We announced the upcoming end-of-support for AWS SDK for JavaScript v2.
We recommend that you migrate to AWS SDK for JavaScript v3. For dates, additional details, and information on how to migrate, please refer to the linked announcement.

Class: AWS.SSOAdmin

Inherits:
AWS.Service show all
Identifier:
ssoadmin
API Version:
2020-07-20
Defined in:
(unknown)

Overview

Constructs a service interface object. Each API operation is exposed as a function on service.

Service Description

IAM Identity Center (successor to Single Sign-On) helps you securely create, or connect, your workforce identities and manage their access centrally across Amazon Web Services accounts and applications. IAM Identity Center is the recommended approach for workforce authentication and authorization in Amazon Web Services, for organizations of any size and type.

Note: IAM Identity Center uses the sso and identitystore API namespaces.

This reference guide provides information on single sign-on operations which could be used for access management of Amazon Web Services accounts. For information about IAM Identity Center features, see the IAM Identity Center User Guide.

Many operations in the IAM Identity Center APIs rely on identifiers for users and groups, known as principals. For more information about how to work with principals and principal IDs in IAM Identity Center, see the Identity Store API Reference.

Note: Amazon Web Services provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, iOS, Android, and more). The SDKs provide a convenient way to create programmatic access to IAM Identity Center and other Amazon Web Services services. For more information about the Amazon Web Services SDKs, including how to download and install them, see Tools for Amazon Web Services.

Sending a Request Using SSOAdmin

var ssoadmin = new AWS.SSOAdmin();
ssoadmin.attachCustomerManagedPolicyReferenceToPermissionSet(params, function (err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Locking the API Version

In order to ensure that the SSOAdmin object uses this specific API, you can construct the object by passing the apiVersion option to the constructor:

var ssoadmin = new AWS.SSOAdmin({apiVersion: '2020-07-20'});

You can also set the API version globally in AWS.config.apiVersions using the ssoadmin service identifier:

AWS.config.apiVersions = {
  ssoadmin: '2020-07-20',
  // other service API versions
};

var ssoadmin = new AWS.SSOAdmin();

Version:

  • 2020-07-20

Constructor Summary collapse

Property Summary collapse

Properties inherited from AWS.Service

apiVersions

Method Summary collapse

Methods inherited from AWS.Service

makeRequest, makeUnauthenticatedRequest, waitFor, setupRequestListeners, defineService

Constructor Details

new AWS.SSOAdmin(options = {}) ⇒ Object

Constructs a service object. This object has one method for each API operation.

Examples:

Constructing a SSOAdmin object

var ssoadmin = new AWS.SSOAdmin({apiVersion: '2020-07-20'});

Options Hash (options):

  • params (map)

    An optional map of parameters to bind to every request sent by this service object. For more information on bound parameters, see "Working with Services" in the Getting Started Guide.

  • endpoint (String|AWS.Endpoint)

    The endpoint URI to send requests to. The default endpoint is built from the configured region. The endpoint should be a string like 'https://{service}.{region}.amazonaws.com' or an Endpoint object.

  • accessKeyId (String)

    your AWS access key ID.

  • secretAccessKey (String)

    your AWS secret access key.

  • sessionToken (AWS.Credentials)

    the optional AWS session token to sign requests with.

  • credentials (AWS.Credentials)

    the AWS credentials to sign requests with. You can either specify this object, or specify the accessKeyId and secretAccessKey options directly.

  • credentialProvider (AWS.CredentialProviderChain)

    the provider chain used to resolve credentials if no static credentials property is set.

  • region (String)

    the region to send service requests to. See AWS.SSOAdmin.region for more information.

  • maxRetries (Integer)

    the maximum amount of retries to attempt with a request. See AWS.SSOAdmin.maxRetries for more information.

  • maxRedirects (Integer)

    the maximum amount of redirects to follow with a request. See AWS.SSOAdmin.maxRedirects for more information.

  • sslEnabled (Boolean)

    whether to enable SSL for requests.

  • paramValidation (Boolean|map)

    whether input parameters should be validated against the operation description before sending the request. Defaults to true. Pass a map to enable any of the following specific validation features:

    • min [Boolean] — Validates that a value meets the min constraint. This is enabled by default when paramValidation is set to true.
    • max [Boolean] — Validates that a value meets the max constraint.
    • pattern [Boolean] — Validates that a string value matches a regular expression.
    • enum [Boolean] — Validates that a string value matches one of the allowable enum values.
  • computeChecksums (Boolean)

    whether to compute checksums for payload bodies when the service accepts it (currently supported in S3 only)

  • convertResponseTypes (Boolean)

    whether types are converted when parsing response data. Currently only supported for JSON based services. Turning this off may improve performance on large response payloads. Defaults to true.

  • correctClockSkew (Boolean)

    whether to apply a clock skew correction and retry requests that fail because of an skewed client clock. Defaults to false.

  • s3ForcePathStyle (Boolean)

    whether to force path style URLs for S3 objects.

  • s3BucketEndpoint (Boolean)

    whether the provided endpoint addresses an individual bucket (false if it addresses the root API endpoint). Note that setting this configuration option requires an endpoint to be provided explicitly to the service constructor.

  • s3DisableBodySigning (Boolean)

    whether S3 body signing should be disabled when using signature version v4. Body signing can only be disabled when using https. Defaults to true.

  • s3UsEast1RegionalEndpoint ('legacy'|'regional')

    when region is set to 'us-east-1', whether to send s3 request to global endpoints or 'us-east-1' regional endpoints. This config is only applicable to S3 client. Defaults to legacy

  • s3UseArnRegion (Boolean)

    whether to override the request region with the region inferred from requested resource's ARN. Only available for S3 buckets Defaults to true

  • retryDelayOptions (map)

    A set of options to configure the retry delay on retryable errors. Currently supported options are:

    • base [Integer] — The base number of milliseconds to use in the exponential backoff for operation retries. Defaults to 100 ms for all services except DynamoDB, where it defaults to 50ms.
    • customBackoff [function] — A custom function that accepts a retry count and error and returns the amount of time to delay in milliseconds. If the result is a non-zero negative value, no further retry attempts will be made. The base option will be ignored if this option is supplied. The function is only called for retryable errors.
  • httpOptions (map)

    A set of options to pass to the low-level HTTP request. Currently supported options are:

    • proxy [String] — the URL to proxy requests through
    • agent [http.Agent, https.Agent] — the Agent object to perform HTTP requests with. Used for connection pooling. Defaults to the global agent (http.globalAgent) for non-SSL connections. Note that for SSL connections, a special Agent object is used in order to enable peer certificate verification. This feature is only available in the Node.js environment.
    • connectTimeout [Integer] — Sets the socket to timeout after failing to establish a connection with the server after connectTimeout milliseconds. This timeout has no effect once a socket connection has been established.
    • timeout [Integer] — Sets the socket to timeout after timeout milliseconds of inactivity on the socket. Defaults to two minutes (120000).
    • xhrAsync [Boolean] — Whether the SDK will send asynchronous HTTP requests. Used in the browser environment only. Set to false to send requests synchronously. Defaults to true (async on).
    • xhrWithCredentials [Boolean] — Sets the "withCredentials" property of an XMLHttpRequest object. Used in the browser environment only. Defaults to false.
  • apiVersion (String, Date)

    a String in YYYY-MM-DD format (or a date) that represents the latest possible API version that can be used in all services (unless overridden by apiVersions). Specify 'latest' to use the latest possible version.

  • apiVersions (map<String, String|Date>)

    a map of service identifiers (the lowercase service class name) with the API version to use when instantiating a service. Specify 'latest' for each individual that can use the latest available version.

  • logger (#write, #log)

    an object that responds to .write() (like a stream) or .log() (like the console object) in order to log information about requests

  • systemClockOffset (Number)

    an offset value in milliseconds to apply to all signing times. Use this to compensate for clock skew when your system may be out of sync with the service time. Note that this configuration option can only be applied to the global AWS.config object and cannot be overridden in service-specific configuration. Defaults to 0 milliseconds.

  • signatureVersion (String)

    the signature version to sign requests with (overriding the API configuration). Possible values are: 'v2', 'v3', 'v4'.

  • signatureCache (Boolean)

    whether the signature to sign requests with (overriding the API configuration) is cached. Only applies to the signature version 'v4'. Defaults to true.

  • dynamoDbCrc32 (Boolean)

    whether to validate the CRC32 checksum of HTTP response bodies returned by DynamoDB. Default: true.

  • useAccelerateEndpoint (Boolean)

    Whether to use the S3 Transfer Acceleration endpoint with the S3 service. Default: false.

  • clientSideMonitoring (Boolean)

    whether to collect and publish this client's performance metrics of all its API requests.

  • endpointDiscoveryEnabled (Boolean|undefined)

    whether to call operations with endpoints given by service dynamically. Setting this

  • endpointCacheSize (Number)

    the size of the global cache storing endpoints from endpoint discovery operations. Once endpoint cache is created, updating this setting cannot change existing cache size. Defaults to 1000

  • hostPrefixEnabled (Boolean)

    whether to marshal request parameters to the prefix of hostname. Defaults to true.

  • stsRegionalEndpoints ('legacy'|'regional')

    whether to send sts request to global endpoints or regional endpoints. Defaults to 'legacy'.

  • useFipsEndpoint (Boolean)

    Enables FIPS compatible endpoints. Defaults to false.

  • useDualstackEndpoint (Boolean)

    Enables IPv6 dualstack endpoint. Defaults to false.

Property Details

endpointAWS.Endpoint (readwrite)

Returns an Endpoint object representing the endpoint URL for service requests.

Returns:

  • (AWS.Endpoint)

    an Endpoint object representing the endpoint URL for service requests.

Method Details

attachCustomerManagedPolicyReferenceToPermissionSet(params = {}, callback) ⇒ AWS.Request

Attaches the specified customer managed policy to the specified PermissionSet.

Examples:

Calling the attachCustomerManagedPolicyReferenceToPermissionSet operation

var params = {
  CustomerManagedPolicyReference: { /* required */
    Name: 'STRING_VALUE', /* required */
    Path: 'STRING_VALUE'
  },
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.attachCustomerManagedPolicyReferenceToPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CustomerManagedPolicyReference — (map)

      Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

      • Namerequired — (String)

        The name of the IAM policy that you have configured in each account where you want to deploy your permission set.

      • Path — (String)

        The path to the IAM policy that you have configured in each account where you want to deploy your permission set. The default is /. For more information, see Friendly names and paths in the IAM User Guide.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

attachManagedPolicyToPermissionSet(params = {}, callback) ⇒ AWS.Request

Attaches an Amazon Web Services managed policy ARN to a permission set.

Note: If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this operation. Calling ProvisionPermissionSet applies the corresponding IAM policy updates to all assigned accounts.

Examples:

Calling the attachManagedPolicyToPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  ManagedPolicyArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.attachManagedPolicyToPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • ManagedPolicyArn — (String)

      The Amazon Web Services managed policy ARN to be attached to a permission set.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet that the managed policy should be attached to.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createAccountAssignment(params = {}, callback) ⇒ AWS.Request

Assigns access to a principal for a specified Amazon Web Services account using a specified permission set.

Note: The term principal here refers to a user or group that is defined in IAM Identity Center.
Note: As part of a successful CreateAccountAssignment call, the specified permission set will automatically be provisioned to the account in the form of an IAM policy. That policy is attached to the IAM role created in IAM Identity Center. If the permission set is subsequently updated, the corresponding IAM policies attached to roles in your accounts will not be updated automatically. In this case, you must call ProvisionPermissionSet to make these updates.
Note: After a successful response, call DescribeAccountAssignmentCreationStatus to describe the status of an assignment creation request.

Service Reference:

Examples:

Calling the createAccountAssignment operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE', /* required */
  PrincipalId: 'STRING_VALUE', /* required */
  PrincipalType: USER | GROUP, /* required */
  TargetId: 'STRING_VALUE', /* required */
  TargetType: AWS_ACCOUNT /* required */
};
ssoadmin.createAccountAssignment(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • PermissionSetArn — (String)

      The ARN of the permission set that the admin wants to grant the principal access to.

    • PrincipalId — (String)

      An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

    • PrincipalType — (String)

      The entity type for which the assignment will be created.

      Possible values include:
      • "USER"
      • "GROUP"
    • TargetId — (String)

      TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

    • TargetType — (String)

      The entity type for which the assignment will be created.

      Possible values include:
      • "AWS_ACCOUNT"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountAssignmentCreationStatus — (map)

        The status object for the account assignment creation operation.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • FailureReason — (String)

          The message that contains an error or exception in case of an operation failure.

        • PermissionSetArn — (String)

          The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • PrincipalId — (String)

          An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

        • PrincipalType — (String)

          The entity type for which the assignment will be created.

          Possible values include:
          • "USER"
          • "GROUP"
        • RequestId — (String)

          The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

        • Status — (String)

          The status of the permission set provisioning process.

          Possible values include:
          • "IN_PROGRESS"
          • "FAILED"
          • "SUCCEEDED"
        • TargetId — (String)

          TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

        • TargetType — (String)

          The entity type for which the assignment will be created.

          Possible values include:
          • "AWS_ACCOUNT"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createApplication(params = {}, callback) ⇒ AWS.Request

Creates an application in IAM Identity Center for the given application provider.

Service Reference:

Examples:

Calling the createApplication operation

var params = {
  ApplicationProviderArn: 'STRING_VALUE', /* required */
  InstanceArn: 'STRING_VALUE', /* required */
  Name: 'STRING_VALUE', /* required */
  ClientToken: 'STRING_VALUE',
  Description: 'STRING_VALUE',
  PortalOptions: {
    SignInOptions: {
      Origin: IDENTITY_CENTER | APPLICATION, /* required */
      ApplicationUrl: 'STRING_VALUE'
    },
    Visibility: ENABLED | DISABLED
  },
  Status: ENABLED | DISABLED,
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
ssoadmin.createApplication(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationProviderArn — (String)

      The ARN of the application provider under which the operation will run.

    • ClientToken — (String)

      Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.

      If you don't provide this value, then Amazon Web Services generates a random one for you.

      If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

      If a token is not provided, the SDK will use a version 4 UUID.
    • Description — (String)

      The description of the .

    • InstanceArn — (String)

      The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • Name — (String)

      The name of the .

    • PortalOptions — (map)

      A structure that describes the options for the portal associated with an application.

      • SignInOptions — (map)

        A structure that describes the sign-in options for the access portal.

        • ApplicationUrl — (String)

          The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION.

        • Originrequired — (String)

          This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

          • APPLICATION: IAM Identity Center redirects the customer to the configured ApplicationUrl.

          • IDENTITY_CENTER: IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

          Possible values include:
          • "IDENTITY_CENTER"
          • "APPLICATION"
      • Visibility — (String)

        Indicates whether this application is visible in the access portal.

        Possible values include:
        • "ENABLED"
        • "DISABLED"
    • Status — (String)

      Specifies whether the application is enabled or disabled.

      Possible values include:
      • "ENABLED"
      • "DISABLED"
    • Tags — (Array<map>)

      Specifies tags to be attached to the application.

      • Keyrequired — (String)

        The key for the tag.

      • Valuerequired — (String)

        The value of the tag.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ApplicationArn — (String)

        Specifies the ARN of the application.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createApplicationAssignment(params = {}, callback) ⇒ AWS.Request

Grant application access to a user or group.

Service Reference:

Examples:

Calling the createApplicationAssignment operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  PrincipalId: 'STRING_VALUE', /* required */
  PrincipalType: USER | GROUP /* required */
};
ssoadmin.createApplicationAssignment(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      The ARN of the application provider under which the operation will run.

    • PrincipalId — (String)

      An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

    • PrincipalType — (String)

      The entity type for which the assignment will be created.

      Possible values include:
      • "USER"
      • "GROUP"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createInstance(params = {}, callback) ⇒ AWS.Request

Creates an instance of IAM Identity Center for a standalone Amazon Web Services account that is not managed by Organizations or a member Amazon Web Services account in an organization. You can create only one instance per account and across all Amazon Web Services Regions.

The CreateInstance request is rejected if the following apply:

  • The instance is created within the organization management account.

  • An instance already exists in the same account.

Service Reference:

Examples:

Calling the createInstance operation

var params = {
  ClientToken: 'STRING_VALUE',
  Name: 'STRING_VALUE',
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
ssoadmin.createInstance(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ClientToken — (String)

      Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.

      If you don't provide this value, then Amazon Web Services generates a random one for you.

      If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

      If a token is not provided, the SDK will use a version 4 UUID.
    • Name — (String)

      The name of the instance of IAM Identity Center.

    • Tags — (Array<map>)

      Specifies tags to be attached to the instance of IAM Identity Center.

      • Keyrequired — (String)

        The key for the tag.

      • Valuerequired — (String)

        The value of the tag.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createInstanceAccessControlAttributeConfiguration(params = {}, callback) ⇒ AWS.Request

Enables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance. You can also specify new attributes to add to your ABAC configuration during the enabling process. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Note: After a successful response, call DescribeInstanceAccessControlAttributeConfiguration to validate that InstanceAccessControlAttributeConfiguration was created.

Examples:

Calling the createInstanceAccessControlAttributeConfiguration operation

var params = {
  InstanceAccessControlAttributeConfiguration: { /* required */
    AccessControlAttributes: [ /* required */
      {
        Key: 'STRING_VALUE', /* required */
        Value: { /* required */
          Source: [ /* required */
            'STRING_VALUE',
            /* more items */
          ]
        }
      },
      /* more items */
    ]
  },
  InstanceArn: 'STRING_VALUE' /* required */
};
ssoadmin.createInstanceAccessControlAttributeConfiguration(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceAccessControlAttributeConfiguration — (map)

      Specifies the IAM Identity Center identity store attributes to add to your ABAC configuration. When using an external identity provider as an identity source, you can pass attributes through the SAML assertion. Doing so provides an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center will replace the attribute value with the value from the IAM Identity Center identity store.

      • AccessControlAttributesrequired — (Array<map>)

        Lists the attributes that are configured for ABAC in the specified IAM Identity Center instance.

        • Keyrequired — (String)

          The name of the attribute associated with your identities in your identity source. This is used to map a specified attribute in your identity source with an attribute in IAM Identity Center.

        • Valuerequired — (map)

          The value used for mapping a specified attribute to an identity source.

          • Sourcerequired — (Array<String>)

            The identity source to use when mapping a specified attribute to IAM Identity Center.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createPermissionSet(params = {}, callback) ⇒ AWS.Request

Creates a permission set within a specified IAM Identity Center instance.

Note: To grant users and groups access to Amazon Web Services account resources, use CreateAccountAssignment .

Service Reference:

Examples:

Calling the createPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  Name: 'STRING_VALUE', /* required */
  Description: 'STRING_VALUE',
  RelayState: 'STRING_VALUE',
  SessionDuration: 'STRING_VALUE',
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
ssoadmin.createPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Description — (String)

      The description of the PermissionSet.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • Name — (String)

      The name of the PermissionSet.

    • RelayState — (String)

      Used to redirect users within the application during the federation authentication process.

    • SessionDuration — (String)

      The length of time that the application user sessions are valid in the ISO-8601 standard.

    • Tags — (Array<map>)

      The tags to attach to the new PermissionSet.

      • Keyrequired — (String)

        The key for the tag.

      • Valuerequired — (String)

        The value of the tag.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PermissionSet — (map)

        Defines the level of access on an Amazon Web Services account.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • Description — (String)

          The description of the PermissionSet.

        • Name — (String)

          The name of the permission set.

        • PermissionSetArn — (String)

          The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • RelayState — (String)

          Used to redirect users within the application during the federation authentication process.

        • SessionDuration — (String)

          The length of time that the application user sessions are valid for in the ISO-8601 standard.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createTrustedTokenIssuer(params = {}, callback) ⇒ AWS.Request

Creates a connection to a trusted token issuer in an instance of IAM Identity Center. A trusted token issuer enables trusted identity propagation to be used with applications that authenticate outside of Amazon Web Services.

This trusted token issuer describes an external identity provider (IdP) that can generate claims or assertions in the form of access tokens for a user. Applications enabled for IAM Identity Center can use these tokens for authentication.

Service Reference:

Examples:

Calling the createTrustedTokenIssuer operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  Name: 'STRING_VALUE', /* required */
  TrustedTokenIssuerConfiguration: { /* required */
    OidcJwtConfiguration: {
      ClaimAttributePath: 'STRING_VALUE', /* required */
      IdentityStoreAttributePath: 'STRING_VALUE', /* required */
      IssuerUrl: 'STRING_VALUE', /* required */
      JwksRetrievalOption: OPEN_ID_DISCOVERY /* required */
    }
  },
  TrustedTokenIssuerType: OIDC_JWT, /* required */
  ClientToken: 'STRING_VALUE',
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
ssoadmin.createTrustedTokenIssuer(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ClientToken — (String)

      Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value..

      If you don't provide this value, then Amazon Web Services generates a random one for you.

      If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

      If a token is not provided, the SDK will use a version 4 UUID.
    • InstanceArn — (String)

      Specifies the ARN of the instance of IAM Identity Center to contain the new trusted token issuer configuration.

    • Name — (String)

      Specifies the name of the new trusted token issuer configuration.

    • Tags — (Array<map>)

      Specifies tags to be attached to the new trusted token issuer configuration.

      • Keyrequired — (String)

        The key for the tag.

      • Valuerequired — (String)

        The value of the tag.

    • TrustedTokenIssuerConfiguration — (map)

      Specifies settings that apply to the new trusted token issuer configuration. The settings that are available depend on what TrustedTokenIssuerType you specify.

      • OidcJwtConfiguration — (map)

        A structure that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT).

        • ClaimAttributePathrequired — (String)

          The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

        • IdentityStoreAttributePathrequired — (String)

          The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

        • IssuerUrlrequired — (String)

          The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates.

        • JwksRetrievalOptionrequired — (String)

          The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT.

          Possible values include:
          • "OPEN_ID_DISCOVERY"
    • TrustedTokenIssuerType — (String)

      Specifies the type of the new trusted token issuer.

      Possible values include:
      • "OIDC_JWT"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • TrustedTokenIssuerArn — (String)

        The ARN of the new trusted token issuer configuration.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteAccountAssignment(params = {}, callback) ⇒ AWS.Request

Deletes a principal's access from a specified Amazon Web Services account using a specified permission set.

Note: After a successful response, call DescribeAccountAssignmentDeletionStatus to describe the status of an assignment deletion request.

Service Reference:

Examples:

Calling the deleteAccountAssignment operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE', /* required */
  PrincipalId: 'STRING_VALUE', /* required */
  PrincipalType: USER | GROUP, /* required */
  TargetId: 'STRING_VALUE', /* required */
  TargetType: AWS_ACCOUNT /* required */
};
ssoadmin.deleteAccountAssignment(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • PermissionSetArn — (String)

      The ARN of the permission set that will be used to remove access.

    • PrincipalId — (String)

      An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

    • PrincipalType — (String)

      The entity type for which the assignment will be deleted.

      Possible values include:
      • "USER"
      • "GROUP"
    • TargetId — (String)

      TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

    • TargetType — (String)

      The entity type for which the assignment will be deleted.

      Possible values include:
      • "AWS_ACCOUNT"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountAssignmentDeletionStatus — (map)

        The status object for the account assignment deletion operation.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • FailureReason — (String)

          The message that contains an error or exception in case of an operation failure.

        • PermissionSetArn — (String)

          The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • PrincipalId — (String)

          An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

        • PrincipalType — (String)

          The entity type for which the assignment will be created.

          Possible values include:
          • "USER"
          • "GROUP"
        • RequestId — (String)

          The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

        • Status — (String)

          The status of the permission set provisioning process.

          Possible values include:
          • "IN_PROGRESS"
          • "FAILED"
          • "SUCCEEDED"
        • TargetId — (String)

          TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

        • TargetType — (String)

          The entity type for which the assignment will be created.

          Possible values include:
          • "AWS_ACCOUNT"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteApplication(params = {}, callback) ⇒ AWS.Request

Deletes the association with the application. The connected service resource still exists.

Service Reference:

Examples:

Calling the deleteApplication operation

var params = {
  ApplicationArn: 'STRING_VALUE' /* required */
};
ssoadmin.deleteApplication(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteApplicationAccessScope(params = {}, callback) ⇒ AWS.Request

Deletes an IAM Identity Center access scope from an application.

Service Reference:

Examples:

Calling the deleteApplicationAccessScope operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  Scope: 'STRING_VALUE' /* required */
};
ssoadmin.deleteApplicationAccessScope(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application with the access scope to delete.

    • Scope — (String)

      Specifies the name of the access scope to remove from the application.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteApplicationAssignment(params = {}, callback) ⇒ AWS.Request

Revoke application access to an application by deleting application assignments for a user or group.

Service Reference:

Examples:

Calling the deleteApplicationAssignment operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  PrincipalId: 'STRING_VALUE', /* required */
  PrincipalType: USER | GROUP /* required */
};
ssoadmin.deleteApplicationAssignment(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application.

    • PrincipalId — (String)

      An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

    • PrincipalType — (String)

      The entity type for which the assignment will be deleted.

      Possible values include:
      • "USER"
      • "GROUP"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteApplicationAuthenticationMethod(params = {}, callback) ⇒ AWS.Request

Deletes an authentication method from an application.

Examples:

Calling the deleteApplicationAuthenticationMethod operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  AuthenticationMethodType: IAM /* required */
};
ssoadmin.deleteApplicationAuthenticationMethod(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application with the authentication method to delete.

    • AuthenticationMethodType — (String)

      Specifies the authentication method type to delete from the application.

      Possible values include:
      • "IAM"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteApplicationGrant(params = {}, callback) ⇒ AWS.Request

Deletes a grant from an application.

Service Reference:

Examples:

Calling the deleteApplicationGrant operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  GrantType: authorization_code | refresh_token | urn:ietf:params:oauth:grant-type:jwt-bearer | urn:ietf:params:oauth:grant-type:token-exchange /* required */
};
ssoadmin.deleteApplicationGrant(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application with the grant to delete.

    • GrantType — (String)

      Specifies the type of grant to delete from the application.

      Possible values include:
      • "authorization_code"
      • "refresh_token"
      • "urn:ietf:params:oauth:grant-type:jwt-bearer"
      • "urn:ietf:params:oauth:grant-type:token-exchange"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteInlinePolicyFromPermissionSet(params = {}, callback) ⇒ AWS.Request

Deletes the inline policy from a specified permission set.

Examples:

Calling the deleteInlinePolicyFromPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.deleteInlinePolicyFromPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • PermissionSetArn — (String)

      The ARN of the permission set that will be used to remove access.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteInstance(params = {}, callback) ⇒ AWS.Request

Deletes the instance of IAM Identity Center. Only the account that owns the instance can call this API. Neither the delegated administrator nor member account can delete the organization instance, but those roles can delete their own instance.

Service Reference:

Examples:

Calling the deleteInstance operation

var params = {
  InstanceArn: 'STRING_VALUE' /* required */
};
ssoadmin.deleteInstance(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the instance of IAM Identity Center under which the operation will run.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteInstanceAccessControlAttributeConfiguration(params = {}, callback) ⇒ AWS.Request

Disables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance and deletes all of the attribute mappings that have been configured. Once deleted, any attributes that are received from an identity source and any custom attributes you have previously configured will not be passed. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Examples:

Calling the deleteInstanceAccessControlAttributeConfiguration operation

var params = {
  InstanceArn: 'STRING_VALUE' /* required */
};
ssoadmin.deleteInstanceAccessControlAttributeConfiguration(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deletePermissionsBoundaryFromPermissionSet(params = {}, callback) ⇒ AWS.Request

Deletes the permissions boundary from a specified PermissionSet.

Examples:

Calling the deletePermissionsBoundaryFromPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.deletePermissionsBoundaryFromPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deletePermissionSet(params = {}, callback) ⇒ AWS.Request

Deletes the specified permission set.

Service Reference:

Examples:

Calling the deletePermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.deletePermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteTrustedTokenIssuer(params = {}, callback) ⇒ AWS.Request

Deletes a trusted token issuer configuration from an instance of IAM Identity Center.

Note: Deleting this trusted token issuer configuration will cause users to lose access to any applications that are configured to use the trusted token issuer.

Service Reference:

Examples:

Calling the deleteTrustedTokenIssuer operation

var params = {
  TrustedTokenIssuerArn: 'STRING_VALUE' /* required */
};
ssoadmin.deleteTrustedTokenIssuer(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • TrustedTokenIssuerArn — (String)

      Specifies the ARN of the trusted token issuer configuration to delete.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeAccountAssignmentCreationStatus(params = {}, callback) ⇒ AWS.Request

Describes the status of the assignment creation request.

Examples:

Calling the describeAccountAssignmentCreationStatus operation

var params = {
  AccountAssignmentCreationRequestId: 'STRING_VALUE', /* required */
  InstanceArn: 'STRING_VALUE' /* required */
};
ssoadmin.describeAccountAssignmentCreationStatus(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AccountAssignmentCreationRequestId — (String)

      The identifier that is used to track the request operation progress.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountAssignmentCreationStatus — (map)

        The status object for the account assignment creation operation.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • FailureReason — (String)

          The message that contains an error or exception in case of an operation failure.

        • PermissionSetArn — (String)

          The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • PrincipalId — (String)

          An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

        • PrincipalType — (String)

          The entity type for which the assignment will be created.

          Possible values include:
          • "USER"
          • "GROUP"
        • RequestId — (String)

          The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

        • Status — (String)

          The status of the permission set provisioning process.

          Possible values include:
          • "IN_PROGRESS"
          • "FAILED"
          • "SUCCEEDED"
        • TargetId — (String)

          TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

        • TargetType — (String)

          The entity type for which the assignment will be created.

          Possible values include:
          • "AWS_ACCOUNT"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeAccountAssignmentDeletionStatus(params = {}, callback) ⇒ AWS.Request

Describes the status of the assignment deletion request.

Examples:

Calling the describeAccountAssignmentDeletionStatus operation

var params = {
  AccountAssignmentDeletionRequestId: 'STRING_VALUE', /* required */
  InstanceArn: 'STRING_VALUE' /* required */
};
ssoadmin.describeAccountAssignmentDeletionStatus(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AccountAssignmentDeletionRequestId — (String)

      The identifier that is used to track the request operation progress.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountAssignmentDeletionStatus — (map)

        The status object for the account assignment deletion operation.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • FailureReason — (String)

          The message that contains an error or exception in case of an operation failure.

        • PermissionSetArn — (String)

          The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • PrincipalId — (String)

          An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

        • PrincipalType — (String)

          The entity type for which the assignment will be created.

          Possible values include:
          • "USER"
          • "GROUP"
        • RequestId — (String)

          The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

        • Status — (String)

          The status of the permission set provisioning process.

          Possible values include:
          • "IN_PROGRESS"
          • "FAILED"
          • "SUCCEEDED"
        • TargetId — (String)

          TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

        • TargetType — (String)

          The entity type for which the assignment will be created.

          Possible values include:
          • "AWS_ACCOUNT"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeApplication(params = {}, callback) ⇒ AWS.Request

Retrieves the details of an application associated with an instance of IAM Identity Center.

Service Reference:

Examples:

Calling the describeApplication operation

var params = {
  ApplicationArn: 'STRING_VALUE' /* required */
};
ssoadmin.describeApplication(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ApplicationAccount — (String)

        The account ID.

      • ApplicationArn — (String)

        Specifies the ARN of the application.

      • ApplicationProviderArn — (String)

        The ARN of the application provider under which the operation will run.

      • CreatedDate — (Date)

        The date the application was created.

      • Description — (String)

        The description of the .

      • InstanceArn — (String)

        The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

      • Name — (String)

        The application name.

      • PortalOptions — (map)

        A structure that describes the options for the portal associated with an application.

        • SignInOptions — (map)

          A structure that describes the sign-in options for the access portal.

          • ApplicationUrl — (String)

            The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION.

          • Originrequired — (String)

            This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

            • APPLICATION: IAM Identity Center redirects the customer to the configured ApplicationUrl.

            • IDENTITY_CENTER: IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

            Possible values include:
            • "IDENTITY_CENTER"
            • "APPLICATION"
        • Visibility — (String)

          Indicates whether this application is visible in the access portal.

          Possible values include:
          • "ENABLED"
          • "DISABLED"
      • Status — (String)

        Specifies whether the application is enabled or disabled.

        Possible values include:
        • "ENABLED"
        • "DISABLED"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeApplicationAssignment(params = {}, callback) ⇒ AWS.Request

Retrieves a direct assignment of a user or group to an application. If the user doesn’t have a direct assignment to the application, the user may still have access to the application through a group. Therefore, don’t use this API to test access to an application for a user. Instead use ListApplicationAssignmentsForPrincipal.

Service Reference:

Examples:

Calling the describeApplicationAssignment operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  PrincipalId: 'STRING_VALUE', /* required */
  PrincipalType: USER | GROUP /* required */
};
ssoadmin.describeApplicationAssignment(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • PrincipalId — (String)

      An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

    • PrincipalType — (String)

      The entity type for which the assignment will be created.

      Possible values include:
      • "USER"
      • "GROUP"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ApplicationArn — (String)

        Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

      • PrincipalId — (String)

        An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

      • PrincipalType — (String)

        The entity type for which the assignment will be created.

        Possible values include:
        • "USER"
        • "GROUP"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeApplicationProvider(params = {}, callback) ⇒ AWS.Request

Retrieves details about a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.

Service Reference:

Examples:

Calling the describeApplicationProvider operation

var params = {
  ApplicationProviderArn: 'STRING_VALUE' /* required */
};
ssoadmin.describeApplicationProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationProviderArn — (String)

      Specifies the ARN of the application provider for which you want details.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ApplicationProviderArn — (String)

        The ARN of the application provider.

      • DisplayData — (map)

        A structure with details about the display data for the application provider.

        • Description — (String)

          The description of the application provider that appears in the portal.

        • DisplayName — (String)

          The name of the application provider that appears in the portal.

        • IconUrl — (String)

          A URL that points to an icon that represents the application provider.

      • FederationProtocol — (String)

        The protocol used to federate to the application provider.

        Possible values include:
        • "SAML"
        • "OAUTH"
      • ResourceServerConfig — (map)

        A structure with details about the receiving application.

        • Scopes — (map<map>)

          A list of the IAM Identity Center access scopes that are associated with this resource server.

          • DetailedTitle — (String)

            The title of an access scope for a resource server.

          • LongDescription — (String)

            The description of an access scope for a resource server.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeInstance(params = {}, callback) ⇒ AWS.Request

Returns the details of an instance of IAM Identity Center. The status can be one of the following:

  • CREATE_IN_PROGRESS - The instance is in the process of being created. When the instance is ready for use, DescribeInstance returns the status of ACTIVE. While the instance is in the CREATE_IN_PROGRESS state, you can call only DescribeInstance and DeleteInstance operations.

  • DELETE_IN_PROGRESS - The instance is being deleted. Returns AccessDeniedException after the delete operation completes.

  • ACTIVE - The instance is active.

Service Reference:

Examples:

Calling the describeInstance operation

var params = {
  InstanceArn: 'STRING_VALUE' /* required */
};
ssoadmin.describeInstance(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the instance of IAM Identity Center under which the operation will run.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CreatedDate — (Date)

        The date the instance was created.

      • IdentityStoreId — (String)

        The identifier of the identity store that is connected to the instance of IAM Identity Center.

      • InstanceArn — (String)

        The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

      • Name — (String)

        Specifies the instance name.

      • OwnerAccountId — (String)

        The identifier of the Amazon Web Services account for which the instance was created.

      • Status — (String)

        The status of the instance.

        Possible values include:
        • "CREATE_IN_PROGRESS"
        • "DELETE_IN_PROGRESS"
        • "ACTIVE"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeInstanceAccessControlAttributeConfiguration(params = {}, callback) ⇒ AWS.Request

Returns the list of IAM Identity Center identity store attributes that have been configured to work with attributes-based access control (ABAC) for the specified IAM Identity Center instance. This will not return attributes configured and sent by an external identity provider. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Examples:

Calling the describeInstanceAccessControlAttributeConfiguration operation

var params = {
  InstanceArn: 'STRING_VALUE' /* required */
};
ssoadmin.describeInstanceAccessControlAttributeConfiguration(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • InstanceAccessControlAttributeConfiguration — (map)

        Gets the list of IAM Identity Center identity store attributes that have been added to your ABAC configuration.

        • AccessControlAttributesrequired — (Array<map>)

          Lists the attributes that are configured for ABAC in the specified IAM Identity Center instance.

          • Keyrequired — (String)

            The name of the attribute associated with your identities in your identity source. This is used to map a specified attribute in your identity source with an attribute in IAM Identity Center.

          • Valuerequired — (map)

            The value used for mapping a specified attribute to an identity source.

            • Sourcerequired — (Array<String>)

              The identity source to use when mapping a specified attribute to IAM Identity Center.

      • Status — (String)

        The status of the attribute configuration process.

        Possible values include:
        • "ENABLED"
        • "CREATION_IN_PROGRESS"
        • "CREATION_FAILED"
      • StatusReason — (String)

        Provides more details about the current status of the specified attribute.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describePermissionSet(params = {}, callback) ⇒ AWS.Request

Gets the details of the permission set.

Service Reference:

Examples:

Calling the describePermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.describePermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PermissionSet — (map)

        Describes the level of access on an Amazon Web Services account.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • Description — (String)

          The description of the PermissionSet.

        • Name — (String)

          The name of the permission set.

        • PermissionSetArn — (String)

          The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • RelayState — (String)

          Used to redirect users within the application during the federation authentication process.

        • SessionDuration — (String)

          The length of time that the application user sessions are valid for in the ISO-8601 standard.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describePermissionSetProvisioningStatus(params = {}, callback) ⇒ AWS.Request

Describes the status for the given permission set provisioning request.

Examples:

Calling the describePermissionSetProvisioningStatus operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  ProvisionPermissionSetRequestId: 'STRING_VALUE' /* required */
};
ssoadmin.describePermissionSetProvisioningStatus(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PermissionSetProvisioningStatus — (map)

        The status object for the permission set provisioning operation.

        • AccountId — (String)

          The identifier of the Amazon Web Services account from which to list the assignments.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • FailureReason — (String)

          The message that contains an error or exception in case of an operation failure.

        • PermissionSetArn — (String)

          The ARN of the permission set that is being provisioned. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • RequestId — (String)

          The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

        • Status — (String)

          The status of the permission set provisioning process.

          Possible values include:
          • "IN_PROGRESS"
          • "FAILED"
          • "SUCCEEDED"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeTrustedTokenIssuer(params = {}, callback) ⇒ AWS.Request

Retrieves details about a trusted token issuer configuration stored in an instance of IAM Identity Center. Details include the name of the trusted token issuer, the issuer URL, and the path of the source attribute and the destination attribute for a trusted token issuer configuration.

Service Reference:

Examples:

Calling the describeTrustedTokenIssuer operation

var params = {
  TrustedTokenIssuerArn: 'STRING_VALUE' /* required */
};
ssoadmin.describeTrustedTokenIssuer(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • TrustedTokenIssuerArn — (String)

      Specifies the ARN of the trusted token issuer configuration that you want details about.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Name — (String)

        The name of the trusted token issuer configuration.

      • TrustedTokenIssuerArn — (String)

        The ARN of the trusted token issuer configuration.

      • TrustedTokenIssuerConfiguration — (map)

        A structure the describes the settings that apply of this trusted token issuer.

        • OidcJwtConfiguration — (map)

          A structure that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT).

          • ClaimAttributePathrequired — (String)

            The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

          • IdentityStoreAttributePathrequired — (String)

            The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

          • IssuerUrlrequired — (String)

            The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates.

          • JwksRetrievalOptionrequired — (String)

            The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT.

            Possible values include:
            • "OPEN_ID_DISCOVERY"
      • TrustedTokenIssuerType — (String)

        The type of the trusted token issuer.

        Possible values include:
        • "OIDC_JWT"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

detachCustomerManagedPolicyReferenceFromPermissionSet(params = {}, callback) ⇒ AWS.Request

Detaches the specified customer managed policy from the specified PermissionSet.

Examples:

Calling the detachCustomerManagedPolicyReferenceFromPermissionSet operation

var params = {
  CustomerManagedPolicyReference: { /* required */
    Name: 'STRING_VALUE', /* required */
    Path: 'STRING_VALUE'
  },
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.detachCustomerManagedPolicyReferenceFromPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CustomerManagedPolicyReference — (map)

      Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

      • Namerequired — (String)

        The name of the IAM policy that you have configured in each account where you want to deploy your permission set.

      • Path — (String)

        The path to the IAM policy that you have configured in each account where you want to deploy your permission set. The default is /. For more information, see Friendly names and paths in the IAM User Guide.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

detachManagedPolicyFromPermissionSet(params = {}, callback) ⇒ AWS.Request

Detaches the attached Amazon Web Services managed policy ARN from the specified permission set.

Examples:

Calling the detachManagedPolicyFromPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  ManagedPolicyArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.detachManagedPolicyFromPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • ManagedPolicyArn — (String)

      The Amazon Web Services managed policy ARN to be detached from a permission set.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet from which the policy should be detached.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getApplicationAccessScope(params = {}, callback) ⇒ AWS.Request

Retrieves the authorized targets for an IAM Identity Center access scope for an application.

Service Reference:

Examples:

Calling the getApplicationAccessScope operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  Scope: 'STRING_VALUE' /* required */
};
ssoadmin.getApplicationAccessScope(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application with the access scope that you want to retrieve.

    • Scope — (String)

      Specifies the name of the access scope for which you want the authorized targets.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AuthorizedTargets — (Array<String>)

        An array of authorized targets associated with this access scope.

      • Scope — (String)

        The name of the access scope that can be used with the authorized targets.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getApplicationAssignmentConfiguration(params = {}, callback) ⇒ AWS.Request

Retrieves the configuration of PutApplicationAssignmentConfiguration.

Examples:

Calling the getApplicationAssignmentConfiguration operation

var params = {
  ApplicationArn: 'STRING_VALUE' /* required */
};
ssoadmin.getApplicationAssignmentConfiguration(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AssignmentRequired — (Boolean)

        If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false, all users have access to the application.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getApplicationAuthenticationMethod(params = {}, callback) ⇒ AWS.Request

Retrieves details about an authentication method used by an application.

Examples:

Calling the getApplicationAuthenticationMethod operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  AuthenticationMethodType: IAM /* required */
};
ssoadmin.getApplicationAuthenticationMethod(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application.

    • AuthenticationMethodType — (String)

      Specifies the type of authentication method for which you want details.

      Possible values include:
      • "IAM"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AuthenticationMethod — (map)

        A structure that contains details about the requested authentication method.

        • Iam — (map)

          A structure that describes details for IAM authentication.

          • ActorPolicyrequired — (map)

            An IAM policy document in JSON.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getApplicationGrant(params = {}, callback) ⇒ AWS.Request

Retrieves details about an application grant.

Service Reference:

Examples:

Calling the getApplicationGrant operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  GrantType: authorization_code | refresh_token | urn:ietf:params:oauth:grant-type:jwt-bearer | urn:ietf:params:oauth:grant-type:token-exchange /* required */
};
ssoadmin.getApplicationGrant(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application that contains the grant.

    • GrantType — (String)

      Specifies the type of grant.

      Possible values include:
      • "authorization_code"
      • "refresh_token"
      • "urn:ietf:params:oauth:grant-type:jwt-bearer"
      • "urn:ietf:params:oauth:grant-type:token-exchange"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Grant — (map)

        A structure that describes the requested grant.

        • AuthorizationCode — (map)

          Configuration options for the authorization_code grant type.

          • RedirectUris — (Array<String>)

            A list of URIs that are valid locations to redirect a user's browser after the user is authorized.

        • JwtBearer — (map)

          Configuration options for the urn:ietf:params:oauth:grant-type:jwt-bearer grant type.

          • AuthorizedTokenIssuers — (Array<map>)

            A list of allowed token issuers trusted by the Identity Center instances for this application.

            • AuthorizedAudiences — (Array<String>)

              An array list of authorized audiences, or applications, that can consume the tokens generated by the associated trusted token issuer.

            • TrustedTokenIssuerArn — (String)

              The ARN of the trusted token issuer.

        • RefreshToken — (map)

          Configuration options for the refresh_token grant type.

        • TokenExchange — (map)

          Configuration options for the urn:ietf:params:oauth:grant-type:token-exchange grant type.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getInlinePolicyForPermissionSet(params = {}, callback) ⇒ AWS.Request

Obtains the inline policy assigned to the permission set.

Service Reference:

Examples:

Calling the getInlinePolicyForPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.getInlinePolicyForPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • InlinePolicy — (String)

        The inline policy that is attached to the permission set.

        Note: For Length Constraints, if a valid ARN is provided for a permission set, it is possible for an empty inline policy to be returned.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getPermissionsBoundaryForPermissionSet(params = {}, callback) ⇒ AWS.Request

Obtains the permissions boundary for a specified PermissionSet.

Examples:

Calling the getPermissionsBoundaryForPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.getPermissionsBoundaryForPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PermissionsBoundary — (map)

        The permissions boundary attached to the specified permission set.

        • CustomerManagedPolicyReference — (map)

          Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

          • Namerequired — (String)

            The name of the IAM policy that you have configured in each account where you want to deploy your permission set.

          • Path — (String)

            The path to the IAM policy that you have configured in each account where you want to deploy your permission set. The default is /. For more information, see Friendly names and paths in the IAM User Guide.

        • ManagedPolicyArn — (String)

          The Amazon Web Services managed policy ARN that you want to attach to a permission set as a permissions boundary.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAccountAssignmentCreationStatus(params = {}, callback) ⇒ AWS.Request

Lists the status of the Amazon Web Services account assignment creation requests for a specified IAM Identity Center instance.

Examples:

Calling the listAccountAssignmentCreationStatus operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  Filter: {
    Status: IN_PROGRESS | FAILED | SUCCEEDED
  },
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listAccountAssignmentCreationStatus(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Filter — (map)

      Filters results based on the passed attribute value.

      • Status — (String)

        Filters the list operations result based on the status attribute.

        Possible values include:
        • "IN_PROGRESS"
        • "FAILED"
        • "SUCCEEDED"
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • MaxResults — (Integer)

      The maximum number of results to display for the assignment.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountAssignmentsCreationStatus — (Array<map>)

        The status object for the account assignment creation operation.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • RequestId — (String)

          The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

        • Status — (String)

          The status of the permission set provisioning process.

          Possible values include:
          • "IN_PROGRESS"
          • "FAILED"
          • "SUCCEEDED"
      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAccountAssignmentDeletionStatus(params = {}, callback) ⇒ AWS.Request

Lists the status of the Amazon Web Services account assignment deletion requests for a specified IAM Identity Center instance.

Examples:

Calling the listAccountAssignmentDeletionStatus operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  Filter: {
    Status: IN_PROGRESS | FAILED | SUCCEEDED
  },
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listAccountAssignmentDeletionStatus(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Filter — (map)

      Filters results based on the passed attribute value.

      • Status — (String)

        Filters the list operations result based on the status attribute.

        Possible values include:
        • "IN_PROGRESS"
        • "FAILED"
        • "SUCCEEDED"
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • MaxResults — (Integer)

      The maximum number of results to display for the assignment.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountAssignmentsDeletionStatus — (Array<map>)

        The status object for the account assignment deletion operation.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • RequestId — (String)

          The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

        • Status — (String)

          The status of the permission set provisioning process.

          Possible values include:
          • "IN_PROGRESS"
          • "FAILED"
          • "SUCCEEDED"
      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAccountAssignments(params = {}, callback) ⇒ AWS.Request

Lists the assignee of the specified Amazon Web Services account with the specified permission set.

Service Reference:

Examples:

Calling the listAccountAssignments operation

var params = {
  AccountId: 'STRING_VALUE', /* required */
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listAccountAssignments(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AccountId — (String)

      The identifier of the Amazon Web Services account from which to list the assignments.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • MaxResults — (Integer)

      The maximum number of results to display for the assignment.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

    • PermissionSetArn — (String)

      The ARN of the permission set from which to list assignments.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountAssignments — (Array<map>)

        The list of assignments that match the input Amazon Web Services account and permission set.

        • AccountId — (String)

          The identifier of the Amazon Web Services account.

        • PermissionSetArn — (String)

          The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • PrincipalId — (String)

          An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

        • PrincipalType — (String)

          The entity type for which the assignment will be created.

          Possible values include:
          • "USER"
          • "GROUP"
      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAccountAssignmentsForPrincipal(params = {}, callback) ⇒ AWS.Request

Retrieves a list of the IAM Identity Center associated Amazon Web Services accounts that the principal has access to.

Examples:

Calling the listAccountAssignmentsForPrincipal operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PrincipalId: 'STRING_VALUE', /* required */
  PrincipalType: USER | GROUP, /* required */
  Filter: {
    AccountId: 'STRING_VALUE'
  },
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listAccountAssignmentsForPrincipal(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Filter — (map)

      Specifies an Amazon Web Services account ID number. Results are filtered to only those that match this ID number.

      • AccountId — (String)

        The ID number of an Amazon Web Services account that filters the results in the response.

    • InstanceArn — (String)

      Specifies the ARN of the instance of IAM Identity Center that contains the principal.

    • MaxResults — (Integer)

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

    • NextToken — (String)

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

    • PrincipalId — (String)

      Specifies the principal for which you want to retrieve the list of account assignments.

    • PrincipalType — (String)

      Specifies the type of the principal.

      Possible values include:
      • "USER"
      • "GROUP"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountAssignments — (Array<map>)

        An array list of the account assignments for the principal.

        • AccountId — (String)

          The account ID number of the Amazon Web Services account.

        • PermissionSetArn — (String)

          The ARN of the IAM Identity Center permission set assigned to this principal for this Amazon Web Services account.

        • PrincipalId — (String)

          The ID of the principal.

        • PrincipalType — (String)

          The type of the principal.

          Possible values include:
          • "USER"
          • "GROUP"
      • NextToken — (String)

        If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAccountsForProvisionedPermissionSet(params = {}, callback) ⇒ AWS.Request

Lists all the Amazon Web Services accounts where the specified permission set is provisioned.

Examples:

Calling the listAccountsForProvisionedPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE',
  ProvisioningStatus: LATEST_PERMISSION_SET_PROVISIONED | LATEST_PERMISSION_SET_NOT_PROVISIONED
};
ssoadmin.listAccountsForProvisionedPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • MaxResults — (Integer)

      The maximum number of results to display for the PermissionSet.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet from which the associated Amazon Web Services accounts will be listed.

    • ProvisioningStatus — (String)

      The permission set provisioning status for an Amazon Web Services account.

      Possible values include:
      • "LATEST_PERMISSION_SET_PROVISIONED"
      • "LATEST_PERMISSION_SET_NOT_PROVISIONED"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountIds — (Array<String>)

        The list of Amazon Web Services AccountIds.

      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listApplicationAccessScopes(params = {}, callback) ⇒ AWS.Request

Lists the access scopes and authorized targets associated with an application.

Service Reference:

Examples:

Calling the listApplicationAccessScopes operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listApplicationAccessScopes(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application.

    • MaxResults — (Integer)

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

    • NextToken — (String)

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • NextToken — (String)

        If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

      • Scopes — (Array<map>)

        An array list of access scopes and their authorized targets that are associated with the application.

        • AuthorizedTargets — (Array<String>)

          An array list of ARNs of applications.

        • Scoperequired — (String)

          The name of the access scope.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listApplicationAssignments(params = {}, callback) ⇒ AWS.Request

Lists Amazon Web Services account users that are assigned to an application.

Service Reference:

Examples:

Calling the listApplicationAssignments operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listApplicationAssignments(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application.

    • MaxResults — (Integer)

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

    • NextToken — (String)

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ApplicationAssignments — (Array<map>)

        The list of users assigned to an application.

        • ApplicationArnrequired — (String)

          The ARN of the application that has principals assigned.

        • PrincipalIdrequired — (String)

          The unique identifier of the principal assigned to the application.

        • PrincipalTyperequired — (String)

          The type of the principal assigned to the application.

          Possible values include:
          • "USER"
          • "GROUP"
      • NextToken — (String)

        If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listApplicationAssignmentsForPrincipal(params = {}, callback) ⇒ AWS.Request

Lists the applications to which a specified principal is assigned.

Examples:

Calling the listApplicationAssignmentsForPrincipal operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PrincipalId: 'STRING_VALUE', /* required */
  PrincipalType: USER | GROUP, /* required */
  Filter: {
    ApplicationArn: 'STRING_VALUE'
  },
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listApplicationAssignmentsForPrincipal(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Filter — (map)

      Filters the output to include only assignments associated with the application that has the specified ARN.

      • ApplicationArn — (String)

        The ARN of an application.

    • InstanceArn — (String)

      Specifies the instance of IAM Identity Center that contains principal and applications.

    • MaxResults — (Integer)

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

    • NextToken — (String)

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

    • PrincipalId — (String)

      Specifies the unique identifier of the principal for which you want to retrieve its assignments.

    • PrincipalType — (String)

      Specifies the type of the principal for which you want to retrieve its assignments.

      Possible values include:
      • "USER"
      • "GROUP"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ApplicationAssignments — (Array<map>)

        An array list of the application assignments for the specified principal.

        • ApplicationArn — (String)

          The ARN of the application to which the specified principal is assigned.

        • PrincipalId — (String)

          The unique identifier of the principal assigned to the application.

        • PrincipalType — (String)

          The type of the principal assigned to the application.

          Possible values include:
          • "USER"
          • "GROUP"
      • NextToken — (String)

        If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listApplicationAuthenticationMethods(params = {}, callback) ⇒ AWS.Request

Lists all of the authentication methods supported by the specified application.

Examples:

Calling the listApplicationAuthenticationMethods operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  NextToken: 'STRING_VALUE'
};
ssoadmin.listApplicationAuthenticationMethods(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application with the authentication methods you want to list.

    • NextToken — (String)

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AuthenticationMethods — (Array<map>)

        An array list of authentication methods for the specified application.

        • AuthenticationMethod — (map)

          A structure that describes an authentication method. The contents of this structure is determined by the AuthenticationMethodType.

          • Iam — (map)

            A structure that describes details for IAM authentication.

            • ActorPolicyrequired — (map)

              An IAM policy document in JSON.

        • AuthenticationMethodType — (String)

          The type of authentication that is used by this method.

          Possible values include:
          • "IAM"
      • NextToken — (String)

        If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listApplicationGrants(params = {}, callback) ⇒ AWS.Request

List the grants associated with an application.

Service Reference:

Examples:

Calling the listApplicationGrants operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  NextToken: 'STRING_VALUE'
};
ssoadmin.listApplicationGrants(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application whose grants you want to list.

    • NextToken — (String)

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Grants — (Array<map>)

        An array list of structures that describe the requested grants.

        • Grantrequired — (map)

          The configuration structure for the selected grant.

          • AuthorizationCode — (map)

            Configuration options for the authorization_code grant type.

            • RedirectUris — (Array<String>)

              A list of URIs that are valid locations to redirect a user's browser after the user is authorized.

          • JwtBearer — (map)

            Configuration options for the urn:ietf:params:oauth:grant-type:jwt-bearer grant type.

            • AuthorizedTokenIssuers — (Array<map>)

              A list of allowed token issuers trusted by the Identity Center instances for this application.

              • AuthorizedAudiences — (Array<String>)

                An array list of authorized audiences, or applications, that can consume the tokens generated by the associated trusted token issuer.

              • TrustedTokenIssuerArn — (String)

                The ARN of the trusted token issuer.

          • RefreshToken — (map)

            Configuration options for the refresh_token grant type.

          • TokenExchange — (map)

            Configuration options for the urn:ietf:params:oauth:grant-type:token-exchange grant type.

        • GrantTyperequired — (String)

          The type of the selected grant.

          Possible values include:
          • "authorization_code"
          • "refresh_token"
          • "urn:ietf:params:oauth:grant-type:jwt-bearer"
          • "urn:ietf:params:oauth:grant-type:token-exchange"
      • NextToken — (String)

        If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listApplicationProviders(params = {}, callback) ⇒ AWS.Request

Lists the application providers configured in the IAM Identity Center identity store.

Service Reference:

Examples:

Calling the listApplicationProviders operation

var params = {
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listApplicationProviders(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • MaxResults — (Integer)

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

    • NextToken — (String)

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ApplicationProviders — (Array<map>)

        An array list of structures that describe application providers.

        • ApplicationProviderArnrequired — (String)

          The ARN of the application provider.

        • DisplayData — (map)

          A structure that describes how IAM Identity Center represents the application provider in the portal.

          • Description — (String)

            The description of the application provider that appears in the portal.

          • DisplayName — (String)

            The name of the application provider that appears in the portal.

          • IconUrl — (String)

            A URL that points to an icon that represents the application provider.

        • FederationProtocol — (String)

          The protocol that the application provider uses to perform federation.

          Possible values include:
          • "SAML"
          • "OAUTH"
        • ResourceServerConfig — (map)

          A structure that describes the application provider's resource server.

          • Scopes — (map<map>)

            A list of the IAM Identity Center access scopes that are associated with this resource server.

            • DetailedTitle — (String)

              The title of an access scope for a resource server.

            • LongDescription — (String)

              The description of an access scope for a resource server.

      • NextToken — (String)

        If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listApplications(params = {}, callback) ⇒ AWS.Request

Lists all applications associated with the instance of IAM Identity Center. When listing applications for an instance in the management account, member accounts must use the applicationAccount parameter to filter the list to only applications created from that account.

Service Reference:

Examples:

Calling the listApplications operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  Filter: {
    ApplicationAccount: 'STRING_VALUE',
    ApplicationProvider: 'STRING_VALUE'
  },
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listApplications(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Filter — (map)

      Filters response results.

      • ApplicationAccount — (String)

        An Amazon Web Services account ID number that filters the results in the response.

      • ApplicationProvider — (String)

        The ARN of an application provider that can filter the results in the response.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • MaxResults — (Integer)

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

    • NextToken — (String)

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Applications — (Array<map>)

        Retrieves all applications associated with the instance.

        • ApplicationAccount — (String)

          The Amazon Web Services account ID number of the application.

        • ApplicationArn — (String)

          The ARN of the application.

        • ApplicationProviderArn — (String)

          The ARN of the application provider for this application.

        • CreatedDate — (Date)

          The date and time when the application was originally created.

        • Description — (String)

          The description of the application.

        • InstanceArn — (String)

          The ARN of the instance of IAM Identity Center that is configured with this application.

        • Name — (String)

          The name of the application.

        • PortalOptions — (map)

          A structure that describes the options for the access portal associated with this application.

          • SignInOptions — (map)

            A structure that describes the sign-in options for the access portal.

            • ApplicationUrl — (String)

              The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION.

            • Originrequired — (String)

              This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

              • APPLICATION: IAM Identity Center redirects the customer to the configured ApplicationUrl.

              • IDENTITY_CENTER: IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

              Possible values include:
              • "IDENTITY_CENTER"
              • "APPLICATION"
          • Visibility — (String)

            Indicates whether this application is visible in the access portal.

            Possible values include:
            • "ENABLED"
            • "DISABLED"
        • Status — (String)

          The current status of the application in this instance of IAM Identity Center.

          Possible values include:
          • "ENABLED"
          • "DISABLED"
      • NextToken — (String)

        If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listCustomerManagedPolicyReferencesInPermissionSet(params = {}, callback) ⇒ AWS.Request

Lists all customer managed policies attached to a specified PermissionSet.

Examples:

Calling the listCustomerManagedPolicyReferencesInPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listCustomerManagedPolicyReferencesInPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

    • MaxResults — (Integer)

      The maximum number of results to display for the list call.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CustomerManagedPolicyReferences — (Array<map>)

        Specifies the names and paths of the customer managed policies that you have attached to your permission set.

        • Namerequired — (String)

          The name of the IAM policy that you have configured in each account where you want to deploy your permission set.

        • Path — (String)

          The path to the IAM policy that you have configured in each account where you want to deploy your permission set. The default is /. For more information, see Friendly names and paths in the IAM User Guide.

      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listInstances(params = {}, callback) ⇒ AWS.Request

Lists the details of the organization and account instances of IAM Identity Center that were created in or visible to the account calling this API.

Service Reference:

Examples:

Calling the listInstances operation

var params = {
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listInstances(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • MaxResults — (Integer)

      The maximum number of results to display for the instance.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Instances — (Array<map>)

        Lists the IAM Identity Center instances that the caller has access to.

        • CreatedDate — (Date)

          The date and time that the Identity Center instance was created.

        • IdentityStoreId — (String)

          The identifier of the identity store that is connected to the Identity Center instance.

        • InstanceArn — (String)

          The ARN of the Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • Name — (String)

          The name of the Identity Center instance.

        • OwnerAccountId — (String)

          The Amazon Web Services account ID number of the owner of the Identity Center instance.

        • Status — (String)

          The current status of this Identity Center instance.

          Possible values include:
          • "CREATE_IN_PROGRESS"
          • "DELETE_IN_PROGRESS"
          • "ACTIVE"
      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listManagedPoliciesInPermissionSet(params = {}, callback) ⇒ AWS.Request

Lists the Amazon Web Services managed policy that is attached to a specified permission set.

Examples:

Calling the listManagedPoliciesInPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listManagedPoliciesInPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • MaxResults — (Integer)

      The maximum number of results to display for the PermissionSet.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet whose managed policies will be listed.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AttachedManagedPolicies — (Array<map>)

        An array of the AttachedManagedPolicy data type object.

      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listPermissionSetProvisioningStatus(params = {}, callback) ⇒ AWS.Request

Lists the status of the permission set provisioning requests for a specified IAM Identity Center instance.

Examples:

Calling the listPermissionSetProvisioningStatus operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  Filter: {
    Status: IN_PROGRESS | FAILED | SUCCEEDED
  },
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listPermissionSetProvisioningStatus(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Filter — (map)

      Filters results based on the passed attribute value.

      • Status — (String)

        Filters the list operations result based on the status attribute.

        Possible values include:
        • "IN_PROGRESS"
        • "FAILED"
        • "SUCCEEDED"
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • MaxResults — (Integer)

      The maximum number of results to display for the assignment.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

      • PermissionSetsProvisioningStatus — (Array<map>)

        The status object for the permission set provisioning operation.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • RequestId — (String)

          The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

        • Status — (String)

          The status of the permission set provisioning process.

          Possible values include:
          • "IN_PROGRESS"
          • "FAILED"
          • "SUCCEEDED"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listPermissionSets(params = {}, callback) ⇒ AWS.Request

Lists the PermissionSets in an IAM Identity Center instance.

Service Reference:

Examples:

Calling the listPermissionSets operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listPermissionSets(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • MaxResults — (Integer)

      The maximum number of results to display for the assignment.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

      • PermissionSets — (Array<String>)

        Defines the level of access on an Amazon Web Services account.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listPermissionSetsProvisionedToAccount(params = {}, callback) ⇒ AWS.Request

Lists all the permission sets that are provisioned to a specified Amazon Web Services account.

Examples:

Calling the listPermissionSetsProvisionedToAccount operation

var params = {
  AccountId: 'STRING_VALUE', /* required */
  InstanceArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE',
  ProvisioningStatus: LATEST_PERMISSION_SET_PROVISIONED | LATEST_PERMISSION_SET_NOT_PROVISIONED
};
ssoadmin.listPermissionSetsProvisionedToAccount(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AccountId — (String)

      The identifier of the Amazon Web Services account from which to list the assignments.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • MaxResults — (Integer)

      The maximum number of results to display for the assignment.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

    • ProvisioningStatus — (String)

      The status object for the permission set provisioning operation.

      Possible values include:
      • "LATEST_PERMISSION_SET_PROVISIONED"
      • "LATEST_PERMISSION_SET_NOT_PROVISIONED"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

      • PermissionSets — (Array<String>)

        Defines the level of access that an Amazon Web Services account has.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listTagsForResource(params = {}, callback) ⇒ AWS.Request

Lists the tags that are attached to a specified resource.

Service Reference:

Examples:

Calling the listTagsForResource operation

var params = {
  ResourceArn: 'STRING_VALUE', /* required */
  InstanceArn: 'STRING_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listTagsForResource(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • NextToken — (String)

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

    • ResourceArn — (String)

      The ARN of the resource with the tags to be listed.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • NextToken — (String)

        The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

      • Tags — (Array<map>)

        A set of key-value pairs that are used to manage the resource.

        • Keyrequired — (String)

          The key for the tag.

        • Valuerequired — (String)

          The value of the tag.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listTrustedTokenIssuers(params = {}, callback) ⇒ AWS.Request

Lists all the trusted token issuers configured in an instance of IAM Identity Center.

Service Reference:

Examples:

Calling the listTrustedTokenIssuers operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
ssoadmin.listTrustedTokenIssuers(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      Specifies the ARN of the instance of IAM Identity Center with the trusted token issuer configurations that you want to list.

    • MaxResults — (Integer)

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

    • NextToken — (String)

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • NextToken — (String)

        If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

      • TrustedTokenIssuers — (Array<map>)

        An array list of the trusted token issuer configurations.

        • Name — (String)

          The name of the trusted token issuer configuration in the instance of IAM Identity Center.

        • TrustedTokenIssuerArn — (String)

          The ARN of the trusted token issuer configuration in the instance of IAM Identity Center.

        • TrustedTokenIssuerType — (String)

          The type of trusted token issuer.

          Possible values include:
          • "OIDC_JWT"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

provisionPermissionSet(params = {}, callback) ⇒ AWS.Request

The process by which a specified permission set is provisioned to the specified target.

Service Reference:

Examples:

Calling the provisionPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE', /* required */
  TargetType: AWS_ACCOUNT | ALL_PROVISIONED_ACCOUNTS, /* required */
  TargetId: 'STRING_VALUE'
};
ssoadmin.provisionPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • PermissionSetArn — (String)

      The ARN of the permission set.

    • TargetId — (String)

      TargetID is an Amazon Web Services account identifier, (For example, 123456789012).

    • TargetType — (String)

      The entity type for which the assignment will be created.

      Possible values include:
      • "AWS_ACCOUNT"
      • "ALL_PROVISIONED_ACCOUNTS"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PermissionSetProvisioningStatus — (map)

        The status object for the permission set provisioning operation.

        • AccountId — (String)

          The identifier of the Amazon Web Services account from which to list the assignments.

        • CreatedDate — (Date)

          The date that the permission set was created.

        • FailureReason — (String)

          The message that contains an error or exception in case of an operation failure.

        • PermissionSetArn — (String)

          The ARN of the permission set that is being provisioned. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • RequestId — (String)

          The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow.

        • Status — (String)

          The status of the permission set provisioning process.

          Possible values include:
          • "IN_PROGRESS"
          • "FAILED"
          • "SUCCEEDED"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putApplicationAccessScope(params = {}, callback) ⇒ AWS.Request

Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application.

Service Reference:

Examples:

Calling the putApplicationAccessScope operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  Scope: 'STRING_VALUE', /* required */
  AuthorizedTargets: [
    'STRING_VALUE',
    /* more items */
  ]
};
ssoadmin.putApplicationAccessScope(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application with the access scope with the targets to add or update.

    • AuthorizedTargets — (Array<String>)

      Specifies an array list of ARNs that represent the authorized targets for this access scope.

    • Scope — (String)

      Specifies the name of the access scope to be associated with the specified targets.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putApplicationAssignmentConfiguration(params = {}, callback) ⇒ AWS.Request

Configure how users gain access to an application. If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false, all users have access to the application. If an assignment is created using CreateApplicationAssignment., the user retains access if AssignmentsRequired is set to true.

Examples:

Calling the putApplicationAssignmentConfiguration operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  AssignmentRequired: true || false /* required */
};
ssoadmin.putApplicationAssignmentConfiguration(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putApplicationAuthenticationMethod(params = {}, callback) ⇒ AWS.Request

Adds or updates an authentication method for an application.

Examples:

Calling the putApplicationAuthenticationMethod operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  AuthenticationMethod: { /* required */
    Iam: {
      ActorPolicy: { /* required */
      }
    }
  },
  AuthenticationMethodType: IAM /* required */
};
ssoadmin.putApplicationAuthenticationMethod(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application with the authentication method to add or update.

    • AuthenticationMethod — (map)

      Specifies a structure that describes the authentication method to add or update. The structure type you provide is determined by the AuthenticationMethodType parameter.

      • Iam — (map)

        A structure that describes details for IAM authentication.

        • ActorPolicyrequired — (map)

          An IAM policy document in JSON.

    • AuthenticationMethodType — (String)

      Specifies the type of the authentication method that you want to add or update.

      Possible values include:
      • "IAM"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putApplicationGrant(params = {}, callback) ⇒ AWS.Request

Adds a grant to an application.

Service Reference:

Examples:

Calling the putApplicationGrant operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  Grant: { /* required */
    AuthorizationCode: {
      RedirectUris: [
        'STRING_VALUE',
        /* more items */
      ]
    },
    JwtBearer: {
      AuthorizedTokenIssuers: [
        {
          AuthorizedAudiences: [
            'STRING_VALUE',
            /* more items */
          ],
          TrustedTokenIssuerArn: 'STRING_VALUE'
        },
        /* more items */
      ]
    },
    RefreshToken: {
    },
    TokenExchange: {
    }
  },
  GrantType: authorization_code | refresh_token | urn:ietf:params:oauth:grant-type:jwt-bearer | urn:ietf:params:oauth:grant-type:token-exchange /* required */
};
ssoadmin.putApplicationGrant(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application to update.

    • Grant — (map)

      Specifies a structure that describes the grant to update.

      • AuthorizationCode — (map)

        Configuration options for the authorization_code grant type.

        • RedirectUris — (Array<String>)

          A list of URIs that are valid locations to redirect a user's browser after the user is authorized.

      • JwtBearer — (map)

        Configuration options for the urn:ietf:params:oauth:grant-type:jwt-bearer grant type.

        • AuthorizedTokenIssuers — (Array<map>)

          A list of allowed token issuers trusted by the Identity Center instances for this application.

          • AuthorizedAudiences — (Array<String>)

            An array list of authorized audiences, or applications, that can consume the tokens generated by the associated trusted token issuer.

          • TrustedTokenIssuerArn — (String)

            The ARN of the trusted token issuer.

      • RefreshToken — (map)

        Configuration options for the refresh_token grant type.

      • TokenExchange — (map)

        Configuration options for the urn:ietf:params:oauth:grant-type:token-exchange grant type.

    • GrantType — (String)

      Specifies the type of grant to update.

      Possible values include:
      • "authorization_code"
      • "refresh_token"
      • "urn:ietf:params:oauth:grant-type:jwt-bearer"
      • "urn:ietf:params:oauth:grant-type:token-exchange"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putInlinePolicyToPermissionSet(params = {}, callback) ⇒ AWS.Request

Attaches an inline policy to a permission set.

Note: If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this action to apply the corresponding IAM policy updates to all assigned accounts.

Service Reference:

Examples:

Calling the putInlinePolicyToPermissionSet operation

var params = {
  InlinePolicy: 'STRING_VALUE', /* required */
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE' /* required */
};
ssoadmin.putInlinePolicyToPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putPermissionsBoundaryToPermissionSet(params = {}, callback) ⇒ AWS.Request

Attaches an Amazon Web Services managed or customer managed policy to the specified PermissionSet as a permissions boundary.

Examples:

Calling the putPermissionsBoundaryToPermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE', /* required */
  PermissionsBoundary: { /* required */
    CustomerManagedPolicyReference: {
      Name: 'STRING_VALUE', /* required */
      Path: 'STRING_VALUE'
    },
    ManagedPolicyArn: 'STRING_VALUE'
  }
};
ssoadmin.putPermissionsBoundaryToPermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

    • PermissionSetArn — (String)

      The ARN of the PermissionSet.

    • PermissionsBoundary — (map)

      The permissions boundary that you want to attach to a PermissionSet.

      • CustomerManagedPolicyReference — (map)

        Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

        • Namerequired — (String)

          The name of the IAM policy that you have configured in each account where you want to deploy your permission set.

        • Path — (String)

          The path to the IAM policy that you have configured in each account where you want to deploy your permission set. The default is /. For more information, see Friendly names and paths in the IAM User Guide.

      • ManagedPolicyArn — (String)

        The Amazon Web Services managed policy ARN that you want to attach to a permission set as a permissions boundary.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagResource(params = {}, callback) ⇒ AWS.Request

Associates a set of tags with a specified resource.

Service Reference:

Examples:

Calling the tagResource operation

var params = {
  ResourceArn: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ],
  InstanceArn: 'STRING_VALUE'
};
ssoadmin.tagResource(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • ResourceArn — (String)

      The ARN of the resource with the tags to be listed.

    • Tags — (Array<map>)

      A set of key-value pairs that are used to manage the resource.

      • Keyrequired — (String)

        The key for the tag.

      • Valuerequired — (String)

        The value of the tag.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagResource(params = {}, callback) ⇒ AWS.Request

Disassociates a set of tags from a specified resource.

Service Reference:

Examples:

Calling the untagResource operation

var params = {
  ResourceArn: 'STRING_VALUE', /* required */
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ],
  InstanceArn: 'STRING_VALUE'
};
ssoadmin.untagResource(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • ResourceArn — (String)

      The ARN of the resource with the tags to be listed.

    • TagKeys — (Array<String>)

      The keys of tags that are attached to the resource.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateApplication(params = {}, callback) ⇒ AWS.Request

Updates application properties.

Service Reference:

Examples:

Calling the updateApplication operation

var params = {
  ApplicationArn: 'STRING_VALUE', /* required */
  Description: 'STRING_VALUE',
  Name: 'STRING_VALUE',
  PortalOptions: {
    SignInOptions: {
      Origin: IDENTITY_CENTER | APPLICATION, /* required */
      ApplicationUrl: 'STRING_VALUE'
    }
  },
  Status: ENABLED | DISABLED
};
ssoadmin.updateApplication(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApplicationArn — (String)

      Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • Description — (String)

      The description of the .

    • Name — (String)

      Specifies the updated name for the application.

    • PortalOptions — (map)

      A structure that describes the options for the portal associated with an application.

      • SignInOptions — (map)

        A structure that describes the sign-in options for an application portal.

        • ApplicationUrl — (String)

          The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION.

        • Originrequired — (String)

          This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

          • APPLICATION: IAM Identity Center redirects the customer to the configured ApplicationUrl.

          • IDENTITY_CENTER: IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

          Possible values include:
          • "IDENTITY_CENTER"
          • "APPLICATION"
    • Status — (String)

      Specifies whether the application is enabled or disabled.

      Possible values include:
      • "ENABLED"
      • "DISABLED"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateInstance(params = {}, callback) ⇒ AWS.Request

Update the details for the instance of IAM Identity Center that is owned by the Amazon Web Services account.

Service Reference:

Examples:

Calling the updateInstance operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  Name: 'STRING_VALUE' /* required */
};
ssoadmin.updateInstance(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateInstanceAccessControlAttributeConfiguration(params = {}, callback) ⇒ AWS.Request

Updates the IAM Identity Center identity store attributes that you can use with the IAM Identity Center instance for attributes-based access control (ABAC). When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center replaces the attribute value with the value from the IAM Identity Center identity store. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide.

Examples:

Calling the updateInstanceAccessControlAttributeConfiguration operation

var params = {
  InstanceAccessControlAttributeConfiguration: { /* required */
    AccessControlAttributes: [ /* required */
      {
        Key: 'STRING_VALUE', /* required */
        Value: { /* required */
          Source: [ /* required */
            'STRING_VALUE',
            /* more items */
          ]
        }
      },
      /* more items */
    ]
  },
  InstanceArn: 'STRING_VALUE' /* required */
};
ssoadmin.updateInstanceAccessControlAttributeConfiguration(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceAccessControlAttributeConfiguration — (map)

      Updates the attributes for your ABAC configuration.

      • AccessControlAttributesrequired — (Array<map>)

        Lists the attributes that are configured for ABAC in the specified IAM Identity Center instance.

        • Keyrequired — (String)

          The name of the attribute associated with your identities in your identity source. This is used to map a specified attribute in your identity source with an attribute in IAM Identity Center.

        • Valuerequired — (map)

          The value used for mapping a specified attribute to an identity source.

          • Sourcerequired — (Array<String>)

            The identity source to use when mapping a specified attribute to IAM Identity Center.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updatePermissionSet(params = {}, callback) ⇒ AWS.Request

Updates an existing permission set.

Service Reference:

Examples:

Calling the updatePermissionSet operation

var params = {
  InstanceArn: 'STRING_VALUE', /* required */
  PermissionSetArn: 'STRING_VALUE', /* required */
  Description: 'STRING_VALUE',
  RelayState: 'STRING_VALUE',
  SessionDuration: 'STRING_VALUE'
};
ssoadmin.updatePermissionSet(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Description — (String)

      The description of the PermissionSet.

    • InstanceArn — (String)

      The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    • PermissionSetArn — (String)

      The ARN of the permission set.

    • RelayState — (String)

      Used to redirect users within the application during the federation authentication process.

    • SessionDuration — (String)

      The length of time that the application user sessions are valid for in the ISO-8601 standard.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateTrustedTokenIssuer(params = {}, callback) ⇒ AWS.Request

Updates the name of the trusted token issuer, or the path of a source attribute or destination attribute for a trusted token issuer configuration.

Note: Updating this trusted token issuer configuration might cause users to lose access to any applications that are configured to use the trusted token issuer.

Service Reference:

Examples:

Calling the updateTrustedTokenIssuer operation

var params = {
  TrustedTokenIssuerArn: 'STRING_VALUE', /* required */
  Name: 'STRING_VALUE',
  TrustedTokenIssuerConfiguration: {
    OidcJwtConfiguration: {
      ClaimAttributePath: 'STRING_VALUE',
      IdentityStoreAttributePath: 'STRING_VALUE',
      JwksRetrievalOption: OPEN_ID_DISCOVERY
    }
  }
};
ssoadmin.updateTrustedTokenIssuer(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Name — (String)

      Specifies the updated name to be applied to the trusted token issuer configuration.

    • TrustedTokenIssuerArn — (String)

      Specifies the ARN of the trusted token issuer configuration that you want to update.

    • TrustedTokenIssuerConfiguration — (map)

      Specifies a structure with settings to apply to the specified trusted token issuer. The settings that you can provide are determined by the type of the trusted token issuer that you are updating.

      • OidcJwtConfiguration — (map)

        A structure that describes an updated configuration for a trusted token issuer that uses OpenID Connect (OIDC) with JSON web tokens (JWT).

        • ClaimAttributePath — (String)

          The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

        • IdentityStoreAttributePath — (String)

          The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

        • JwksRetrievalOption — (String)

          The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT.

          Possible values include:
          • "OPEN_ID_DISCOVERY"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.