationAccessScopesInput struct {

	// Specifies the ARN of the application.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	MaxResults *int32

	// Specifies that you want to receive the next page of results. Valid only if you
	// received a NextToken response in the previous request. If you did, it indicates
	// that more output is available. Set this parameter to the value provided by the
	// previous call's NextToken response to request the next page of results.
	NextToken *string
	// contains filtered or unexported fields
}

type ListApplicationAccessScopesOutput added in v1.21.0

type ListApplicationAccessScopesOutput struct {

	// An array list of access scopes and their authorized targets that are associated
	// with the application.
	//
	// This member is required.
	Scopes []types.ScopeDetails

	// If present, this value indicates that more output is available than is included
	// in the current response. Use this value in the NextToken request parameter in a
	// subsequent call to the operation to get the next part of the output. You should
	// repeat this until the NextToken response element comes back as null . This
	// indicates that this is the last page of results.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListApplicationAccessScopesPaginator added in v1.21.0

type ListApplicationAccessScopesPaginator struct {
	// contains filtered or unexported fields
}

ListApplicationAccessScopesPaginator is a paginator for ListApplicationAccessScopes

func NewListApplicationAccessScopesPaginator added in v1.21.0

NewListApplicationAccessScopesPaginator returns a new ListApplicationAccessScopesPaginator

func (*ListApplicationAccessScopesPaginator) HasMorePages added in v1.21.0

func (p *ListApplicationAccessScopesPaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListApplicationAccessScopesPaginator) NextPage added in v1.21.0

NextPage retrieves the next ListApplicationAccessScopes page.

type ListApplicationAccessScopesPaginatorOptions added in v1.21.0

type ListApplicationAccessScopesPaginatorOptions struct {
	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListApplicationAccessScopesPaginatorOptions is the paginator options for ListApplicationAccessScopes

type ListApplicationAssignmentsAPIClient added in v1.21.0

type ListApplicationAssignmentsAPIClient interface {
	ListApplicationAssignments(context.Context, *ListApplicationAssignmentsInput, ...func(*Options)) (*ListApplicationAssignmentsOutput, error)
}

ListApplicationAssignmentsAPIClient is a client that implements the ListApplicationAssignments operation.

type ListApplicationAssignmentsForPrincipalAPIClient added in v1.21.0

type ListApplicationAssignmentsForPrincipalAPIClient interface {
	ListApplicationAssignmentsForPrincipal(context.Context, *ListApplicationAssignmentsForPrincipalInput, ...func(*Options)) (*ListApplicationAssignmentsForPrincipalOutput, error)
}

ListApplicationAssignmentsForPrincipalAPIClient is a client that implements the ListApplicationAssignmentsForPrincipal operation.

type ListApplicationAssignmentsForPrincipalInput added in v1.21.0

type ListApplicationAssignmentsForPrincipalInput struct {

	// Specifies the instance of IAM Identity Center that contains principal and
	// applications.
	//
	// This member is required.
	InstanceArn *string

	// Specifies the unique identifier of the principal for which you want to retrieve
	// its assignments.
	//
	// This member is required.
	PrincipalId *string

	// Specifies the type of the principal for which you want to retrieve its
	// assignments.
	//
	// This member is required.
	PrincipalType types.PrincipalType

	// Filters the output to include only assignments associated with the application
	// that has the specified ARN.
	Filter *types.ListApplicationAssignmentsFilter

	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	MaxResults *int32

	// Specifies that you want to receive the next page of results. Valid only if you
	// received a NextToken response in the previous request. If you did, it indicates
	// that more output is available. Set this parameter to the value provided by the
	// previous call's NextToken response to request the next page of results.
	NextToken *string
	// contains filtered or unexported fields
}

type ListApplicationAssignmentsForPrincipalOutput added in v1.21.0

type ListApplicationAssignmentsForPrincipalOutput struct {

	// An array list of the application assignments for the specified principal.
	ApplicationAssignments []types.ApplicationAssignmentForPrincipal

	// If present, this value indicates that more output is available than is included
	// in the current response. Use this value in the NextToken request parameter in a
	// subsequent call to the operation to get the next part of the output. You should
	// repeat this until the NextToken response element comes back as null . This
	// indicates that this is the last page of results.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListApplicationAssignmentsForPrincipalPaginator added in v1.21.0

type ListApplicationAssignmentsForPrincipalPaginator struct {
	// contains filtered or unexported fields
}

ListApplicationAssignmentsForPrincipalPaginator is a paginator for ListApplicationAssignmentsForPrincipal

func NewListApplicationAssignmentsForPrincipalPaginator added in v1.21.0

NewListApplicationAssignmentsForPrincipalPaginator returns a new ListApplicationAssignmentsForPrincipalPaginator

func (*ListApplicationAssignmentsForPrincipalPaginator) HasMorePages added in v1.21.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListApplicationAssignmentsForPrincipalPaginator) NextPage added in v1.21.0

NextPage retrieves the next ListApplicationAssignmentsForPrincipal page.

type ListApplicationAssignmentsForPrincipalPaginatorOptions added in v1.21.0

type ListApplicationAssignmentsForPrincipalPaginatorOptions struct {
	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListApplicationAssignmentsForPrincipalPaginatorOptions is the paginator options for ListApplicationAssignmentsForPrincipal

type ListApplicationAssignmentsInput added in v1.21.0

type ListApplicationAssignmentsInput struct {

	// Specifies the ARN of the application.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	MaxResults *int32

	// Specifies that you want to receive the next page of results. Valid only if you
	// received a NextToken response in the previous request. If you did, it indicates
	// that more output is available. Set this parameter to the value provided by the
	// previous call's NextToken response to request the next page of results.
	NextToken *string
	// contains filtered or unexported fields
}

type ListApplicationAssignmentsOutput added in v1.21.0

type ListApplicationAssignmentsOutput struct {

	// The list of users assigned to an application.
	ApplicationAssignments []types.ApplicationAssignment

	// If present, this value indicates that more output is available than is included
	// in the current response. Use this value in the NextToken request parameter in a
	// subsequent call to the operation to get the next part of the output. You should
	// repeat this until the NextToken response element comes back as null . This
	// indicates that this is the last page of results.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListApplicationAssignmentsPaginator added in v1.21.0

type ListApplicationAssignmentsPaginator struct {
	// contains filtered or unexported fields
}

ListApplicationAssignmentsPaginator is a paginator for ListApplicationAssignments

func NewListApplicationAssignmentsPaginator added in v1.21.0

NewListApplicationAssignmentsPaginator returns a new ListApplicationAssignmentsPaginator

func (*ListApplicationAssignmentsPaginator) HasMorePages added in v1.21.0

func (p *ListApplicationAssignmentsPaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListApplicationAssignmentsPaginator) NextPage added in v1.21.0

NextPage retrieves the next ListApplicationAssignments page.

type ListApplicationAssignmentsPaginatorOptions added in v1.21.0

type ListApplicationAssignmentsPaginatorOptions struct {
	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListApplicationAssignmentsPaginatorOptions is the paginator options for ListApplicationAssignments

type ListApplicationAuthenticationMethodsAPIClient added in v1.21.0

type ListApplicationAuthenticationMethodsAPIClient interface {
	ListApplicationAuthenticationMethods(context.Context, *ListApplicationAuthenticationMethodsInput, ...func(*Options)) (*ListApplicationAuthenticationMethodsOutput, error)
}

ListApplicationAuthenticationMethodsAPIClient is a client that implements the ListApplicationAuthenticationMethods operation.

type ListApplicationAuthenticationMethodsInput added in v1.21.0

type ListApplicationAuthenticationMethodsInput struct {

	// Specifies the ARN of the application with the authentication methods you want
	// to list.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies that you want to receive the next page of results. Valid only if you
	// received a NextToken response in the previous request. If you did, it indicates
	// that more output is available. Set this parameter to the value provided by the
	// previous call's NextToken response to request the next page of results.
	NextToken *string
	// contains filtered or unexported fields
}

type ListApplicationAuthenticationMethodsOutput added in v1.21.0

type ListApplicationAuthenticationMethodsOutput struct {

	// An array list of authentication methods for the specified application.
	AuthenticationMethods []types.AuthenticationMethodItem

	// If present, this value indicates that more output is available than is included
	// in the current response. Use this value in the NextToken request parameter in a
	// subsequent call to the operation to get the next part of the output. You should
	// repeat this until the NextToken response element comes back as null . This
	// indicates that this is the last page of results.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListApplicationAuthenticationMethodsPaginator added in v1.21.0

type ListApplicationAuthenticationMethodsPaginator struct {
	// contains filtered or unexported fields
}

ListApplicationAuthenticationMethodsPaginator is a paginator for ListApplicationAuthenticationMethods

func NewListApplicationAuthenticationMethodsPaginator added in v1.21.0

NewListApplicationAuthenticationMethodsPaginator returns a new ListApplicationAuthenticationMethodsPaginator

func (*ListApplicationAuthenticationMethodsPaginator) HasMorePages added in v1.21.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListApplicationAuthenticationMethodsPaginator) NextPage added in v1.21.0

NextPage retrieves the next ListApplicationAuthenticationMethods page.

type ListApplicationAuthenticationMethodsPaginatorOptions added in v1.21.0

type ListApplicationAuthenticationMethodsPaginatorOptions struct {
	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListApplicationAuthenticationMethodsPaginatorOptions is the paginator options for ListApplicationAuthenticationMethods

type ListApplicationGrantsAPIClient added in v1.21.0

type ListApplicationGrantsAPIClient interface {
	ListApplicationGrants(context.Context, *ListApplicationGrantsInput, ...func(*Options)) (*ListApplicationGrantsOutput, error)
}

ListApplicationGrantsAPIClient is a client that implements the ListApplicationGrants operation.

type ListApplicationGrantsInput added in v1.21.0

type ListApplicationGrantsInput struct {

	// Specifies the ARN of the application whose grants you want to list.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies that you want to receive the next page of results. Valid only if you
	// received a NextToken response in the previous request. If you did, it indicates
	// that more output is available. Set this parameter to the value provided by the
	// previous call's NextToken response to request the next page of results.
	NextToken *string
	// contains filtered or unexported fields
}

type ListApplicationGrantsOutput added in v1.21.0

type ListApplicationGrantsOutput struct {

	// An array list of structures that describe the requested grants.
	//
	// This member is required.
	Grants []types.GrantItem

	// If present, this value indicates that more output is available than is included
	// in the current response. Use this value in the NextToken request parameter in a
	// subsequent call to the operation to get the next part of the output. You should
	// repeat this until the NextToken response element comes back as null . This
	// indicates that this is the last page of results.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListApplicationGrantsPaginator added in v1.21.0

type ListApplicationGrantsPaginator struct {
	// contains filtered or unexported fields
}

ListApplicationGrantsPaginator is a paginator for ListApplicationGrants

func NewListApplicationGrantsPaginator added in v1.21.0

NewListApplicationGrantsPaginator returns a new ListApplicationGrantsPaginator

func (*ListApplicationGrantsPaginator) HasMorePages added in v1.21.0

func (p *ListApplicationGrantsPaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListApplicationGrantsPaginator) NextPage added in v1.21.0

NextPage retrieves the next ListApplicationGrants page.

type ListApplicationGrantsPaginatorOptions added in v1.21.0

type ListApplicationGrantsPaginatorOptions struct {
	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListApplicationGrantsPaginatorOptions is the paginator options for ListApplicationGrants

type ListApplicationProvidersAPIClient added in v1.21.0

type ListApplicationProvidersAPIClient interface {
	ListApplicationProviders(context.Context, *ListApplicationProvidersInput, ...func(*Options)) (*ListApplicationProvidersOutput, error)
}

ListApplicationProvidersAPIClient is a client that implements the ListApplicationProviders operation.

type ListApplicationProvidersInput added in v1.21.0

type ListApplicationProvidersInput struct {

	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	MaxResults *int32

	// Specifies that you want to receive the next page of results. Valid only if you
	// received a NextToken response in the previous request. If you did, it indicates
	// that more output is available. Set this parameter to the value provided by the
	// previous call's NextToken response to request the next page of results.
	NextToken *string
	// contains filtered or unexported fields
}

type ListApplicationProvidersOutput added in v1.21.0

type ListApplicationProvidersOutput struct {

	// An array list of structures that describe application providers.
	ApplicationProviders []types.ApplicationProvider

	// If present, this value indicates that more output is available than is included
	// in the current response. Use this value in the NextToken request parameter in a
	// subsequent call to the operation to get the next part of the output. You should
	// repeat this until the NextToken response element comes back as null . This
	// indicates that this is the last page of results.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListApplicationProvidersPaginator added in v1.21.0

type ListApplicationProvidersPaginator struct {
	// contains filtered or unexported fields
}

ListApplicationProvidersPaginator is a paginator for ListApplicationProviders

func NewListApplicationProvidersPaginator added in v1.21.0

NewListApplicationProvidersPaginator returns a new ListApplicationProvidersPaginator

func (*ListApplicationProvidersPaginator) HasMorePages added in v1.21.0

func (p *ListApplicationProvidersPaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListApplicationProvidersPaginator) NextPage added in v1.21.0

NextPage retrieves the next ListApplicationProviders page.

type ListApplicationProvidersPaginatorOptions added in v1.21.0

type ListApplicationProvidersPaginatorOptions struct {
	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListApplicationProvidersPaginatorOptions is the paginator options for ListApplicationProviders

type ListApplicationsAPIClient added in v1.21.0

type ListApplicationsAPIClient interface {
	ListApplications(context.Context, *ListApplicationsInput, ...func(*Options)) (*ListApplicationsOutput, error)
}

ListApplicationsAPIClient is a client that implements the ListApplications operation.

type ListApplicationsInput added in v1.21.0

type ListApplicationsInput struct {

	// The ARN of the IAM Identity Center application under which the operation will
	// run. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// Filters response results.
	Filter *types.ListApplicationsFilter

	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	MaxResults *int32

	// Specifies that you want to receive the next page of results. Valid only if you
	// received a NextToken response in the previous request. If you did, it indicates
	// that more output is available. Set this parameter to the value provided by the
	// previous call's NextToken response to request the next page of results.
	NextToken *string
	// contains filtered or unexported fields
}

type ListApplicationsOutput added in v1.21.0

type ListApplicationsOutput struct {

	// Retrieves all applications associated with the instance.
	Applications []types.Application

	// If present, this value indicates that more output is available than is included
	// in the current response. Use this value in the NextToken request parameter in a
	// subsequent call to the operation to get the next part of the output. You should
	// repeat this until the NextToken response element comes back as null . This
	// indicates that this is the last page of results.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListApplicationsPaginator added in v1.21.0

type ListApplicationsPaginator struct {
	// contains filtered or unexported fields
}

ListApplicationsPaginator is a paginator for ListApplications

func NewListApplicationsPaginator added in v1.21.0

func NewListApplicationsPaginator(client ListApplicationsAPIClient, params *ListApplicationsInput, optFns ...func(*ListApplicationsPaginatorOptions)) *ListApplicationsPaginator

NewListApplicationsPaginator returns a new ListApplicationsPaginator

func (*ListApplicationsPaginator) HasMorePages added in v1.21.0

func (p *ListApplicationsPaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListApplicationsPaginator) NextPage added in v1.21.0

func (p *ListApplicationsPaginator) NextPage(ctx context.Context, optFns ...func(*Options)) (*ListApplicationsOutput, error)

NextPage retrieves the next ListApplications page.

type ListApplicationsPaginatorOptions added in v1.21.0

type ListApplicationsPaginatorOptions struct {
	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListApplicationsPaginatorOptions is the paginator options for ListApplications

type ListCustomerManagedPolicyReferencesInPermissionSetAPIClient added in v1.15.0

type ListCustomerManagedPolicyReferencesInPermissionSetAPIClient interface {
	ListCustomerManagedPolicyReferencesInPermissionSet(context.Context, *ListCustomerManagedPolicyReferencesInPermissionSetInput, ...func(*Options)) (*ListCustomerManagedPolicyReferencesInPermissionSetOutput, error)
}

ListCustomerManagedPolicyReferencesInPermissionSetAPIClient is a client that implements the ListCustomerManagedPolicyReferencesInPermissionSet operation.

type ListCustomerManagedPolicyReferencesInPermissionSetInput added in v1.15.0

type ListCustomerManagedPolicyReferencesInPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the PermissionSet .
	//
	// This member is required.
	PermissionSetArn *string

	// The maximum number of results to display for the list call.
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string
	// contains filtered or unexported fields
}

type ListCustomerManagedPolicyReferencesInPermissionSetOutput added in v1.15.0

type ListCustomerManagedPolicyReferencesInPermissionSetOutput struct {

	// Specifies the names and paths of the customer managed policies that you have
	// attached to your permission set.
	CustomerManagedPolicyReferences []types.CustomerManagedPolicyReference

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListCustomerManagedPolicyReferencesInPermissionSetPaginator added in v1.15.0

type ListCustomerManagedPolicyReferencesInPermissionSetPaginator struct {
	// contains filtered or unexported fields
}

ListCustomerManagedPolicyReferencesInPermissionSetPaginator is a paginator for ListCustomerManagedPolicyReferencesInPermissionSet

func NewListCustomerManagedPolicyReferencesInPermissionSetPaginator added in v1.15.0

NewListCustomerManagedPolicyReferencesInPermissionSetPaginator returns a new ListCustomerManagedPolicyReferencesInPermissionSetPaginator

func (*ListCustomerManagedPolicyReferencesInPermissionSetPaginator) HasMorePages added in v1.15.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListCustomerManagedPolicyReferencesInPermissionSetPaginator) NextPage added in v1.15.0

NextPage retrieves the next ListCustomerManagedPolicyReferencesInPermissionSet page.

type ListCustomerManagedPolicyReferencesInPermissionSetPaginatorOptions added in v1.15.0

type ListCustomerManagedPolicyReferencesInPermissionSetPaginatorOptions struct {
	// The maximum number of results to display for the list call.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListCustomerManagedPolicyReferencesInPermissionSetPaginatorOptions is the paginator options for ListCustomerManagedPolicyReferencesInPermissionSet

type ListInstancesAPIClient added in v0.2.0

type ListInstancesAPIClient interface {
	ListInstances(context.Context, *ListInstancesInput, ...func(*Options)) (*ListInstancesOutput, error)
}

ListInstancesAPIClient is a client that implements the ListInstances operation.

type ListInstancesInput

type ListInstancesInput struct {

	// The maximum number of results to display for the instance.
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string
	// contains filtered or unexported fields
}

type ListInstancesOutput

type ListInstancesOutput struct {

	// Lists the IAM Identity Center instances that the caller has access to.
	Instances []types.InstanceMetadata

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListInstancesPaginator added in v0.2.0

type ListInstancesPaginator struct {
	// contains filtered or unexported fields
}

ListInstancesPaginator is a paginator for ListInstances

func NewListInstancesPaginator added in v0.2.0

func NewListInstancesPaginator(client ListInstancesAPIClient, params *ListInstancesInput, optFns ...func(*ListInstancesPaginatorOptions)) *ListInstancesPaginator

NewListInstancesPaginator returns a new ListInstancesPaginator

func (*ListInstancesPaginator) HasMorePages added in v0.2.0

func (p *ListInstancesPaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListInstancesPaginator) NextPage added in v0.2.0

func (p *ListInstancesPaginator) NextPage(ctx context.Context, optFns ...func(*Options)) (*ListInstancesOutput, error)

NextPage retrieves the next ListInstances page.

type ListInstancesPaginatorOptions added in v0.2.0

type ListInstancesPaginatorOptions struct {
	// The maximum number of results to display for the instance.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListInstancesPaginatorOptions is the paginator options for ListInstances

type ListManagedPoliciesInPermissionSetAPIClient added in v0.2.0

type ListManagedPoliciesInPermissionSetAPIClient interface {
	ListManagedPoliciesInPermissionSet(context.Context, *ListManagedPoliciesInPermissionSetInput, ...func(*Options)) (*ListManagedPoliciesInPermissionSetOutput, error)
}

ListManagedPoliciesInPermissionSetAPIClient is a client that implements the ListManagedPoliciesInPermissionSet operation.

type ListManagedPoliciesInPermissionSetInput

type ListManagedPoliciesInPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the PermissionSet whose managed policies will be listed.
	//
	// This member is required.
	PermissionSetArn *string

	// The maximum number of results to display for the PermissionSet .
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string
	// contains filtered or unexported fields
}

type ListManagedPoliciesInPermissionSetOutput

type ListManagedPoliciesInPermissionSetOutput struct {

	// An array of the AttachedManagedPolicy data type object.
	AttachedManagedPolicies []types.AttachedManagedPolicy

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListManagedPoliciesInPermissionSetPaginator added in v0.2.0

type ListManagedPoliciesInPermissionSetPaginator struct {
	// contains filtered or unexported fields
}

ListManagedPoliciesInPermissionSetPaginator is a paginator for ListManagedPoliciesInPermissionSet

func NewListManagedPoliciesInPermissionSetPaginator added in v0.2.0

NewListManagedPoliciesInPermissionSetPaginator returns a new ListManagedPoliciesInPermissionSetPaginator

func (*ListManagedPoliciesInPermissionSetPaginator) HasMorePages added in v0.2.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListManagedPoliciesInPermissionSetPaginator) NextPage added in v0.2.0

NextPage retrieves the next ListManagedPoliciesInPermissionSet page.

type ListManagedPoliciesInPermissionSetPaginatorOptions added in v0.2.0

type ListManagedPoliciesInPermissionSetPaginatorOptions struct {
	// The maximum number of results to display for the PermissionSet .
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListManagedPoliciesInPermissionSetPaginatorOptions is the paginator options for ListManagedPoliciesInPermissionSet

type ListPermissionSetProvisioningStatusAPIClient added in v0.2.0

type ListPermissionSetProvisioningStatusAPIClient interface {
	ListPermissionSetProvisioningStatus(context.Context, *ListPermissionSetProvisioningStatusInput, ...func(*Options)) (*ListPermissionSetProvisioningStatusOutput, error)
}

ListPermissionSetProvisioningStatusAPIClient is a client that implements the ListPermissionSetProvisioningStatus operation.

type ListPermissionSetProvisioningStatusInput

type ListPermissionSetProvisioningStatusInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// Filters results based on the passed attribute value.
	Filter *types.OperationStatusFilter

	// The maximum number of results to display for the assignment.
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string
	// contains filtered or unexported fields
}

type ListPermissionSetProvisioningStatusOutput

type ListPermissionSetProvisioningStatusOutput struct {

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// The status object for the permission set provisioning operation.
	PermissionSetsProvisioningStatus []types.PermissionSetProvisioningStatusMetadata

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListPermissionSetProvisioningStatusPaginator added in v0.2.0

type ListPermissionSetProvisioningStatusPaginator struct {
	// contains filtered or unexported fields
}

ListPermissionSetProvisioningStatusPaginator is a paginator for ListPermissionSetProvisioningStatus

func NewListPermissionSetProvisioningStatusPaginator added in v0.2.0

NewListPermissionSetProvisioningStatusPaginator returns a new ListPermissionSetProvisioningStatusPaginator

func (*ListPermissionSetProvisioningStatusPaginator) HasMorePages added in v0.2.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListPermissionSetProvisioningStatusPaginator) NextPage added in v0.2.0

NextPage retrieves the next ListPermissionSetProvisioningStatus page.

type ListPermissionSetProvisioningStatusPaginatorOptions added in v0.2.0

type ListPermissionSetProvisioningStatusPaginatorOptions struct {
	// The maximum number of results to display for the assignment.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListPermissionSetProvisioningStatusPaginatorOptions is the paginator options for ListPermissionSetProvisioningStatus

type ListPermissionSetsAPIClient added in v0.2.0

type ListPermissionSetsAPIClient interface {
	ListPermissionSets(context.Context, *ListPermissionSetsInput, ...func(*Options)) (*ListPermissionSetsOutput, error)
}

ListPermissionSetsAPIClient is a client that implements the ListPermissionSets operation.

type ListPermissionSetsInput

type ListPermissionSetsInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The maximum number of results to display for the assignment.
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string
	// contains filtered or unexported fields
}

type ListPermissionSetsOutput

type ListPermissionSetsOutput struct {

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// Defines the level of access on an Amazon Web Services account.
	PermissionSets []string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListPermissionSetsPaginator added in v0.2.0

type ListPermissionSetsPaginator struct {
	// contains filtered or unexported fields
}

ListPermissionSetsPaginator is a paginator for ListPermissionSets

func NewListPermissionSetsPaginator added in v0.2.0

func NewListPermissionSetsPaginator(client ListPermissionSetsAPIClient, params *ListPermissionSetsInput, optFns ...func(*ListPermissionSetsPaginatorOptions)) *ListPermissionSetsPaginator

NewListPermissionSetsPaginator returns a new ListPermissionSetsPaginator

func (*ListPermissionSetsPaginator) HasMorePages added in v0.2.0

func (p *ListPermissionSetsPaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListPermissionSetsPaginator) NextPage added in v0.2.0

func (p *ListPermissionSetsPaginator) NextPage(ctx context.Context, optFns ...func(*Options)) (*ListPermissionSetsOutput, error)

NextPage retrieves the next ListPermissionSets page.

type ListPermissionSetsPaginatorOptions added in v0.2.0

type ListPermissionSetsPaginatorOptions struct {
	// The maximum number of results to display for the assignment.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListPermissionSetsPaginatorOptions is the paginator options for ListPermissionSets

type ListPermissionSetsProvisionedToAccountAPIClient added in v0.2.0

type ListPermissionSetsProvisionedToAccountAPIClient interface {
	ListPermissionSetsProvisionedToAccount(context.Context, *ListPermissionSetsProvisionedToAccountInput, ...func(*Options)) (*ListPermissionSetsProvisionedToAccountOutput, error)
}

ListPermissionSetsProvisionedToAccountAPIClient is a client that implements the ListPermissionSetsProvisionedToAccount operation.

type ListPermissionSetsProvisionedToAccountInput

type ListPermissionSetsProvisionedToAccountInput struct {

	// The identifier of the Amazon Web Services account from which to list the
	// assignments.
	//
	// This member is required.
	AccountId *string

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The maximum number of results to display for the assignment.
	MaxResults *int32

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// The status object for the permission set provisioning operation.
	ProvisioningStatus types.ProvisioningStatus
	// contains filtered or unexported fields
}

type ListPermissionSetsProvisionedToAccountOutput

type ListPermissionSetsProvisionedToAccountOutput struct {

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// Defines the level of access that an Amazon Web Services account has.
	PermissionSets []string

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListPermissionSetsProvisionedToAccountPaginator added in v0.2.0

type ListPermissionSetsProvisionedToAccountPaginator struct {
	// contains filtered or unexported fields
}

ListPermissionSetsProvisionedToAccountPaginator is a paginator for ListPermissionSetsProvisionedToAccount

func NewListPermissionSetsProvisionedToAccountPaginator added in v0.2.0

NewListPermissionSetsProvisionedToAccountPaginator returns a new ListPermissionSetsProvisionedToAccountPaginator

func (*ListPermissionSetsProvisionedToAccountPaginator) HasMorePages added in v0.2.0

HasMorePages returns a boolean indicating whether more pages are available

func (*ListPermissionSetsProvisionedToAccountPaginator) NextPage added in v0.2.0

NextPage retrieves the next ListPermissionSetsProvisionedToAccount page.

type ListPermissionSetsProvisionedToAccountPaginatorOptions added in v0.2.0

type ListPermissionSetsProvisionedToAccountPaginatorOptions struct {
	// The maximum number of results to display for the assignment.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListPermissionSetsProvisionedToAccountPaginatorOptions is the paginator options for ListPermissionSetsProvisionedToAccount

type ListTagsForResourceAPIClient added in v0.2.0

type ListTagsForResourceAPIClient interface {
	ListTagsForResource(context.Context, *ListTagsForResourceInput, ...func(*Options)) (*ListTagsForResourceOutput, error)
}

ListTagsForResourceAPIClient is a client that implements the ListTagsForResource operation.

type ListTagsForResourceInput

type ListTagsForResourceInput struct {

	// The ARN of the resource with the tags to be listed.
	//
	// This member is required.
	ResourceArn *string

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	InstanceArn *string

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string
	// contains filtered or unexported fields
}

type ListTagsForResourceOutput

type ListTagsForResourceOutput struct {

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string

	// A set of key-value pairs that are used to manage the resource.
	Tags []types.Tag

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListTagsForResourcePaginator added in v0.2.0

type ListTagsForResourcePaginator struct {
	// contains filtered or unexported fields
}

ListTagsForResourcePaginator is a paginator for ListTagsForResource

func NewListTagsForResourcePaginator added in v0.2.0

func NewListTagsForResourcePaginator(client ListTagsForResourceAPIClient, params *ListTagsForResourceInput, optFns ...func(*ListTagsForResourcePaginatorOptions)) *ListTagsForResourcePaginator

NewListTagsForResourcePaginator returns a new ListTagsForResourcePaginator

func (*ListTagsForResourcePaginator) HasMorePages added in v0.2.0

func (p *ListTagsForResourcePaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListTagsForResourcePaginator) NextPage added in v0.2.0

func (p *ListTagsForResourcePaginator) NextPage(ctx context.Context, optFns ...func(*Options)) (*ListTagsForResourceOutput, error)

NextPage retrieves the next ListTagsForResource page.

type ListTagsForResourcePaginatorOptions added in v0.2.0

type ListTagsForResourcePaginatorOptions struct {
	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListTagsForResourcePaginatorOptions is the paginator options for ListTagsForResource

type ListTrustedTokenIssuersAPIClient added in v1.21.0

type ListTrustedTokenIssuersAPIClient interface {
	ListTrustedTokenIssuers(context.Context, *ListTrustedTokenIssuersInput, ...func(*Options)) (*ListTrustedTokenIssuersOutput, error)
}

ListTrustedTokenIssuersAPIClient is a client that implements the ListTrustedTokenIssuers operation.

type ListTrustedTokenIssuersInput added in v1.21.0

type ListTrustedTokenIssuersInput struct {

	// Specifies the ARN of the instance of IAM Identity Center with the trusted token
	// issuer configurations that you want to list.
	//
	// This member is required.
	InstanceArn *string

	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	MaxResults *int32

	// Specifies that you want to receive the next page of results. Valid only if you
	// received a NextToken response in the previous request. If you did, it indicates
	// that more output is available. Set this parameter to the value provided by the
	// previous call's NextToken response to request the next page of results.
	NextToken *string
	// contains filtered or unexported fields
}

type ListTrustedTokenIssuersOutput added in v1.21.0

type ListTrustedTokenIssuersOutput struct {

	// If present, this value indicates that more output is available than is included
	// in the current response. Use this value in the NextToken request parameter in a
	// subsequent call to the operation to get the next part of the output. You should
	// repeat this until the NextToken response element comes back as null . This
	// indicates that this is the last page of results.
	NextToken *string

	// An array list of the trusted token issuer configurations.
	TrustedTokenIssuers []types.TrustedTokenIssuerMetadata

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ListTrustedTokenIssuersPaginator added in v1.21.0

type ListTrustedTokenIssuersPaginator struct {
	// contains filtered or unexported fields
}

ListTrustedTokenIssuersPaginator is a paginator for ListTrustedTokenIssuers

func NewListTrustedTokenIssuersPaginator added in v1.21.0

NewListTrustedTokenIssuersPaginator returns a new ListTrustedTokenIssuersPaginator

func (*ListTrustedTokenIssuersPaginator) HasMorePages added in v1.21.0

func (p *ListTrustedTokenIssuersPaginator) HasMorePages() bool

HasMorePages returns a boolean indicating whether more pages are available

func (*ListTrustedTokenIssuersPaginator) NextPage added in v1.21.0

NextPage retrieves the next ListTrustedTokenIssuers page.

type ListTrustedTokenIssuersPaginatorOptions added in v1.21.0

type ListTrustedTokenIssuersPaginatorOptions struct {
	// Specifies the total number of results that you want included in each response.
	// If additional items exist beyond the number you specify, the NextToken response
	// element is returned with a value (not null). Include the specified value as the
	// NextToken request parameter in the next call to the operation to get the next
	// set of results. Note that the service might return fewer results than the
	// maximum even when there are more results available. You should check NextToken
	// after every operation to ensure that you receive all of the results.
	Limit int32

	// Set to true if pagination should stop if the service returns a pagination token
	// that matches the most recent token provided to the service.
	StopOnDuplicateToken bool
}

ListTrustedTokenIssuersPaginatorOptions is the paginator options for ListTrustedTokenIssuers

type Options

type Options struct {
	// Set of options to modify how an operation is invoked. These apply to all
	// operations invoked for this client. Use functional options on operation call to
	// modify this list for per operation behavior.
	APIOptions []func(*middleware.Stack) error

	// The optional application specific identifier appended to the User-Agent header.
	AppID string

	// This endpoint will be given as input to an EndpointResolverV2. It is used for
	// providing a custom base endpoint that is subject to modifications by the
	// processing EndpointResolverV2.
	BaseEndpoint *string

	// Configures the events that will be sent to the configured logger.
	ClientLogMode aws.ClientLogMode

	// The credentials object to use when signing requests.
	Credentials aws.CredentialsProvider

	// The configuration DefaultsMode that the SDK should use when constructing the
	// clients initial default settings.
	DefaultsMode aws.DefaultsMode

	// The endpoint options to be used when attempting to resolve an endpoint.
	EndpointOptions EndpointResolverOptions

	// The service endpoint resolver.
	//
	// Deprecated: Deprecated: EndpointResolver and WithEndpointResolver. Providing a
	// value for this field will likely prevent you from using any endpoint-related
	// service features released after the introduction of EndpointResolverV2 and
	// BaseEndpoint. To migrate an EndpointResolver implementation that uses a custom
	// endpoint, set the client option BaseEndpoint instead.
	EndpointResolver EndpointResolver

	// Resolves the endpoint used for a particular service operation. This should be
	// used over the deprecated EndpointResolver.
	EndpointResolverV2 EndpointResolverV2

	// Signature Version 4 (SigV4) Signer
	HTTPSignerV4 HTTPSignerV4

	// Provides idempotency tokens values that will be automatically populated into
	// idempotent API operations.
	IdempotencyTokenProvider IdempotencyTokenProvider

	// The logger writer interface to write logging messages to.
	Logger logging.Logger

	// The region to send requests to. (Required)
	Region string

	// RetryMaxAttempts specifies the maximum number attempts an API client will call
	// an operation that fails with a retryable error. A value of 0 is ignored, and
	// will not be used to configure the API client created default retryer, or modify
	// per operation call's retry max attempts. If specified in an operation call's
	// functional options with a value that is different than the constructed client's
	// Options, the Client's Retryer will be wrapped to use the operation's specific
	// RetryMaxAttempts value.
	RetryMaxAttempts int

	// RetryMode specifies the retry mode the API client will be created with, if
	// Retryer option is not also specified. When creating a new API Clients this
	// member will only be used if the Retryer Options member is nil. This value will
	// be ignored if Retryer is not nil. Currently does not support per operation call
	// overrides, may in the future.
	RetryMode aws.RetryMode

	// Retryer guides how HTTP requests should be retried in case of recoverable
	// failures. When nil the API client will use a default retryer. The kind of
	// default retry created by the API client can be changed with the RetryMode
	// option.
	Retryer aws.Retryer

	// The RuntimeEnvironment configuration, only populated if the DefaultsMode is set
	// to DefaultsModeAuto and is initialized using config.LoadDefaultConfig . You
	// should not populate this structure programmatically, or rely on the values here
	// within your applications.
	RuntimeEnvironment aws.RuntimeEnvironment

	// The HTTP client to invoke API calls with. Defaults to client's default HTTP
	// implementation if nil.
	HTTPClient HTTPClient

	// The auth scheme resolver which determines how to authenticate for each
	// operation.
	AuthSchemeResolver AuthSchemeResolver

	// The list of auth schemes supported by the client.
	AuthSchemes []smithyhttp.AuthScheme
	// contains filtered or unexported fields
}

func (Options) Copy

func (o Options) Copy() Options

Copy creates a clone where the APIOptions list is deep copied.

func (Options) GetIdentityResolver added in v1.20.2

func (o Options) GetIdentityResolver(schemeID string) smithyauth.IdentityResolver

type ProvisionPermissionSetInput

type ProvisionPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set.
	//
	// This member is required.
	PermissionSetArn *string

	// The entity type for which the assignment will be created.
	//
	// This member is required.
	TargetType types.ProvisionTargetType

	// TargetID is an Amazon Web Services account identifier, (For example,
	// 123456789012).
	TargetId *string
	// contains filtered or unexported fields
}

type ProvisionPermissionSetOutput

type ProvisionPermissionSetOutput struct {

	// The status object for the permission set provisioning operation.
	PermissionSetProvisioningStatus *types.PermissionSetProvisioningStatus

	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type PutApplicationAccessScopeInput added in v1.21.0

type PutApplicationAccessScopeInput struct {

	// Specifies the ARN of the application with the access scope with the targets to
	// add or update.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies the name of the access scope to be associated with the specified
	// targets.
	//
	// This member is required.
	Scope *string

	// Specifies an array list of ARNs that represent the authorized targets for this
	// access scope.
	AuthorizedTargets []string
	// contains filtered or unexported fields
}

type PutApplicationAccessScopeOutput added in v1.21.0

type PutApplicationAccessScopeOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type PutApplicationAssignmentConfigurationInput added in v1.21.0

type PutApplicationAssignmentConfigurationInput struct {

	// Specifies the ARN of the application. For more information about ARNs, see
	// Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the
	// Amazon Web Services General Reference.
	//
	// This member is required.
	ApplicationArn *string

	// If AssignmentsRequired is true (default value), users don’t have access to the
	// application unless an assignment is created using the
	// CreateApplicationAssignment API (https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html)
	// . If false , all users have access to the application.
	//
	// This member is required.
	AssignmentRequired *bool
	// contains filtered or unexported fields
}

type PutApplicationAssignmentConfigurationOutput added in v1.21.0

type PutApplicationAssignmentConfigurationOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type PutApplicationAuthenticationMethodInput added in v1.21.0

type PutApplicationAuthenticationMethodInput struct {

	// Specifies the ARN of the application with the authentication method to add or
	// update.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies a structure that describes the authentication method to add or
	// update. The structure type you provide is determined by the
	// AuthenticationMethodType parameter.
	//
	// This member is required.
	AuthenticationMethod types.AuthenticationMethod

	// Specifies the type of the authentication method that you want to add or update.
	//
	// This member is required.
	AuthenticationMethodType types.AuthenticationMethodType
	// contains filtered or unexported fields
}

type PutApplicationAuthenticationMethodOutput added in v1.21.0

type PutApplicationAuthenticationMethodOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type PutApplicationGrantInput added in v1.21.0

type PutApplicationGrantInput struct {

	// Specifies the ARN of the application to update.
	//
	// This member is required.
	ApplicationArn *string

	// Specifies a structure that describes the grant to update.
	//
	// This member is required.
	Grant types.Grant

	// Specifies the type of grant to update.
	//
	// This member is required.
	GrantType types.GrantType
	// contains filtered or unexported fields
}

type PutApplicationGrantOutput added in v1.21.0

type PutApplicationGrantOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type PutInlinePolicyToPermissionSetInput

type PutInlinePolicyToPermissionSetInput struct {

	// The inline policy to attach to a PermissionSet .
	//
	// This member is required.
	InlinePolicy *string

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set.
	//
	// This member is required.
	PermissionSetArn *string
	// contains filtered or unexported fields
}

type PutInlinePolicyToPermissionSetOutput

type PutInlinePolicyToPermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type PutPermissionsBoundaryToPermissionSetInput added in v1.15.0

type PutPermissionsBoundaryToPermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the PermissionSet .
	//
	// This member is required.
	PermissionSetArn *string

	// The permissions boundary that you want to attach to a PermissionSet .
	//
	// This member is required.
	PermissionsBoundary *types.PermissionsBoundary
	// contains filtered or unexported fields
}

type PutPermissionsBoundaryToPermissionSetOutput added in v1.15.0

type PutPermissionsBoundaryToPermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type ResolveEndpoint

type ResolveEndpoint struct {
	Resolver EndpointResolver
	Options  EndpointResolverOptions
}

func (*ResolveEndpoint) HandleSerialize

func (*ResolveEndpoint) ID

func (*ResolveEndpoint) ID() string

type TagResourceInput

type TagResourceInput struct {

	// The ARN of the resource with the tags to be listed.
	//
	// This member is required.
	ResourceArn *string

	// A set of key-value pairs that are used to manage the resource.
	//
	// This member is required.
	Tags []types.Tag

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	InstanceArn *string
	// contains filtered or unexported fields
}

type TagResourceOutput

type TagResourceOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type UntagResourceInput

type UntagResourceInput struct {

	// The ARN of the resource with the tags to be listed.
	//
	// This member is required.
	ResourceArn *string

	// The keys of tags that are attached to the resource.
	//
	// This member is required.
	TagKeys []string

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	InstanceArn *string
	// contains filtered or unexported fields
}

type UntagResourceOutput

type UntagResourceOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type UpdateApplicationInput added in v1.21.0

type UpdateApplicationInput struct {

	// Specifies the ARN of the application. For more information about ARNs, see
	// Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the
	// Amazon Web Services General Reference.
	//
	// This member is required.
	ApplicationArn *string

	// The description of the .
	Description *string

	// Specifies the updated name for the application.
	Name *string

	// A structure that describes the options for the portal associated with an
	// application.
	PortalOptions *types.UpdateApplicationPortalOptions

	// Specifies whether the application is enabled or disabled.
	Status types.ApplicationStatus
	// contains filtered or unexported fields
}

type UpdateApplicationOutput added in v1.21.0

type UpdateApplicationOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type UpdateInstanceAccessControlAttributeConfigurationInput added in v0.3.0

type UpdateInstanceAccessControlAttributeConfigurationInput struct {

	// Updates the attributes for your ABAC configuration.
	//
	// This member is required.
	InstanceAccessControlAttributeConfiguration *types.InstanceAccessControlAttributeConfiguration

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed.
	//
	// This member is required.
	InstanceArn *string
	// contains filtered or unexported fields
}

type UpdateInstanceAccessControlAttributeConfigurationOutput added in v0.3.0

type UpdateInstanceAccessControlAttributeConfigurationOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type UpdateInstanceInput added in v1.21.0

type UpdateInstanceInput struct {

	// The ARN of the instance of IAM Identity Center under which the operation will
	// run. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// Updates the instance name.
	//
	// This member is required.
	Name *string
	// contains filtered or unexported fields
}

type UpdateInstanceOutput added in v1.21.0

type UpdateInstanceOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type UpdatePermissionSetInput

type UpdatePermissionSetInput struct {

	// The ARN of the IAM Identity Center instance under which the operation will be
	// executed. For more information about ARNs, see Amazon Resource Names (ARNs) and
	// Amazon Web Services Service Namespaces in the Amazon Web Services General
	// Reference.
	//
	// This member is required.
	InstanceArn *string

	// The ARN of the permission set.
	//
	// This member is required.
	PermissionSetArn *string

	// The description of the PermissionSet .
	Description *string

	// Used to redirect users within the application during the federation
	// authentication process.
	RelayState *string

	// The length of time that the application user sessions are valid for in the
	// ISO-8601 standard.
	SessionDuration *string
	// contains filtered or unexported fields
}

type UpdatePermissionSetOutput

type UpdatePermissionSetOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

type UpdateTrustedTokenIssuerInput added in v1.21.0

type UpdateTrustedTokenIssuerInput struct {

	// Specifies the ARN of the trusted token issuer configuration that you want to
	// update.
	//
	// This member is required.
	TrustedTokenIssuerArn *string

	// Specifies the updated name to be applied to the trusted token issuer
	// configuration.
	Name *string

	// Specifies a structure with settings to apply to the specified trusted token
	// issuer. The settings that you can provide are determined by the type of the
	// trusted token issuer that you are updating.
	TrustedTokenIssuerConfiguration types.TrustedTokenIssuerUpdateConfiguration
	// contains filtered or unexported fields
}

type UpdateTrustedTokenIssuerOutput added in v1.21.0

type UpdateTrustedTokenIssuerOutput struct {
	// Metadata pertaining to the operation's result.
	ResultMetadata middleware.Metadata
	// contains filtered or unexported fields
}

Source Files

Directories

Path Synopsis
Package document implements encoding and decoding of open-content that has a JSON-like data model.
Package document implements encoding and decoding of open-content that has a JSON-like data model.
internal

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL