ListPermissionSetsProvisionedToAccount - IAM Identity Center

ListPermissionSetsProvisionedToAccount

Lists all the permission sets that are provisioned to a specified AWS account.

Request Syntax

{ "AccountId": "string", "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "ProvisioningStatus": "string" }

Request Parameters

For information about the parameters that are common to all actions, see Common Parameters.

The request accepts the following data in JSON format.

AccountId

The identifier of the AWS account from which to list the assignments.

Type: String

Length Constraints: Fixed length of 12.

Pattern: \d{12}

Required: Yes

InstanceArn

The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

Type: String

Length Constraints: Minimum length of 10. Maximum length of 1224.

Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/(sso)?ins-[a-zA-Z0-9-.]{16}

Required: Yes

MaxResults

The maximum number of results to display for the assignment.

Type: Integer

Valid Range: Minimum value of 1. Maximum value of 100.

Required: No

NextToken

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Type: String

Length Constraints: Minimum length of 0. Maximum length of 2048.

Pattern: [-a-zA-Z0-9+=/_]*

Required: No

ProvisioningStatus

The status object for the permission set provisioning operation.

Type: String

Valid Values: LATEST_PERMISSION_SET_PROVISIONED | LATEST_PERMISSION_SET_NOT_PROVISIONED

Required: No

Response Syntax

{ "NextToken": "string", "PermissionSets": [ "string" ] }

Response Elements

If the action is successful, the service sends back an HTTP 200 response.

The following data is returned in JSON format by the service.

NextToken

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Type: String

Length Constraints: Minimum length of 0. Maximum length of 2048.

Pattern: [-a-zA-Z0-9+=/_]*

PermissionSets

Defines the level of access that an AWS account has.

Type: Array of strings

Length Constraints: Minimum length of 10. Maximum length of 1224.

Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/(sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16}

Errors

For information about the errors that are common to all actions, see Common Errors.

AccessDeniedException

You do not have sufficient access to perform this action.

HTTP Status Code: 400

InternalServerException

The request processing has failed because of an unknown error, exception, or failure with an internal server.

HTTP Status Code: 500

ResourceNotFoundException

Indicates that a requested resource is not found.

HTTP Status Code: 400

ThrottlingException

Indicates that the principal has crossed the throttling limits of the API operations.

HTTP Status Code: 400

ValidationException

The request failed because it contains a syntax error.

HTTP Status Code: 400

See Also

For more information about using this API in one of the language-specific AWS SDKs, see the following: