SDK for PHP 3.x

Client: Aws\SSOAdmin\SSOAdminClient
Service ID: sso-admin
Version: 2020-07-20

This page describes the parameters and results for the operations of the AWS Single Sign-On Admin (2020-07-20), and shows how to use the Aws\SSOAdmin\SSOAdminClient object to call the described operations. This documentation is specific to the 2020-07-20 API version of the service.

Operation Summary

Each of the following operations can be created from a client using $client->getCommand('CommandName'), where "CommandName" is the name of one of the following operations. Note: a command is a value that encapsulates an operation and the parameters used to create an HTTP request.

You can also create and send a command immediately using the magic methods available on a client object: $client->commandName(/* parameters */). You can send the command asynchronously (returning a promise) by appending the word "Async" to the operation name: $client->commandNameAsync(/* parameters */).

AttachCustomerManagedPolicyReferenceToPermissionSet ( array $params = [] )
Attaches the specified customer managed policy to the specified PermissionSet.
AttachManagedPolicyToPermissionSet ( array $params = [] )
Attaches an Amazon Web Services managed policy ARN to a permission set.
CreateAccountAssignment ( array $params = [] )
Assigns access to a principal for a specified Amazon Web Services account using a specified permission set.
CreateApplication ( array $params = [] )
Creates an application in IAM Identity Center for the given application provider.
CreateApplicationAssignment ( array $params = [] )
Grant application access to a user or group.
CreateInstance ( array $params = [] )
Creates an instance of IAM Identity Center for a standalone Amazon Web Services account that is not managed by Organizations or a member Amazon Web Services account in an organization.
CreateInstanceAccessControlAttributeConfiguration ( array $params = [] )
Enables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance.
CreatePermissionSet ( array $params = [] )
Creates a permission set within a specified IAM Identity Center instance.
CreateTrustedTokenIssuer ( array $params = [] )
Creates a connection to a trusted token issuer in an instance of IAM Identity Center.
DeleteAccountAssignment ( array $params = [] )
Deletes a principal's access from a specified Amazon Web Services account using a specified permission set.
DeleteApplication ( array $params = [] )
Deletes the association with the application.
DeleteApplicationAccessScope ( array $params = [] )
Deletes an IAM Identity Center access scope from an application.
DeleteApplicationAssignment ( array $params = [] )
Revoke application access to an application by deleting application assignments for a user or group.
DeleteApplicationAuthenticationMethod ( array $params = [] )
Deletes an authentication method from an application.
DeleteApplicationGrant ( array $params = [] )
Deletes a grant from an application.
DeleteInlinePolicyFromPermissionSet ( array $params = [] )
Deletes the inline policy from a specified permission set.
DeleteInstance ( array $params = [] )
Deletes the instance of IAM Identity Center.
DeleteInstanceAccessControlAttributeConfiguration ( array $params = [] )
Disables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance and deletes all of the attribute mappings that have been configured.
DeletePermissionSet ( array $params = [] )
Deletes the specified permission set.
DeletePermissionsBoundaryFromPermissionSet ( array $params = [] )
Deletes the permissions boundary from a specified PermissionSet.
DeleteTrustedTokenIssuer ( array $params = [] )
Deletes a trusted token issuer configuration from an instance of IAM Identity Center.
DescribeAccountAssignmentCreationStatus ( array $params = [] )
Describes the status of the assignment creation request.
DescribeAccountAssignmentDeletionStatus ( array $params = [] )
Describes the status of the assignment deletion request.
DescribeApplication ( array $params = [] )
Retrieves the details of an application associated with an instance of IAM Identity Center.
DescribeApplicationAssignment ( array $params = [] )
Retrieves a direct assignment of a user or group to an application.
DescribeApplicationProvider ( array $params = [] )
Retrieves details about a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.
DescribeInstance ( array $params = [] )
Returns the details of an instance of IAM Identity Center.
DescribeInstanceAccessControlAttributeConfiguration ( array $params = [] )
Returns the list of IAM Identity Center identity store attributes that have been configured to work with attributes-based access control (ABAC) for the specified IAM Identity Center instance.
DescribePermissionSet ( array $params = [] )
Gets the details of the permission set.
DescribePermissionSetProvisioningStatus ( array $params = [] )
Describes the status for the given permission set provisioning request.
DescribeTrustedTokenIssuer ( array $params = [] )
Retrieves details about a trusted token issuer configuration stored in an instance of IAM Identity Center.
DetachCustomerManagedPolicyReferenceFromPermissionSet ( array $params = [] )
Detaches the specified customer managed policy from the specified PermissionSet.
DetachManagedPolicyFromPermissionSet ( array $params = [] )
Detaches the attached Amazon Web Services managed policy ARN from the specified permission set.
GetApplicationAccessScope ( array $params = [] )
Retrieves the authorized targets for an IAM Identity Center access scope for an application.
GetApplicationAssignmentConfiguration ( array $params = [] )
Retrieves the configuration of PutApplicationAssignmentConfiguration.
GetApplicationAuthenticationMethod ( array $params = [] )
Retrieves details about an authentication method used by an application.
GetApplicationGrant ( array $params = [] )
Retrieves details about an application grant.
GetInlinePolicyForPermissionSet ( array $params = [] )
Obtains the inline policy assigned to the permission set.
GetPermissionsBoundaryForPermissionSet ( array $params = [] )
Obtains the permissions boundary for a specified PermissionSet.
ListAccountAssignmentCreationStatus ( array $params = [] )
Lists the status of the Amazon Web Services account assignment creation requests for a specified IAM Identity Center instance.
ListAccountAssignmentDeletionStatus ( array $params = [] )
Lists the status of the Amazon Web Services account assignment deletion requests for a specified IAM Identity Center instance.
ListAccountAssignments ( array $params = [] )
Lists the assignee of the specified Amazon Web Services account with the specified permission set.
ListAccountAssignmentsForPrincipal ( array $params = [] )
Retrieves a list of the IAM Identity Center associated Amazon Web Services accounts that the principal has access to.
ListAccountsForProvisionedPermissionSet ( array $params = [] )
Lists all the Amazon Web Services accounts where the specified permission set is provisioned.
ListApplicationAccessScopes ( array $params = [] )
Lists the access scopes and authorized targets associated with an application.
ListApplicationAssignments ( array $params = [] )
Lists Amazon Web Services account users that are assigned to an application.
ListApplicationAssignmentsForPrincipal ( array $params = [] )
Lists the applications to which a specified principal is assigned.
ListApplicationAuthenticationMethods ( array $params = [] )
Lists all of the authentication methods supported by the specified application.
ListApplicationGrants ( array $params = [] )
List the grants associated with an application.
ListApplicationProviders ( array $params = [] )
Lists the application providers configured in the IAM Identity Center identity store.
ListApplications ( array $params = [] )
Lists all applications associated with the instance of IAM Identity Center.
ListCustomerManagedPolicyReferencesInPermissionSet ( array $params = [] )
Lists all customer managed policies attached to a specified PermissionSet.
ListInstances ( array $params = [] )
Lists the details of the organization and account instances of IAM Identity Center that were created in or visible to the account calling this API.
ListManagedPoliciesInPermissionSet ( array $params = [] )
Lists the Amazon Web Services managed policy that is attached to a specified permission set.
ListPermissionSetProvisioningStatus ( array $params = [] )
Lists the status of the permission set provisioning requests for a specified IAM Identity Center instance.
ListPermissionSets ( array $params = [] )
Lists the PermissionSets in an IAM Identity Center instance.
ListPermissionSetsProvisionedToAccount ( array $params = [] )
Lists all the permission sets that are provisioned to a specified Amazon Web Services account.
ListTagsForResource ( array $params = [] )
Lists the tags that are attached to a specified resource.
ListTrustedTokenIssuers ( array $params = [] )
Lists all the trusted token issuers configured in an instance of IAM Identity Center.
ProvisionPermissionSet ( array $params = [] )
The process by which a specified permission set is provisioned to the specified target.
PutApplicationAccessScope ( array $params = [] )
Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application.
PutApplicationAssignmentConfiguration ( array $params = [] )
Configure how users gain access to an application.
PutApplicationAuthenticationMethod ( array $params = [] )
Adds or updates an authentication method for an application.
PutApplicationGrant ( array $params = [] )
Adds a grant to an application.
PutInlinePolicyToPermissionSet ( array $params = [] )
Attaches an inline policy to a permission set.
PutPermissionsBoundaryToPermissionSet ( array $params = [] )
Attaches an Amazon Web Services managed or customer managed policy to the specified PermissionSet as a permissions boundary.
TagResource ( array $params = [] )
Associates a set of tags with a specified resource.
UntagResource ( array $params = [] )
Disassociates a set of tags from a specified resource.
UpdateApplication ( array $params = [] )
Updates application properties.
UpdateInstance ( array $params = [] )
Update the details for the instance of IAM Identity Center that is owned by the Amazon Web Services account.
UpdateInstanceAccessControlAttributeConfiguration ( array $params = [] )
Updates the IAM Identity Center identity store attributes that you can use with the IAM Identity Center instance for attributes-based access control (ABAC).
UpdatePermissionSet ( array $params = [] )
Updates an existing permission set.
UpdateTrustedTokenIssuer ( array $params = [] )
Updates the name of the trusted token issuer, or the path of a source attribute or destination attribute for a trusted token issuer configuration.

Paginators

Paginators handle automatically iterating over paginated API results. Paginators are associated with specific API operations, and they accept the parameters that the corresponding API operation accepts. You can get a paginator from a client class using getPaginator($paginatorName, $operationParameters). This client supports the following paginators:

ListAccountAssignmentCreationStatus
ListAccountAssignmentDeletionStatus
ListAccountAssignments
ListAccountAssignmentsForPrincipal
ListAccountsForProvisionedPermissionSet
ListApplicationAccessScopes
ListApplicationAssignments
ListApplicationAssignmentsForPrincipal
ListApplicationAuthenticationMethods
ListApplicationGrants
ListApplicationProviders
ListApplications
ListCustomerManagedPolicyReferencesInPermissionSet
ListInstances
ListManagedPoliciesInPermissionSet
ListPermissionSetProvisioningStatus
ListPermissionSets
ListPermissionSetsProvisionedToAccount
ListTagsForResource
ListTrustedTokenIssuers

Operations

AttachCustomerManagedPolicyReferenceToPermissionSet

$result = $client->attachCustomerManagedPolicyReferenceToPermissionSet([/* ... */]);
$promise = $client->attachCustomerManagedPolicyReferenceToPermissionSetAsync([/* ... */]);

Attaches the specified customer managed policy to the specified PermissionSet.

Parameter Syntax

$result = $client->attachCustomerManagedPolicyReferenceToPermissionSet([
    'CustomerManagedPolicyReference' => [ // REQUIRED
        'Name' => '<string>', // REQUIRED
        'Path' => '<string>',
    ],
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
CustomerManagedPolicyReference
Required: Yes
Type: CustomerManagedPolicyReference structure

Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

AttachManagedPolicyToPermissionSet

$result = $client->attachManagedPolicyToPermissionSet([/* ... */]);
$promise = $client->attachManagedPolicyToPermissionSetAsync([/* ... */]);

Attaches an Amazon Web Services managed policy ARN to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this operation. Calling ProvisionPermissionSet applies the corresponding IAM policy updates to all assigned accounts.

Parameter Syntax

$result = $client->attachManagedPolicyToPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'ManagedPolicyArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

ManagedPolicyArn
Required: Yes
Type: string

The Amazon Web Services managed policy ARN to be attached to a permission set.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet that the managed policy should be attached to.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

CreateAccountAssignment

$result = $client->createAccountAssignment([/* ... */]);
$promise = $client->createAccountAssignmentAsync([/* ... */]);

Assigns access to a principal for a specified Amazon Web Services account using a specified permission set.

The term principal here refers to a user or group that is defined in IAM Identity Center.

As part of a successful CreateAccountAssignment call, the specified permission set will automatically be provisioned to the account in the form of an IAM policy. That policy is attached to the IAM role created in IAM Identity Center. If the permission set is subsequently updated, the corresponding IAM policies attached to roles in your accounts will not be updated automatically. In this case, you must call ProvisionPermissionSet to make these updates.

After a successful response, call DescribeAccountAssignmentCreationStatus to describe the status of an assignment creation request.

Parameter Syntax

$result = $client->createAccountAssignment([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
    'PrincipalId' => '<string>', // REQUIRED
    'PrincipalType' => 'USER|GROUP', // REQUIRED
    'TargetId' => '<string>', // REQUIRED
    'TargetType' => 'AWS_ACCOUNT', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set that the admin wants to grant the principal access to.

PrincipalId
Required: Yes
Type: string

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

PrincipalType
Required: Yes
Type: string

The entity type for which the assignment will be created.

TargetId
Required: Yes
Type: string

TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

TargetType
Required: Yes
Type: string

The entity type for which the assignment will be created.

Result Syntax

[
    'AccountAssignmentCreationStatus' => [
        'CreatedDate' => <DateTime>,
        'FailureReason' => '<string>',
        'PermissionSetArn' => '<string>',
        'PrincipalId' => '<string>',
        'PrincipalType' => 'USER|GROUP',
        'RequestId' => '<string>',
        'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
        'TargetId' => '<string>',
        'TargetType' => 'AWS_ACCOUNT',
    ],
]

Result Details

Members
AccountAssignmentCreationStatus

The status object for the account assignment creation operation.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

CreateApplication

$result = $client->createApplication([/* ... */]);
$promise = $client->createApplicationAsync([/* ... */]);

Creates an application in IAM Identity Center for the given application provider.

Parameter Syntax

$result = $client->createApplication([
    'ApplicationProviderArn' => '<string>', // REQUIRED
    'ClientToken' => '<string>',
    'Description' => '<string>',
    'InstanceArn' => '<string>', // REQUIRED
    'Name' => '<string>', // REQUIRED
    'PortalOptions' => [
        'SignInOptions' => [
            'ApplicationUrl' => '<string>',
            'Origin' => 'IDENTITY_CENTER|APPLICATION', // REQUIRED
        ],
        'Visibility' => 'ENABLED|DISABLED',
    ],
    'Status' => 'ENABLED|DISABLED',
    'Tags' => [
        [
            'Key' => '<string>', // REQUIRED
            'Value' => '<string>', // REQUIRED
        ],
        // ...
    ],
]);

Parameter Details

Members
ApplicationProviderArn
Required: Yes
Type: string

The ARN of the application provider under which the operation will run.

ClientToken
Type: string

Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.

If you don't provide this value, then Amazon Web Services generates a random one for you.

If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

Description
Type: string

The description of the .

InstanceArn
Required: Yes
Type: string

The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Name
Required: Yes
Type: string

The name of the .

PortalOptions
Type: PortalOptions structure

A structure that describes the options for the portal associated with an application.

Status
Type: string

Specifies whether the application is enabled or disabled.

Tags
Type: Array of Tag structures

Specifies tags to be attached to the application.

Result Syntax

[
    'ApplicationArn' => '<string>',
]

Result Details

Members
ApplicationArn
Type: string

Specifies the ARN of the application.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

CreateApplicationAssignment

$result = $client->createApplicationAssignment([/* ... */]);
$promise = $client->createApplicationAssignmentAsync([/* ... */]);

Grant application access to a user or group.

Parameter Syntax

$result = $client->createApplicationAssignment([
    'ApplicationArn' => '<string>', // REQUIRED
    'PrincipalId' => '<string>', // REQUIRED
    'PrincipalType' => 'USER|GROUP', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

The ARN of the application provider under which the operation will run.

PrincipalId
Required: Yes
Type: string

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

PrincipalType
Required: Yes
Type: string

The entity type for which the assignment will be created.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

CreateInstance

$result = $client->createInstance([/* ... */]);
$promise = $client->createInstanceAsync([/* ... */]);

Creates an instance of IAM Identity Center for a standalone Amazon Web Services account that is not managed by Organizations or a member Amazon Web Services account in an organization. You can create only one instance per account and across all Amazon Web Services Regions.

The CreateInstance request is rejected if the following apply:

  • The instance is created within the organization management account.

  • An instance already exists in the same account.

Parameter Syntax

$result = $client->createInstance([
    'ClientToken' => '<string>',
    'Name' => '<string>',
    'Tags' => [
        [
            'Key' => '<string>', // REQUIRED
            'Value' => '<string>', // REQUIRED
        ],
        // ...
    ],
]);

Parameter Details

Members
ClientToken
Type: string

Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.

If you don't provide this value, then Amazon Web Services generates a random one for you.

If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

Name
Type: string

The name of the instance of IAM Identity Center.

Tags
Type: Array of Tag structures

Specifies tags to be attached to the instance of IAM Identity Center.

Result Syntax

[
    'InstanceArn' => '<string>',
]

Result Details

Members
InstanceArn
Type: string

The ARN of the instance of IAM Identity Center under which the operation will run.

For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

CreateInstanceAccessControlAttributeConfiguration

$result = $client->createInstanceAccessControlAttributeConfiguration([/* ... */]);
$promise = $client->createInstanceAccessControlAttributeConfigurationAsync([/* ... */]);

Enables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance. You can also specify new attributes to add to your ABAC configuration during the enabling process. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

After a successful response, call DescribeInstanceAccessControlAttributeConfiguration to validate that InstanceAccessControlAttributeConfiguration was created.

Parameter Syntax

$result = $client->createInstanceAccessControlAttributeConfiguration([
    'InstanceAccessControlAttributeConfiguration' => [ // REQUIRED
        'AccessControlAttributes' => [ // REQUIRED
            [
                'Key' => '<string>', // REQUIRED
                'Value' => [ // REQUIRED
                    'Source' => ['<string>', ...], // REQUIRED
                ],
            ],
            // ...
        ],
    ],
    'InstanceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceAccessControlAttributeConfiguration
Required: Yes
Type: InstanceAccessControlAttributeConfiguration structure

Specifies the IAM Identity Center identity store attributes to add to your ABAC configuration. When using an external identity provider as an identity source, you can pass attributes through the SAML assertion. Doing so provides an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center will replace the attribute value with the value from the IAM Identity Center identity store.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

CreatePermissionSet

$result = $client->createPermissionSet([/* ... */]);
$promise = $client->createPermissionSetAsync([/* ... */]);

Creates a permission set within a specified IAM Identity Center instance.

To grant users and groups access to Amazon Web Services account resources, use CreateAccountAssignment .

Parameter Syntax

$result = $client->createPermissionSet([
    'Description' => '<string>',
    'InstanceArn' => '<string>', // REQUIRED
    'Name' => '<string>', // REQUIRED
    'RelayState' => '<string>',
    'SessionDuration' => '<string>',
    'Tags' => [
        [
            'Key' => '<string>', // REQUIRED
            'Value' => '<string>', // REQUIRED
        ],
        // ...
    ],
]);

Parameter Details

Members
Description
Type: string

The description of the PermissionSet.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Name
Required: Yes
Type: string

The name of the PermissionSet.

RelayState
Type: string

Used to redirect users within the application during the federation authentication process.

SessionDuration
Type: string

The length of time that the application user sessions are valid in the ISO-8601 standard.

Tags
Type: Array of Tag structures

The tags to attach to the new PermissionSet.

Result Syntax

[
    'PermissionSet' => [
        'CreatedDate' => <DateTime>,
        'Description' => '<string>',
        'Name' => '<string>',
        'PermissionSetArn' => '<string>',
        'RelayState' => '<string>',
        'SessionDuration' => '<string>',
    ],
]

Result Details

Members
PermissionSet
Type: PermissionSet structure

Defines the level of access on an Amazon Web Services account.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

CreateTrustedTokenIssuer

$result = $client->createTrustedTokenIssuer([/* ... */]);
$promise = $client->createTrustedTokenIssuerAsync([/* ... */]);

Creates a connection to a trusted token issuer in an instance of IAM Identity Center. A trusted token issuer enables trusted identity propagation to be used with applications that authenticate outside of Amazon Web Services.

This trusted token issuer describes an external identity provider (IdP) that can generate claims or assertions in the form of access tokens for a user. Applications enabled for IAM Identity Center can use these tokens for authentication.

Parameter Syntax

$result = $client->createTrustedTokenIssuer([
    'ClientToken' => '<string>',
    'InstanceArn' => '<string>', // REQUIRED
    'Name' => '<string>', // REQUIRED
    'Tags' => [
        [
            'Key' => '<string>', // REQUIRED
            'Value' => '<string>', // REQUIRED
        ],
        // ...
    ],
    'TrustedTokenIssuerConfiguration' => [ // REQUIRED
        'OidcJwtConfiguration' => [
            'ClaimAttributePath' => '<string>', // REQUIRED
            'IdentityStoreAttributePath' => '<string>', // REQUIRED
            'IssuerUrl' => '<string>', // REQUIRED
            'JwksRetrievalOption' => 'OPEN_ID_DISCOVERY', // REQUIRED
        ],
    ],
    'TrustedTokenIssuerType' => 'OIDC_JWT', // REQUIRED
]);

Parameter Details

Members
ClientToken
Type: string

Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value..

If you don't provide this value, then Amazon Web Services generates a random one for you.

If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

InstanceArn
Required: Yes
Type: string

Specifies the ARN of the instance of IAM Identity Center to contain the new trusted token issuer configuration.

Name
Required: Yes
Type: string

Specifies the name of the new trusted token issuer configuration.

Tags
Type: Array of Tag structures

Specifies tags to be attached to the new trusted token issuer configuration.

TrustedTokenIssuerConfiguration
Required: Yes
Type: TrustedTokenIssuerConfiguration structure

Specifies settings that apply to the new trusted token issuer configuration. The settings that are available depend on what TrustedTokenIssuerType you specify.

TrustedTokenIssuerType
Required: Yes
Type: string

Specifies the type of the new trusted token issuer.

Result Syntax

[
    'TrustedTokenIssuerArn' => '<string>',
]

Result Details

Members
TrustedTokenIssuerArn
Type: string

The ARN of the new trusted token issuer configuration.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteAccountAssignment

$result = $client->deleteAccountAssignment([/* ... */]);
$promise = $client->deleteAccountAssignmentAsync([/* ... */]);

Deletes a principal's access from a specified Amazon Web Services account using a specified permission set.

After a successful response, call DescribeAccountAssignmentDeletionStatus to describe the status of an assignment deletion request.

Parameter Syntax

$result = $client->deleteAccountAssignment([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
    'PrincipalId' => '<string>', // REQUIRED
    'PrincipalType' => 'USER|GROUP', // REQUIRED
    'TargetId' => '<string>', // REQUIRED
    'TargetType' => 'AWS_ACCOUNT', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set that will be used to remove access.

PrincipalId
Required: Yes
Type: string

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

PrincipalType
Required: Yes
Type: string

The entity type for which the assignment will be deleted.

TargetId
Required: Yes
Type: string

TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

TargetType
Required: Yes
Type: string

The entity type for which the assignment will be deleted.

Result Syntax

[
    'AccountAssignmentDeletionStatus' => [
        'CreatedDate' => <DateTime>,
        'FailureReason' => '<string>',
        'PermissionSetArn' => '<string>',
        'PrincipalId' => '<string>',
        'PrincipalType' => 'USER|GROUP',
        'RequestId' => '<string>',
        'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
        'TargetId' => '<string>',
        'TargetType' => 'AWS_ACCOUNT',
    ],
]

Result Details

Members
AccountAssignmentDeletionStatus

The status object for the account assignment deletion operation.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteApplication

$result = $client->deleteApplication([/* ... */]);
$promise = $client->deleteApplicationAsync([/* ... */]);

Deletes the association with the application. The connected service resource still exists.

Parameter Syntax

$result = $client->deleteApplication([
    'ApplicationArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteApplicationAccessScope

$result = $client->deleteApplicationAccessScope([/* ... */]);
$promise = $client->deleteApplicationAccessScopeAsync([/* ... */]);

Deletes an IAM Identity Center access scope from an application.

Parameter Syntax

$result = $client->deleteApplicationAccessScope([
    'ApplicationArn' => '<string>', // REQUIRED
    'Scope' => '<string>', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application with the access scope to delete.

Scope
Required: Yes
Type: string

Specifies the name of the access scope to remove from the application.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteApplicationAssignment

$result = $client->deleteApplicationAssignment([/* ... */]);
$promise = $client->deleteApplicationAssignmentAsync([/* ... */]);

Revoke application access to an application by deleting application assignments for a user or group.

Parameter Syntax

$result = $client->deleteApplicationAssignment([
    'ApplicationArn' => '<string>', // REQUIRED
    'PrincipalId' => '<string>', // REQUIRED
    'PrincipalType' => 'USER|GROUP', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application.

PrincipalId
Required: Yes
Type: string

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

PrincipalType
Required: Yes
Type: string

The entity type for which the assignment will be deleted.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteApplicationAuthenticationMethod

$result = $client->deleteApplicationAuthenticationMethod([/* ... */]);
$promise = $client->deleteApplicationAuthenticationMethodAsync([/* ... */]);

Deletes an authentication method from an application.

Parameter Syntax

$result = $client->deleteApplicationAuthenticationMethod([
    'ApplicationArn' => '<string>', // REQUIRED
    'AuthenticationMethodType' => 'IAM', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application with the authentication method to delete.

AuthenticationMethodType
Required: Yes
Type: string

Specifies the authentication method type to delete from the application.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteApplicationGrant

$result = $client->deleteApplicationGrant([/* ... */]);
$promise = $client->deleteApplicationGrantAsync([/* ... */]);

Deletes a grant from an application.

Parameter Syntax

$result = $client->deleteApplicationGrant([
    'ApplicationArn' => '<string>', // REQUIRED
    'GrantType' => 'authorization_code|refresh_token|urn:ietf:params:oauth:grant-type:jwt-bearer|urn:ietf:params:oauth:grant-type:token-exchange', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application with the grant to delete.

GrantType
Required: Yes
Type: string

Specifies the type of grant to delete from the application.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteInlinePolicyFromPermissionSet

$result = $client->deleteInlinePolicyFromPermissionSet([/* ... */]);
$promise = $client->deleteInlinePolicyFromPermissionSetAsync([/* ... */]);

Deletes the inline policy from a specified permission set.

Parameter Syntax

$result = $client->deleteInlinePolicyFromPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set that will be used to remove access.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteInstance

$result = $client->deleteInstance([/* ... */]);
$promise = $client->deleteInstanceAsync([/* ... */]);

Deletes the instance of IAM Identity Center. Only the account that owns the instance can call this API. Neither the delegated administrator nor member account can delete the organization instance, but those roles can delete their own instance.

Parameter Syntax

$result = $client->deleteInstance([
    'InstanceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the instance of IAM Identity Center under which the operation will run.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteInstanceAccessControlAttributeConfiguration

$result = $client->deleteInstanceAccessControlAttributeConfiguration([/* ... */]);
$promise = $client->deleteInstanceAccessControlAttributeConfigurationAsync([/* ... */]);

Disables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance and deletes all of the attribute mappings that have been configured. Once deleted, any attributes that are received from an identity source and any custom attributes you have previously configured will not be passed. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Parameter Syntax

$result = $client->deleteInstanceAccessControlAttributeConfiguration([
    'InstanceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeletePermissionSet

$result = $client->deletePermissionSet([/* ... */]);
$promise = $client->deletePermissionSetAsync([/* ... */]);

Deletes the specified permission set.

Parameter Syntax

$result = $client->deletePermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set that should be deleted.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeletePermissionsBoundaryFromPermissionSet

$result = $client->deletePermissionsBoundaryFromPermissionSet([/* ... */]);
$promise = $client->deletePermissionsBoundaryFromPermissionSetAsync([/* ... */]);

Deletes the permissions boundary from a specified PermissionSet.

Parameter Syntax

$result = $client->deletePermissionsBoundaryFromPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DeleteTrustedTokenIssuer

$result = $client->deleteTrustedTokenIssuer([/* ... */]);
$promise = $client->deleteTrustedTokenIssuerAsync([/* ... */]);

Deletes a trusted token issuer configuration from an instance of IAM Identity Center.

Deleting this trusted token issuer configuration will cause users to lose access to any applications that are configured to use the trusted token issuer.

Parameter Syntax

$result = $client->deleteTrustedTokenIssuer([
    'TrustedTokenIssuerArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
TrustedTokenIssuerArn
Required: Yes
Type: string

Specifies the ARN of the trusted token issuer configuration to delete.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DescribeAccountAssignmentCreationStatus

$result = $client->describeAccountAssignmentCreationStatus([/* ... */]);
$promise = $client->describeAccountAssignmentCreationStatusAsync([/* ... */]);

Describes the status of the assignment creation request.

Parameter Syntax

$result = $client->describeAccountAssignmentCreationStatus([
    'AccountAssignmentCreationRequestId' => '<string>', // REQUIRED
    'InstanceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
AccountAssignmentCreationRequestId
Required: Yes
Type: string

The identifier that is used to track the request operation progress.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Result Syntax

[
    'AccountAssignmentCreationStatus' => [
        'CreatedDate' => <DateTime>,
        'FailureReason' => '<string>',
        'PermissionSetArn' => '<string>',
        'PrincipalId' => '<string>',
        'PrincipalType' => 'USER|GROUP',
        'RequestId' => '<string>',
        'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
        'TargetId' => '<string>',
        'TargetType' => 'AWS_ACCOUNT',
    ],
]

Result Details

Members
AccountAssignmentCreationStatus

The status object for the account assignment creation operation.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DescribeAccountAssignmentDeletionStatus

$result = $client->describeAccountAssignmentDeletionStatus([/* ... */]);
$promise = $client->describeAccountAssignmentDeletionStatusAsync([/* ... */]);

Describes the status of the assignment deletion request.

Parameter Syntax

$result = $client->describeAccountAssignmentDeletionStatus([
    'AccountAssignmentDeletionRequestId' => '<string>', // REQUIRED
    'InstanceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
AccountAssignmentDeletionRequestId
Required: Yes
Type: string

The identifier that is used to track the request operation progress.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Result Syntax

[
    'AccountAssignmentDeletionStatus' => [
        'CreatedDate' => <DateTime>,
        'FailureReason' => '<string>',
        'PermissionSetArn' => '<string>',
        'PrincipalId' => '<string>',
        'PrincipalType' => 'USER|GROUP',
        'RequestId' => '<string>',
        'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
        'TargetId' => '<string>',
        'TargetType' => 'AWS_ACCOUNT',
    ],
]

Result Details

Members
AccountAssignmentDeletionStatus

The status object for the account assignment deletion operation.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DescribeApplication

$result = $client->describeApplication([/* ... */]);
$promise = $client->describeApplicationAsync([/* ... */]);

Retrieves the details of an application associated with an instance of IAM Identity Center.

Parameter Syntax

$result = $client->describeApplication([
    'ApplicationArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Result Syntax

[
    'ApplicationAccount' => '<string>',
    'ApplicationArn' => '<string>',
    'ApplicationProviderArn' => '<string>',
    'CreatedDate' => <DateTime>,
    'Description' => '<string>',
    'InstanceArn' => '<string>',
    'Name' => '<string>',
    'PortalOptions' => [
        'SignInOptions' => [
            'ApplicationUrl' => '<string>',
            'Origin' => 'IDENTITY_CENTER|APPLICATION',
        ],
        'Visibility' => 'ENABLED|DISABLED',
    ],
    'Status' => 'ENABLED|DISABLED',
]

Result Details

Members
ApplicationAccount
Type: string

The account ID.

ApplicationArn
Type: string

Specifies the ARN of the application.

ApplicationProviderArn
Type: string

The ARN of the application provider under which the operation will run.

CreatedDate
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date the application was created.

Description
Type: string

The description of the .

InstanceArn
Type: string

The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Name
Type: string

The application name.

PortalOptions
Type: PortalOptions structure

A structure that describes the options for the portal associated with an application.

Status
Type: string

Specifies whether the application is enabled or disabled.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DescribeApplicationAssignment

$result = $client->describeApplicationAssignment([/* ... */]);
$promise = $client->describeApplicationAssignmentAsync([/* ... */]);

Retrieves a direct assignment of a user or group to an application. If the user doesn’t have a direct assignment to the application, the user may still have access to the application through a group. Therefore, don’t use this API to test access to an application for a user. Instead use ListApplicationAssignmentsForPrincipal.

Parameter Syntax

$result = $client->describeApplicationAssignment([
    'ApplicationArn' => '<string>', // REQUIRED
    'PrincipalId' => '<string>', // REQUIRED
    'PrincipalType' => 'USER|GROUP', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PrincipalId
Required: Yes
Type: string

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

PrincipalType
Required: Yes
Type: string

The entity type for which the assignment will be created.

Result Syntax

[
    'ApplicationArn' => '<string>',
    'PrincipalId' => '<string>',
    'PrincipalType' => 'USER|GROUP',
]

Result Details

Members
ApplicationArn
Type: string

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PrincipalId
Type: string

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

PrincipalType
Type: string

The entity type for which the assignment will be created.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DescribeApplicationProvider

$result = $client->describeApplicationProvider([/* ... */]);
$promise = $client->describeApplicationProviderAsync([/* ... */]);

Retrieves details about a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.

Parameter Syntax

$result = $client->describeApplicationProvider([
    'ApplicationProviderArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
ApplicationProviderArn
Required: Yes
Type: string

Specifies the ARN of the application provider for which you want details.

Result Syntax

[
    'ApplicationProviderArn' => '<string>',
    'DisplayData' => [
        'Description' => '<string>',
        'DisplayName' => '<string>',
        'IconUrl' => '<string>',
    ],
    'FederationProtocol' => 'SAML|OAUTH',
    'ResourceServerConfig' => [
        'Scopes' => [
            '<ResourceServerScope>' => [
                'DetailedTitle' => '<string>',
                'LongDescription' => '<string>',
            ],
            // ...
        ],
    ],
]

Result Details

Members
ApplicationProviderArn
Required: Yes
Type: string

The ARN of the application provider.

DisplayData
Type: DisplayData structure

A structure with details about the display data for the application provider.

FederationProtocol
Type: string

The protocol used to federate to the application provider.

ResourceServerConfig
Type: ResourceServerConfig structure

A structure with details about the receiving application.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DescribeInstance

$result = $client->describeInstance([/* ... */]);
$promise = $client->describeInstanceAsync([/* ... */]);

Returns the details of an instance of IAM Identity Center. The status can be one of the following:

  • CREATE_IN_PROGRESS - The instance is in the process of being created. When the instance is ready for use, DescribeInstance returns the status of ACTIVE. While the instance is in the CREATE_IN_PROGRESS state, you can call only DescribeInstance and DeleteInstance operations.

  • DELETE_IN_PROGRESS - The instance is being deleted. Returns AccessDeniedException after the delete operation completes.

  • ACTIVE - The instance is active.

Parameter Syntax

$result = $client->describeInstance([
    'InstanceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the instance of IAM Identity Center under which the operation will run.

Result Syntax

[
    'CreatedDate' => <DateTime>,
    'IdentityStoreId' => '<string>',
    'InstanceArn' => '<string>',
    'Name' => '<string>',
    'OwnerAccountId' => '<string>',
    'Status' => 'CREATE_IN_PROGRESS|DELETE_IN_PROGRESS|ACTIVE',
]

Result Details

Members
CreatedDate
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date the instance was created.

IdentityStoreId
Type: string

The identifier of the identity store that is connected to the instance of IAM Identity Center.

InstanceArn
Type: string

The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Name
Type: string

Specifies the instance name.

OwnerAccountId
Type: string

The identifier of the Amazon Web Services account for which the instance was created.

Status
Type: string

The status of the instance.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DescribeInstanceAccessControlAttributeConfiguration

$result = $client->describeInstanceAccessControlAttributeConfiguration([/* ... */]);
$promise = $client->describeInstanceAccessControlAttributeConfigurationAsync([/* ... */]);

Returns the list of IAM Identity Center identity store attributes that have been configured to work with attributes-based access control (ABAC) for the specified IAM Identity Center instance. This will not return attributes configured and sent by an external identity provider. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Parameter Syntax

$result = $client->describeInstanceAccessControlAttributeConfiguration([
    'InstanceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

Result Syntax

[
    'InstanceAccessControlAttributeConfiguration' => [
        'AccessControlAttributes' => [
            [
                'Key' => '<string>',
                'Value' => [
                    'Source' => ['<string>', ...],
                ],
            ],
            // ...
        ],
    ],
    'Status' => 'ENABLED|CREATION_IN_PROGRESS|CREATION_FAILED',
    'StatusReason' => '<string>',
]

Result Details

Members
InstanceAccessControlAttributeConfiguration

Gets the list of IAM Identity Center identity store attributes that have been added to your ABAC configuration.

Status
Type: string

The status of the attribute configuration process.

StatusReason
Type: string

Provides more details about the current status of the specified attribute.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DescribePermissionSet

$result = $client->describePermissionSet([/* ... */]);
$promise = $client->describePermissionSetAsync([/* ... */]);

Gets the details of the permission set.

Parameter Syntax

$result = $client->describePermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set.

Result Syntax

[
    'PermissionSet' => [
        'CreatedDate' => <DateTime>,
        'Description' => '<string>',
        'Name' => '<string>',
        'PermissionSetArn' => '<string>',
        'RelayState' => '<string>',
        'SessionDuration' => '<string>',
    ],
]

Result Details

Members
PermissionSet
Type: PermissionSet structure

Describes the level of access on an Amazon Web Services account.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DescribePermissionSetProvisioningStatus

$result = $client->describePermissionSetProvisioningStatus([/* ... */]);
$promise = $client->describePermissionSetProvisioningStatusAsync([/* ... */]);

Describes the status for the given permission set provisioning request.

Parameter Syntax

$result = $client->describePermissionSetProvisioningStatus([
    'InstanceArn' => '<string>', // REQUIRED
    'ProvisionPermissionSetRequestId' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

ProvisionPermissionSetRequestId
Required: Yes
Type: string

The identifier that is provided by the ProvisionPermissionSet call to retrieve the current status of the provisioning workflow.

Result Syntax

[
    'PermissionSetProvisioningStatus' => [
        'AccountId' => '<string>',
        'CreatedDate' => <DateTime>,
        'FailureReason' => '<string>',
        'PermissionSetArn' => '<string>',
        'RequestId' => '<string>',
        'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
    ],
]

Result Details

Members
PermissionSetProvisioningStatus

The status object for the permission set provisioning operation.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DescribeTrustedTokenIssuer

$result = $client->describeTrustedTokenIssuer([/* ... */]);
$promise = $client->describeTrustedTokenIssuerAsync([/* ... */]);

Retrieves details about a trusted token issuer configuration stored in an instance of IAM Identity Center. Details include the name of the trusted token issuer, the issuer URL, and the path of the source attribute and the destination attribute for a trusted token issuer configuration.

Parameter Syntax

$result = $client->describeTrustedTokenIssuer([
    'TrustedTokenIssuerArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
TrustedTokenIssuerArn
Required: Yes
Type: string

Specifies the ARN of the trusted token issuer configuration that you want details about.

Result Syntax

[
    'Name' => '<string>',
    'TrustedTokenIssuerArn' => '<string>',
    'TrustedTokenIssuerConfiguration' => [
        'OidcJwtConfiguration' => [
            'ClaimAttributePath' => '<string>',
            'IdentityStoreAttributePath' => '<string>',
            'IssuerUrl' => '<string>',
            'JwksRetrievalOption' => 'OPEN_ID_DISCOVERY',
        ],
    ],
    'TrustedTokenIssuerType' => 'OIDC_JWT',
]

Result Details

Members
Name
Type: string

The name of the trusted token issuer configuration.

TrustedTokenIssuerArn
Type: string

The ARN of the trusted token issuer configuration.

TrustedTokenIssuerConfiguration

A structure the describes the settings that apply of this trusted token issuer.

TrustedTokenIssuerType
Type: string

The type of the trusted token issuer.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

DetachCustomerManagedPolicyReferenceFromPermissionSet

$result = $client->detachCustomerManagedPolicyReferenceFromPermissionSet([/* ... */]);
$promise = $client->detachCustomerManagedPolicyReferenceFromPermissionSetAsync([/* ... */]);

Detaches the specified customer managed policy from the specified PermissionSet.

Parameter Syntax

$result = $client->detachCustomerManagedPolicyReferenceFromPermissionSet([
    'CustomerManagedPolicyReference' => [ // REQUIRED
        'Name' => '<string>', // REQUIRED
        'Path' => '<string>',
    ],
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
CustomerManagedPolicyReference
Required: Yes
Type: CustomerManagedPolicyReference structure

Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

DetachManagedPolicyFromPermissionSet

$result = $client->detachManagedPolicyFromPermissionSet([/* ... */]);
$promise = $client->detachManagedPolicyFromPermissionSetAsync([/* ... */]);

Detaches the attached Amazon Web Services managed policy ARN from the specified permission set.

Parameter Syntax

$result = $client->detachManagedPolicyFromPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'ManagedPolicyArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

ManagedPolicyArn
Required: Yes
Type: string

The Amazon Web Services managed policy ARN to be detached from a permission set.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet from which the policy should be detached.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

GetApplicationAccessScope

$result = $client->getApplicationAccessScope([/* ... */]);
$promise = $client->getApplicationAccessScopeAsync([/* ... */]);

Retrieves the authorized targets for an IAM Identity Center access scope for an application.

Parameter Syntax

$result = $client->getApplicationAccessScope([
    'ApplicationArn' => '<string>', // REQUIRED
    'Scope' => '<string>', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application with the access scope that you want to retrieve.

Scope
Required: Yes
Type: string

Specifies the name of the access scope for which you want the authorized targets.

Result Syntax

[
    'AuthorizedTargets' => ['<string>', ...],
    'Scope' => '<string>',
]

Result Details

Members
AuthorizedTargets
Type: Array of strings

An array of authorized targets associated with this access scope.

Scope
Required: Yes
Type: string

The name of the access scope that can be used with the authorized targets.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

GetApplicationAssignmentConfiguration

$result = $client->getApplicationAssignmentConfiguration([/* ... */]);
$promise = $client->getApplicationAssignmentConfigurationAsync([/* ... */]);

Retrieves the configuration of PutApplicationAssignmentConfiguration.

Parameter Syntax

$result = $client->getApplicationAssignmentConfiguration([
    'ApplicationArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Result Syntax

[
    'AssignmentRequired' => true || false,
]

Result Details

Members
AssignmentRequired
Required: Yes
Type: boolean

If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false, all users have access to the application.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

GetApplicationAuthenticationMethod

$result = $client->getApplicationAuthenticationMethod([/* ... */]);
$promise = $client->getApplicationAuthenticationMethodAsync([/* ... */]);

Retrieves details about an authentication method used by an application.

Parameter Syntax

$result = $client->getApplicationAuthenticationMethod([
    'ApplicationArn' => '<string>', // REQUIRED
    'AuthenticationMethodType' => 'IAM', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application.

AuthenticationMethodType
Required: Yes
Type: string

Specifies the type of authentication method for which you want details.

Result Syntax

[
    'AuthenticationMethod' => [
        'Iam' => [
            'ActorPolicy' => [
            ],
        ],
    ],
]

Result Details

Members
AuthenticationMethod
Type: AuthenticationMethod structure

A structure that contains details about the requested authentication method.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

GetApplicationGrant

$result = $client->getApplicationGrant([/* ... */]);
$promise = $client->getApplicationGrantAsync([/* ... */]);

Retrieves details about an application grant.

Parameter Syntax

$result = $client->getApplicationGrant([
    'ApplicationArn' => '<string>', // REQUIRED
    'GrantType' => 'authorization_code|refresh_token|urn:ietf:params:oauth:grant-type:jwt-bearer|urn:ietf:params:oauth:grant-type:token-exchange', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application that contains the grant.

GrantType
Required: Yes
Type: string

Specifies the type of grant.

Result Syntax

[
    'Grant' => [
        'AuthorizationCode' => [
            'RedirectUris' => ['<string>', ...],
        ],
        'JwtBearer' => [
            'AuthorizedTokenIssuers' => [
                [
                    'AuthorizedAudiences' => ['<string>', ...],
                    'TrustedTokenIssuerArn' => '<string>',
                ],
                // ...
            ],
        ],
        'RefreshToken' => [
        ],
        'TokenExchange' => [
        ],
    ],
]

Result Details

Members
Grant
Required: Yes
Type: Grant structure

A structure that describes the requested grant.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

GetInlinePolicyForPermissionSet

$result = $client->getInlinePolicyForPermissionSet([/* ... */]);
$promise = $client->getInlinePolicyForPermissionSetAsync([/* ... */]);

Obtains the inline policy assigned to the permission set.

Parameter Syntax

$result = $client->getInlinePolicyForPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set.

Result Syntax

[
    'InlinePolicy' => '<string>',
]

Result Details

Members
InlinePolicy
Type: string

The inline policy that is attached to the permission set.

For Length Constraints, if a valid ARN is provided for a permission set, it is possible for an empty inline policy to be returned.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

GetPermissionsBoundaryForPermissionSet

$result = $client->getPermissionsBoundaryForPermissionSet([/* ... */]);
$promise = $client->getPermissionsBoundaryForPermissionSetAsync([/* ... */]);

Obtains the permissions boundary for a specified PermissionSet.

Parameter Syntax

$result = $client->getPermissionsBoundaryForPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet.

Result Syntax

[
    'PermissionsBoundary' => [
        'CustomerManagedPolicyReference' => [
            'Name' => '<string>',
            'Path' => '<string>',
        ],
        'ManagedPolicyArn' => '<string>',
    ],
]

Result Details

Members
PermissionsBoundary
Type: PermissionsBoundary structure

The permissions boundary attached to the specified permission set.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListAccountAssignmentCreationStatus

$result = $client->listAccountAssignmentCreationStatus([/* ... */]);
$promise = $client->listAccountAssignmentCreationStatusAsync([/* ... */]);

Lists the status of the Amazon Web Services account assignment creation requests for a specified IAM Identity Center instance.

Parameter Syntax

$result = $client->listAccountAssignmentCreationStatus([
    'Filter' => [
        'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
    ],
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
Filter
Type: OperationStatusFilter structure

Filters results based on the passed attribute value.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

MaxResults
Type: int

The maximum number of results to display for the assignment.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Result Syntax

[
    'AccountAssignmentsCreationStatus' => [
        [
            'CreatedDate' => <DateTime>,
            'RequestId' => '<string>',
            'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
AccountAssignmentsCreationStatus
Type: Array of AccountAssignmentOperationStatusMetadata structures

The status object for the account assignment creation operation.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListAccountAssignmentDeletionStatus

$result = $client->listAccountAssignmentDeletionStatus([/* ... */]);
$promise = $client->listAccountAssignmentDeletionStatusAsync([/* ... */]);

Lists the status of the Amazon Web Services account assignment deletion requests for a specified IAM Identity Center instance.

Parameter Syntax

$result = $client->listAccountAssignmentDeletionStatus([
    'Filter' => [
        'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
    ],
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
Filter
Type: OperationStatusFilter structure

Filters results based on the passed attribute value.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

MaxResults
Type: int

The maximum number of results to display for the assignment.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Result Syntax

[
    'AccountAssignmentsDeletionStatus' => [
        [
            'CreatedDate' => <DateTime>,
            'RequestId' => '<string>',
            'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
AccountAssignmentsDeletionStatus
Type: Array of AccountAssignmentOperationStatusMetadata structures

The status object for the account assignment deletion operation.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListAccountAssignments

$result = $client->listAccountAssignments([/* ... */]);
$promise = $client->listAccountAssignmentsAsync([/* ... */]);

Lists the assignee of the specified Amazon Web Services account with the specified permission set.

Parameter Syntax

$result = $client->listAccountAssignments([
    'AccountId' => '<string>', // REQUIRED
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
AccountId
Required: Yes
Type: string

The identifier of the Amazon Web Services account from which to list the assignments.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

MaxResults
Type: int

The maximum number of results to display for the assignment.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set from which to list assignments.

Result Syntax

[
    'AccountAssignments' => [
        [
            'AccountId' => '<string>',
            'PermissionSetArn' => '<string>',
            'PrincipalId' => '<string>',
            'PrincipalType' => 'USER|GROUP',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
AccountAssignments
Type: Array of AccountAssignment structures

The list of assignments that match the input Amazon Web Services account and permission set.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListAccountAssignmentsForPrincipal

$result = $client->listAccountAssignmentsForPrincipal([/* ... */]);
$promise = $client->listAccountAssignmentsForPrincipalAsync([/* ... */]);

Retrieves a list of the IAM Identity Center associated Amazon Web Services accounts that the principal has access to.

Parameter Syntax

$result = $client->listAccountAssignmentsForPrincipal([
    'Filter' => [
        'AccountId' => '<string>',
    ],
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
    'PrincipalId' => '<string>', // REQUIRED
    'PrincipalType' => 'USER|GROUP', // REQUIRED
]);

Parameter Details

Members
Filter

Specifies an Amazon Web Services account ID number. Results are filtered to only those that match this ID number.

InstanceArn
Required: Yes
Type: string

Specifies the ARN of the instance of IAM Identity Center that contains the principal.

MaxResults
Type: int

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

NextToken
Type: string

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

PrincipalId
Required: Yes
Type: string

Specifies the principal for which you want to retrieve the list of account assignments.

PrincipalType
Required: Yes
Type: string

Specifies the type of the principal.

Result Syntax

[
    'AccountAssignments' => [
        [
            'AccountId' => '<string>',
            'PermissionSetArn' => '<string>',
            'PrincipalId' => '<string>',
            'PrincipalType' => 'USER|GROUP',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
AccountAssignments
Type: Array of AccountAssignmentForPrincipal structures

An array list of the account assignments for the principal.

NextToken
Type: string

If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListAccountsForProvisionedPermissionSet

$result = $client->listAccountsForProvisionedPermissionSet([/* ... */]);
$promise = $client->listAccountsForProvisionedPermissionSetAsync([/* ... */]);

Lists all the Amazon Web Services accounts where the specified permission set is provisioned.

Parameter Syntax

$result = $client->listAccountsForProvisionedPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
    'PermissionSetArn' => '<string>', // REQUIRED
    'ProvisioningStatus' => 'LATEST_PERMISSION_SET_PROVISIONED|LATEST_PERMISSION_SET_NOT_PROVISIONED',
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

MaxResults
Type: int

The maximum number of results to display for the PermissionSet.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet from which the associated Amazon Web Services accounts will be listed.

ProvisioningStatus
Type: string

The permission set provisioning status for an Amazon Web Services account.

Result Syntax

[
    'AccountIds' => ['<string>', ...],
    'NextToken' => '<string>',
]

Result Details

Members
AccountIds
Type: Array of strings

The list of Amazon Web Services AccountIds.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListApplicationAccessScopes

$result = $client->listApplicationAccessScopes([/* ... */]);
$promise = $client->listApplicationAccessScopesAsync([/* ... */]);

Lists the access scopes and authorized targets associated with an application.

Parameter Syntax

$result = $client->listApplicationAccessScopes([
    'ApplicationArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application.

MaxResults
Type: int

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

NextToken
Type: string

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Result Syntax

[
    'NextToken' => '<string>',
    'Scopes' => [
        [
            'AuthorizedTargets' => ['<string>', ...],
            'Scope' => '<string>',
        ],
        // ...
    ],
]

Result Details

Members
NextToken
Type: string

If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Scopes
Required: Yes
Type: Array of ScopeDetails structures

An array list of access scopes and their authorized targets that are associated with the application.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListApplicationAssignments

$result = $client->listApplicationAssignments([/* ... */]);
$promise = $client->listApplicationAssignmentsAsync([/* ... */]);

Lists Amazon Web Services account users that are assigned to an application.

Parameter Syntax

$result = $client->listApplicationAssignments([
    'ApplicationArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application.

MaxResults
Type: int

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

NextToken
Type: string

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Result Syntax

[
    'ApplicationAssignments' => [
        [
            'ApplicationArn' => '<string>',
            'PrincipalId' => '<string>',
            'PrincipalType' => 'USER|GROUP',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
ApplicationAssignments
Type: Array of ApplicationAssignment structures

The list of users assigned to an application.

NextToken
Type: string

If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListApplicationAssignmentsForPrincipal

$result = $client->listApplicationAssignmentsForPrincipal([/* ... */]);
$promise = $client->listApplicationAssignmentsForPrincipalAsync([/* ... */]);

Lists the applications to which a specified principal is assigned.

Parameter Syntax

$result = $client->listApplicationAssignmentsForPrincipal([
    'Filter' => [
        'ApplicationArn' => '<string>',
    ],
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
    'PrincipalId' => '<string>', // REQUIRED
    'PrincipalType' => 'USER|GROUP', // REQUIRED
]);

Parameter Details

Members
Filter

Filters the output to include only assignments associated with the application that has the specified ARN.

InstanceArn
Required: Yes
Type: string

Specifies the instance of IAM Identity Center that contains principal and applications.

MaxResults
Type: int

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

NextToken
Type: string

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

PrincipalId
Required: Yes
Type: string

Specifies the unique identifier of the principal for which you want to retrieve its assignments.

PrincipalType
Required: Yes
Type: string

Specifies the type of the principal for which you want to retrieve its assignments.

Result Syntax

[
    'ApplicationAssignments' => [
        [
            'ApplicationArn' => '<string>',
            'PrincipalId' => '<string>',
            'PrincipalType' => 'USER|GROUP',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
ApplicationAssignments
Type: Array of ApplicationAssignmentForPrincipal structures

An array list of the application assignments for the specified principal.

NextToken
Type: string

If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListApplicationAuthenticationMethods

$result = $client->listApplicationAuthenticationMethods([/* ... */]);
$promise = $client->listApplicationAuthenticationMethodsAsync([/* ... */]);

Lists all of the authentication methods supported by the specified application.

Parameter Syntax

$result = $client->listApplicationAuthenticationMethods([
    'ApplicationArn' => '<string>', // REQUIRED
    'NextToken' => '<string>',
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application with the authentication methods you want to list.

NextToken
Type: string

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Result Syntax

[
    'AuthenticationMethods' => [
        [
            'AuthenticationMethod' => [
                'Iam' => [
                    'ActorPolicy' => [
                    ],
                ],
            ],
            'AuthenticationMethodType' => 'IAM',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
AuthenticationMethods
Type: Array of AuthenticationMethodItem structures

An array list of authentication methods for the specified application.

NextToken
Type: string

If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListApplicationGrants

$result = $client->listApplicationGrants([/* ... */]);
$promise = $client->listApplicationGrantsAsync([/* ... */]);

List the grants associated with an application.

Parameter Syntax

$result = $client->listApplicationGrants([
    'ApplicationArn' => '<string>', // REQUIRED
    'NextToken' => '<string>',
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application whose grants you want to list.

NextToken
Type: string

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Result Syntax

[
    'Grants' => [
        [
            'Grant' => [
                'AuthorizationCode' => [
                    'RedirectUris' => ['<string>', ...],
                ],
                'JwtBearer' => [
                    'AuthorizedTokenIssuers' => [
                        [
                            'AuthorizedAudiences' => ['<string>', ...],
                            'TrustedTokenIssuerArn' => '<string>',
                        ],
                        // ...
                    ],
                ],
                'RefreshToken' => [
                ],
                'TokenExchange' => [
                ],
            ],
            'GrantType' => 'authorization_code|refresh_token|urn:ietf:params:oauth:grant-type:jwt-bearer|urn:ietf:params:oauth:grant-type:token-exchange',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
Grants
Required: Yes
Type: Array of GrantItem structures

An array list of structures that describe the requested grants.

NextToken
Type: string

If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListApplicationProviders

$result = $client->listApplicationProviders([/* ... */]);
$promise = $client->listApplicationProvidersAsync([/* ... */]);

Lists the application providers configured in the IAM Identity Center identity store.

Parameter Syntax

$result = $client->listApplicationProviders([
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
MaxResults
Type: int

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

NextToken
Type: string

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Result Syntax

[
    'ApplicationProviders' => [
        [
            'ApplicationProviderArn' => '<string>',
            'DisplayData' => [
                'Description' => '<string>',
                'DisplayName' => '<string>',
                'IconUrl' => '<string>',
            ],
            'FederationProtocol' => 'SAML|OAUTH',
            'ResourceServerConfig' => [
                'Scopes' => [
                    '<ResourceServerScope>' => [
                        'DetailedTitle' => '<string>',
                        'LongDescription' => '<string>',
                    ],
                    // ...
                ],
            ],
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
ApplicationProviders
Type: Array of ApplicationProvider structures

An array list of structures that describe application providers.

NextToken
Type: string

If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListApplications

$result = $client->listApplications([/* ... */]);
$promise = $client->listApplicationsAsync([/* ... */]);

Lists all applications associated with the instance of IAM Identity Center. When listing applications for an instance in the management account, member accounts must use the applicationAccount parameter to filter the list to only applications created from that account.

Parameter Syntax

$result = $client->listApplications([
    'Filter' => [
        'ApplicationAccount' => '<string>',
        'ApplicationProvider' => '<string>',
    ],
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
Filter
Type: ListApplicationsFilter structure

Filters response results.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

MaxResults
Type: int

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

NextToken
Type: string

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Result Syntax

[
    'Applications' => [
        [
            'ApplicationAccount' => '<string>',
            'ApplicationArn' => '<string>',
            'ApplicationProviderArn' => '<string>',
            'CreatedDate' => <DateTime>,
            'Description' => '<string>',
            'InstanceArn' => '<string>',
            'Name' => '<string>',
            'PortalOptions' => [
                'SignInOptions' => [
                    'ApplicationUrl' => '<string>',
                    'Origin' => 'IDENTITY_CENTER|APPLICATION',
                ],
                'Visibility' => 'ENABLED|DISABLED',
            ],
            'Status' => 'ENABLED|DISABLED',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
Applications
Type: Array of Application structures

Retrieves all applications associated with the instance.

NextToken
Type: string

If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListCustomerManagedPolicyReferencesInPermissionSet

$result = $client->listCustomerManagedPolicyReferencesInPermissionSet([/* ... */]);
$promise = $client->listCustomerManagedPolicyReferencesInPermissionSetAsync([/* ... */]);

Lists all customer managed policies attached to a specified PermissionSet.

Parameter Syntax

$result = $client->listCustomerManagedPolicyReferencesInPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

MaxResults
Type: int

The maximum number of results to display for the list call.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet.

Result Syntax

[
    'CustomerManagedPolicyReferences' => [
        [
            'Name' => '<string>',
            'Path' => '<string>',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
CustomerManagedPolicyReferences
Type: Array of CustomerManagedPolicyReference structures

Specifies the names and paths of the customer managed policies that you have attached to your permission set.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListInstances

$result = $client->listInstances([/* ... */]);
$promise = $client->listInstancesAsync([/* ... */]);

Lists the details of the organization and account instances of IAM Identity Center that were created in or visible to the account calling this API.

Parameter Syntax

$result = $client->listInstances([
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
MaxResults
Type: int

The maximum number of results to display for the instance.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Result Syntax

[
    'Instances' => [
        [
            'CreatedDate' => <DateTime>,
            'IdentityStoreId' => '<string>',
            'InstanceArn' => '<string>',
            'Name' => '<string>',
            'OwnerAccountId' => '<string>',
            'Status' => 'CREATE_IN_PROGRESS|DELETE_IN_PROGRESS|ACTIVE',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
Instances
Type: Array of InstanceMetadata structures

Lists the IAM Identity Center instances that the caller has access to.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListManagedPoliciesInPermissionSet

$result = $client->listManagedPoliciesInPermissionSet([/* ... */]);
$promise = $client->listManagedPoliciesInPermissionSetAsync([/* ... */]);

Lists the Amazon Web Services managed policy that is attached to a specified permission set.

Parameter Syntax

$result = $client->listManagedPoliciesInPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

MaxResults
Type: int

The maximum number of results to display for the PermissionSet.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet whose managed policies will be listed.

Result Syntax

[
    'AttachedManagedPolicies' => [
        [
            'Arn' => '<string>',
            'Name' => '<string>',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
AttachedManagedPolicies
Type: Array of AttachedManagedPolicy structures

An array of the AttachedManagedPolicy data type object.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListPermissionSetProvisioningStatus

$result = $client->listPermissionSetProvisioningStatus([/* ... */]);
$promise = $client->listPermissionSetProvisioningStatusAsync([/* ... */]);

Lists the status of the permission set provisioning requests for a specified IAM Identity Center instance.

Parameter Syntax

$result = $client->listPermissionSetProvisioningStatus([
    'Filter' => [
        'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
    ],
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
Filter
Type: OperationStatusFilter structure

Filters results based on the passed attribute value.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

MaxResults
Type: int

The maximum number of results to display for the assignment.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Result Syntax

[
    'NextToken' => '<string>',
    'PermissionSetsProvisioningStatus' => [
        [
            'CreatedDate' => <DateTime>,
            'RequestId' => '<string>',
            'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
        ],
        // ...
    ],
]

Result Details

Members
NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

PermissionSetsProvisioningStatus
Type: Array of PermissionSetProvisioningStatusMetadata structures

The status object for the permission set provisioning operation.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListPermissionSets

$result = $client->listPermissionSets([/* ... */]);
$promise = $client->listPermissionSetsAsync([/* ... */]);

Lists the PermissionSets in an IAM Identity Center instance.

Parameter Syntax

$result = $client->listPermissionSets([
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

MaxResults
Type: int

The maximum number of results to display for the assignment.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Result Syntax

[
    'NextToken' => '<string>',
    'PermissionSets' => ['<string>', ...],
]

Result Details

Members
NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

PermissionSets
Type: Array of strings

Defines the level of access on an Amazon Web Services account.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListPermissionSetsProvisionedToAccount

$result = $client->listPermissionSetsProvisionedToAccount([/* ... */]);
$promise = $client->listPermissionSetsProvisionedToAccountAsync([/* ... */]);

Lists all the permission sets that are provisioned to a specified Amazon Web Services account.

Parameter Syntax

$result = $client->listPermissionSetsProvisionedToAccount([
    'AccountId' => '<string>', // REQUIRED
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
    'ProvisioningStatus' => 'LATEST_PERMISSION_SET_PROVISIONED|LATEST_PERMISSION_SET_NOT_PROVISIONED',
]);

Parameter Details

Members
AccountId
Required: Yes
Type: string

The identifier of the Amazon Web Services account from which to list the assignments.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

MaxResults
Type: int

The maximum number of results to display for the assignment.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

ProvisioningStatus
Type: string

The status object for the permission set provisioning operation.

Result Syntax

[
    'NextToken' => '<string>',
    'PermissionSets' => ['<string>', ...],
]

Result Details

Members
NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

PermissionSets
Type: Array of strings

Defines the level of access that an Amazon Web Services account has.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListTagsForResource

$result = $client->listTagsForResource([/* ... */]);
$promise = $client->listTagsForResourceAsync([/* ... */]);

Lists the tags that are attached to a specified resource.

Parameter Syntax

$result = $client->listTagsForResource([
    'InstanceArn' => '<string>',
    'NextToken' => '<string>',
    'ResourceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

ResourceArn
Required: Yes
Type: string

The ARN of the resource with the tags to be listed.

Result Syntax

[
    'NextToken' => '<string>',
    'Tags' => [
        [
            'Key' => '<string>',
            'Value' => '<string>',
        ],
        // ...
    ],
]

Result Details

Members
NextToken
Type: string

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Tags
Type: Array of Tag structures

A set of key-value pairs that are used to manage the resource.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ListTrustedTokenIssuers

$result = $client->listTrustedTokenIssuers([/* ... */]);
$promise = $client->listTrustedTokenIssuersAsync([/* ... */]);

Lists all the trusted token issuers configured in an instance of IAM Identity Center.

Parameter Syntax

$result = $client->listTrustedTokenIssuers([
    'InstanceArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

Specifies the ARN of the instance of IAM Identity Center with the trusted token issuer configurations that you want to list.

MaxResults
Type: int

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

NextToken
Type: string

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Result Syntax

[
    'NextToken' => '<string>',
    'TrustedTokenIssuers' => [
        [
            'Name' => '<string>',
            'TrustedTokenIssuerArn' => '<string>',
            'TrustedTokenIssuerType' => 'OIDC_JWT',
        ],
        // ...
    ],
]

Result Details

Members
NextToken
Type: string

If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

TrustedTokenIssuers
Type: Array of TrustedTokenIssuerMetadata structures

An array list of the trusted token issuer configurations.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ProvisionPermissionSet

$result = $client->provisionPermissionSet([/* ... */]);
$promise = $client->provisionPermissionSetAsync([/* ... */]);

The process by which a specified permission set is provisioned to the specified target.

Parameter Syntax

$result = $client->provisionPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
    'TargetId' => '<string>',
    'TargetType' => 'AWS_ACCOUNT|ALL_PROVISIONED_ACCOUNTS', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set.

TargetId
Type: string

TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

TargetType
Required: Yes
Type: string

The entity type for which the assignment will be created.

Result Syntax

[
    'PermissionSetProvisioningStatus' => [
        'AccountId' => '<string>',
        'CreatedDate' => <DateTime>,
        'FailureReason' => '<string>',
        'PermissionSetArn' => '<string>',
        'RequestId' => '<string>',
        'Status' => 'IN_PROGRESS|FAILED|SUCCEEDED',
    ],
]

Result Details

Members
PermissionSetProvisioningStatus

The status object for the permission set provisioning operation.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

PutApplicationAccessScope

$result = $client->putApplicationAccessScope([/* ... */]);
$promise = $client->putApplicationAccessScopeAsync([/* ... */]);

Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application.

Parameter Syntax

$result = $client->putApplicationAccessScope([
    'ApplicationArn' => '<string>', // REQUIRED
    'AuthorizedTargets' => ['<string>', ...],
    'Scope' => '<string>', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application with the access scope with the targets to add or update.

AuthorizedTargets
Type: Array of strings

Specifies an array list of ARNs that represent the authorized targets for this access scope.

Scope
Required: Yes
Type: string

Specifies the name of the access scope to be associated with the specified targets.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

PutApplicationAssignmentConfiguration

$result = $client->putApplicationAssignmentConfiguration([/* ... */]);
$promise = $client->putApplicationAssignmentConfigurationAsync([/* ... */]);

Configure how users gain access to an application. If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false, all users have access to the application. If an assignment is created using CreateApplicationAssignment., the user retains access if AssignmentsRequired is set to true.

Parameter Syntax

$result = $client->putApplicationAssignmentConfiguration([
    'ApplicationArn' => '<string>', // REQUIRED
    'AssignmentRequired' => true || false, // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

AssignmentRequired
Required: Yes
Type: boolean

If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false, all users have access to the application.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

PutApplicationAuthenticationMethod

$result = $client->putApplicationAuthenticationMethod([/* ... */]);
$promise = $client->putApplicationAuthenticationMethodAsync([/* ... */]);

Adds or updates an authentication method for an application.

Parameter Syntax

$result = $client->putApplicationAuthenticationMethod([
    'ApplicationArn' => '<string>', // REQUIRED
    'AuthenticationMethod' => [ // REQUIRED
        'Iam' => [
            'ActorPolicy' => [ // REQUIRED
            ],
        ],
    ],
    'AuthenticationMethodType' => 'IAM', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application with the authentication method to add or update.

AuthenticationMethod
Required: Yes
Type: AuthenticationMethod structure

Specifies a structure that describes the authentication method to add or update. The structure type you provide is determined by the AuthenticationMethodType parameter.

AuthenticationMethodType
Required: Yes
Type: string

Specifies the type of the authentication method that you want to add or update.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

PutApplicationGrant

$result = $client->putApplicationGrant([/* ... */]);
$promise = $client->putApplicationGrantAsync([/* ... */]);

Adds a grant to an application.

Parameter Syntax

$result = $client->putApplicationGrant([
    'ApplicationArn' => '<string>', // REQUIRED
    'Grant' => [ // REQUIRED
        'AuthorizationCode' => [
            'RedirectUris' => ['<string>', ...],
        ],
        'JwtBearer' => [
            'AuthorizedTokenIssuers' => [
                [
                    'AuthorizedAudiences' => ['<string>', ...],
                    'TrustedTokenIssuerArn' => '<string>',
                ],
                // ...
            ],
        ],
        'RefreshToken' => [
        ],
        'TokenExchange' => [
        ],
    ],
    'GrantType' => 'authorization_code|refresh_token|urn:ietf:params:oauth:grant-type:jwt-bearer|urn:ietf:params:oauth:grant-type:token-exchange', // REQUIRED
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application to update.

Grant
Required: Yes
Type: Grant structure

Specifies a structure that describes the grant to update.

GrantType
Required: Yes
Type: string

Specifies the type of grant to update.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

PutInlinePolicyToPermissionSet

$result = $client->putInlinePolicyToPermissionSet([/* ... */]);
$promise = $client->putInlinePolicyToPermissionSetAsync([/* ... */]);

Attaches an inline policy to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this action to apply the corresponding IAM policy updates to all assigned accounts.

Parameter Syntax

$result = $client->putInlinePolicyToPermissionSet([
    'InlinePolicy' => '<string>', // REQUIRED
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InlinePolicy
Required: Yes
Type: string

The inline policy to attach to a PermissionSet.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

PutPermissionsBoundaryToPermissionSet

$result = $client->putPermissionsBoundaryToPermissionSet([/* ... */]);
$promise = $client->putPermissionsBoundaryToPermissionSetAsync([/* ... */]);

Attaches an Amazon Web Services managed or customer managed policy to the specified PermissionSet as a permissions boundary.

Parameter Syntax

$result = $client->putPermissionsBoundaryToPermissionSet([
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
    'PermissionsBoundary' => [ // REQUIRED
        'CustomerManagedPolicyReference' => [
            'Name' => '<string>', // REQUIRED
            'Path' => '<string>',
        ],
        'ManagedPolicyArn' => '<string>',
    ],
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

PermissionSetArn
Required: Yes
Type: string

The ARN of the PermissionSet.

PermissionsBoundary
Required: Yes
Type: PermissionsBoundary structure

The permissions boundary that you want to attach to a PermissionSet.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

TagResource

$result = $client->tagResource([/* ... */]);
$promise = $client->tagResourceAsync([/* ... */]);

Associates a set of tags with a specified resource.

Parameter Syntax

$result = $client->tagResource([
    'InstanceArn' => '<string>',
    'ResourceArn' => '<string>', // REQUIRED
    'Tags' => [ // REQUIRED
        [
            'Key' => '<string>', // REQUIRED
            'Value' => '<string>', // REQUIRED
        ],
        // ...
    ],
]);

Parameter Details

Members
InstanceArn
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

ResourceArn
Required: Yes
Type: string

The ARN of the resource with the tags to be listed.

Tags
Required: Yes
Type: Array of Tag structures

A set of key-value pairs that are used to manage the resource.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ServiceQuotaExceededException:

Indicates that the principal has crossed the permitted number of resources that can be created.

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

UntagResource

$result = $client->untagResource([/* ... */]);
$promise = $client->untagResourceAsync([/* ... */]);

Disassociates a set of tags from a specified resource.

Parameter Syntax

$result = $client->untagResource([
    'InstanceArn' => '<string>',
    'ResourceArn' => '<string>', // REQUIRED
    'TagKeys' => ['<string>', ...], // REQUIRED
]);

Parameter Details

Members
InstanceArn
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

ResourceArn
Required: Yes
Type: string

The ARN of the resource with the tags to be listed.

TagKeys
Required: Yes
Type: Array of strings

The keys of tags that are attached to the resource.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

UpdateApplication

$result = $client->updateApplication([/* ... */]);
$promise = $client->updateApplicationAsync([/* ... */]);

Updates application properties.

Parameter Syntax

$result = $client->updateApplication([
    'ApplicationArn' => '<string>', // REQUIRED
    'Description' => '<string>',
    'Name' => '<string>',
    'PortalOptions' => [
        'SignInOptions' => [
            'ApplicationUrl' => '<string>',
            'Origin' => 'IDENTITY_CENTER|APPLICATION', // REQUIRED
        ],
    ],
    'Status' => 'ENABLED|DISABLED',
]);

Parameter Details

Members
ApplicationArn
Required: Yes
Type: string

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Description
Type: string

The description of the .

Name
Type: string

Specifies the updated name for the application.

PortalOptions

A structure that describes the options for the portal associated with an application.

Status
Type: string

Specifies whether the application is enabled or disabled.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

UpdateInstance

$result = $client->updateInstance([/* ... */]);
$promise = $client->updateInstanceAsync([/* ... */]);

Update the details for the instance of IAM Identity Center that is owned by the Amazon Web Services account.

Parameter Syntax

$result = $client->updateInstance([
    'InstanceArn' => '<string>', // REQUIRED
    'Name' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceArn
Required: Yes
Type: string

The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Name
Required: Yes
Type: string

Updates the instance name.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

UpdateInstanceAccessControlAttributeConfiguration

$result = $client->updateInstanceAccessControlAttributeConfiguration([/* ... */]);
$promise = $client->updateInstanceAccessControlAttributeConfigurationAsync([/* ... */]);

Updates the IAM Identity Center identity store attributes that you can use with the IAM Identity Center instance for attributes-based access control (ABAC). When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center replaces the attribute value with the value from the IAM Identity Center identity store. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Parameter Syntax

$result = $client->updateInstanceAccessControlAttributeConfiguration([
    'InstanceAccessControlAttributeConfiguration' => [ // REQUIRED
        'AccessControlAttributes' => [ // REQUIRED
            [
                'Key' => '<string>', // REQUIRED
                'Value' => [ // REQUIRED
                    'Source' => ['<string>', ...], // REQUIRED
                ],
            ],
            // ...
        ],
    ],
    'InstanceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
InstanceAccessControlAttributeConfiguration
Required: Yes
Type: InstanceAccessControlAttributeConfiguration structure

Updates the attributes for your ABAC configuration.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

UpdatePermissionSet

$result = $client->updatePermissionSet([/* ... */]);
$promise = $client->updatePermissionSetAsync([/* ... */]);

Updates an existing permission set.

Parameter Syntax

$result = $client->updatePermissionSet([
    'Description' => '<string>',
    'InstanceArn' => '<string>', // REQUIRED
    'PermissionSetArn' => '<string>', // REQUIRED
    'RelayState' => '<string>',
    'SessionDuration' => '<string>',
]);

Parameter Details

Members
Description
Type: string

The description of the PermissionSet.

InstanceArn
Required: Yes
Type: string

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PermissionSetArn
Required: Yes
Type: string

The ARN of the permission set.

RelayState
Type: string

Used to redirect users within the application during the federation authentication process.

SessionDuration
Type: string

The length of time that the application user sessions are valid for in the ISO-8601 standard.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

UpdateTrustedTokenIssuer

$result = $client->updateTrustedTokenIssuer([/* ... */]);
$promise = $client->updateTrustedTokenIssuerAsync([/* ... */]);

Updates the name of the trusted token issuer, or the path of a source attribute or destination attribute for a trusted token issuer configuration.

Updating this trusted token issuer configuration might cause users to lose access to any applications that are configured to use the trusted token issuer.

Parameter Syntax

$result = $client->updateTrustedTokenIssuer([
    'Name' => '<string>',
    'TrustedTokenIssuerArn' => '<string>', // REQUIRED
    'TrustedTokenIssuerConfiguration' => [
        'OidcJwtConfiguration' => [
            'ClaimAttributePath' => '<string>',
            'IdentityStoreAttributePath' => '<string>',
            'JwksRetrievalOption' => 'OPEN_ID_DISCOVERY',
        ],
    ],
]);

Parameter Details

Members
Name
Type: string

Specifies the updated name to be applied to the trusted token issuer configuration.

TrustedTokenIssuerArn
Required: Yes
Type: string

Specifies the ARN of the trusted token issuer configuration that you want to update.

TrustedTokenIssuerConfiguration

Specifies a structure with settings to apply to the specified trusted token issuer. The settings that you can provide are determined by the type of the trusted token issuer that you are updating.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ThrottlingException:

Indicates that the principal has crossed the throttling limits of the API operations.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure with an internal server.

ResourceNotFoundException:

Indicates that a requested resource is not found.

AccessDeniedException:

You do not have sufficient access to perform this action.

ValidationException:

The request failed because it contains a syntax error.

ConflictException:

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

Shapes

AccessControlAttribute

Description

These are IAM Identity Center identity store attributes that you can configure for use in attributes-based access control (ABAC). You can create permissions policies that determine who can access your Amazon Web Services resources based upon the configured attribute values. When you enable ABAC and specify AccessControlAttributes, IAM Identity Center passes the attribute values of the authenticated user into IAM for use in policy evaluation.

Members
Key
Required: Yes
Type: string

The name of the attribute associated with your identities in your identity source. This is used to map a specified attribute in your identity source with an attribute in IAM Identity Center.

Value
Required: Yes
Type: AccessControlAttributeValue structure

The value used for mapping a specified attribute to an identity source.

AccessControlAttributeValue

Description

The value used for mapping a specified attribute to an identity source. For more information, see Attribute mappings in the IAM Identity Center User Guide.

Members
Source
Required: Yes
Type: Array of strings

The identity source to use when mapping a specified attribute to IAM Identity Center.

AccessDeniedException

Description

You do not have sufficient access to perform this action.

Members
Message
Type: string

AccountAssignment

Description

The assignment that indicates a principal's limited access to a specified Amazon Web Services account with a specified permission set.

The term principal here refers to a user or group that is defined in IAM Identity Center.

Members
AccountId
Type: string

The identifier of the Amazon Web Services account.

PermissionSetArn
Type: string

The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PrincipalId
Type: string

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

PrincipalType
Type: string

The entity type for which the assignment will be created.

AccountAssignmentForPrincipal

Description

A structure that describes an assignment of an Amazon Web Services account to a principal and the permissions that principal has in the account.

Members
AccountId
Type: string

The account ID number of the Amazon Web Services account.

PermissionSetArn
Type: string

The ARN of the IAM Identity Center permission set assigned to this principal for this Amazon Web Services account.

PrincipalId
Type: string

The ID of the principal.

PrincipalType
Type: string

The type of the principal.

AccountAssignmentOperationStatus

Description

The status of the creation or deletion operation of an assignment that a principal needs to access an account.

Members
CreatedDate
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date that the permission set was created.

FailureReason
Type: string

The message that contains an error or exception in case of an operation failure.

PermissionSetArn
Type: string

The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

PrincipalId
Type: string

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

PrincipalType
Type: string

The entity type for which the assignment will be created.

RequestId
Type: string

The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

Status
Type: string

The status of the permission set provisioning process.

TargetId
Type: string

TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

TargetType
Type: string

The entity type for which the assignment will be created.

AccountAssignmentOperationStatusMetadata

Description

Provides information about the AccountAssignment creation request.

Members
CreatedDate
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date that the permission set was created.

RequestId
Type: string

The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

Status
Type: string

The status of the permission set provisioning process.

ActorPolicyDocument

Members

Application

Description

A structure that describes an application that uses IAM Identity Center for access management.

Members
ApplicationAccount
Type: string

The Amazon Web Services account ID number of the application.

ApplicationArn
Type: string

The ARN of the application.

ApplicationProviderArn
Type: string

The ARN of the application provider for this application.

CreatedDate
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date and time when the application was originally created.

Description
Type: string

The description of the application.

InstanceArn
Type: string

The ARN of the instance of IAM Identity Center that is configured with this application.

Name
Type: string

The name of the application.

PortalOptions
Type: PortalOptions structure

A structure that describes the options for the access portal associated with this application.

Status
Type: string

The current status of the application in this instance of IAM Identity Center.

ApplicationAssignment

Description

A structure that describes an assignment of a principal to an application.

Members
ApplicationArn
Required: Yes
Type: string

The ARN of the application that has principals assigned.

PrincipalId
Required: Yes
Type: string

The unique identifier of the principal assigned to the application.

PrincipalType
Required: Yes
Type: string

The type of the principal assigned to the application.

ApplicationAssignmentForPrincipal

Description

A structure that describes an application to which a principal is assigned.

Members
ApplicationArn
Type: string

The ARN of the application to which the specified principal is assigned.

PrincipalId
Type: string

The unique identifier of the principal assigned to the application.

PrincipalType
Type: string

The type of the principal assigned to the application.

ApplicationProvider

Description

A structure that describes a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.

Members
ApplicationProviderArn
Required: Yes
Type: string

The ARN of the application provider.

DisplayData
Type: DisplayData structure

A structure that describes how IAM Identity Center represents the application provider in the portal.

FederationProtocol
Type: string

The protocol that the application provider uses to perform federation.

ResourceServerConfig
Type: ResourceServerConfig structure

A structure that describes the application provider's resource server.

AttachedManagedPolicy

Description

A structure that stores the details of the Amazon Web Services managed policy.

Members
Arn
Type: string

The ARN of the Amazon Web Services managed policy. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Name
Type: string

The name of the Amazon Web Services managed policy.

AuthenticationMethod

Description

A structure that describes an authentication method that can be used by an application.

Members
Iam
Type: IamAuthenticationMethod structure

A structure that describes details for IAM authentication.

AuthenticationMethodItem

Description

A structure that describes an authentication method and its type.

Members
AuthenticationMethod
Type: AuthenticationMethod structure

A structure that describes an authentication method. The contents of this structure is determined by the AuthenticationMethodType.

AuthenticationMethodType
Type: string

The type of authentication that is used by this method.

AuthorizationCodeGrant

Description

A structure that defines configuration settings for an application that supports the OAuth 2.0 Authorization Code Grant.

Members
RedirectUris
Type: Array of strings

A list of URIs that are valid locations to redirect a user's browser after the user is authorized.

AuthorizedTokenIssuer

Description

A structure that describes a trusted token issuer and associates it with a set of authorized audiences.

Members
AuthorizedAudiences
Type: Array of strings

An array list of authorized audiences, or applications, that can consume the tokens generated by the associated trusted token issuer.

TrustedTokenIssuerArn
Type: string

The ARN of the trusted token issuer.

ConflictException

Description

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

Members
Message
Type: string

CustomerManagedPolicyReference

Description

Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

Members
Name
Required: Yes
Type: string

The name of the IAM policy that you have configured in each account where you want to deploy your permission set.

Path
Type: string

The path to the IAM policy that you have configured in each account where you want to deploy your permission set. The default is /. For more information, see Friendly names and paths in the IAM User Guide.

DisplayData

Description

A structure that describes how the portal represents an application provider.

Members
Description
Type: string

The description of the application provider that appears in the portal.

DisplayName
Type: string

The name of the application provider that appears in the portal.

IconUrl
Type: string

A URL that points to an icon that represents the application provider.

Grant

Description

The Grant union represents the set of possible configuration options for the selected grant type. Exactly one member of the union must be specified, and must match the grant type selected.

Members
AuthorizationCode
Type: AuthorizationCodeGrant structure

Configuration options for the authorization_code grant type.

JwtBearer
Type: JwtBearerGrant structure

Configuration options for the urn:ietf:params:oauth:grant-type:jwt-bearer grant type.

RefreshToken
Type: RefreshTokenGrant structure

Configuration options for the refresh_token grant type.

TokenExchange
Type: TokenExchangeGrant structure

Configuration options for the urn:ietf:params:oauth:grant-type:token-exchange grant type.

GrantItem

Description

A structure that defines a single grant and its configuration.

Members
Grant
Required: Yes
Type: Grant structure

The configuration structure for the selected grant.

GrantType
Required: Yes
Type: string

The type of the selected grant.

IamAuthenticationMethod

Description

A structure that describes details for authentication that uses IAM.

Members
ActorPolicy
Required: Yes
Type: document (null|bool|string|numeric) or an (array|associative array) whose members are all valid documents

An IAM policy document in JSON.

InstanceAccessControlAttributeConfiguration

Description

Specifies the attributes to add to your attribute-based access control (ABAC) configuration.

Members
AccessControlAttributes
Required: Yes
Type: Array of AccessControlAttribute structures

Lists the attributes that are configured for ABAC in the specified IAM Identity Center instance.

InstanceMetadata

Description

Provides information about the IAM Identity Center instance.

Members
CreatedDate
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date and time that the Identity Center instance was created.

IdentityStoreId
Type: string

The identifier of the identity store that is connected to the Identity Center instance.

InstanceArn
Type: string

The ARN of the Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Name
Type: string

The name of the Identity Center instance.

OwnerAccountId
Type: string

The Amazon Web Services account ID number of the owner of the Identity Center instance.

Status
Type: string

The current status of this Identity Center instance.

InternalServerException

Description

The request processing has failed because of an unknown error, exception, or failure with an internal server.

Members
Message
Type: string

JwtBearerGrant

Description

A structure that defines configuration settings for an application that supports the JWT Bearer Token Authorization Grant.

Members
AuthorizedTokenIssuers
Type: Array of AuthorizedTokenIssuer structures

A list of allowed token issuers trusted by the Identity Center instances for this application.

ListAccountAssignmentsFilter

Description

A structure that describes a filter for account assignments.

Members
AccountId
Type: string

The ID number of an Amazon Web Services account that filters the results in the response.

ListApplicationAssignmentsFilter

Description

A structure that describes a filter for application assignments.

Members
ApplicationArn
Type: string

The ARN of an application.

ListApplicationsFilter

Description

A structure that describes a filter for applications.

Members
ApplicationAccount
Type: string

An Amazon Web Services account ID number that filters the results in the response.

ApplicationProvider
Type: string

The ARN of an application provider that can filter the results in the response.

OidcJwtConfiguration

Description

A structure that describes configuration settings for a trusted token issuer that supports OpenID Connect (OIDC) and JSON Web Tokens (JWTs).

Members
ClaimAttributePath
Required: Yes
Type: string

The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

IdentityStoreAttributePath
Required: Yes
Type: string

The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

IssuerUrl
Required: Yes
Type: string

The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates.

JwksRetrievalOption
Required: Yes
Type: string

The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT.

OidcJwtUpdateConfiguration

Description

A structure that describes updated configuration settings for a trusted token issuer that supports OpenID Connect (OIDC) and JSON Web Tokens (JWTs).

Members
ClaimAttributePath
Type: string

The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

IdentityStoreAttributePath
Type: string

The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

JwksRetrievalOption
Type: string

The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT.

OperationStatusFilter

Description

Filters the operation status list based on the passed attribute value.

Members
Status
Type: string

Filters the list operations result based on the status attribute.

PermissionSet

Description

An entity that contains IAM policies.

Members
CreatedDate
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date that the permission set was created.

Description
Type: string

The description of the PermissionSet.

Name
Type: string

The name of the permission set.

PermissionSetArn
Type: string

The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

RelayState
Type: string

Used to redirect users within the application during the federation authentication process.

SessionDuration
Type: string

The length of time that the application user sessions are valid for in the ISO-8601 standard.

PermissionSetProvisioningStatus

Description

A structure that is used to provide the status of the provisioning operation for a specified permission set.

Members
AccountId
Type: string

The identifier of the Amazon Web Services account from which to list the assignments.

CreatedDate
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date that the permission set was created.

FailureReason
Type: string

The message that contains an error or exception in case of an operation failure.

PermissionSetArn
Type: string

The ARN of the permission set that is being provisioned. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

RequestId
Type: string

The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

Status
Type: string

The status of the permission set provisioning process.

PermissionSetProvisioningStatusMetadata

Description

Provides information about the permission set provisioning status.

Members
CreatedDate
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date that the permission set was created.

RequestId
Type: string

The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

Status
Type: string

The status of the permission set provisioning process.

PermissionsBoundary

Description

Specifies the configuration of the Amazon Web Services managed or customer managed policy that you want to set as a permissions boundary. Specify either CustomerManagedPolicyReference to use the name and path of a customer managed policy, or ManagedPolicyArn to use the ARN of an Amazon Web Services managed policy. A permissions boundary represents the maximum permissions that any policy can grant your role. For more information, see Permissions boundaries for IAM entities in the IAM User Guide.

Policies used as permissions boundaries don't provide permissions. You must also attach an IAM policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy evaluation logic in the IAM User Guide.

Members
CustomerManagedPolicyReference

Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

ManagedPolicyArn
Type: string

The Amazon Web Services managed policy ARN that you want to attach to a permission set as a permissions boundary.

PortalOptions

Description

A structure that describes the options for the access portal associated with an application.

Members
SignInOptions
Type: SignInOptions structure

A structure that describes the sign-in options for the access portal.

Visibility
Type: string

Indicates whether this application is visible in the access portal.

RefreshTokenGrant

Description

A structure that defines configuration settings for an application that supports the OAuth 2.0 Refresh Token Grant.

Members

ResourceNotFoundException

Description

Indicates that a requested resource is not found.

Members
Message
Type: string

ResourceServerConfig

Description

A structure that describes the configuration of a resource server.

Members
Scopes
Type: Associative array of custom strings keys (ResourceServerScope) to ResourceServerScopeDetails structures

A list of the IAM Identity Center access scopes that are associated with this resource server.

ResourceServerScopeDetails

Description

A structure that describes details for an IAM Identity Center access scope that is associated with a resource server.

Members
DetailedTitle
Type: string

The title of an access scope for a resource server.

LongDescription
Type: string

The description of an access scope for a resource server.

ScopeDetails

Description

A structure that describes an IAM Identity Center access scope and its authorized targets.

Members
AuthorizedTargets
Type: Array of strings

An array list of ARNs of applications.

Scope
Required: Yes
Type: string

The name of the access scope.

ServiceQuotaExceededException

Description

Indicates that the principal has crossed the permitted number of resources that can be created.

Members
Message
Type: string

SignInOptions

Description

A structure that describes the sign-in options for an application portal.

Members
ApplicationUrl
Type: string

The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION.

Origin
Required: Yes
Type: string

This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

  • APPLICATION: IAM Identity Center redirects the customer to the configured ApplicationUrl.

  • IDENTITY_CENTER: IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

Tag

Description

A set of key-value pairs that are used to manage the resource. Tags can only be applied to permission sets and cannot be applied to corresponding roles that IAM Identity Center creates in Amazon Web Services accounts.

Members
Key
Required: Yes
Type: string

The key for the tag.

Value
Required: Yes
Type: string

The value of the tag.

ThrottlingException

Description

Indicates that the principal has crossed the throttling limits of the API operations.

Members
Message
Type: string

TokenExchangeGrant

Description

A structure that defines configuration settings for an application that supports the OAuth 2.0 Token Exchange Grant.

Members

TrustedTokenIssuerConfiguration

Description

A structure that describes the configuration of a trusted token issuer. The structure and available settings are determined by the type of the trusted token issuer.

Members
OidcJwtConfiguration
Type: OidcJwtConfiguration structure

A structure that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT).

TrustedTokenIssuerMetadata

Description

A structure that describes a trusted token issuer.

Members
Name
Type: string

The name of the trusted token issuer configuration in the instance of IAM Identity Center.

TrustedTokenIssuerArn
Type: string

The ARN of the trusted token issuer configuration in the instance of IAM Identity Center.

TrustedTokenIssuerType
Type: string

The type of trusted token issuer.

TrustedTokenIssuerUpdateConfiguration

Description

A structure that contains details to be updated for a trusted token issuer configuration. The structure and settings that you can include depend on the type of the trusted token issuer being updated.

Members
OidcJwtConfiguration
Type: OidcJwtUpdateConfiguration structure

A structure that describes an updated configuration for a trusted token issuer that uses OpenID Connect (OIDC) with JSON web tokens (JWT).

UpdateApplicationPortalOptions

Description

A structure that describes the options for the access portal associated with an application that can be updated.

Members
SignInOptions
Type: SignInOptions structure

A structure that describes the sign-in options for an application portal.

ValidationException

Description

The request failed because it contains a syntax error.

Members
Message
Type: string