...
AWS SDK for Go API Reference
We announced the upcoming end-of-support for AWS SDK for Go (v1). We recommend that you migrate to AWS SDK for Go v2. For dates, additional details, and information on how to migrate, please refer to the linked announcement.
import "github.com/aws/aws-sdk-go/service/ssoadmin"
Overview
Constants

Overview ▾

Package ssoadmin provides the client and types for making API requests to AWS Single Sign-On Admin.

IAM Identity Center (successor to Single Sign-On) helps you securely create, or connect, your workforce identities and manage their access centrally across Amazon Web Services accounts and applications. IAM Identity Center is the recommended approach for workforce authentication and authorization in Amazon Web Services, for organizations of any size and type.

IAM Identity Center uses the sso and identitystore API namespaces.

This reference guide provides information on single sign-on operations which could be used for access management of Amazon Web Services accounts. For information about IAM Identity Center features, see the IAM Identity Center User Guide (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html).

Many operations in the IAM Identity Center APIs rely on identifiers for users and groups, known as principals. For more information about how to work with principals and principal IDs in IAM Identity Center, see the Identity Store API Reference (https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html).

Amazon Web Services provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, iOS, Android, and more). The SDKs provide a convenient way to create programmatic access to IAM Identity Center and other Amazon Web Services services. For more information about the Amazon Web Services SDKs, including how to download and install them, see Tools for Amazon Web Services (http://aws.amazon.com/tools/).

See https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20 for more information on this service.

See ssoadmin package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/ssoadmin/

Using the Client

To contact AWS Single Sign-On Admin with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the AWS Single Sign-On Admin client SSOAdmin for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/ssoadmin/#New

The stub package, ssoadminiface, can be used to provide alternative implementations of service clients, such as mocking the client for testing.

Operations ▾

AttachCustomerManagedPolicyReferenceToPermissionSet
AttachManagedPolicyToPermissionSet
CreateAccountAssignment
CreateApplication
CreateApplicationAssignment
CreateInstance
CreateInstanceAccessControlAttributeConfiguration
CreatePermissionSet
CreateTrustedTokenIssuer
DeleteAccountAssignment
DeleteApplication
DeleteApplicationAccessScope
DeleteApplicationAssignment
DeleteApplicationAuthenticationMethod
DeleteApplicationGrant
DeleteInlinePolicyFromPermissionSet
DeleteInstance
DeleteInstanceAccessControlAttributeConfiguration
DeletePermissionSet
DeletePermissionsBoundaryFromPermissionSet
DeleteTrustedTokenIssuer
DescribeAccountAssignmentCreationStatus
DescribeAccountAssignmentDeletionStatus
DescribeApplication
DescribeApplicationAssignment
DescribeApplicationProvider
DescribeInstance
DescribeInstanceAccessControlAttributeConfiguration
DescribePermissionSet
DescribePermissionSetProvisioningStatus
DescribeTrustedTokenIssuer
DetachCustomerManagedPolicyReferenceFromPermissionSet
DetachManagedPolicyFromPermissionSet
GetApplicationAccessScope
GetApplicationAssignmentConfiguration
GetApplicationAuthenticationMethod
GetApplicationGrant
GetInlinePolicyForPermissionSet
GetPermissionsBoundaryForPermissionSet
ListAccountAssignmentCreationStatus ( Paginator )
ListAccountAssignmentDeletionStatus ( Paginator )
ListAccountAssignments ( Paginator )
ListAccountAssignmentsForPrincipal ( Paginator )
ListAccountsForProvisionedPermissionSet ( Paginator )
ListApplicationAccessScopes ( Paginator )
ListApplicationAssignments ( Paginator )
ListApplicationAssignmentsForPrincipal ( Paginator )
ListApplicationAuthenticationMethods ( Paginator )
ListApplicationGrants ( Paginator )
ListApplicationProviders ( Paginator )
ListApplications ( Paginator )
ListCustomerManagedPolicyReferencesInPermissionSet ( Paginator )
ListInstances ( Paginator )
ListManagedPoliciesInPermissionSet ( Paginator )
ListPermissionSetProvisioningStatus ( Paginator )
ListPermissionSets ( Paginator )
ListPermissionSetsProvisionedToAccount ( Paginator )
ListTagsForResource ( Paginator )
ListTrustedTokenIssuers ( Paginator )
ProvisionPermissionSet
PutApplicationAccessScope
PutApplicationAssignmentConfiguration
PutApplicationAuthenticationMethod
PutApplicationGrant
PutInlinePolicyToPermissionSet
PutPermissionsBoundaryToPermissionSet
TagResource
UntagResource
UpdateApplication
UpdateInstance
UpdateInstanceAccessControlAttributeConfiguration
UpdatePermissionSet
UpdateTrustedTokenIssuer

Types ▾

type SSOAdmin
func New(p client.ConfigProvider, cfgs ...*aws.Config) *SSOAdmin
func (c *SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSet(input *AttachCustomerManagedPolicyReferenceToPermissionSetInput) (*AttachCustomerManagedPolicyReferenceToPermissionSetOutput, error)
func (c *SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSetRequest(input *AttachCustomerManagedPolicyReferenceToPermissionSetInput) (req *request.Request, output *AttachCustomerManagedPolicyReferenceToPermissionSetOutput)
func (c *SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSetWithContext(ctx aws.Context, input *AttachCustomerManagedPolicyReferenceToPermissionSetInput, opts ...request.Option) (*AttachCustomerManagedPolicyReferenceToPermissionSetOutput, error)
func (c *SSOAdmin) AttachManagedPolicyToPermissionSet(input *AttachManagedPolicyToPermissionSetInput) (*AttachManagedPolicyToPermissionSetOutput, error)
func (c *SSOAdmin) AttachManagedPolicyToPermissionSetRequest(input *AttachManagedPolicyToPermissionSetInput) (req *request.Request, output *AttachManagedPolicyToPermissionSetOutput)
func (c *SSOAdmin) AttachManagedPolicyToPermissionSetWithContext(ctx aws.Context, input *AttachManagedPolicyToPermissionSetInput, opts ...request.Option) (*AttachManagedPolicyToPermissionSetOutput, error)
func (c *SSOAdmin) CreateAccountAssignment(input *CreateAccountAssignmentInput) (*CreateAccountAssignmentOutput, error)
func (c *SSOAdmin) CreateAccountAssignmentRequest(input *CreateAccountAssignmentInput) (req *request.Request, output *CreateAccountAssignmentOutput)
func (c *SSOAdmin) CreateAccountAssignmentWithContext(ctx aws.Context, input *CreateAccountAssignmentInput, opts ...request.Option) (*CreateAccountAssignmentOutput, error)
func (c *SSOAdmin) CreateApplication(input *CreateApplicationInput) (*CreateApplicationOutput, error)
func (c *SSOAdmin) CreateApplicationAssignment(input *CreateApplicationAssignmentInput) (*CreateApplicationAssignmentOutput, error)
func (c *SSOAdmin) CreateApplicationAssignmentRequest(input *CreateApplicationAssignmentInput) (req *request.Request, output *CreateApplicationAssignmentOutput)
func (c *SSOAdmin) CreateApplicationAssignmentWithContext(ctx aws.Context, input *CreateApplicationAssignmentInput, opts ...request.Option) (*CreateApplicationAssignmentOutput, error)
func (c *SSOAdmin) CreateApplicationRequest(input *CreateApplicationInput) (req *request.Request, output *CreateApplicationOutput)
func (c *SSOAdmin) CreateApplicationWithContext(ctx aws.Context, input *CreateApplicationInput, opts ...request.Option) (*CreateApplicationOutput, error)
func (c *SSOAdmin) CreateInstance(input *CreateInstanceInput) (*CreateInstanceOutput, error)
func (c *SSOAdmin) CreateInstanceAccessControlAttributeConfiguration(input *CreateInstanceAccessControlAttributeConfigurationInput) (*CreateInstanceAccessControlAttributeConfigurationOutput, error)
func (c *SSOAdmin) CreateInstanceAccessControlAttributeConfigurationRequest(input *CreateInstanceAccessControlAttributeConfigurationInput) (req *request.Request, output *CreateInstanceAccessControlAttributeConfigurationOutput)
func (c *SSOAdmin) CreateInstanceAccessControlAttributeConfigurationWithContext(ctx aws.Context, input *CreateInstanceAccessControlAttributeConfigurationInput, opts ...request.Option) (*CreateInstanceAccessControlAttributeConfigurationOutput, error)
func (c *SSOAdmin) CreateInstanceRequest(input *CreateInstanceInput) (req *request.Request, output *CreateInstanceOutput)
func (c *SSOAdmin) CreateInstanceWithContext(ctx aws.Context, input *CreateInstanceInput, opts ...request.Option) (*CreateInstanceOutput, error)
func (c *SSOAdmin) CreatePermissionSet(input *CreatePermissionSetInput) (*CreatePermissionSetOutput, error)
func (c *SSOAdmin) CreatePermissionSetRequest(input *CreatePermissionSetInput) (req *request.Request, output *CreatePermissionSetOutput)
func (c *SSOAdmin) CreatePermissionSetWithContext(ctx aws.Context, input *CreatePermissionSetInput, opts ...request.Option) (*CreatePermissionSetOutput, error)
func (c *SSOAdmin) CreateTrustedTokenIssuer(input *CreateTrustedTokenIssuerInput) (*CreateTrustedTokenIssuerOutput, error)
func (c *SSOAdmin) CreateTrustedTokenIssuerRequest(input *CreateTrustedTokenIssuerInput) (req *request.Request, output *CreateTrustedTokenIssuerOutput)
func (c *SSOAdmin) CreateTrustedTokenIssuerWithContext(ctx aws.Context, input *CreateTrustedTokenIssuerInput, opts ...request.Option) (*CreateTrustedTokenIssuerOutput, error)
func (c *SSOAdmin) DeleteAccountAssignment(input *DeleteAccountAssignmentInput) (*DeleteAccountAssignmentOutput, error)
func (c *SSOAdmin) DeleteAccountAssignmentRequest(input *DeleteAccountAssignmentInput) (req *request.Request, output *DeleteAccountAssignmentOutput)
func (c *SSOAdmin) DeleteAccountAssignmentWithContext(ctx aws.Context, input *DeleteAccountAssignmentInput, opts ...request.Option) (*DeleteAccountAssignmentOutput, error)
func (c *SSOAdmin) DeleteApplication(input *DeleteApplicationInput) (*DeleteApplicationOutput, error)
func (c *SSOAdmin) DeleteApplicationAccessScope(input *DeleteApplicationAccessScopeInput) (*DeleteApplicationAccessScopeOutput, error)
func (c *SSOAdmin) DeleteApplicationAccessScopeRequest(input *DeleteApplicationAccessScopeInput) (req *request.Request, output *DeleteApplicationAccessScopeOutput)
func (c *SSOAdmin) DeleteApplicationAccessScopeWithContext(ctx aws.Context, input *DeleteApplicationAccessScopeInput, opts ...request.Option) (*DeleteApplicationAccessScopeOutput, error)
func (c *SSOAdmin) DeleteApplicationAssignment(input *DeleteApplicationAssignmentInput) (*DeleteApplicationAssignmentOutput, error)
func (c *SSOAdmin) DeleteApplicationAssignmentRequest(input *DeleteApplicationAssignmentInput) (req *request.Request, output *DeleteApplicationAssignmentOutput)
func (c *SSOAdmin) DeleteApplicationAssignmentWithContext(ctx aws.Context, input *DeleteApplicationAssignmentInput, opts ...request.Option) (*DeleteApplicationAssignmentOutput, error)
func (c *SSOAdmin) DeleteApplicationAuthenticationMethod(input *DeleteApplicationAuthenticationMethodInput) (*DeleteApplicationAuthenticationMethodOutput, error)
func (c *SSOAdmin) DeleteApplicationAuthenticationMethodRequest(input *DeleteApplicationAuthenticationMethodInput) (req *request.Request, output *DeleteApplicationAuthenticationMethodOutput)
func (c *SSOAdmin) DeleteApplicationAuthenticationMethodWithContext(ctx aws.Context, input *DeleteApplicationAuthenticationMethodInput, opts ...request.Option) (*DeleteApplicationAuthenticationMethodOutput, error)
func (c *SSOAdmin) DeleteApplicationGrant(input *DeleteApplicationGrantInput) (*DeleteApplicationGrantOutput, error)
func (c *SSOAdmin) DeleteApplicationGrantRequest(input *DeleteApplicationGrantInput) (req *request.Request, output *DeleteApplicationGrantOutput)
func (c *SSOAdmin) DeleteApplicationGrantWithContext(ctx aws.Context, input *DeleteApplicationGrantInput, opts ...request.Option) (*DeleteApplicationGrantOutput, error)
func (c *SSOAdmin) DeleteApplicationRequest(input *DeleteApplicationInput) (req *request.Request, output *DeleteApplicationOutput)
func (c *SSOAdmin) DeleteApplicationWithContext(ctx aws.Context, input *DeleteApplicationInput, opts ...request.Option) (*DeleteApplicationOutput, error)
func (c *SSOAdmin) DeleteInlinePolicyFromPermissionSet(input *DeleteInlinePolicyFromPermissionSetInput) (*DeleteInlinePolicyFromPermissionSetOutput, error)
func (c *SSOAdmin) DeleteInlinePolicyFromPermissionSetRequest(input *DeleteInlinePolicyFromPermissionSetInput) (req *request.Request, output *DeleteInlinePolicyFromPermissionSetOutput)
func (c *SSOAdmin) DeleteInlinePolicyFromPermissionSetWithContext(ctx aws.Context, input *DeleteInlinePolicyFromPermissionSetInput, opts ...request.Option) (*DeleteInlinePolicyFromPermissionSetOutput, error)
func (c *SSOAdmin) DeleteInstance(input *DeleteInstanceInput) (*DeleteInstanceOutput, error)
func (c *SSOAdmin) DeleteInstanceAccessControlAttributeConfiguration(input *DeleteInstanceAccessControlAttributeConfigurationInput) (*DeleteInstanceAccessControlAttributeConfigurationOutput, error)
func (c *SSOAdmin) DeleteInstanceAccessControlAttributeConfigurationRequest(input *DeleteInstanceAccessControlAttributeConfigurationInput) (req *request.Request, output *DeleteInstanceAccessControlAttributeConfigurationOutput)
func (c *SSOAdmin) DeleteInstanceAccessControlAttributeConfigurationWithContext(ctx aws.Context, input *DeleteInstanceAccessControlAttributeConfigurationInput, opts ...request.Option) (*DeleteInstanceAccessControlAttributeConfigurationOutput, error)
func (c *SSOAdmin) DeleteInstanceRequest(input *DeleteInstanceInput) (req *request.Request, output *DeleteInstanceOutput)
func (c *SSOAdmin) DeleteInstanceWithContext(ctx aws.Context, input *DeleteInstanceInput, opts ...request.Option) (*DeleteInstanceOutput, error)
func (c *SSOAdmin) DeletePermissionSet(input *DeletePermissionSetInput) (*DeletePermissionSetOutput, error)
func (c *SSOAdmin) DeletePermissionSetRequest(input *DeletePermissionSetInput) (req *request.Request, output *DeletePermissionSetOutput)
func (c *SSOAdmin) DeletePermissionSetWithContext(ctx aws.Context, input *DeletePermissionSetInput, opts ...request.Option) (*DeletePermissionSetOutput, error)
func (c *SSOAdmin) DeletePermissionsBoundaryFromPermissionSet(input *DeletePermissionsBoundaryFromPermissionSetInput) (*DeletePermissionsBoundaryFromPermissionSetOutput, error)
func (c *SSOAdmin) DeletePermissionsBoundaryFromPermissionSetRequest(input *DeletePermissionsBoundaryFromPermissionSetInput) (req *request.Request, output *DeletePermissionsBoundaryFromPermissionSetOutput)
func (c *SSOAdmin) DeletePermissionsBoundaryFromPermissionSetWithContext(ctx aws.Context, input *DeletePermissionsBoundaryFromPermissionSetInput, opts ...request.Option) (*DeletePermissionsBoundaryFromPermissionSetOutput, error)
func (c *SSOAdmin) DeleteTrustedTokenIssuer(input *DeleteTrustedTokenIssuerInput) (*DeleteTrustedTokenIssuerOutput, error)
func (c *SSOAdmin) DeleteTrustedTokenIssuerRequest(input *DeleteTrustedTokenIssuerInput) (req *request.Request, output *DeleteTrustedTokenIssuerOutput)
func (c *SSOAdmin) DeleteTrustedTokenIssuerWithContext(ctx aws.Context, input *DeleteTrustedTokenIssuerInput, opts ...request.Option) (*DeleteTrustedTokenIssuerOutput, error)
func (c *SSOAdmin) DescribeAccountAssignmentCreationStatus(input *DescribeAccountAssignmentCreationStatusInput) (*DescribeAccountAssignmentCreationStatusOutput, error)
func (c *SSOAdmin) DescribeAccountAssignmentCreationStatusRequest(input *DescribeAccountAssignmentCreationStatusInput) (req *request.Request, output *DescribeAccountAssignmentCreationStatusOutput)
func (c *SSOAdmin) DescribeAccountAssignmentCreationStatusWithContext(ctx aws.Context, input *DescribeAccountAssignmentCreationStatusInput, opts ...request.Option) (*DescribeAccountAssignmentCreationStatusOutput, error)
func (c *SSOAdmin) DescribeAccountAssignmentDeletionStatus(input *DescribeAccountAssignmentDeletionStatusInput) (*DescribeAccountAssignmentDeletionStatusOutput, error)
func (c *SSOAdmin) DescribeAccountAssignmentDeletionStatusRequest(input *DescribeAccountAssignmentDeletionStatusInput) (req *request.Request, output *DescribeAccountAssignmentDeletionStatusOutput)
func (c *SSOAdmin) DescribeAccountAssignmentDeletionStatusWithContext(ctx aws.Context, input *DescribeAccountAssignmentDeletionStatusInput, opts ...request.Option) (*DescribeAccountAssignmentDeletionStatusOutput, error)
func (c *SSOAdmin) DescribeApplication(input *DescribeApplicationInput) (*DescribeApplicationOutput, error)
func (c *SSOAdmin) DescribeApplicationAssignment(input *DescribeApplicationAssignmentInput) (*DescribeApplicationAssignmentOutput, error)
func (c *SSOAdmin) DescribeApplicationAssignmentRequest(input *DescribeApplicationAssignmentInput) (req *request.Request, output *DescribeApplicationAssignmentOutput)
func (c *SSOAdmin) DescribeApplicationAssignmentWithContext(ctx aws.Context, input *DescribeApplicationAssignmentInput, opts ...request.Option) (*DescribeApplicationAssignmentOutput, error)
func (c *SSOAdmin) DescribeApplicationProvider(input *DescribeApplicationProviderInput) (*DescribeApplicationProviderOutput, error)
func (c *SSOAdmin) DescribeApplicationProviderRequest(input *DescribeApplicationProviderInput) (req *request.Request, output *DescribeApplicationProviderOutput)
func (c *SSOAdmin) DescribeApplicationProviderWithContext(ctx aws.Context, input *DescribeApplicationProviderInput, opts ...request.Option) (*DescribeApplicationProviderOutput, error)
func (c *SSOAdmin) DescribeApplicationRequest(input *DescribeApplicationInput) (req *request.Request, output *DescribeApplicationOutput)
func (c *SSOAdmin) DescribeApplicationWithContext(ctx aws.Context, input *DescribeApplicationInput, opts ...request.Option) (*DescribeApplicationOutput, error)
func (c *SSOAdmin) DescribeInstance(input *DescribeInstanceInput) (*DescribeInstanceOutput, error)
func (c *SSOAdmin) DescribeInstanceAccessControlAttributeConfiguration(input *DescribeInstanceAccessControlAttributeConfigurationInput) (*DescribeInstanceAccessControlAttributeConfigurationOutput, error)
func (c *SSOAdmin) DescribeInstanceAccessControlAttributeConfigurationRequest(input *DescribeInstanceAccessControlAttributeConfigurationInput) (req *request.Request, output *DescribeInstanceAccessControlAttributeConfigurationOutput)
func (c *SSOAdmin) DescribeInstanceAccessControlAttributeConfigurationWithContext(ctx aws.Context, input *DescribeInstanceAccessControlAttributeConfigurationInput, opts ...request.Option) (*DescribeInstanceAccessControlAttributeConfigurationOutput, error)
func (c *SSOAdmin) DescribeInstanceRequest(input *DescribeInstanceInput) (req *request.Request, output *DescribeInstanceOutput)
func (c *SSOAdmin) DescribeInstanceWithContext(ctx aws.Context, input *DescribeInstanceInput, opts ...request.Option) (*DescribeInstanceOutput, error)
func (c *SSOAdmin) DescribePermissionSet(input *DescribePermissionSetInput) (*DescribePermissionSetOutput, error)
func (c *SSOAdmin) DescribePermissionSetProvisioningStatus(input *DescribePermissionSetProvisioningStatusInput) (*DescribePermissionSetProvisioningStatusOutput, error)
func (c *SSOAdmin) DescribePermissionSetProvisioningStatusRequest(input *DescribePermissionSetProvisioningStatusInput) (req *request.Request, output *DescribePermissionSetProvisioningStatusOutput)
func (c *SSOAdmin) DescribePermissionSetProvisioningStatusWithContext(ctx aws.Context, input *DescribePermissionSetProvisioningStatusInput, opts ...request.Option) (*DescribePermissionSetProvisioningStatusOutput, error)
func (c *SSOAdmin) DescribePermissionSetRequest(input *DescribePermissionSetInput) (req *request.Request, output *DescribePermissionSetOutput)
func (c *SSOAdmin) DescribePermissionSetWithContext(ctx aws.Context, input *DescribePermissionSetInput, opts ...request.Option) (*DescribePermissionSetOutput, error)
func (c *SSOAdmin) DescribeTrustedTokenIssuer(input *DescribeTrustedTokenIssuerInput) (*DescribeTrustedTokenIssuerOutput, error)
func (c *SSOAdmin) DescribeTrustedTokenIssuerRequest(input *DescribeTrustedTokenIssuerInput) (req *request.Request, output *DescribeTrustedTokenIssuerOutput)
func (c *SSOAdmin) DescribeTrustedTokenIssuerWithContext(ctx aws.Context, input *DescribeTrustedTokenIssuerInput, opts ...request.Option) (*DescribeTrustedTokenIssuerOutput, error)
func (c *SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSet(input *DetachCustomerManagedPolicyReferenceFromPermissionSetInput) (*DetachCustomerManagedPolicyReferenceFromPermissionSetOutput, error)
func (c *SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSetRequest(input *DetachCustomerManagedPolicyReferenceFromPermissionSetInput) (req *request.Request, output *DetachCustomerManagedPolicyReferenceFromPermissionSetOutput)
func (c *SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSetWithContext(ctx aws.Context, input *DetachCustomerManagedPolicyReferenceFromPermissionSetInput, opts ...request.Option) (*DetachCustomerManagedPolicyReferenceFromPermissionSetOutput, error)
func (c *SSOAdmin) DetachManagedPolicyFromPermissionSet(input *DetachManagedPolicyFromPermissionSetInput) (*DetachManagedPolicyFromPermissionSetOutput, error)
func (c *SSOAdmin) DetachManagedPolicyFromPermissionSetRequest(input *DetachManagedPolicyFromPermissionSetInput) (req *request.Request, output *DetachManagedPolicyFromPermissionSetOutput)
func (c *SSOAdmin) DetachManagedPolicyFromPermissionSetWithContext(ctx aws.Context, input *DetachManagedPolicyFromPermissionSetInput, opts ...request.Option) (*DetachManagedPolicyFromPermissionSetOutput, error)
func (c *SSOAdmin) GetApplicationAccessScope(input *GetApplicationAccessScopeInput) (*GetApplicationAccessScopeOutput, error)
func (c *SSOAdmin) GetApplicationAccessScopeRequest(input *GetApplicationAccessScopeInput) (req *request.Request, output *GetApplicationAccessScopeOutput)
func (c *SSOAdmin) GetApplicationAccessScopeWithContext(ctx aws.Context, input *GetApplicationAccessScopeInput, opts ...request.Option) (*GetApplicationAccessScopeOutput, error)
func (c *SSOAdmin) GetApplicationAssignmentConfiguration(input *GetApplicationAssignmentConfigurationInput) (*GetApplicationAssignmentConfigurationOutput, error)
func (c *SSOAdmin) GetApplicationAssignmentConfigurationRequest(input *GetApplicationAssignmentConfigurationInput) (req *request.Request, output *GetApplicationAssignmentConfigurationOutput)
func (c *SSOAdmin) GetApplicationAssignmentConfigurationWithContext(ctx aws.Context, input *GetApplicationAssignmentConfigurationInput, opts ...request.Option) (*GetApplicationAssignmentConfigurationOutput, error)
func (c *SSOAdmin) GetApplicationAuthenticationMethod(input *GetApplicationAuthenticationMethodInput) (*GetApplicationAuthenticationMethodOutput, error)
func (c *SSOAdmin) GetApplicationAuthenticationMethodRequest(input *GetApplicationAuthenticationMethodInput) (req *request.Request, output *GetApplicationAuthenticationMethodOutput)
func (c *SSOAdmin) GetApplicationAuthenticationMethodWithContext(ctx aws.Context, input *GetApplicationAuthenticationMethodInput, opts ...request.Option) (*GetApplicationAuthenticationMethodOutput, error)
func (c *SSOAdmin) GetApplicationGrant(input *GetApplicationGrantInput) (*GetApplicationGrantOutput, error)
func (c *SSOAdmin) GetApplicationGrantRequest(input *GetApplicationGrantInput) (req *request.Request, output *GetApplicationGrantOutput)
func (c *SSOAdmin) GetApplicationGrantWithContext(ctx aws.Context, input *GetApplicationGrantInput, opts ...request.Option) (*GetApplicationGrantOutput, error)
func (c *SSOAdmin) GetInlinePolicyForPermissionSet(input *GetInlinePolicyForPermissionSetInput) (*GetInlinePolicyForPermissionSetOutput, error)
func (c *SSOAdmin) GetInlinePolicyForPermissionSetRequest(input *GetInlinePolicyForPermissionSetInput) (req *request.Request, output *GetInlinePolicyForPermissionSetOutput)
func (c *SSOAdmin) GetInlinePolicyForPermissionSetWithContext(ctx aws.Context, input *GetInlinePolicyForPermissionSetInput, opts ...request.Option) (*GetInlinePolicyForPermissionSetOutput, error)
func (c *SSOAdmin) GetPermissionsBoundaryForPermissionSet(input *GetPermissionsBoundaryForPermissionSetInput) (*GetPermissionsBoundaryForPermissionSetOutput, error)
func (c *SSOAdmin) GetPermissionsBoundaryForPermissionSetRequest(input *GetPermissionsBoundaryForPermissionSetInput) (req *request.Request, output *GetPermissionsBoundaryForPermissionSetOutput)
func (c *SSOAdmin) GetPermissionsBoundaryForPermissionSetWithContext(ctx aws.Context, input *GetPermissionsBoundaryForPermissionSetInput, opts ...request.Option) (*GetPermissionsBoundaryForPermissionSetOutput, error)
func (c *SSOAdmin) ListAccountAssignmentCreationStatus(input *ListAccountAssignmentCreationStatusInput) (*ListAccountAssignmentCreationStatusOutput, error)
func (c *SSOAdmin) ListAccountAssignmentCreationStatusPages(input *ListAccountAssignmentCreationStatusInput, fn func(*ListAccountAssignmentCreationStatusOutput, bool) bool) error
func (c *SSOAdmin) ListAccountAssignmentCreationStatusPagesWithContext(ctx aws.Context, input *ListAccountAssignmentCreationStatusInput, fn func(*ListAccountAssignmentCreationStatusOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListAccountAssignmentCreationStatusRequest(input *ListAccountAssignmentCreationStatusInput) (req *request.Request, output *ListAccountAssignmentCreationStatusOutput)
func (c *SSOAdmin) ListAccountAssignmentCreationStatusWithContext(ctx aws.Context, input *ListAccountAssignmentCreationStatusInput, opts ...request.Option) (*ListAccountAssignmentCreationStatusOutput, error)
func (c *SSOAdmin) ListAccountAssignmentDeletionStatus(input *ListAccountAssignmentDeletionStatusInput) (*ListAccountAssignmentDeletionStatusOutput, error)
func (c *SSOAdmin) ListAccountAssignmentDeletionStatusPages(input *ListAccountAssignmentDeletionStatusInput, fn func(*ListAccountAssignmentDeletionStatusOutput, bool) bool) error
func (c *SSOAdmin) ListAccountAssignmentDeletionStatusPagesWithContext(ctx aws.Context, input *ListAccountAssignmentDeletionStatusInput, fn func(*ListAccountAssignmentDeletionStatusOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListAccountAssignmentDeletionStatusRequest(input *ListAccountAssignmentDeletionStatusInput) (req *request.Request, output *ListAccountAssignmentDeletionStatusOutput)
func (c *SSOAdmin) ListAccountAssignmentDeletionStatusWithContext(ctx aws.Context, input *ListAccountAssignmentDeletionStatusInput, opts ...request.Option) (*ListAccountAssignmentDeletionStatusOutput, error)
func (c *SSOAdmin) ListAccountAssignments(input *ListAccountAssignmentsInput) (*ListAccountAssignmentsOutput, error)
func (c *SSOAdmin) ListAccountAssignmentsForPrincipal(input *ListAccountAssignmentsForPrincipalInput) (*ListAccountAssignmentsForPrincipalOutput, error)
func (c *SSOAdmin) ListAccountAssignmentsForPrincipalPages(input *ListAccountAssignmentsForPrincipalInput, fn func(*ListAccountAssignmentsForPrincipalOutput, bool) bool) error
func (c *SSOAdmin) ListAccountAssignmentsForPrincipalPagesWithContext(ctx aws.Context, input *ListAccountAssignmentsForPrincipalInput, fn func(*ListAccountAssignmentsForPrincipalOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListAccountAssignmentsForPrincipalRequest(input *ListAccountAssignmentsForPrincipalInput) (req *request.Request, output *ListAccountAssignmentsForPrincipalOutput)
func (c *SSOAdmin) ListAccountAssignmentsForPrincipalWithContext(ctx aws.Context, input *ListAccountAssignmentsForPrincipalInput, opts ...request.Option) (*ListAccountAssignmentsForPrincipalOutput, error)
func (c *SSOAdmin) ListAccountAssignmentsPages(input *ListAccountAssignmentsInput, fn func(*ListAccountAssignmentsOutput, bool) bool) error
func (c *SSOAdmin) ListAccountAssignmentsPagesWithContext(ctx aws.Context, input *ListAccountAssignmentsInput, fn func(*ListAccountAssignmentsOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListAccountAssignmentsRequest(input *ListAccountAssignmentsInput) (req *request.Request, output *ListAccountAssignmentsOutput)
func (c *SSOAdmin) ListAccountAssignmentsWithContext(ctx aws.Context, input *ListAccountAssignmentsInput, opts ...request.Option) (*ListAccountAssignmentsOutput, error)
func (c *SSOAdmin) ListAccountsForProvisionedPermissionSet(input *ListAccountsForProvisionedPermissionSetInput) (*ListAccountsForProvisionedPermissionSetOutput, error)
func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetPages(input *ListAccountsForProvisionedPermissionSetInput, fn func(*ListAccountsForProvisionedPermissionSetOutput, bool) bool) error
func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetPagesWithContext(ctx aws.Context, input *ListAccountsForProvisionedPermissionSetInput, fn func(*ListAccountsForProvisionedPermissionSetOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetRequest(input *ListAccountsForProvisionedPermissionSetInput) (req *request.Request, output *ListAccountsForProvisionedPermissionSetOutput)
func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetWithContext(ctx aws.Context, input *ListAccountsForProvisionedPermissionSetInput, opts ...request.Option) (*ListAccountsForProvisionedPermissionSetOutput, error)
func (c *SSOAdmin) ListApplicationAccessScopes(input *ListApplicationAccessScopesInput) (*ListApplicationAccessScopesOutput, error)
func (c *SSOAdmin) ListApplicationAccessScopesPages(input *ListApplicationAccessScopesInput, fn func(*ListApplicationAccessScopesOutput, bool) bool) error
func (c *SSOAdmin) ListApplicationAccessScopesPagesWithContext(ctx aws.Context, input *ListApplicationAccessScopesInput, fn func(*ListApplicationAccessScopesOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListApplicationAccessScopesRequest(input *ListApplicationAccessScopesInput) (req *request.Request, output *ListApplicationAccessScopesOutput)
func (c *SSOAdmin) ListApplicationAccessScopesWithContext(ctx aws.Context, input *ListApplicationAccessScopesInput, opts ...request.Option) (*ListApplicationAccessScopesOutput, error)
func (c *SSOAdmin) ListApplicationAssignments(input *ListApplicationAssignmentsInput) (*ListApplicationAssignmentsOutput, error)
func (c *SSOAdmin) ListApplicationAssignmentsForPrincipal(input *ListApplicationAssignmentsForPrincipalInput) (*ListApplicationAssignmentsForPrincipalOutput, error)
func (c *SSOAdmin) ListApplicationAssignmentsForPrincipalPages(input *ListApplicationAssignmentsForPrincipalInput, fn func(*ListApplicationAssignmentsForPrincipalOutput, bool) bool) error
func (c *SSOAdmin) ListApplicationAssignmentsForPrincipalPagesWithContext(ctx aws.Context, input *ListApplicationAssignmentsForPrincipalInput, fn func(*ListApplicationAssignmentsForPrincipalOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListApplicationAssignmentsForPrincipalRequest(input *ListApplicationAssignmentsForPrincipalInput) (req *request.Request, output *ListApplicationAssignmentsForPrincipalOutput)
func (c *SSOAdmin) ListApplicationAssignmentsForPrincipalWithContext(ctx aws.Context, input *ListApplicationAssignmentsForPrincipalInput, opts ...request.Option) (*ListApplicationAssignmentsForPrincipalOutput, error)
func (c *SSOAdmin) ListApplicationAssignmentsPages(input *ListApplicationAssignmentsInput, fn func(*ListApplicationAssignmentsOutput, bool) bool) error
func (c *SSOAdmin) ListApplicationAssignmentsPagesWithContext(ctx aws.Context, input *ListApplicationAssignmentsInput, fn func(*ListApplicationAssignmentsOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListApplicationAssignmentsRequest(input *ListApplicationAssignmentsInput) (req *request.Request, output *ListApplicationAssignmentsOutput)
func (c *SSOAdmin) ListApplicationAssignmentsWithContext(ctx aws.Context, input *ListApplicationAssignmentsInput, opts ...request.Option) (*ListApplicationAssignmentsOutput, error)
func (c *SSOAdmin) ListApplicationAuthenticationMethods(input *ListApplicationAuthenticationMethodsInput) (*ListApplicationAuthenticationMethodsOutput, error)
func (c *SSOAdmin) ListApplicationAuthenticationMethodsPages(input *ListApplicationAuthenticationMethodsInput, fn func(*ListApplicationAuthenticationMethodsOutput, bool) bool) error
func (c *SSOAdmin) ListApplicationAuthenticationMethodsPagesWithContext(ctx aws.Context, input *ListApplicationAuthenticationMethodsInput, fn func(*ListApplicationAuthenticationMethodsOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListApplicationAuthenticationMethodsRequest(input *ListApplicationAuthenticationMethodsInput) (req *request.Request, output *ListApplicationAuthenticationMethodsOutput)
func (c *SSOAdmin) ListApplicationAuthenticationMethodsWithContext(ctx aws.Context, input *ListApplicationAuthenticationMethodsInput, opts ...request.Option) (*ListApplicationAuthenticationMethodsOutput, error)
func (c *SSOAdmin) ListApplicationGrants(input *ListApplicationGrantsInput) (*ListApplicationGrantsOutput, error)
func (c *SSOAdmin) ListApplicationGrantsPages(input *ListApplicationGrantsInput, fn func(*ListApplicationGrantsOutput, bool) bool) error
func (c *SSOAdmin) ListApplicationGrantsPagesWithContext(ctx aws.Context, input *ListApplicationGrantsInput, fn func(*ListApplicationGrantsOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListApplicationGrantsRequest(input *ListApplicationGrantsInput) (req *request.Request, output *ListApplicationGrantsOutput)
func (c *SSOAdmin) ListApplicationGrantsWithContext(ctx aws.Context, input *ListApplicationGrantsInput, opts ...request.Option) (*ListApplicationGrantsOutput, error)
func (c *SSOAdmin) ListApplicationProviders(input *ListApplicationProvidersInput) (*ListApplicationProvidersOutput, error)
func (c *SSOAdmin) ListApplicationProvidersPages(input *ListApplicationProvidersInput, fn func(*ListApplicationProvidersOutput, bool) bool) error
func (c *SSOAdmin) ListApplicationProvidersPagesWithContext(ctx aws.Context, input *ListApplicationProvidersInput, fn func(*ListApplicationProvidersOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListApplicationProvidersRequest(input *ListApplicationProvidersInput) (req *request.Request, output *ListApplicationProvidersOutput)
func (c *SSOAdmin) ListApplicationProvidersWithContext(ctx aws.Context, input *ListApplicationProvidersInput, opts ...request.Option) (*ListApplicationProvidersOutput, error)
func (c *SSOAdmin) ListApplications(input *ListApplicationsInput) (*ListApplicationsOutput, error)
func (c *SSOAdmin) ListApplicationsPages(input *ListApplicationsInput, fn func(*ListApplicationsOutput, bool) bool) error
func (c *SSOAdmin) ListApplicationsPagesWithContext(ctx aws.Context, input *ListApplicationsInput, fn func(*ListApplicationsOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListApplicationsRequest(input *ListApplicationsInput) (req *request.Request, output *ListApplicationsOutput)
func (c *SSOAdmin) ListApplicationsWithContext(ctx aws.Context, input *ListApplicationsInput, opts ...request.Option) (*ListApplicationsOutput, error)
func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSet(input *ListCustomerManagedPolicyReferencesInPermissionSetInput) (*ListCustomerManagedPolicyReferencesInPermissionSetOutput, error)
func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetPages(input *ListCustomerManagedPolicyReferencesInPermissionSetInput, fn func(*ListCustomerManagedPolicyReferencesInPermissionSetOutput, bool) bool) error
func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetPagesWithContext(ctx aws.Context, input *ListCustomerManagedPolicyReferencesInPermissionSetInput, fn func(*ListCustomerManagedPolicyReferencesInPermissionSetOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetRequest(input *ListCustomerManagedPolicyReferencesInPermissionSetInput) (req *request.Request, output *ListCustomerManagedPolicyReferencesInPermissionSetOutput)
func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetWithContext(ctx aws.Context, input *ListCustomerManagedPolicyReferencesInPermissionSetInput, opts ...request.Option) (*ListCustomerManagedPolicyReferencesInPermissionSetOutput, error)
func (c *SSOAdmin) ListInstances(input *ListInstancesInput) (*ListInstancesOutput, error)
func (c *SSOAdmin) ListInstancesPages(input *ListInstancesInput, fn func(*ListInstancesOutput, bool) bool) error
func (c *SSOAdmin) ListInstancesPagesWithContext(ctx aws.Context, input *ListInstancesInput, fn func(*ListInstancesOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListInstancesRequest(input *ListInstancesInput) (req *request.Request, output *ListInstancesOutput)
func (c *SSOAdmin) ListInstancesWithContext(ctx aws.Context, input *ListInstancesInput, opts ...request.Option) (*ListInstancesOutput, error)
func (c *SSOAdmin) ListManagedPoliciesInPermissionSet(input *ListManagedPoliciesInPermissionSetInput) (*ListManagedPoliciesInPermissionSetOutput, error)
func (c *SSOAdmin) ListManagedPoliciesInPermissionSetPages(input *ListManagedPoliciesInPermissionSetInput, fn func(*ListManagedPoliciesInPermissionSetOutput, bool) bool) error
func (c *SSOAdmin) ListManagedPoliciesInPermissionSetPagesWithContext(ctx aws.Context, input *ListManagedPoliciesInPermissionSetInput, fn func(*ListManagedPoliciesInPermissionSetOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListManagedPoliciesInPermissionSetRequest(input *ListManagedPoliciesInPermissionSetInput) (req *request.Request, output *ListManagedPoliciesInPermissionSetOutput)
func (c *SSOAdmin) ListManagedPoliciesInPermissionSetWithContext(ctx aws.Context, input *ListManagedPoliciesInPermissionSetInput, opts ...request.Option) (*ListManagedPoliciesInPermissionSetOutput, error)
func (c *SSOAdmin) ListPermissionSetProvisioningStatus(input *ListPermissionSetProvisioningStatusInput) (*ListPermissionSetProvisioningStatusOutput, error)
func (c *SSOAdmin) ListPermissionSetProvisioningStatusPages(input *ListPermissionSetProvisioningStatusInput, fn func(*ListPermissionSetProvisioningStatusOutput, bool) bool) error
func (c *SSOAdmin) ListPermissionSetProvisioningStatusPagesWithContext(ctx aws.Context, input *ListPermissionSetProvisioningStatusInput, fn func(*ListPermissionSetProvisioningStatusOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListPermissionSetProvisioningStatusRequest(input *ListPermissionSetProvisioningStatusInput) (req *request.Request, output *ListPermissionSetProvisioningStatusOutput)
func (c *SSOAdmin) ListPermissionSetProvisioningStatusWithContext(ctx aws.Context, input *ListPermissionSetProvisioningStatusInput, opts ...request.Option) (*ListPermissionSetProvisioningStatusOutput, error)
func (c *SSOAdmin) ListPermissionSets(input *ListPermissionSetsInput) (*ListPermissionSetsOutput, error)
func (c *SSOAdmin) ListPermissionSetsPages(input *ListPermissionSetsInput, fn func(*ListPermissionSetsOutput, bool) bool) error
func (c *SSOAdmin) ListPermissionSetsPagesWithContext(ctx aws.Context, input *ListPermissionSetsInput, fn func(*ListPermissionSetsOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListPermissionSetsProvisionedToAccount(input *ListPermissionSetsProvisionedToAccountInput) (*ListPermissionSetsProvisionedToAccountOutput, error)
func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountPages(input *ListPermissionSetsProvisionedToAccountInput, fn func(*ListPermissionSetsProvisionedToAccountOutput, bool) bool) error
func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountPagesWithContext(ctx aws.Context, input *ListPermissionSetsProvisionedToAccountInput, fn func(*ListPermissionSetsProvisionedToAccountOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountRequest(input *ListPermissionSetsProvisionedToAccountInput) (req *request.Request, output *ListPermissionSetsProvisionedToAccountOutput)
func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountWithContext(ctx aws.Context, input *ListPermissionSetsProvisionedToAccountInput, opts ...request.Option) (*ListPermissionSetsProvisionedToAccountOutput, error)
func (c *SSOAdmin) ListPermissionSetsRequest(input *ListPermissionSetsInput) (req *request.Request, output *ListPermissionSetsOutput)
func (c *SSOAdmin) ListPermissionSetsWithContext(ctx aws.Context, input *ListPermissionSetsInput, opts ...request.Option) (*ListPermissionSetsOutput, error)
func (c *SSOAdmin) ListTagsForResource(input *ListTagsForResourceInput) (*ListTagsForResourceOutput, error)
func (c *SSOAdmin) ListTagsForResourcePages(input *ListTagsForResourceInput, fn func(*ListTagsForResourceOutput, bool) bool) error
func (c *SSOAdmin) ListTagsForResourcePagesWithContext(ctx aws.Context, input *ListTagsForResourceInput, fn func(*ListTagsForResourceOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListTagsForResourceRequest(input *ListTagsForResourceInput) (req *request.Request, output *ListTagsForResourceOutput)
func (c *SSOAdmin) ListTagsForResourceWithContext(ctx aws.Context, input *ListTagsForResourceInput, opts ...request.Option) (*ListTagsForResourceOutput, error)
func (c *SSOAdmin) ListTrustedTokenIssuers(input *ListTrustedTokenIssuersInput) (*ListTrustedTokenIssuersOutput, error)
func (c *SSOAdmin) ListTrustedTokenIssuersPages(input *ListTrustedTokenIssuersInput, fn func(*ListTrustedTokenIssuersOutput, bool) bool) error
func (c *SSOAdmin) ListTrustedTokenIssuersPagesWithContext(ctx aws.Context, input *ListTrustedTokenIssuersInput, fn func(*ListTrustedTokenIssuersOutput, bool) bool, opts ...request.Option) error
func (c *SSOAdmin) ListTrustedTokenIssuersRequest(input *ListTrustedTokenIssuersInput) (req *request.Request, output *ListTrustedTokenIssuersOutput)
func (c *SSOAdmin) ListTrustedTokenIssuersWithContext(ctx aws.Context, input *ListTrustedTokenIssuersInput, opts ...request.Option) (*ListTrustedTokenIssuersOutput, error)
func (c *SSOAdmin) ProvisionPermissionSet(input *ProvisionPermissionSetInput) (*ProvisionPermissionSetOutput, error)
func (c *SSOAdmin) ProvisionPermissionSetRequest(input *ProvisionPermissionSetInput) (req *request.Request, output *ProvisionPermissionSetOutput)
func (c *SSOAdmin) ProvisionPermissionSetWithContext(ctx aws.Context, input *ProvisionPermissionSetInput, opts ...request.Option) (*ProvisionPermissionSetOutput, error)
func (c *SSOAdmin) PutApplicationAccessScope(input *PutApplicationAccessScopeInput) (*PutApplicationAccessScopeOutput, error)
func (c *SSOAdmin) PutApplicationAccessScopeRequest(input *PutApplicationAccessScopeInput) (req *request.Request, output *PutApplicationAccessScopeOutput)
func (c *SSOAdmin) PutApplicationAccessScopeWithContext(ctx aws.Context, input *PutApplicationAccessScopeInput, opts ...request.Option) (*PutApplicationAccessScopeOutput, error)
func (c *SSOAdmin) PutApplicationAssignmentConfiguration(input *PutApplicationAssignmentConfigurationInput) (*PutApplicationAssignmentConfigurationOutput, error)
func (c *SSOAdmin) PutApplicationAssignmentConfigurationRequest(input *PutApplicationAssignmentConfigurationInput) (req *request.Request, output *PutApplicationAssignmentConfigurationOutput)
func (c *SSOAdmin) PutApplicationAssignmentConfigurationWithContext(ctx aws.Context, input *PutApplicationAssignmentConfigurationInput, opts ...request.Option) (*PutApplicationAssignmentConfigurationOutput, error)
func (c *SSOAdmin) PutApplicationAuthenticationMethod(input *PutApplicationAuthenticationMethodInput) (*PutApplicationAuthenticationMethodOutput, error)
func (c *SSOAdmin) PutApplicationAuthenticationMethodRequest(input *PutApplicationAuthenticationMethodInput) (req *request.Request, output *PutApplicationAuthenticationMethodOutput)
func (c *SSOAdmin) PutApplicationAuthenticationMethodWithContext(ctx aws.Context, input *PutApplicationAuthenticationMethodInput, opts ...request.Option) (*PutApplicationAuthenticationMethodOutput, error)
func (c *SSOAdmin) PutApplicationGrant(input *PutApplicationGrantInput) (*PutApplicationGrantOutput, error)
func (c *SSOAdmin) PutApplicationGrantRequest(input *PutApplicationGrantInput) (req *request.Request, output *PutApplicationGrantOutput)
func (c *SSOAdmin) PutApplicationGrantWithContext(ctx aws.Context, input *PutApplicationGrantInput, opts ...request.Option) (*PutApplicationGrantOutput, error)
func (c *SSOAdmin) PutInlinePolicyToPermissionSet(input *PutInlinePolicyToPermissionSetInput) (*PutInlinePolicyToPermissionSetOutput, error)
func (c *SSOAdmin) PutInlinePolicyToPermissionSetRequest(input *PutInlinePolicyToPermissionSetInput) (req *request.Request, output *PutInlinePolicyToPermissionSetOutput)
func (c *SSOAdmin) PutInlinePolicyToPermissionSetWithContext(ctx aws.Context, input *PutInlinePolicyToPermissionSetInput, opts ...request.Option) (*PutInlinePolicyToPermissionSetOutput, error)
func (c *SSOAdmin) PutPermissionsBoundaryToPermissionSet(input *PutPermissionsBoundaryToPermissionSetInput) (*PutPermissionsBoundaryToPermissionSetOutput, error)
func (c *SSOAdmin) PutPermissionsBoundaryToPermissionSetRequest(input *PutPermissionsBoundaryToPermissionSetInput) (req *request.Request, output *PutPermissionsBoundaryToPermissionSetOutput)
func (c *SSOAdmin) PutPermissionsBoundaryToPermissionSetWithContext(ctx aws.Context, input *PutPermissionsBoundaryToPermissionSetInput, opts ...request.Option) (*PutPermissionsBoundaryToPermissionSetOutput, error)
func (c *SSOAdmin) TagResource(input *TagResourceInput) (*TagResourceOutput, error)
func (c *SSOAdmin) TagResourceRequest(input *TagResourceInput) (req *request.Request, output *TagResourceOutput)
func (c *SSOAdmin) TagResourceWithContext(ctx aws.Context, input *TagResourceInput, opts ...request.Option) (*TagResourceOutput, error)
func (c *SSOAdmin) UntagResource(input *UntagResourceInput) (*UntagResourceOutput, error)
func (c *SSOAdmin) UntagResourceRequest(input *UntagResourceInput) (req *request.Request, output *UntagResourceOutput)
func (c *SSOAdmin) UntagResourceWithContext(ctx aws.Context, input *UntagResourceInput, opts ...request.Option) (*UntagResourceOutput, error)
func (c *SSOAdmin) UpdateApplication(input *UpdateApplicationInput) (*UpdateApplicationOutput, error)
func (c *SSOAdmin) UpdateApplicationRequest(input *UpdateApplicationInput) (req *request.Request, output *UpdateApplicationOutput)
func (c *SSOAdmin) UpdateApplicationWithContext(ctx aws.Context, input *UpdateApplicationInput, opts ...request.Option) (*UpdateApplicationOutput, error)
func (c *SSOAdmin) UpdateInstance(input *UpdateInstanceInput) (*UpdateInstanceOutput, error)
func (c *SSOAdmin) UpdateInstanceAccessControlAttributeConfiguration(input *UpdateInstanceAccessControlAttributeConfigurationInput) (*UpdateInstanceAccessControlAttributeConfigurationOutput, error)
func (c *SSOAdmin) UpdateInstanceAccessControlAttributeConfigurationRequest(input *UpdateInstanceAccessControlAttributeConfigurationInput) (req *request.Request, output *UpdateInstanceAccessControlAttributeConfigurationOutput)
func (c *SSOAdmin) UpdateInstanceAccessControlAttributeConfigurationWithContext(ctx aws.Context, input *UpdateInstanceAccessControlAttributeConfigurationInput, opts ...request.Option) (*UpdateInstanceAccessControlAttributeConfigurationOutput, error)
func (c *SSOAdmin) UpdateInstanceRequest(input *UpdateInstanceInput) (req *request.Request, output *UpdateInstanceOutput)
func (c *SSOAdmin) UpdateInstanceWithContext(ctx aws.Context, input *UpdateInstanceInput, opts ...request.Option) (*UpdateInstanceOutput, error)
func (c *SSOAdmin) UpdatePermissionSet(input *UpdatePermissionSetInput) (*UpdatePermissionSetOutput, error)
func (c *SSOAdmin) UpdatePermissionSetRequest(input *UpdatePermissionSetInput) (req *request.Request, output *UpdatePermissionSetOutput)
func (c *SSOAdmin) UpdatePermissionSetWithContext(ctx aws.Context, input *UpdatePermissionSetInput, opts ...request.Option) (*UpdatePermissionSetOutput, error)
func (c *SSOAdmin) UpdateTrustedTokenIssuer(input *UpdateTrustedTokenIssuerInput) (*UpdateTrustedTokenIssuerOutput, error)
func (c *SSOAdmin) UpdateTrustedTokenIssuerRequest(input *UpdateTrustedTokenIssuerInput) (req *request.Request, output *UpdateTrustedTokenIssuerOutput)
func (c *SSOAdmin) UpdateTrustedTokenIssuerWithContext(ctx aws.Context, input *UpdateTrustedTokenIssuerInput, opts ...request.Option) (*UpdateTrustedTokenIssuerOutput, error)
func ApplicationStatus_Values() []string
func ApplicationVisibility_Values() []string
func AuthenticationMethodType_Values() []string
func FederationProtocol_Values() []string
func GrantType_Values() []string
func InstanceAccessControlAttributeConfigurationStatus_Values() []string
func InstanceStatus_Values() []string
func JwksRetrievalOption_Values() []string
func PrincipalType_Values() []string
func ProvisionTargetType_Values() []string
func ProvisioningStatus_Values() []string
func SignInOrigin_Values() []string
func StatusValues_Values() []string
func TargetType_Values() []string
func TrustedTokenIssuerType_Values() []string
type AccessControlAttribute
type AccessControlAttributeValue
type AccessDeniedException
type AccountAssignment
type AccountAssignmentForPrincipal
type AccountAssignmentOperationStatus
type AccountAssignmentOperationStatusMetadata
type Application
type ApplicationAssignment
type ApplicationAssignmentForPrincipal
type ApplicationProvider
type AttachCustomerManagedPolicyReferenceToPermissionSetInput
type AttachCustomerManagedPolicyReferenceToPermissionSetOutput
type AttachManagedPolicyToPermissionSetInput
type AttachManagedPolicyToPermissionSetOutput
type AttachedManagedPolicy
type AuthenticationMethod
type AuthenticationMethodItem
type AuthorizationCodeGrant
type AuthorizedTokenIssuer
type ConflictException
type CreateAccountAssignmentInput
type CreateAccountAssignmentOutput
type CreateApplicationAssignmentInput
type CreateApplicationAssignmentOutput
type CreateApplicationInput
type CreateApplicationOutput
type CreateInstanceAccessControlAttributeConfigurationInput
type CreateInstanceAccessControlAttributeConfigurationOutput
type CreateInstanceInput
type CreateInstanceOutput
type CreatePermissionSetInput
type CreatePermissionSetOutput
type CreateTrustedTokenIssuerInput
type CreateTrustedTokenIssuerOutput
type CustomerManagedPolicyReference
type DeleteAccountAssignmentInput
type DeleteAccountAssignmentOutput
type DeleteApplicationAccessScopeInput
type DeleteApplicationAccessScopeOutput
type DeleteApplicationAssignmentInput
type DeleteApplicationAssignmentOutput
type DeleteApplicationAuthenticationMethodInput
type DeleteApplicationAuthenticationMethodOutput
type DeleteApplicationGrantInput
type DeleteApplicationGrantOutput
type DeleteApplicationInput
type DeleteApplicationOutput
type DeleteInlinePolicyFromPermissionSetInput
type DeleteInlinePolicyFromPermissionSetOutput
type DeleteInstanceAccessControlAttributeConfigurationInput
type DeleteInstanceAccessControlAttributeConfigurationOutput
type DeleteInstanceInput
type DeleteInstanceOutput
type DeletePermissionSetInput
type DeletePermissionSetOutput
type DeletePermissionsBoundaryFromPermissionSetInput
type DeletePermissionsBoundaryFromPermissionSetOutput
type DeleteTrustedTokenIssuerInput
type DeleteTrustedTokenIssuerOutput
type DescribeAccountAssignmentCreationStatusInput
type DescribeAccountAssignmentCreationStatusOutput
type DescribeAccountAssignmentDeletionStatusInput
type DescribeAccountAssignmentDeletionStatusOutput
type DescribeApplicationAssignmentInput
type DescribeApplicationAssignmentOutput
type DescribeApplicationInput
type DescribeApplicationOutput
type DescribeApplicationProviderInput
type DescribeApplicationProviderOutput
type DescribeInstanceAccessControlAttributeConfigurationInput
type DescribeInstanceAccessControlAttributeConfigurationOutput
type DescribeInstanceInput
type DescribeInstanceOutput
type DescribePermissionSetInput
type DescribePermissionSetOutput
type DescribePermissionSetProvisioningStatusInput
type DescribePermissionSetProvisioningStatusOutput
type DescribeTrustedTokenIssuerInput
type DescribeTrustedTokenIssuerOutput
type DetachCustomerManagedPolicyReferenceFromPermissionSetInput
type DetachCustomerManagedPolicyReferenceFromPermissionSetOutput
type DetachManagedPolicyFromPermissionSetInput
type DetachManagedPolicyFromPermissionSetOutput
type DisplayData
type GetApplicationAccessScopeInput
type GetApplicationAccessScopeOutput
type GetApplicationAssignmentConfigurationInput
type GetApplicationAssignmentConfigurationOutput
type GetApplicationAuthenticationMethodInput
type GetApplicationAuthenticationMethodOutput
type GetApplicationGrantInput
type GetApplicationGrantOutput
type GetInlinePolicyForPermissionSetInput
type GetInlinePolicyForPermissionSetOutput
type GetPermissionsBoundaryForPermissionSetInput
type GetPermissionsBoundaryForPermissionSetOutput
type Grant
type GrantItem
type InstanceAccessControlAttributeConfiguration
type InstanceMetadata
type InternalServerException
type JwtBearerGrant
type ListAccountAssignmentCreationStatusInput
type ListAccountAssignmentCreationStatusOutput
type ListAccountAssignmentDeletionStatusInput
type ListAccountAssignmentDeletionStatusOutput
type ListAccountAssignmentsFilter
type ListAccountAssignmentsForPrincipalInput
type ListAccountAssignmentsForPrincipalOutput
type ListAccountAssignmentsInput
type ListAccountAssignmentsOutput
type ListAccountsForProvisionedPermissionSetInput
type ListAccountsForProvisionedPermissionSetOutput
type ListApplicationAccessScopesInput
type ListApplicationAccessScopesOutput
type ListApplicationAssignmentsFilter
type ListApplicationAssignmentsForPrincipalInput
type ListApplicationAssignmentsForPrincipalOutput
type ListApplicationAssignmentsInput
type ListApplicationAssignmentsOutput
type ListApplicationAuthenticationMethodsInput
type ListApplicationAuthenticationMethodsOutput
type ListApplicationGrantsInput
type ListApplicationGrantsOutput
type ListApplicationProvidersInput
type ListApplicationProvidersOutput
type ListApplicationsFilter
type ListApplicationsInput
type ListApplicationsOutput
type ListCustomerManagedPolicyReferencesInPermissionSetInput
type ListCustomerManagedPolicyReferencesInPermissionSetOutput
type ListInstancesInput
type ListInstancesOutput
type ListManagedPoliciesInPermissionSetInput
type ListManagedPoliciesInPermissionSetOutput
type ListPermissionSetProvisioningStatusInput
type ListPermissionSetProvisioningStatusOutput
type ListPermissionSetsInput
type ListPermissionSetsOutput
type ListPermissionSetsProvisionedToAccountInput
type ListPermissionSetsProvisionedToAccountOutput
type ListTagsForResourceInput
type ListTagsForResourceOutput
type ListTrustedTokenIssuersInput
type ListTrustedTokenIssuersOutput
type OidcJwtConfiguration
type OidcJwtUpdateConfiguration
type OperationStatusFilter
type PermissionSet
type PermissionSetProvisioningStatus
type PermissionSetProvisioningStatusMetadata
type PermissionsBoundary
type PortalOptions
type ProvisionPermissionSetInput
type ProvisionPermissionSetOutput
type PutApplicationAccessScopeInput
type PutApplicationAccessScopeOutput
type PutApplicationAssignmentConfigurationInput
type PutApplicationAssignmentConfigurationOutput
type PutApplicationAuthenticationMethodInput
type PutApplicationAuthenticationMethodOutput
type PutApplicationGrantInput
type PutApplicationGrantOutput
type PutInlinePolicyToPermissionSetInput
type PutInlinePolicyToPermissionSetOutput
type PutPermissionsBoundaryToPermissionSetInput
type PutPermissionsBoundaryToPermissionSetOutput
type RefreshTokenGrant
type ResourceNotFoundException
type ResourceServerConfig
type ResourceServerScopeDetails
type ScopeDetails
type ServiceQuotaExceededException
type SignInOptions
type Tag
type TagResourceInput
type TagResourceOutput
type ThrottlingException
type TokenExchangeGrant
type TrustedTokenIssuerConfiguration
type TrustedTokenIssuerMetadata
type TrustedTokenIssuerUpdateConfiguration
type UntagResourceInput
type UntagResourceOutput
type UpdateApplicationInput
type UpdateApplicationOutput
type UpdateApplicationPortalOptions
type UpdateInstanceAccessControlAttributeConfigurationInput
type UpdateInstanceAccessControlAttributeConfigurationOutput
type UpdateInstanceInput
type UpdateInstanceOutput
type UpdatePermissionSetInput
type UpdatePermissionSetOutput
type UpdateTrustedTokenIssuerInput
type UpdateTrustedTokenIssuerOutput
type ValidationException

Constants ▾

const (
    // ApplicationStatusEnabled is a ApplicationStatus enum value
    ApplicationStatusEnabled = "ENABLED"

    // ApplicationStatusDisabled is a ApplicationStatus enum value
    ApplicationStatusDisabled = "DISABLED"
)
const (
    // ApplicationVisibilityEnabled is a ApplicationVisibility enum value
    ApplicationVisibilityEnabled = "ENABLED"

    // ApplicationVisibilityDisabled is a ApplicationVisibility enum value
    ApplicationVisibilityDisabled = "DISABLED"
)
const (
    // FederationProtocolSaml is a FederationProtocol enum value
    FederationProtocolSaml = "SAML"

    // FederationProtocolOauth is a FederationProtocol enum value
    FederationProtocolOauth = "OAUTH"
)
const (
    // GrantTypeAuthorizationCode is a GrantType enum value
    GrantTypeAuthorizationCode = "authorization_code"

    // GrantTypeRefreshToken is a GrantType enum value
    GrantTypeRefreshToken = "refresh_token"

    // GrantTypeUrnIetfParamsOauthGrantTypeJwtBearer is a GrantType enum value
    GrantTypeUrnIetfParamsOauthGrantTypeJwtBearer = "urn:ietf:params:oauth:grant-type:jwt-bearer"

    // GrantTypeUrnIetfParamsOauthGrantTypeTokenExchange is a GrantType enum value
    GrantTypeUrnIetfParamsOauthGrantTypeTokenExchange = "urn:ietf:params:oauth:grant-type:token-exchange"
)
const (
    // InstanceAccessControlAttributeConfigurationStatusEnabled is a InstanceAccessControlAttributeConfigurationStatus enum value
    InstanceAccessControlAttributeConfigurationStatusEnabled = "ENABLED"

    // InstanceAccessControlAttributeConfigurationStatusCreationInProgress is a InstanceAccessControlAttributeConfigurationStatus enum value
    InstanceAccessControlAttributeConfigurationStatusCreationInProgress = "CREATION_IN_PROGRESS"

    // InstanceAccessControlAttributeConfigurationStatusCreationFailed is a InstanceAccessControlAttributeConfigurationStatus enum value
    InstanceAccessControlAttributeConfigurationStatusCreationFailed = "CREATION_FAILED"
)
const (
    // InstanceStatusCreateInProgress is a InstanceStatus enum value
    InstanceStatusCreateInProgress = "CREATE_IN_PROGRESS"

    // InstanceStatusDeleteInProgress is a InstanceStatus enum value
    InstanceStatusDeleteInProgress = "DELETE_IN_PROGRESS"

    // InstanceStatusActive is a InstanceStatus enum value
    InstanceStatusActive = "ACTIVE"
)
const (
    // PrincipalTypeUser is a PrincipalType enum value
    PrincipalTypeUser = "USER"

    // PrincipalTypeGroup is a PrincipalType enum value
    PrincipalTypeGroup = "GROUP"
)
const (
    // ProvisionTargetTypeAwsAccount is a ProvisionTargetType enum value
    ProvisionTargetTypeAwsAccount = "AWS_ACCOUNT"

    // ProvisionTargetTypeAllProvisionedAccounts is a ProvisionTargetType enum value
    ProvisionTargetTypeAllProvisionedAccounts = "ALL_PROVISIONED_ACCOUNTS"
)
const (
    // ProvisioningStatusLatestPermissionSetProvisioned is a ProvisioningStatus enum value
    ProvisioningStatusLatestPermissionSetProvisioned = "LATEST_PERMISSION_SET_PROVISIONED"

    // ProvisioningStatusLatestPermissionSetNotProvisioned is a ProvisioningStatus enum value
    ProvisioningStatusLatestPermissionSetNotProvisioned = "LATEST_PERMISSION_SET_NOT_PROVISIONED"
)
const (
    // SignInOriginIdentityCenter is a SignInOrigin enum value
    SignInOriginIdentityCenter = "IDENTITY_CENTER"

    // SignInOriginApplication is a SignInOrigin enum value
    SignInOriginApplication = "APPLICATION"
)
const (
    // StatusValuesInProgress is a StatusValues enum value
    StatusValuesInProgress = "IN_PROGRESS"

    // StatusValuesFailed is a StatusValues enum value
    StatusValuesFailed = "FAILED"

    // StatusValuesSucceeded is a StatusValues enum value
    StatusValuesSucceeded = "SUCCEEDED"
)
const (

    // ErrCodeAccessDeniedException for service response error code
    // "AccessDeniedException".
    //
    // You do not have sufficient access to perform this action.
    ErrCodeAccessDeniedException = "AccessDeniedException"

    // ErrCodeConflictException for service response error code
    // "ConflictException".
    //
    // Occurs when a conflict with a previous successful write is detected. This
    // generally occurs when the previous write did not have time to propagate to
    // the host serving the current request. A retry (with appropriate backoff logic)
    // is the recommended response to this exception.
    ErrCodeConflictException = "ConflictException"

    // ErrCodeInternalServerException for service response error code
    // "InternalServerException".
    //
    // The request processing has failed because of an unknown error, exception,
    // or failure with an internal server.
    ErrCodeInternalServerException = "InternalServerException"

    // ErrCodeResourceNotFoundException for service response error code
    // "ResourceNotFoundException".
    //
    // Indicates that a requested resource is not found.
    ErrCodeResourceNotFoundException = "ResourceNotFoundException"

    // ErrCodeServiceQuotaExceededException for service response error code
    // "ServiceQuotaExceededException".
    //
    // Indicates that the principal has crossed the permitted number of resources
    // that can be created.
    ErrCodeServiceQuotaExceededException = "ServiceQuotaExceededException"

    // ErrCodeThrottlingException for service response error code
    // "ThrottlingException".
    //
    // Indicates that the principal has crossed the throttling limits of the API
    // operations.
    ErrCodeThrottlingException = "ThrottlingException"

    // ErrCodeValidationException for service response error code
    // "ValidationException".
    //
    // The request failed because it contains a syntax error.
    ErrCodeValidationException = "ValidationException"
)
const (
    ServiceName = "SSO Admin" // Name of service.
    EndpointsID = "sso"       // ID to lookup a service endpoint with.
    ServiceID   = "SSO Admin" // ServiceID is a unique identifier of a specific service.
)

Service information constants

const (
    // AuthenticationMethodTypeIam is a AuthenticationMethodType enum value
    AuthenticationMethodTypeIam = "IAM"
)
const (
    // JwksRetrievalOptionOpenIdDiscovery is a JwksRetrievalOption enum value
    JwksRetrievalOptionOpenIdDiscovery = "OPEN_ID_DISCOVERY"
)
const (
    // TargetTypeAwsAccount is a TargetType enum value
    TargetTypeAwsAccount = "AWS_ACCOUNT"
)
const (
    // TrustedTokenIssuerTypeOidcJwt is a TrustedTokenIssuerType enum value
    TrustedTokenIssuerTypeOidcJwt = "OIDC_JWT"
)

func ApplicationStatus_Values

func ApplicationStatus_Values() []string

ApplicationStatus_Values returns all elements of the ApplicationStatus enum

func ApplicationVisibility_Values

func ApplicationVisibility_Values() []string

ApplicationVisibility_Values returns all elements of the ApplicationVisibility enum

func AuthenticationMethodType_Values

func AuthenticationMethodType_Values() []string

AuthenticationMethodType_Values returns all elements of the AuthenticationMethodType enum

func FederationProtocol_Values

func FederationProtocol_Values() []string

FederationProtocol_Values returns all elements of the FederationProtocol enum

func GrantType_Values

func GrantType_Values() []string

GrantType_Values returns all elements of the GrantType enum

func InstanceAccessControlAttributeConfigurationStatus_Values

func InstanceAccessControlAttributeConfigurationStatus_Values() []string

InstanceAccessControlAttributeConfigurationStatus_Values returns all elements of the InstanceAccessControlAttributeConfigurationStatus enum

func InstanceStatus_Values

func InstanceStatus_Values() []string

InstanceStatus_Values returns all elements of the InstanceStatus enum

func JwksRetrievalOption_Values

func JwksRetrievalOption_Values() []string

JwksRetrievalOption_Values returns all elements of the JwksRetrievalOption enum

func PrincipalType_Values

func PrincipalType_Values() []string

PrincipalType_Values returns all elements of the PrincipalType enum

func ProvisionTargetType_Values

func ProvisionTargetType_Values() []string

ProvisionTargetType_Values returns all elements of the ProvisionTargetType enum

func ProvisioningStatus_Values

func ProvisioningStatus_Values() []string

ProvisioningStatus_Values returns all elements of the ProvisioningStatus enum

func SignInOrigin_Values

func SignInOrigin_Values() []string

SignInOrigin_Values returns all elements of the SignInOrigin enum

func StatusValues_Values

func StatusValues_Values() []string

StatusValues_Values returns all elements of the StatusValues enum

func TargetType_Values

func TargetType_Values() []string

TargetType_Values returns all elements of the TargetType enum

func TrustedTokenIssuerType_Values

func TrustedTokenIssuerType_Values() []string

TrustedTokenIssuerType_Values returns all elements of the TrustedTokenIssuerType enum

type AccessControlAttribute

type AccessControlAttribute struct {

    // The name of the attribute associated with your identities in your identity
    // source. This is used to map a specified attribute in your identity source
    // with an attribute in IAM Identity Center.
    //
    // Key is a required field
    Key *string `min:"1" type:"string" required:"true"`

    // The value used for mapping a specified attribute to an identity source.
    //
    // Value is a required field
    Value *AccessControlAttributeValue `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

These are IAM Identity Center identity store attributes that you can configure for use in attributes-based access control (ABAC). You can create permissions policies that determine who can access your Amazon Web Services resources based upon the configured attribute values. When you enable ABAC and specify AccessControlAttributes, IAM Identity Center passes the attribute values of the authenticated user into IAM for use in policy evaluation.

func (AccessControlAttribute) GoString

func (s AccessControlAttribute) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessControlAttribute) SetKey

func (s *AccessControlAttribute) SetKey(v string) *AccessControlAttribute

SetKey sets the Key field's value.

func (*AccessControlAttribute) SetValue

func (s *AccessControlAttribute) SetValue(v *AccessControlAttributeValue) *AccessControlAttribute

SetValue sets the Value field's value.

func (AccessControlAttribute) String

func (s AccessControlAttribute) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessControlAttribute) Validate

func (s *AccessControlAttribute) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccessControlAttributeValue

type AccessControlAttributeValue struct {

    // The identity source to use when mapping a specified attribute to IAM Identity
    // Center.
    //
    // Source is a required field
    Source []*string `min:"1" type:"list" required:"true"`
    // contains filtered or unexported fields
}

The value used for mapping a specified attribute to an identity source. For more information, see Attribute mappings (https://docs.aws.amazon.com/singlesignon/latest/userguide/attributemappingsconcept.html) in the IAM Identity Center User Guide.

func (AccessControlAttributeValue) GoString

func (s AccessControlAttributeValue) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessControlAttributeValue) SetSource

func (s *AccessControlAttributeValue) SetSource(v []*string) *AccessControlAttributeValue

SetSource sets the Source field's value.

func (AccessControlAttributeValue) String

func (s AccessControlAttributeValue) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessControlAttributeValue) Validate

func (s *AccessControlAttributeValue) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccessDeniedException

type AccessDeniedException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"Message" type:"string"`
    // contains filtered or unexported fields
}

You do not have sufficient access to perform this action.

func (*AccessDeniedException) Code

func (s *AccessDeniedException) Code() string

Code returns the exception type name.

func (*AccessDeniedException) Error

func (s *AccessDeniedException) Error() string

func (AccessDeniedException) GoString

func (s AccessDeniedException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessDeniedException) Message

func (s *AccessDeniedException) Message() string

Message returns the exception's message.

func (*AccessDeniedException) OrigErr

func (s *AccessDeniedException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*AccessDeniedException) RequestID

func (s *AccessDeniedException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*AccessDeniedException) StatusCode

func (s *AccessDeniedException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (AccessDeniedException) String

func (s AccessDeniedException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccountAssignment

type AccountAssignment struct {

    // The identifier of the Amazon Web Services account.
    AccountId *string `min:"12" type:"string"`

    // The ARN of the permission set. For more information about ARNs, see Amazon
    // Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    PermissionSetArn *string `min:"10" type:"string"`

    // An identifier for an object in IAM Identity Center, such as a user or group.
    // PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6).
    // For more information about PrincipalIds in IAM Identity Center, see the IAM
    // Identity Center Identity Store API Reference (/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
    PrincipalId *string `min:"1" type:"string"`

    // The entity type for which the assignment will be created.
    PrincipalType *string `type:"string" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

The assignment that indicates a principal's limited access to a specified Amazon Web Services account with a specified permission set.

The term principal here refers to a user or group that is defined in IAM Identity Center.

func (AccountAssignment) GoString

func (s AccountAssignment) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccountAssignment) SetAccountId

func (s *AccountAssignment) SetAccountId(v string) *AccountAssignment

SetAccountId sets the AccountId field's value.

func (*AccountAssignment) SetPermissionSetArn

func (s *AccountAssignment) SetPermissionSetArn(v string) *AccountAssignment

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*AccountAssignment) SetPrincipalId

func (s *AccountAssignment) SetPrincipalId(v string) *AccountAssignment

SetPrincipalId sets the PrincipalId field's value.

func (*AccountAssignment) SetPrincipalType

func (s *AccountAssignment) SetPrincipalType(v string) *AccountAssignment

SetPrincipalType sets the PrincipalType field's value.

func (AccountAssignment) String

func (s AccountAssignment) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccountAssignmentForPrincipal

type AccountAssignmentForPrincipal struct {

    // The account ID number of the Amazon Web Services account.
    AccountId *string `min:"12" type:"string"`

    // The ARN of the IAM Identity Center permission set assigned to this principal
    // for this Amazon Web Services account.
    PermissionSetArn *string `min:"10" type:"string"`

    // The ID of the principal.
    PrincipalId *string `min:"1" type:"string"`

    // The type of the principal.
    PrincipalType *string `type:"string" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

A structure that describes an assignment of an Amazon Web Services account to a principal and the permissions that principal has in the account.

func (AccountAssignmentForPrincipal) GoString

func (s AccountAssignmentForPrincipal) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccountAssignmentForPrincipal) SetAccountId

func (s *AccountAssignmentForPrincipal) SetAccountId(v string) *AccountAssignmentForPrincipal

SetAccountId sets the AccountId field's value.

func (*AccountAssignmentForPrincipal) SetPermissionSetArn

func (s *AccountAssignmentForPrincipal) SetPermissionSetArn(v string) *AccountAssignmentForPrincipal

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*AccountAssignmentForPrincipal) SetPrincipalId

func (s *AccountAssignmentForPrincipal) SetPrincipalId(v string) *AccountAssignmentForPrincipal

SetPrincipalId sets the PrincipalId field's value.

func (*AccountAssignmentForPrincipal) SetPrincipalType

func (s *AccountAssignmentForPrincipal) SetPrincipalType(v string) *AccountAssignmentForPrincipal

SetPrincipalType sets the PrincipalType field's value.

func (AccountAssignmentForPrincipal) String

func (s AccountAssignmentForPrincipal) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccountAssignmentOperationStatus

type AccountAssignmentOperationStatus struct {

    // The date that the permission set was created.
    CreatedDate *time.Time `type:"timestamp"`

    // The message that contains an error or exception in case of an operation failure.
    FailureReason *string `type:"string"`

    // The ARN of the permission set. For more information about ARNs, see Amazon
    // Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    PermissionSetArn *string `min:"10" type:"string"`

    // An identifier for an object in IAM Identity Center, such as a user or group.
    // PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6).
    // For more information about PrincipalIds in IAM Identity Center, see the IAM
    // Identity Center Identity Store API Reference (/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
    PrincipalId *string `min:"1" type:"string"`

    // The entity type for which the assignment will be created.
    PrincipalType *string `type:"string" enum:"PrincipalType"`

    // The identifier for tracking the request operation that is generated by the
    // universally unique identifier (UUID) workflow.
    RequestId *string `min:"36" type:"string"`

    // The status of the permission set provisioning process.
    Status *string `type:"string" enum:"StatusValues"`

    // TargetID is an Amazon Web Services account identifier, (For example, 123456789012).
    TargetId *string `min:"12" type:"string"`

    // The entity type for which the assignment will be created.
    TargetType *string `type:"string" enum:"TargetType"`
    // contains filtered or unexported fields
}

The status of the creation or deletion operation of an assignment that a principal needs to access an account.

func (AccountAssignmentOperationStatus) GoString

func (s AccountAssignmentOperationStatus) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccountAssignmentOperationStatus) SetCreatedDate

func (s *AccountAssignmentOperationStatus) SetCreatedDate(v time.Time) *AccountAssignmentOperationStatus

SetCreatedDate sets the CreatedDate field's value.

func (*AccountAssignmentOperationStatus) SetFailureReason

func (s *AccountAssignmentOperationStatus) SetFailureReason(v string) *AccountAssignmentOperationStatus

SetFailureReason sets the FailureReason field's value.

func (*AccountAssignmentOperationStatus) SetPermissionSetArn

func (s *AccountAssignmentOperationStatus) SetPermissionSetArn(v string) *AccountAssignmentOperationStatus

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*AccountAssignmentOperationStatus) SetPrincipalId

func (s *AccountAssignmentOperationStatus) SetPrincipalId(v string) *AccountAssignmentOperationStatus

SetPrincipalId sets the PrincipalId field's value.

func (*AccountAssignmentOperationStatus) SetPrincipalType

func (s *AccountAssignmentOperationStatus) SetPrincipalType(v string) *AccountAssignmentOperationStatus

SetPrincipalType sets the PrincipalType field's value.

func (*AccountAssignmentOperationStatus) SetRequestId

func (s *AccountAssignmentOperationStatus) SetRequestId(v string) *AccountAssignmentOperationStatus

SetRequestId sets the RequestId field's value.

func (*AccountAssignmentOperationStatus) SetStatus

func (s *AccountAssignmentOperationStatus) SetStatus(v string) *AccountAssignmentOperationStatus

SetStatus sets the Status field's value.

func (*AccountAssignmentOperationStatus) SetTargetId

func (s *AccountAssignmentOperationStatus) SetTargetId(v string) *AccountAssignmentOperationStatus

SetTargetId sets the TargetId field's value.

func (*AccountAssignmentOperationStatus) SetTargetType

func (s *AccountAssignmentOperationStatus) SetTargetType(v string) *AccountAssignmentOperationStatus

SetTargetType sets the TargetType field's value.

func (AccountAssignmentOperationStatus) String

func (s AccountAssignmentOperationStatus) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccountAssignmentOperationStatusMetadata

type AccountAssignmentOperationStatusMetadata struct {

    // The date that the permission set was created.
    CreatedDate *time.Time `type:"timestamp"`

    // The identifier for tracking the request operation that is generated by the
    // universally unique identifier (UUID) workflow.
    RequestId *string `min:"36" type:"string"`

    // The status of the permission set provisioning process.
    Status *string `type:"string" enum:"StatusValues"`
    // contains filtered or unexported fields
}

Provides information about the AccountAssignment creation request.

func (AccountAssignmentOperationStatusMetadata) GoString

func (s AccountAssignmentOperationStatusMetadata) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccountAssignmentOperationStatusMetadata) SetCreatedDate

func (s *AccountAssignmentOperationStatusMetadata) SetCreatedDate(v time.Time) *AccountAssignmentOperationStatusMetadata

SetCreatedDate sets the CreatedDate field's value.

func (*AccountAssignmentOperationStatusMetadata) SetRequestId

func (s *AccountAssignmentOperationStatusMetadata) SetRequestId(v string) *AccountAssignmentOperationStatusMetadata

SetRequestId sets the RequestId field's value.

func (*AccountAssignmentOperationStatusMetadata) SetStatus

func (s *AccountAssignmentOperationStatusMetadata) SetStatus(v string) *AccountAssignmentOperationStatusMetadata

SetStatus sets the Status field's value.

func (AccountAssignmentOperationStatusMetadata) String

func (s AccountAssignmentOperationStatusMetadata) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Application

type Application struct {

    // The Amazon Web Services account ID number of the application.
    ApplicationAccount *string `min:"12" type:"string"`

    // The ARN of the application.
    ApplicationArn *string `min:"10" type:"string"`

    // The ARN of the application provider for this application.
    ApplicationProviderArn *string `min:"10" type:"string"`

    // The date and time when the application was originally created.
    CreatedDate *time.Time `type:"timestamp"`

    // The description of the application.
    Description *string `min:"1" type:"string"`

    // The ARN of the instance of IAM Identity Center that is configured with this
    // application.
    InstanceArn *string `min:"10" type:"string"`

    // The name of the application.
    Name *string `type:"string"`

    // A structure that describes the options for the access portal associated with
    // this application.
    PortalOptions *PortalOptions `type:"structure"`

    // The current status of the application in this instance of IAM Identity Center.
    Status *string `type:"string" enum:"ApplicationStatus"`
    // contains filtered or unexported fields
}

A structure that describes an application that uses IAM Identity Center for access management.

func (Application) GoString

func (s Application) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Application) SetApplicationAccount

func (s *Application) SetApplicationAccount(v string) *Application

SetApplicationAccount sets the ApplicationAccount field's value.

func (*Application) SetApplicationArn

func (s *Application) SetApplicationArn(v string) *Application

SetApplicationArn sets the ApplicationArn field's value.

func (*Application) SetApplicationProviderArn

func (s *Application) SetApplicationProviderArn(v string) *Application

SetApplicationProviderArn sets the ApplicationProviderArn field's value.

func (*Application) SetCreatedDate

func (s *Application) SetCreatedDate(v time.Time) *Application

SetCreatedDate sets the CreatedDate field's value.

func (*Application) SetDescription

func (s *Application) SetDescription(v string) *Application

SetDescription sets the Description field's value.

func (*Application) SetInstanceArn

func (s *Application) SetInstanceArn(v string) *Application

SetInstanceArn sets the InstanceArn field's value.

func (*Application) SetName

func (s *Application) SetName(v string) *Application

SetName sets the Name field's value.

func (*Application) SetPortalOptions

func (s *Application) SetPortalOptions(v *PortalOptions) *Application

SetPortalOptions sets the PortalOptions field's value.

func (*Application) SetStatus

func (s *Application) SetStatus(v string) *Application

SetStatus sets the Status field's value.

func (Application) String

func (s Application) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ApplicationAssignment

type ApplicationAssignment struct {

    // The ARN of the application that has principals assigned.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // The unique identifier of the principal assigned to the application.
    //
    // PrincipalId is a required field
    PrincipalId *string `min:"1" type:"string" required:"true"`

    // The type of the principal assigned to the application.
    //
    // PrincipalType is a required field
    PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

A structure that describes an assignment of a principal to an application.

func (ApplicationAssignment) GoString

func (s ApplicationAssignment) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ApplicationAssignment) SetApplicationArn

func (s *ApplicationAssignment) SetApplicationArn(v string) *ApplicationAssignment

SetApplicationArn sets the ApplicationArn field's value.

func (*ApplicationAssignment) SetPrincipalId

func (s *ApplicationAssignment) SetPrincipalId(v string) *ApplicationAssignment

SetPrincipalId sets the PrincipalId field's value.

func (*ApplicationAssignment) SetPrincipalType

func (s *ApplicationAssignment) SetPrincipalType(v string) *ApplicationAssignment

SetPrincipalType sets the PrincipalType field's value.

func (ApplicationAssignment) String

func (s ApplicationAssignment) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ApplicationAssignmentForPrincipal

type ApplicationAssignmentForPrincipal struct {

    // The ARN of the application to which the specified principal is assigned.
    ApplicationArn *string `min:"10" type:"string"`

    // The unique identifier of the principal assigned to the application.
    PrincipalId *string `min:"1" type:"string"`

    // The type of the principal assigned to the application.
    PrincipalType *string `type:"string" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

A structure that describes an application to which a principal is assigned.

func (ApplicationAssignmentForPrincipal) GoString

func (s ApplicationAssignmentForPrincipal) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ApplicationAssignmentForPrincipal) SetApplicationArn

func (s *ApplicationAssignmentForPrincipal) SetApplicationArn(v string) *ApplicationAssignmentForPrincipal

SetApplicationArn sets the ApplicationArn field's value.

func (*ApplicationAssignmentForPrincipal) SetPrincipalId

func (s *ApplicationAssignmentForPrincipal) SetPrincipalId(v string) *ApplicationAssignmentForPrincipal

SetPrincipalId sets the PrincipalId field's value.

func (*ApplicationAssignmentForPrincipal) SetPrincipalType

func (s *ApplicationAssignmentForPrincipal) SetPrincipalType(v string) *ApplicationAssignmentForPrincipal

SetPrincipalType sets the PrincipalType field's value.

func (ApplicationAssignmentForPrincipal) String

func (s ApplicationAssignmentForPrincipal) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ApplicationProvider

type ApplicationProvider struct {

    // The ARN of the application provider.
    //
    // ApplicationProviderArn is a required field
    ApplicationProviderArn *string `min:"10" type:"string" required:"true"`

    // A structure that describes how IAM Identity Center represents the application
    // provider in the portal.
    DisplayData *DisplayData `type:"structure"`

    // The protocol that the application provider uses to perform federation.
    FederationProtocol *string `type:"string" enum:"FederationProtocol"`

    // A structure that describes the application provider's resource server.
    ResourceServerConfig *ResourceServerConfig `type:"structure"`
    // contains filtered or unexported fields
}

A structure that describes a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.

func (ApplicationProvider) GoString

func (s ApplicationProvider) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ApplicationProvider) SetApplicationProviderArn

func (s *ApplicationProvider) SetApplicationProviderArn(v string) *ApplicationProvider

SetApplicationProviderArn sets the ApplicationProviderArn field's value.

func (*ApplicationProvider) SetDisplayData

func (s *ApplicationProvider) SetDisplayData(v *DisplayData) *ApplicationProvider

SetDisplayData sets the DisplayData field's value.

func (*ApplicationProvider) SetFederationProtocol

func (s *ApplicationProvider) SetFederationProtocol(v string) *ApplicationProvider

SetFederationProtocol sets the FederationProtocol field's value.

func (*ApplicationProvider) SetResourceServerConfig

func (s *ApplicationProvider) SetResourceServerConfig(v *ResourceServerConfig) *ApplicationProvider

SetResourceServerConfig sets the ResourceServerConfig field's value.

func (ApplicationProvider) String

func (s ApplicationProvider) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AttachCustomerManagedPolicyReferenceToPermissionSetInput

type AttachCustomerManagedPolicyReferenceToPermissionSetInput struct {

    // Specifies the name and path of a customer managed policy. You must have an
    // IAM policy that matches the name and path in each Amazon Web Services account
    // where you want to deploy your permission set.
    //
    // CustomerManagedPolicyReference is a required field
    CustomerManagedPolicyReference *CustomerManagedPolicyReference `type:"structure" required:"true"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the PermissionSet.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (AttachCustomerManagedPolicyReferenceToPermissionSetInput) GoString

func (s AttachCustomerManagedPolicyReferenceToPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachCustomerManagedPolicyReferenceToPermissionSetInput) SetCustomerManagedPolicyReference

func (s *AttachCustomerManagedPolicyReferenceToPermissionSetInput) SetCustomerManagedPolicyReference(v *CustomerManagedPolicyReference) *AttachCustomerManagedPolicyReferenceToPermissionSetInput

SetCustomerManagedPolicyReference sets the CustomerManagedPolicyReference field's value.

func (*AttachCustomerManagedPolicyReferenceToPermissionSetInput) SetInstanceArn

func (s *AttachCustomerManagedPolicyReferenceToPermissionSetInput) SetInstanceArn(v string) *AttachCustomerManagedPolicyReferenceToPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*AttachCustomerManagedPolicyReferenceToPermissionSetInput) SetPermissionSetArn

func (s *AttachCustomerManagedPolicyReferenceToPermissionSetInput) SetPermissionSetArn(v string) *AttachCustomerManagedPolicyReferenceToPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (AttachCustomerManagedPolicyReferenceToPermissionSetInput) String

func (s AttachCustomerManagedPolicyReferenceToPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachCustomerManagedPolicyReferenceToPermissionSetInput) Validate

func (s *AttachCustomerManagedPolicyReferenceToPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AttachCustomerManagedPolicyReferenceToPermissionSetOutput

type AttachCustomerManagedPolicyReferenceToPermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (AttachCustomerManagedPolicyReferenceToPermissionSetOutput) GoString

func (s AttachCustomerManagedPolicyReferenceToPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AttachCustomerManagedPolicyReferenceToPermissionSetOutput) String

func (s AttachCustomerManagedPolicyReferenceToPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AttachManagedPolicyToPermissionSetInput

type AttachManagedPolicyToPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The Amazon Web Services managed policy ARN to be attached to a permission
    // set.
    //
    // ManagedPolicyArn is a required field
    ManagedPolicyArn *string `min:"20" type:"string" required:"true"`

    // The ARN of the PermissionSet that the managed policy should be attached to.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (AttachManagedPolicyToPermissionSetInput) GoString

func (s AttachManagedPolicyToPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachManagedPolicyToPermissionSetInput) SetInstanceArn

func (s *AttachManagedPolicyToPermissionSetInput) SetInstanceArn(v string) *AttachManagedPolicyToPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*AttachManagedPolicyToPermissionSetInput) SetManagedPolicyArn

func (s *AttachManagedPolicyToPermissionSetInput) SetManagedPolicyArn(v string) *AttachManagedPolicyToPermissionSetInput

SetManagedPolicyArn sets the ManagedPolicyArn field's value.

func (*AttachManagedPolicyToPermissionSetInput) SetPermissionSetArn

func (s *AttachManagedPolicyToPermissionSetInput) SetPermissionSetArn(v string) *AttachManagedPolicyToPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (AttachManagedPolicyToPermissionSetInput) String

func (s AttachManagedPolicyToPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachManagedPolicyToPermissionSetInput) Validate

func (s *AttachManagedPolicyToPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AttachManagedPolicyToPermissionSetOutput

type AttachManagedPolicyToPermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (AttachManagedPolicyToPermissionSetOutput) GoString

func (s AttachManagedPolicyToPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AttachManagedPolicyToPermissionSetOutput) String

func (s AttachManagedPolicyToPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AttachedManagedPolicy

type AttachedManagedPolicy struct {

    // The ARN of the Amazon Web Services managed policy. For more information about
    // ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces
    // (/general/latest/gr/aws-arns-and-namespaces.html) in the Amazon Web Services
    // General Reference.
    Arn *string `min:"20" type:"string"`

    // The name of the Amazon Web Services managed policy.
    Name *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

A structure that stores the details of the Amazon Web Services managed policy.

func (AttachedManagedPolicy) GoString

func (s AttachedManagedPolicy) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachedManagedPolicy) SetArn

func (s *AttachedManagedPolicy) SetArn(v string) *AttachedManagedPolicy

SetArn sets the Arn field's value.

func (*AttachedManagedPolicy) SetName

func (s *AttachedManagedPolicy) SetName(v string) *AttachedManagedPolicy

SetName sets the Name field's value.

func (AttachedManagedPolicy) String

func (s AttachedManagedPolicy) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AuthenticationMethod

type AuthenticationMethod struct {
    // contains filtered or unexported fields
}

A structure that describes an authentication method that can be used by an application.

func (AuthenticationMethod) GoString

func (s AuthenticationMethod) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AuthenticationMethod) String

func (s AuthenticationMethod) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AuthenticationMethodItem

type AuthenticationMethodItem struct {

    // A structure that describes an authentication method. The contents of this
    // structure is determined by the AuthenticationMethodType.
    AuthenticationMethod *AuthenticationMethod `type:"structure"`

    // The type of authentication that is used by this method.
    AuthenticationMethodType *string `type:"string" enum:"AuthenticationMethodType"`
    // contains filtered or unexported fields
}

A structure that describes an authentication method and its type.

func (AuthenticationMethodItem) GoString

func (s AuthenticationMethodItem) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AuthenticationMethodItem) SetAuthenticationMethod

func (s *AuthenticationMethodItem) SetAuthenticationMethod(v *AuthenticationMethod) *AuthenticationMethodItem

SetAuthenticationMethod sets the AuthenticationMethod field's value.

func (*AuthenticationMethodItem) SetAuthenticationMethodType

func (s *AuthenticationMethodItem) SetAuthenticationMethodType(v string) *AuthenticationMethodItem

SetAuthenticationMethodType sets the AuthenticationMethodType field's value.

func (AuthenticationMethodItem) String

func (s AuthenticationMethodItem) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AuthorizationCodeGrant

type AuthorizationCodeGrant struct {

    // A list of URIs that are valid locations to redirect a user's browser after
    // the user is authorized.
    RedirectUris []*string `min:"1" type:"list"`
    // contains filtered or unexported fields
}

A structure that defines configuration settings for an application that supports the OAuth 2.0 Authorization Code Grant.

func (AuthorizationCodeGrant) GoString

func (s AuthorizationCodeGrant) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AuthorizationCodeGrant) SetRedirectUris

func (s *AuthorizationCodeGrant) SetRedirectUris(v []*string) *AuthorizationCodeGrant

SetRedirectUris sets the RedirectUris field's value.

func (AuthorizationCodeGrant) String

func (s AuthorizationCodeGrant) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AuthorizationCodeGrant) Validate

func (s *AuthorizationCodeGrant) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AuthorizedTokenIssuer

type AuthorizedTokenIssuer struct {

    // An array list of authorized audiences, or applications, that can consume
    // the tokens generated by the associated trusted token issuer.
    AuthorizedAudiences []*string `min:"1" type:"list"`

    // The ARN of the trusted token issuer.
    TrustedTokenIssuerArn *string `min:"10" type:"string"`
    // contains filtered or unexported fields
}

A structure that describes a trusted token issuer and associates it with a set of authorized audiences.

func (AuthorizedTokenIssuer) GoString

func (s AuthorizedTokenIssuer) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AuthorizedTokenIssuer) SetAuthorizedAudiences

func (s *AuthorizedTokenIssuer) SetAuthorizedAudiences(v []*string) *AuthorizedTokenIssuer

SetAuthorizedAudiences sets the AuthorizedAudiences field's value.

func (*AuthorizedTokenIssuer) SetTrustedTokenIssuerArn

func (s *AuthorizedTokenIssuer) SetTrustedTokenIssuerArn(v string) *AuthorizedTokenIssuer

SetTrustedTokenIssuerArn sets the TrustedTokenIssuerArn field's value.

func (AuthorizedTokenIssuer) String

func (s AuthorizedTokenIssuer) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AuthorizedTokenIssuer) Validate

func (s *AuthorizedTokenIssuer) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConflictException

type ConflictException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"Message" type:"string"`
    // contains filtered or unexported fields
}

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

func (*ConflictException) Code

func (s *ConflictException) Code() string

Code returns the exception type name.

func (*ConflictException) Error

func (s *ConflictException) Error() string

func (ConflictException) GoString

func (s ConflictException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ConflictException) Message

func (s *ConflictException) Message() string

Message returns the exception's message.

func (*ConflictException) OrigErr

func (s *ConflictException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ConflictException) RequestID

func (s *ConflictException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ConflictException) StatusCode

func (s *ConflictException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ConflictException) String

func (s ConflictException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateAccountAssignmentInput

type CreateAccountAssignmentInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the permission set that the admin wants to grant the principal
    // access to.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`

    // An identifier for an object in IAM Identity Center, such as a user or group.
    // PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6).
    // For more information about PrincipalIds in IAM Identity Center, see the IAM
    // Identity Center Identity Store API Reference (/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
    //
    // PrincipalId is a required field
    PrincipalId *string `min:"1" type:"string" required:"true"`

    // The entity type for which the assignment will be created.
    //
    // PrincipalType is a required field
    PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`

    // TargetID is an Amazon Web Services account identifier, (For example, 123456789012).
    //
    // TargetId is a required field
    TargetId *string `min:"12" type:"string" required:"true"`

    // The entity type for which the assignment will be created.
    //
    // TargetType is a required field
    TargetType *string `type:"string" required:"true" enum:"TargetType"`
    // contains filtered or unexported fields
}

func (CreateAccountAssignmentInput) GoString

func (s CreateAccountAssignmentInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateAccountAssignmentInput) SetInstanceArn

func (s *CreateAccountAssignmentInput) SetInstanceArn(v string) *CreateAccountAssignmentInput

SetInstanceArn sets the InstanceArn field's value.

func (*CreateAccountAssignmentInput) SetPermissionSetArn

func (s *CreateAccountAssignmentInput) SetPermissionSetArn(v string) *CreateAccountAssignmentInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*CreateAccountAssignmentInput) SetPrincipalId

func (s *CreateAccountAssignmentInput) SetPrincipalId(v string) *CreateAccountAssignmentInput

SetPrincipalId sets the PrincipalId field's value.

func (*CreateAccountAssignmentInput) SetPrincipalType

func (s *CreateAccountAssignmentInput) SetPrincipalType(v string) *CreateAccountAssignmentInput

SetPrincipalType sets the PrincipalType field's value.

func (*CreateAccountAssignmentInput) SetTargetId

func (s *CreateAccountAssignmentInput) SetTargetId(v string) *CreateAccountAssignmentInput

SetTargetId sets the TargetId field's value.

func (*CreateAccountAssignmentInput) SetTargetType

func (s *CreateAccountAssignmentInput) SetTargetType(v string) *CreateAccountAssignmentInput

SetTargetType sets the TargetType field's value.

func (CreateAccountAssignmentInput) String

func (s CreateAccountAssignmentInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateAccountAssignmentInput) Validate

func (s *CreateAccountAssignmentInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateAccountAssignmentOutput

type CreateAccountAssignmentOutput struct {

    // The status object for the account assignment creation operation.
    AccountAssignmentCreationStatus *AccountAssignmentOperationStatus `type:"structure"`
    // contains filtered or unexported fields
}

func (CreateAccountAssignmentOutput) GoString

func (s CreateAccountAssignmentOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateAccountAssignmentOutput) SetAccountAssignmentCreationStatus

func (s *CreateAccountAssignmentOutput) SetAccountAssignmentCreationStatus(v *AccountAssignmentOperationStatus) *CreateAccountAssignmentOutput

SetAccountAssignmentCreationStatus sets the AccountAssignmentCreationStatus field's value.

func (CreateAccountAssignmentOutput) String

func (s CreateAccountAssignmentOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateApplicationAssignmentInput

type CreateApplicationAssignmentInput struct {

    // The ARN of the application provider under which the operation will run.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // An identifier for an object in IAM Identity Center, such as a user or group.
    // PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6).
    // For more information about PrincipalIds in IAM Identity Center, see the IAM
    // Identity Center Identity Store API Reference (/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
    //
    // PrincipalId is a required field
    PrincipalId *string `min:"1" type:"string" required:"true"`

    // The entity type for which the assignment will be created.
    //
    // PrincipalType is a required field
    PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

func (CreateApplicationAssignmentInput) GoString

func (s CreateApplicationAssignmentInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateApplicationAssignmentInput) SetApplicationArn

func (s *CreateApplicationAssignmentInput) SetApplicationArn(v string) *CreateApplicationAssignmentInput

SetApplicationArn sets the ApplicationArn field's value.

func (*CreateApplicationAssignmentInput) SetPrincipalId

func (s *CreateApplicationAssignmentInput) SetPrincipalId(v string) *CreateApplicationAssignmentInput

SetPrincipalId sets the PrincipalId field's value.

func (*CreateApplicationAssignmentInput) SetPrincipalType

func (s *CreateApplicationAssignmentInput) SetPrincipalType(v string) *CreateApplicationAssignmentInput

SetPrincipalType sets the PrincipalType field's value.

func (CreateApplicationAssignmentInput) String

func (s CreateApplicationAssignmentInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateApplicationAssignmentInput) Validate

func (s *CreateApplicationAssignmentInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateApplicationAssignmentOutput

type CreateApplicationAssignmentOutput struct {
    // contains filtered or unexported fields
}

func (CreateApplicationAssignmentOutput) GoString

func (s CreateApplicationAssignmentOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (CreateApplicationAssignmentOutput) String

func (s CreateApplicationAssignmentOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateApplicationInput

type CreateApplicationInput struct {

    // The ARN of the application provider under which the operation will run.
    //
    // ApplicationProviderArn is a required field
    ApplicationProviderArn *string `min:"10" type:"string" required:"true"`

    // Specifies a unique, case-sensitive ID that you provide to ensure the idempotency
    // of the request. This lets you safely retry the request without accidentally
    // performing the same operation a second time. Passing the same value to a
    // later call to an operation requires that you also pass the same value for
    // all other parameters. We recommend that you use a UUID type of value (https://wikipedia.org/wiki/Universally_unique_identifier).
    //
    // If you don't provide this value, then Amazon Web Services generates a random
    // one for you.
    //
    // If you retry the operation with the same ClientToken, but with different
    // parameters, the retry fails with an IdempotentParameterMismatch error.
    ClientToken *string `min:"1" type:"string" idempotencyToken:"true"`

    // The description of the .
    Description *string `min:"1" type:"string"`

    // The ARN of the instance of IAM Identity Center under which the operation
    // will run. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The name of the .
    //
    // Name is a required field
    Name *string `type:"string" required:"true"`

    // A structure that describes the options for the portal associated with an
    // application.
    PortalOptions *PortalOptions `type:"structure"`

    // Specifies whether the application is enabled or disabled.
    Status *string `type:"string" enum:"ApplicationStatus"`

    // Specifies tags to be attached to the application.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

func (CreateApplicationInput) GoString

func (s CreateApplicationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateApplicationInput) SetApplicationProviderArn

func (s *CreateApplicationInput) SetApplicationProviderArn(v string) *CreateApplicationInput

SetApplicationProviderArn sets the ApplicationProviderArn field's value.

func (*CreateApplicationInput) SetClientToken

func (s *CreateApplicationInput) SetClientToken(v string) *CreateApplicationInput

SetClientToken sets the ClientToken field's value.

func (*CreateApplicationInput) SetDescription

func (s *CreateApplicationInput) SetDescription(v string) *CreateApplicationInput

SetDescription sets the Description field's value.

func (*CreateApplicationInput) SetInstanceArn

func (s *CreateApplicationInput) SetInstanceArn(v string) *CreateApplicationInput

SetInstanceArn sets the InstanceArn field's value.

func (*CreateApplicationInput) SetName

func (s *CreateApplicationInput) SetName(v string) *CreateApplicationInput

SetName sets the Name field's value.

func (*CreateApplicationInput) SetPortalOptions

func (s *CreateApplicationInput) SetPortalOptions(v *PortalOptions) *CreateApplicationInput

SetPortalOptions sets the PortalOptions field's value.

func (*CreateApplicationInput) SetStatus

func (s *CreateApplicationInput) SetStatus(v string) *CreateApplicationInput

SetStatus sets the Status field's value.

func (*CreateApplicationInput) SetTags

func (s *CreateApplicationInput) SetTags(v []*Tag) *CreateApplicationInput

SetTags sets the Tags field's value.

func (CreateApplicationInput) String

func (s CreateApplicationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateApplicationInput) Validate

func (s *CreateApplicationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateApplicationOutput

type CreateApplicationOutput struct {

    // Specifies the ARN of the application.
    ApplicationArn *string `min:"10" type:"string"`
    // contains filtered or unexported fields
}

func (CreateApplicationOutput) GoString

func (s CreateApplicationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateApplicationOutput) SetApplicationArn

func (s *CreateApplicationOutput) SetApplicationArn(v string) *CreateApplicationOutput

SetApplicationArn sets the ApplicationArn field's value.

func (CreateApplicationOutput) String

func (s CreateApplicationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateInstanceAccessControlAttributeConfigurationInput

type CreateInstanceAccessControlAttributeConfigurationInput struct {

    // Specifies the IAM Identity Center identity store attributes to add to your
    // ABAC configuration. When using an external identity provider as an identity
    // source, you can pass attributes through the SAML assertion. Doing so provides
    // an alternative to configuring attributes from the IAM Identity Center identity
    // store. If a SAML assertion passes any of these attributes, IAM Identity Center
    // will replace the attribute value with the value from the IAM Identity Center
    // identity store.
    //
    // InstanceAccessControlAttributeConfiguration is a required field
    InstanceAccessControlAttributeConfiguration *InstanceAccessControlAttributeConfiguration `type:"structure" required:"true"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (CreateInstanceAccessControlAttributeConfigurationInput) GoString

func (s CreateInstanceAccessControlAttributeConfigurationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateInstanceAccessControlAttributeConfigurationInput) SetInstanceAccessControlAttributeConfiguration

func (s *CreateInstanceAccessControlAttributeConfigurationInput) SetInstanceAccessControlAttributeConfiguration(v *InstanceAccessControlAttributeConfiguration) *CreateInstanceAccessControlAttributeConfigurationInput

SetInstanceAccessControlAttributeConfiguration sets the InstanceAccessControlAttributeConfiguration field's value.

func (*CreateInstanceAccessControlAttributeConfigurationInput) SetInstanceArn

func (s *CreateInstanceAccessControlAttributeConfigurationInput) SetInstanceArn(v string) *CreateInstanceAccessControlAttributeConfigurationInput

SetInstanceArn sets the InstanceArn field's value.

func (CreateInstanceAccessControlAttributeConfigurationInput) String

func (s CreateInstanceAccessControlAttributeConfigurationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateInstanceAccessControlAttributeConfigurationInput) Validate

func (s *CreateInstanceAccessControlAttributeConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateInstanceAccessControlAttributeConfigurationOutput

type CreateInstanceAccessControlAttributeConfigurationOutput struct {
    // contains filtered or unexported fields
}

func (CreateInstanceAccessControlAttributeConfigurationOutput) GoString

func (s CreateInstanceAccessControlAttributeConfigurationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (CreateInstanceAccessControlAttributeConfigurationOutput) String

func (s CreateInstanceAccessControlAttributeConfigurationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateInstanceInput

type CreateInstanceInput struct {

    // Specifies a unique, case-sensitive ID that you provide to ensure the idempotency
    // of the request. This lets you safely retry the request without accidentally
    // performing the same operation a second time. Passing the same value to a
    // later call to an operation requires that you also pass the same value for
    // all other parameters. We recommend that you use a UUID type of value (https://wikipedia.org/wiki/Universally_unique_identifier).
    //
    // If you don't provide this value, then Amazon Web Services generates a random
    // one for you.
    //
    // If you retry the operation with the same ClientToken, but with different
    // parameters, the retry fails with an IdempotentParameterMismatch error.
    ClientToken *string `min:"1" type:"string" idempotencyToken:"true"`

    // The name of the instance of IAM Identity Center.
    Name *string `type:"string"`

    // Specifies tags to be attached to the instance of IAM Identity Center.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

func (CreateInstanceInput) GoString

func (s CreateInstanceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateInstanceInput) SetClientToken

func (s *CreateInstanceInput) SetClientToken(v string) *CreateInstanceInput

SetClientToken sets the ClientToken field's value.

func (*CreateInstanceInput) SetName

func (s *CreateInstanceInput) SetName(v string) *CreateInstanceInput

SetName sets the Name field's value.

func (*CreateInstanceInput) SetTags

func (s *CreateInstanceInput) SetTags(v []*Tag) *CreateInstanceInput

SetTags sets the Tags field's value.

func (CreateInstanceInput) String

func (s CreateInstanceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateInstanceInput) Validate

func (s *CreateInstanceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateInstanceOutput

type CreateInstanceOutput struct {

    // The ARN of the instance of IAM Identity Center under which the operation
    // will run.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon
    // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    InstanceArn *string `min:"10" type:"string"`
    // contains filtered or unexported fields
}

func (CreateInstanceOutput) GoString

func (s CreateInstanceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateInstanceOutput) SetInstanceArn

func (s *CreateInstanceOutput) SetInstanceArn(v string) *CreateInstanceOutput

SetInstanceArn sets the InstanceArn field's value.

func (CreateInstanceOutput) String

func (s CreateInstanceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreatePermissionSetInput

type CreatePermissionSetInput struct {

    // The description of the PermissionSet.
    Description *string `min:"1" type:"string"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The name of the PermissionSet.
    //
    // Name is a required field
    Name *string `min:"1" type:"string" required:"true"`

    // Used to redirect users within the application during the federation authentication
    // process.
    RelayState *string `min:"1" type:"string"`

    // The length of time that the application user sessions are valid in the ISO-8601
    // standard.
    SessionDuration *string `min:"1" type:"string"`

    // The tags to attach to the new PermissionSet.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

func (CreatePermissionSetInput) GoString

func (s CreatePermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePermissionSetInput) SetDescription

func (s *CreatePermissionSetInput) SetDescription(v string) *CreatePermissionSetInput

SetDescription sets the Description field's value.

func (*CreatePermissionSetInput) SetInstanceArn

func (s *CreatePermissionSetInput) SetInstanceArn(v string) *CreatePermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*CreatePermissionSetInput) SetName

func (s *CreatePermissionSetInput) SetName(v string) *CreatePermissionSetInput

SetName sets the Name field's value.

func (*CreatePermissionSetInput) SetRelayState

func (s *CreatePermissionSetInput) SetRelayState(v string) *CreatePermissionSetInput

SetRelayState sets the RelayState field's value.

func (*CreatePermissionSetInput) SetSessionDuration

func (s *CreatePermissionSetInput) SetSessionDuration(v string) *CreatePermissionSetInput

SetSessionDuration sets the SessionDuration field's value.

func (*CreatePermissionSetInput) SetTags

func (s *CreatePermissionSetInput) SetTags(v []*Tag) *CreatePermissionSetInput

SetTags sets the Tags field's value.

func (CreatePermissionSetInput) String

func (s CreatePermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePermissionSetInput) Validate

func (s *CreatePermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreatePermissionSetOutput

type CreatePermissionSetOutput struct {

    // Defines the level of access on an Amazon Web Services account.
    PermissionSet *PermissionSet `type:"structure"`
    // contains filtered or unexported fields
}

func (CreatePermissionSetOutput) GoString

func (s CreatePermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePermissionSetOutput) SetPermissionSet

func (s *CreatePermissionSetOutput) SetPermissionSet(v *PermissionSet) *CreatePermissionSetOutput

SetPermissionSet sets the PermissionSet field's value.

func (CreatePermissionSetOutput) String

func (s CreatePermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateTrustedTokenIssuerInput

type CreateTrustedTokenIssuerInput struct {

    // Specifies a unique, case-sensitive ID that you provide to ensure the idempotency
    // of the request. This lets you safely retry the request without accidentally
    // performing the same operation a second time. Passing the same value to a
    // later call to an operation requires that you also pass the same value for
    // all other parameters. We recommend that you use a UUID type of value. (https://wikipedia.org/wiki/Universally_unique_identifier).
    //
    // If you don't provide this value, then Amazon Web Services generates a random
    // one for you.
    //
    // If you retry the operation with the same ClientToken, but with different
    // parameters, the retry fails with an IdempotentParameterMismatch error.
    ClientToken *string `min:"1" type:"string" idempotencyToken:"true"`

    // Specifies the ARN of the instance of IAM Identity Center to contain the new
    // trusted token issuer configuration.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // Specifies the name of the new trusted token issuer configuration.
    //
    // Name is a required field
    Name *string `min:"1" type:"string" required:"true"`

    // Specifies tags to be attached to the new trusted token issuer configuration.
    Tags []*Tag `type:"list"`

    // Specifies settings that apply to the new trusted token issuer configuration.
    // The settings that are available depend on what TrustedTokenIssuerType you
    // specify.
    //
    // TrustedTokenIssuerConfiguration is a required field
    TrustedTokenIssuerConfiguration *TrustedTokenIssuerConfiguration `type:"structure" required:"true"`

    // Specifies the type of the new trusted token issuer.
    //
    // TrustedTokenIssuerType is a required field
    TrustedTokenIssuerType *string `type:"string" required:"true" enum:"TrustedTokenIssuerType"`
    // contains filtered or unexported fields
}

func (CreateTrustedTokenIssuerInput) GoString

func (s CreateTrustedTokenIssuerInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateTrustedTokenIssuerInput) SetClientToken

func (s *CreateTrustedTokenIssuerInput) SetClientToken(v string) *CreateTrustedTokenIssuerInput

SetClientToken sets the ClientToken field's value.

func (*CreateTrustedTokenIssuerInput) SetInstanceArn

func (s *CreateTrustedTokenIssuerInput) SetInstanceArn(v string) *CreateTrustedTokenIssuerInput

SetInstanceArn sets the InstanceArn field's value.

func (*CreateTrustedTokenIssuerInput) SetName

func (s *CreateTrustedTokenIssuerInput) SetName(v string) *CreateTrustedTokenIssuerInput

SetName sets the Name field's value.

func (*CreateTrustedTokenIssuerInput) SetTags

func (s *CreateTrustedTokenIssuerInput) SetTags(v []*Tag) *CreateTrustedTokenIssuerInput

SetTags sets the Tags field's value.

func (*CreateTrustedTokenIssuerInput) SetTrustedTokenIssuerConfiguration

func (s *CreateTrustedTokenIssuerInput) SetTrustedTokenIssuerConfiguration(v *TrustedTokenIssuerConfiguration) *CreateTrustedTokenIssuerInput

SetTrustedTokenIssuerConfiguration sets the TrustedTokenIssuerConfiguration field's value.

func (*CreateTrustedTokenIssuerInput) SetTrustedTokenIssuerType

func (s *CreateTrustedTokenIssuerInput) SetTrustedTokenIssuerType(v string) *CreateTrustedTokenIssuerInput

SetTrustedTokenIssuerType sets the TrustedTokenIssuerType field's value.

func (CreateTrustedTokenIssuerInput) String

func (s CreateTrustedTokenIssuerInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateTrustedTokenIssuerInput) Validate

func (s *CreateTrustedTokenIssuerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateTrustedTokenIssuerOutput

type CreateTrustedTokenIssuerOutput struct {

    // The ARN of the new trusted token issuer configuration.
    TrustedTokenIssuerArn *string `min:"10" type:"string"`
    // contains filtered or unexported fields
}

func (CreateTrustedTokenIssuerOutput) GoString

func (s CreateTrustedTokenIssuerOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateTrustedTokenIssuerOutput) SetTrustedTokenIssuerArn

func (s *CreateTrustedTokenIssuerOutput) SetTrustedTokenIssuerArn(v string) *CreateTrustedTokenIssuerOutput

SetTrustedTokenIssuerArn sets the TrustedTokenIssuerArn field's value.

func (CreateTrustedTokenIssuerOutput) String

func (s CreateTrustedTokenIssuerOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CustomerManagedPolicyReference

type CustomerManagedPolicyReference struct {

    // The name of the IAM policy that you have configured in each account where
    // you want to deploy your permission set.
    //
    // Name is a required field
    Name *string `min:"1" type:"string" required:"true"`

    // The path to the IAM policy that you have configured in each account where
    // you want to deploy your permission set. The default is /. For more information,
    // see Friendly names and paths (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names)
    // in the IAM User Guide.
    Path *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

func (CustomerManagedPolicyReference) GoString

func (s CustomerManagedPolicyReference) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CustomerManagedPolicyReference) SetName

func (s *CustomerManagedPolicyReference) SetName(v string) *CustomerManagedPolicyReference

SetName sets the Name field's value.

func (*CustomerManagedPolicyReference) SetPath

func (s *CustomerManagedPolicyReference) SetPath(v string) *CustomerManagedPolicyReference

SetPath sets the Path field's value.

func (CustomerManagedPolicyReference) String

func (s CustomerManagedPolicyReference) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CustomerManagedPolicyReference) Validate

func (s *CustomerManagedPolicyReference) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteAccountAssignmentInput

type DeleteAccountAssignmentInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the permission set that will be used to remove access.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`

    // An identifier for an object in IAM Identity Center, such as a user or group.
    // PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6).
    // For more information about PrincipalIds in IAM Identity Center, see the IAM
    // Identity Center Identity Store API Reference (/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
    //
    // PrincipalId is a required field
    PrincipalId *string `min:"1" type:"string" required:"true"`

    // The entity type for which the assignment will be deleted.
    //
    // PrincipalType is a required field
    PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`

    // TargetID is an Amazon Web Services account identifier, (For example, 123456789012).
    //
    // TargetId is a required field
    TargetId *string `min:"12" type:"string" required:"true"`

    // The entity type for which the assignment will be deleted.
    //
    // TargetType is a required field
    TargetType *string `type:"string" required:"true" enum:"TargetType"`
    // contains filtered or unexported fields
}

func (DeleteAccountAssignmentInput) GoString

func (s DeleteAccountAssignmentInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteAccountAssignmentInput) SetInstanceArn

func (s *DeleteAccountAssignmentInput) SetInstanceArn(v string) *DeleteAccountAssignmentInput

SetInstanceArn sets the InstanceArn field's value.

func (*DeleteAccountAssignmentInput) SetPermissionSetArn

func (s *DeleteAccountAssignmentInput) SetPermissionSetArn(v string) *DeleteAccountAssignmentInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*DeleteAccountAssignmentInput) SetPrincipalId

func (s *DeleteAccountAssignmentInput) SetPrincipalId(v string) *DeleteAccountAssignmentInput

SetPrincipalId sets the PrincipalId field's value.

func (*DeleteAccountAssignmentInput) SetPrincipalType

func (s *DeleteAccountAssignmentInput) SetPrincipalType(v string) *DeleteAccountAssignmentInput

SetPrincipalType sets the PrincipalType field's value.

func (*DeleteAccountAssignmentInput) SetTargetId

func (s *DeleteAccountAssignmentInput) SetTargetId(v string) *DeleteAccountAssignmentInput

SetTargetId sets the TargetId field's value.

func (*DeleteAccountAssignmentInput) SetTargetType

func (s *DeleteAccountAssignmentInput) SetTargetType(v string) *DeleteAccountAssignmentInput

SetTargetType sets the TargetType field's value.

func (DeleteAccountAssignmentInput) String

func (s DeleteAccountAssignmentInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteAccountAssignmentInput) Validate

func (s *DeleteAccountAssignmentInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteAccountAssignmentOutput

type DeleteAccountAssignmentOutput struct {

    // The status object for the account assignment deletion operation.
    AccountAssignmentDeletionStatus *AccountAssignmentOperationStatus `type:"structure"`
    // contains filtered or unexported fields
}

func (DeleteAccountAssignmentOutput) GoString

func (s DeleteAccountAssignmentOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteAccountAssignmentOutput) SetAccountAssignmentDeletionStatus

func (s *DeleteAccountAssignmentOutput) SetAccountAssignmentDeletionStatus(v *AccountAssignmentOperationStatus) *DeleteAccountAssignmentOutput

SetAccountAssignmentDeletionStatus sets the AccountAssignmentDeletionStatus field's value.

func (DeleteAccountAssignmentOutput) String

func (s DeleteAccountAssignmentOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteApplicationAccessScopeInput

type DeleteApplicationAccessScopeInput struct {

    // Specifies the ARN of the application with the access scope to delete.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies the name of the access scope to remove from the application.
    //
    // Scope is a required field
    Scope *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteApplicationAccessScopeInput) GoString

func (s DeleteApplicationAccessScopeInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationAccessScopeInput) SetApplicationArn

func (s *DeleteApplicationAccessScopeInput) SetApplicationArn(v string) *DeleteApplicationAccessScopeInput

SetApplicationArn sets the ApplicationArn field's value.

func (*DeleteApplicationAccessScopeInput) SetScope

func (s *DeleteApplicationAccessScopeInput) SetScope(v string) *DeleteApplicationAccessScopeInput

SetScope sets the Scope field's value.

func (DeleteApplicationAccessScopeInput) String

func (s DeleteApplicationAccessScopeInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationAccessScopeInput) Validate

func (s *DeleteApplicationAccessScopeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteApplicationAccessScopeOutput

type DeleteApplicationAccessScopeOutput struct {
    // contains filtered or unexported fields
}

func (DeleteApplicationAccessScopeOutput) GoString

func (s DeleteApplicationAccessScopeOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteApplicationAccessScopeOutput) String

func (s DeleteApplicationAccessScopeOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteApplicationAssignmentInput

type DeleteApplicationAssignmentInput struct {

    // Specifies the ARN of the application.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // An identifier for an object in IAM Identity Center, such as a user or group.
    // PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6).
    // For more information about PrincipalIds in IAM Identity Center, see the IAM
    // Identity Center Identity Store API Reference (/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
    //
    // PrincipalId is a required field
    PrincipalId *string `min:"1" type:"string" required:"true"`

    // The entity type for which the assignment will be deleted.
    //
    // PrincipalType is a required field
    PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

func (DeleteApplicationAssignmentInput) GoString

func (s DeleteApplicationAssignmentInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationAssignmentInput) SetApplicationArn

func (s *DeleteApplicationAssignmentInput) SetApplicationArn(v string) *DeleteApplicationAssignmentInput

SetApplicationArn sets the ApplicationArn field's value.

func (*DeleteApplicationAssignmentInput) SetPrincipalId

func (s *DeleteApplicationAssignmentInput) SetPrincipalId(v string) *DeleteApplicationAssignmentInput

SetPrincipalId sets the PrincipalId field's value.

func (*DeleteApplicationAssignmentInput) SetPrincipalType

func (s *DeleteApplicationAssignmentInput) SetPrincipalType(v string) *DeleteApplicationAssignmentInput

SetPrincipalType sets the PrincipalType field's value.

func (DeleteApplicationAssignmentInput) String

func (s DeleteApplicationAssignmentInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationAssignmentInput) Validate

func (s *DeleteApplicationAssignmentInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteApplicationAssignmentOutput

type DeleteApplicationAssignmentOutput struct {
    // contains filtered or unexported fields
}

func (DeleteApplicationAssignmentOutput) GoString

func (s DeleteApplicationAssignmentOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteApplicationAssignmentOutput) String

func (s DeleteApplicationAssignmentOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteApplicationAuthenticationMethodInput

type DeleteApplicationAuthenticationMethodInput struct {

    // Specifies the ARN of the application with the authentication method to delete.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies the authentication method type to delete from the application.
    //
    // AuthenticationMethodType is a required field
    AuthenticationMethodType *string `type:"string" required:"true" enum:"AuthenticationMethodType"`
    // contains filtered or unexported fields
}

func (DeleteApplicationAuthenticationMethodInput) GoString

func (s DeleteApplicationAuthenticationMethodInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationAuthenticationMethodInput) SetApplicationArn

func (s *DeleteApplicationAuthenticationMethodInput) SetApplicationArn(v string) *DeleteApplicationAuthenticationMethodInput

SetApplicationArn sets the ApplicationArn field's value.

func (*DeleteApplicationAuthenticationMethodInput) SetAuthenticationMethodType

func (s *DeleteApplicationAuthenticationMethodInput) SetAuthenticationMethodType(v string) *DeleteApplicationAuthenticationMethodInput

SetAuthenticationMethodType sets the AuthenticationMethodType field's value.

func (DeleteApplicationAuthenticationMethodInput) String

func (s DeleteApplicationAuthenticationMethodInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationAuthenticationMethodInput) Validate

func (s *DeleteApplicationAuthenticationMethodInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteApplicationAuthenticationMethodOutput

type DeleteApplicationAuthenticationMethodOutput struct {
    // contains filtered or unexported fields
}

func (DeleteApplicationAuthenticationMethodOutput) GoString

func (s DeleteApplicationAuthenticationMethodOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteApplicationAuthenticationMethodOutput) String

func (s DeleteApplicationAuthenticationMethodOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteApplicationGrantInput

type DeleteApplicationGrantInput struct {

    // Specifies the ARN of the application with the grant to delete.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies the type of grant to delete from the application.
    //
    // GrantType is a required field
    GrantType *string `type:"string" required:"true" enum:"GrantType"`
    // contains filtered or unexported fields
}

func (DeleteApplicationGrantInput) GoString

func (s DeleteApplicationGrantInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationGrantInput) SetApplicationArn

func (s *DeleteApplicationGrantInput) SetApplicationArn(v string) *DeleteApplicationGrantInput

SetApplicationArn sets the ApplicationArn field's value.

func (*DeleteApplicationGrantInput) SetGrantType

func (s *DeleteApplicationGrantInput) SetGrantType(v string) *DeleteApplicationGrantInput

SetGrantType sets the GrantType field's value.

func (DeleteApplicationGrantInput) String

func (s DeleteApplicationGrantInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationGrantInput) Validate

func (s *DeleteApplicationGrantInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteApplicationGrantOutput

type DeleteApplicationGrantOutput struct {
    // contains filtered or unexported fields
}

func (DeleteApplicationGrantOutput) GoString

func (s DeleteApplicationGrantOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteApplicationGrantOutput) String

func (s DeleteApplicationGrantOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteApplicationInput

type DeleteApplicationInput struct {

    // Specifies the ARN of the application. For more information about ARNs, see
    // Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteApplicationInput) GoString

func (s DeleteApplicationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationInput) SetApplicationArn

func (s *DeleteApplicationInput) SetApplicationArn(v string) *DeleteApplicationInput

SetApplicationArn sets the ApplicationArn field's value.

func (DeleteApplicationInput) String

func (s DeleteApplicationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteApplicationInput) Validate

func (s *DeleteApplicationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteApplicationOutput

type DeleteApplicationOutput struct {
    // contains filtered or unexported fields
}

func (DeleteApplicationOutput) GoString

func (s DeleteApplicationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteApplicationOutput) String

func (s DeleteApplicationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteInlinePolicyFromPermissionSetInput

type DeleteInlinePolicyFromPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the permission set that will be used to remove access.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteInlinePolicyFromPermissionSetInput) GoString

func (s DeleteInlinePolicyFromPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInlinePolicyFromPermissionSetInput) SetInstanceArn

func (s *DeleteInlinePolicyFromPermissionSetInput) SetInstanceArn(v string) *DeleteInlinePolicyFromPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*DeleteInlinePolicyFromPermissionSetInput) SetPermissionSetArn

func (s *DeleteInlinePolicyFromPermissionSetInput) SetPermissionSetArn(v string) *DeleteInlinePolicyFromPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DeleteInlinePolicyFromPermissionSetInput) String

func (s DeleteInlinePolicyFromPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInlinePolicyFromPermissionSetInput) Validate

func (s *DeleteInlinePolicyFromPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteInlinePolicyFromPermissionSetOutput

type DeleteInlinePolicyFromPermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (DeleteInlinePolicyFromPermissionSetOutput) GoString

func (s DeleteInlinePolicyFromPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteInlinePolicyFromPermissionSetOutput) String

func (s DeleteInlinePolicyFromPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteInstanceAccessControlAttributeConfigurationInput

type DeleteInstanceAccessControlAttributeConfigurationInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteInstanceAccessControlAttributeConfigurationInput) GoString

func (s DeleteInstanceAccessControlAttributeConfigurationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInstanceAccessControlAttributeConfigurationInput) SetInstanceArn

func (s *DeleteInstanceAccessControlAttributeConfigurationInput) SetInstanceArn(v string) *DeleteInstanceAccessControlAttributeConfigurationInput

SetInstanceArn sets the InstanceArn field's value.

func (DeleteInstanceAccessControlAttributeConfigurationInput) String

func (s DeleteInstanceAccessControlAttributeConfigurationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInstanceAccessControlAttributeConfigurationInput) Validate

func (s *DeleteInstanceAccessControlAttributeConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteInstanceAccessControlAttributeConfigurationOutput

type DeleteInstanceAccessControlAttributeConfigurationOutput struct {
    // contains filtered or unexported fields
}

func (DeleteInstanceAccessControlAttributeConfigurationOutput) GoString

func (s DeleteInstanceAccessControlAttributeConfigurationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteInstanceAccessControlAttributeConfigurationOutput) String

func (s DeleteInstanceAccessControlAttributeConfigurationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteInstanceInput

type DeleteInstanceInput struct {

    // The ARN of the instance of IAM Identity Center under which the operation
    // will run.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteInstanceInput) GoString

func (s DeleteInstanceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInstanceInput) SetInstanceArn

func (s *DeleteInstanceInput) SetInstanceArn(v string) *DeleteInstanceInput

SetInstanceArn sets the InstanceArn field's value.

func (DeleteInstanceInput) String

func (s DeleteInstanceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInstanceInput) Validate

func (s *DeleteInstanceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteInstanceOutput

type DeleteInstanceOutput struct {
    // contains filtered or unexported fields
}

func (DeleteInstanceOutput) GoString

func (s DeleteInstanceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteInstanceOutput) String

func (s DeleteInstanceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeletePermissionSetInput

type DeletePermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the permission set that should be deleted.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeletePermissionSetInput) GoString

func (s DeletePermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePermissionSetInput) SetInstanceArn

func (s *DeletePermissionSetInput) SetInstanceArn(v string) *DeletePermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*DeletePermissionSetInput) SetPermissionSetArn

func (s *DeletePermissionSetInput) SetPermissionSetArn(v string) *DeletePermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DeletePermissionSetInput) String

func (s DeletePermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePermissionSetInput) Validate

func (s *DeletePermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeletePermissionSetOutput

type DeletePermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (DeletePermissionSetOutput) GoString

func (s DeletePermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeletePermissionSetOutput) String

func (s DeletePermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeletePermissionsBoundaryFromPermissionSetInput

type DeletePermissionsBoundaryFromPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the PermissionSet.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeletePermissionsBoundaryFromPermissionSetInput) GoString

func (s DeletePermissionsBoundaryFromPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePermissionsBoundaryFromPermissionSetInput) SetInstanceArn

func (s *DeletePermissionsBoundaryFromPermissionSetInput) SetInstanceArn(v string) *DeletePermissionsBoundaryFromPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*DeletePermissionsBoundaryFromPermissionSetInput) SetPermissionSetArn

func (s *DeletePermissionsBoundaryFromPermissionSetInput) SetPermissionSetArn(v string) *DeletePermissionsBoundaryFromPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DeletePermissionsBoundaryFromPermissionSetInput) String

func (s DeletePermissionsBoundaryFromPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePermissionsBoundaryFromPermissionSetInput) Validate

func (s *DeletePermissionsBoundaryFromPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeletePermissionsBoundaryFromPermissionSetOutput

type DeletePermissionsBoundaryFromPermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (DeletePermissionsBoundaryFromPermissionSetOutput) GoString

func (s DeletePermissionsBoundaryFromPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeletePermissionsBoundaryFromPermissionSetOutput) String

func (s DeletePermissionsBoundaryFromPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteTrustedTokenIssuerInput

type DeleteTrustedTokenIssuerInput struct {

    // Specifies the ARN of the trusted token issuer configuration to delete.
    //
    // TrustedTokenIssuerArn is a required field
    TrustedTokenIssuerArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteTrustedTokenIssuerInput) GoString

func (s DeleteTrustedTokenIssuerInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteTrustedTokenIssuerInput) SetTrustedTokenIssuerArn

func (s *DeleteTrustedTokenIssuerInput) SetTrustedTokenIssuerArn(v string) *DeleteTrustedTokenIssuerInput

SetTrustedTokenIssuerArn sets the TrustedTokenIssuerArn field's value.

func (DeleteTrustedTokenIssuerInput) String

func (s DeleteTrustedTokenIssuerInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteTrustedTokenIssuerInput) Validate

func (s *DeleteTrustedTokenIssuerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteTrustedTokenIssuerOutput

type DeleteTrustedTokenIssuerOutput struct {
    // contains filtered or unexported fields
}

func (DeleteTrustedTokenIssuerOutput) GoString

func (s DeleteTrustedTokenIssuerOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteTrustedTokenIssuerOutput) String

func (s DeleteTrustedTokenIssuerOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeAccountAssignmentCreationStatusInput

type DescribeAccountAssignmentCreationStatusInput struct {

    // The identifier that is used to track the request operation progress.
    //
    // AccountAssignmentCreationRequestId is a required field
    AccountAssignmentCreationRequestId *string `min:"36" type:"string" required:"true"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribeAccountAssignmentCreationStatusInput) GoString

func (s DescribeAccountAssignmentCreationStatusInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeAccountAssignmentCreationStatusInput) SetAccountAssignmentCreationRequestId

func (s *DescribeAccountAssignmentCreationStatusInput) SetAccountAssignmentCreationRequestId(v string) *DescribeAccountAssignmentCreationStatusInput

SetAccountAssignmentCreationRequestId sets the AccountAssignmentCreationRequestId field's value.

func (*DescribeAccountAssignmentCreationStatusInput) SetInstanceArn

func (s *DescribeAccountAssignmentCreationStatusInput) SetInstanceArn(v string) *DescribeAccountAssignmentCreationStatusInput

SetInstanceArn sets the InstanceArn field's value.

func (DescribeAccountAssignmentCreationStatusInput) String

func (s DescribeAccountAssignmentCreationStatusInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeAccountAssignmentCreationStatusInput) Validate

func (s *DescribeAccountAssignmentCreationStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeAccountAssignmentCreationStatusOutput

type DescribeAccountAssignmentCreationStatusOutput struct {

    // The status object for the account assignment creation operation.
    AccountAssignmentCreationStatus *AccountAssignmentOperationStatus `type:"structure"`
    // contains filtered or unexported fields
}

func (DescribeAccountAssignmentCreationStatusOutput) GoString

func (s DescribeAccountAssignmentCreationStatusOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeAccountAssignmentCreationStatusOutput) SetAccountAssignmentCreationStatus

func (s *DescribeAccountAssignmentCreationStatusOutput) SetAccountAssignmentCreationStatus(v *AccountAssignmentOperationStatus) *DescribeAccountAssignmentCreationStatusOutput

SetAccountAssignmentCreationStatus sets the AccountAssignmentCreationStatus field's value.

func (DescribeAccountAssignmentCreationStatusOutput) String

func (s DescribeAccountAssignmentCreationStatusOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeAccountAssignmentDeletionStatusInput

type DescribeAccountAssignmentDeletionStatusInput struct {

    // The identifier that is used to track the request operation progress.
    //
    // AccountAssignmentDeletionRequestId is a required field
    AccountAssignmentDeletionRequestId *string `min:"36" type:"string" required:"true"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribeAccountAssignmentDeletionStatusInput) GoString

func (s DescribeAccountAssignmentDeletionStatusInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeAccountAssignmentDeletionStatusInput) SetAccountAssignmentDeletionRequestId

func (s *DescribeAccountAssignmentDeletionStatusInput) SetAccountAssignmentDeletionRequestId(v string) *DescribeAccountAssignmentDeletionStatusInput

SetAccountAssignmentDeletionRequestId sets the AccountAssignmentDeletionRequestId field's value.

func (*DescribeAccountAssignmentDeletionStatusInput) SetInstanceArn

func (s *DescribeAccountAssignmentDeletionStatusInput) SetInstanceArn(v string) *DescribeAccountAssignmentDeletionStatusInput

SetInstanceArn sets the InstanceArn field's value.

func (DescribeAccountAssignmentDeletionStatusInput) String

func (s DescribeAccountAssignmentDeletionStatusInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeAccountAssignmentDeletionStatusInput) Validate

func (s *DescribeAccountAssignmentDeletionStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeAccountAssignmentDeletionStatusOutput

type DescribeAccountAssignmentDeletionStatusOutput struct {

    // The status object for the account assignment deletion operation.
    AccountAssignmentDeletionStatus *AccountAssignmentOperationStatus `type:"structure"`
    // contains filtered or unexported fields
}

func (DescribeAccountAssignmentDeletionStatusOutput) GoString

func (s DescribeAccountAssignmentDeletionStatusOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeAccountAssignmentDeletionStatusOutput) SetAccountAssignmentDeletionStatus

func (s *DescribeAccountAssignmentDeletionStatusOutput) SetAccountAssignmentDeletionStatus(v *AccountAssignmentOperationStatus) *DescribeAccountAssignmentDeletionStatusOutput

SetAccountAssignmentDeletionStatus sets the AccountAssignmentDeletionStatus field's value.

func (DescribeAccountAssignmentDeletionStatusOutput) String

func (s DescribeAccountAssignmentDeletionStatusOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeApplicationAssignmentInput

type DescribeApplicationAssignmentInput struct {

    // Specifies the ARN of the application. For more information about ARNs, see
    // Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // An identifier for an object in IAM Identity Center, such as a user or group.
    // PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6).
    // For more information about PrincipalIds in IAM Identity Center, see the IAM
    // Identity Center Identity Store API Reference (/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
    //
    // PrincipalId is a required field
    PrincipalId *string `min:"1" type:"string" required:"true"`

    // The entity type for which the assignment will be created.
    //
    // PrincipalType is a required field
    PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

func (DescribeApplicationAssignmentInput) GoString

func (s DescribeApplicationAssignmentInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeApplicationAssignmentInput) SetApplicationArn

func (s *DescribeApplicationAssignmentInput) SetApplicationArn(v string) *DescribeApplicationAssignmentInput

SetApplicationArn sets the ApplicationArn field's value.

func (*DescribeApplicationAssignmentInput) SetPrincipalId

func (s *DescribeApplicationAssignmentInput) SetPrincipalId(v string) *DescribeApplicationAssignmentInput

SetPrincipalId sets the PrincipalId field's value.

func (*DescribeApplicationAssignmentInput) SetPrincipalType

func (s *DescribeApplicationAssignmentInput) SetPrincipalType(v string) *DescribeApplicationAssignmentInput

SetPrincipalType sets the PrincipalType field's value.

func (DescribeApplicationAssignmentInput) String

func (s DescribeApplicationAssignmentInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeApplicationAssignmentInput) Validate

func (s *DescribeApplicationAssignmentInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeApplicationAssignmentOutput

type DescribeApplicationAssignmentOutput struct {

    // Specifies the ARN of the application. For more information about ARNs, see
    // Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    ApplicationArn *string `min:"10" type:"string"`

    // An identifier for an object in IAM Identity Center, such as a user or group.
    // PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6).
    // For more information about PrincipalIds in IAM Identity Center, see the IAM
    // Identity Center Identity Store API Reference (/singlesignon/latest/IdentityStoreAPIReference/welcome.html).
    PrincipalId *string `min:"1" type:"string"`

    // The entity type for which the assignment will be created.
    PrincipalType *string `type:"string" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

func (DescribeApplicationAssignmentOutput) GoString

func (s DescribeApplicationAssignmentOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeApplicationAssignmentOutput) SetApplicationArn

func (s *DescribeApplicationAssignmentOutput) SetApplicationArn(v string) *DescribeApplicationAssignmentOutput

SetApplicationArn sets the ApplicationArn field's value.

func (*DescribeApplicationAssignmentOutput) SetPrincipalId

func (s *DescribeApplicationAssignmentOutput) SetPrincipalId(v string) *DescribeApplicationAssignmentOutput

SetPrincipalId sets the PrincipalId field's value.

func (*DescribeApplicationAssignmentOutput) SetPrincipalType

func (s *DescribeApplicationAssignmentOutput) SetPrincipalType(v string) *DescribeApplicationAssignmentOutput

SetPrincipalType sets the PrincipalType field's value.

func (DescribeApplicationAssignmentOutput) String

func (s DescribeApplicationAssignmentOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeApplicationInput

type DescribeApplicationInput struct {

    // Specifies the ARN of the application. For more information about ARNs, see
    // Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribeApplicationInput) GoString

func (s DescribeApplicationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeApplicationInput) SetApplicationArn

func (s *DescribeApplicationInput) SetApplicationArn(v string) *DescribeApplicationInput

SetApplicationArn sets the ApplicationArn field's value.

func (DescribeApplicationInput) String

func (s DescribeApplicationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeApplicationInput) Validate

func (s *DescribeApplicationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeApplicationOutput

type DescribeApplicationOutput struct {

    // The account ID.
    ApplicationAccount *string `min:"12" type:"string"`

    // Specifies the ARN of the application.
    ApplicationArn *string `min:"10" type:"string"`

    // The ARN of the application provider under which the operation will run.
    ApplicationProviderArn *string `min:"10" type:"string"`

    // The date the application was created.
    CreatedDate *time.Time `type:"timestamp"`

    // The description of the .
    Description *string `min:"1" type:"string"`

    // The ARN of the IAM Identity Center application under which the operation
    // will run. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    InstanceArn *string `min:"10" type:"string"`

    // The application name.
    Name *string `type:"string"`

    // A structure that describes the options for the portal associated with an
    // application.
    PortalOptions *PortalOptions `type:"structure"`

    // Specifies whether the application is enabled or disabled.
    Status *string `type:"string" enum:"ApplicationStatus"`
    // contains filtered or unexported fields
}

func (DescribeApplicationOutput) GoString

func (s DescribeApplicationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeApplicationOutput) SetApplicationAccount

func (s *DescribeApplicationOutput) SetApplicationAccount(v string) *DescribeApplicationOutput

SetApplicationAccount sets the ApplicationAccount field's value.

func (*DescribeApplicationOutput) SetApplicationArn

func (s *DescribeApplicationOutput) SetApplicationArn(v string) *DescribeApplicationOutput

SetApplicationArn sets the ApplicationArn field's value.

func (*DescribeApplicationOutput) SetApplicationProviderArn

func (s *DescribeApplicationOutput) SetApplicationProviderArn(v string) *DescribeApplicationOutput

SetApplicationProviderArn sets the ApplicationProviderArn field's value.

func (*DescribeApplicationOutput) SetCreatedDate

func (s *DescribeApplicationOutput) SetCreatedDate(v time.Time) *DescribeApplicationOutput

SetCreatedDate sets the CreatedDate field's value.

func (*DescribeApplicationOutput) SetDescription

func (s *DescribeApplicationOutput) SetDescription(v string) *DescribeApplicationOutput

SetDescription sets the Description field's value.

func (*DescribeApplicationOutput) SetInstanceArn

func (s *DescribeApplicationOutput) SetInstanceArn(v string) *DescribeApplicationOutput

SetInstanceArn sets the InstanceArn field's value.

func (*DescribeApplicationOutput) SetName

func (s *DescribeApplicationOutput) SetName(v string) *DescribeApplicationOutput

SetName sets the Name field's value.

func (*DescribeApplicationOutput) SetPortalOptions

func (s *DescribeApplicationOutput) SetPortalOptions(v *PortalOptions) *DescribeApplicationOutput

SetPortalOptions sets the PortalOptions field's value.

func (*DescribeApplicationOutput) SetStatus

func (s *DescribeApplicationOutput) SetStatus(v string) *DescribeApplicationOutput

SetStatus sets the Status field's value.

func (DescribeApplicationOutput) String

func (s DescribeApplicationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeApplicationProviderInput

type DescribeApplicationProviderInput struct {

    // Specifies the ARN of the application provider for which you want details.
    //
    // ApplicationProviderArn is a required field
    ApplicationProviderArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribeApplicationProviderInput) GoString

func (s DescribeApplicationProviderInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeApplicationProviderInput) SetApplicationProviderArn

func (s *DescribeApplicationProviderInput) SetApplicationProviderArn(v string) *DescribeApplicationProviderInput

SetApplicationProviderArn sets the ApplicationProviderArn field's value.

func (DescribeApplicationProviderInput) String

func (s DescribeApplicationProviderInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeApplicationProviderInput) Validate

func (s *DescribeApplicationProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeApplicationProviderOutput

type DescribeApplicationProviderOutput struct {

    // The ARN of the application provider.
    //
    // ApplicationProviderArn is a required field
    ApplicationProviderArn *string `min:"10" type:"string" required:"true"`

    // A structure with details about the display data for the application provider.
    DisplayData *DisplayData `type:"structure"`

    // The protocol used to federate to the application provider.
    FederationProtocol *string `type:"string" enum:"FederationProtocol"`

    // A structure with details about the receiving application.
    ResourceServerConfig *ResourceServerConfig `type:"structure"`
    // contains filtered or unexported fields
}

func (DescribeApplicationProviderOutput) GoString

func (s DescribeApplicationProviderOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeApplicationProviderOutput) SetApplicationProviderArn

func (s *DescribeApplicationProviderOutput) SetApplicationProviderArn(v string) *DescribeApplicationProviderOutput

SetApplicationProviderArn sets the ApplicationProviderArn field's value.

func (*DescribeApplicationProviderOutput) SetDisplayData

func (s *DescribeApplicationProviderOutput) SetDisplayData(v *DisplayData) *DescribeApplicationProviderOutput

SetDisplayData sets the DisplayData field's value.

func (*DescribeApplicationProviderOutput) SetFederationProtocol

func (s *DescribeApplicationProviderOutput) SetFederationProtocol(v string) *DescribeApplicationProviderOutput

SetFederationProtocol sets the FederationProtocol field's value.

func (*DescribeApplicationProviderOutput) SetResourceServerConfig

func (s *DescribeApplicationProviderOutput) SetResourceServerConfig(v *ResourceServerConfig) *DescribeApplicationProviderOutput

SetResourceServerConfig sets the ResourceServerConfig field's value.

func (DescribeApplicationProviderOutput) String

func (s DescribeApplicationProviderOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeInstanceAccessControlAttributeConfigurationInput

type DescribeInstanceAccessControlAttributeConfigurationInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribeInstanceAccessControlAttributeConfigurationInput) GoString

func (s DescribeInstanceAccessControlAttributeConfigurationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeInstanceAccessControlAttributeConfigurationInput) SetInstanceArn

func (s *DescribeInstanceAccessControlAttributeConfigurationInput) SetInstanceArn(v string) *DescribeInstanceAccessControlAttributeConfigurationInput

SetInstanceArn sets the InstanceArn field's value.

func (DescribeInstanceAccessControlAttributeConfigurationInput) String

func (s DescribeInstanceAccessControlAttributeConfigurationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeInstanceAccessControlAttributeConfigurationInput) Validate

func (s *DescribeInstanceAccessControlAttributeConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeInstanceAccessControlAttributeConfigurationOutput

type DescribeInstanceAccessControlAttributeConfigurationOutput struct {

    // Gets the list of IAM Identity Center identity store attributes that have
    // been added to your ABAC configuration.
    InstanceAccessControlAttributeConfiguration *InstanceAccessControlAttributeConfiguration `type:"structure"`

    // The status of the attribute configuration process.
    Status *string `type:"string" enum:"InstanceAccessControlAttributeConfigurationStatus"`

    // Provides more details about the current status of the specified attribute.
    StatusReason *string `type:"string"`
    // contains filtered or unexported fields
}

func (DescribeInstanceAccessControlAttributeConfigurationOutput) GoString

func (s DescribeInstanceAccessControlAttributeConfigurationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeInstanceAccessControlAttributeConfigurationOutput) SetInstanceAccessControlAttributeConfiguration

func (s *DescribeInstanceAccessControlAttributeConfigurationOutput) SetInstanceAccessControlAttributeConfiguration(v *InstanceAccessControlAttributeConfiguration) *DescribeInstanceAccessControlAttributeConfigurationOutput

SetInstanceAccessControlAttributeConfiguration sets the InstanceAccessControlAttributeConfiguration field's value.

func (*DescribeInstanceAccessControlAttributeConfigurationOutput) SetStatus

func (s *DescribeInstanceAccessControlAttributeConfigurationOutput) SetStatus(v string) *DescribeInstanceAccessControlAttributeConfigurationOutput

SetStatus sets the Status field's value.

func (*DescribeInstanceAccessControlAttributeConfigurationOutput) SetStatusReason

func (s *DescribeInstanceAccessControlAttributeConfigurationOutput) SetStatusReason(v string) *DescribeInstanceAccessControlAttributeConfigurationOutput

SetStatusReason sets the StatusReason field's value.

func (DescribeInstanceAccessControlAttributeConfigurationOutput) String

func (s DescribeInstanceAccessControlAttributeConfigurationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeInstanceInput

type DescribeInstanceInput struct {

    // The ARN of the instance of IAM Identity Center under which the operation
    // will run.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribeInstanceInput) GoString

func (s DescribeInstanceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeInstanceInput) SetInstanceArn

func (s *DescribeInstanceInput) SetInstanceArn(v string) *DescribeInstanceInput

SetInstanceArn sets the InstanceArn field's value.

func (DescribeInstanceInput) String

func (s DescribeInstanceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeInstanceInput) Validate

func (s *DescribeInstanceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeInstanceOutput

type DescribeInstanceOutput struct {

    // The date the instance was created.
    CreatedDate *time.Time `type:"timestamp"`

    // The identifier of the identity store that is connected to the instance of
    // IAM Identity Center.
    IdentityStoreId *string `min:"1" type:"string"`

    // The ARN of the instance of IAM Identity Center under which the operation
    // will run. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    InstanceArn *string `min:"10" type:"string"`

    // Specifies the instance name.
    Name *string `type:"string"`

    // The identifier of the Amazon Web Services account for which the instance
    // was created.
    OwnerAccountId *string `min:"12" type:"string"`

    // The status of the instance.
    Status *string `type:"string" enum:"InstanceStatus"`
    // contains filtered or unexported fields
}

func (DescribeInstanceOutput) GoString

func (s DescribeInstanceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeInstanceOutput) SetCreatedDate

func (s *DescribeInstanceOutput) SetCreatedDate(v time.Time) *DescribeInstanceOutput

SetCreatedDate sets the CreatedDate field's value.

func (*DescribeInstanceOutput) SetIdentityStoreId

func (s *DescribeInstanceOutput) SetIdentityStoreId(v string) *DescribeInstanceOutput

SetIdentityStoreId sets the IdentityStoreId field's value.

func (*DescribeInstanceOutput) SetInstanceArn

func (s *DescribeInstanceOutput) SetInstanceArn(v string) *DescribeInstanceOutput

SetInstanceArn sets the InstanceArn field's value.

func (*DescribeInstanceOutput) SetName

func (s *DescribeInstanceOutput) SetName(v string) *DescribeInstanceOutput

SetName sets the Name field's value.

func (*DescribeInstanceOutput) SetOwnerAccountId

func (s *DescribeInstanceOutput) SetOwnerAccountId(v string) *DescribeInstanceOutput

SetOwnerAccountId sets the OwnerAccountId field's value.

func (*DescribeInstanceOutput) SetStatus

func (s *DescribeInstanceOutput) SetStatus(v string) *DescribeInstanceOutput

SetStatus sets the Status field's value.

func (DescribeInstanceOutput) String

func (s DescribeInstanceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribePermissionSetInput

type DescribePermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the permission set.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribePermissionSetInput) GoString

func (s DescribePermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribePermissionSetInput) SetInstanceArn

func (s *DescribePermissionSetInput) SetInstanceArn(v string) *DescribePermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*DescribePermissionSetInput) SetPermissionSetArn

func (s *DescribePermissionSetInput) SetPermissionSetArn(v string) *DescribePermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DescribePermissionSetInput) String

func (s DescribePermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribePermissionSetInput) Validate

func (s *DescribePermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribePermissionSetOutput

type DescribePermissionSetOutput struct {

    // Describes the level of access on an Amazon Web Services account.
    PermissionSet *PermissionSet `type:"structure"`
    // contains filtered or unexported fields
}

func (DescribePermissionSetOutput) GoString

func (s DescribePermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribePermissionSetOutput) SetPermissionSet

func (s *DescribePermissionSetOutput) SetPermissionSet(v *PermissionSet) *DescribePermissionSetOutput

SetPermissionSet sets the PermissionSet field's value.

func (DescribePermissionSetOutput) String

func (s DescribePermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribePermissionSetProvisioningStatusInput

type DescribePermissionSetProvisioningStatusInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The identifier that is provided by the ProvisionPermissionSet call to retrieve
    // the current status of the provisioning workflow.
    //
    // ProvisionPermissionSetRequestId is a required field
    ProvisionPermissionSetRequestId *string `min:"36" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribePermissionSetProvisioningStatusInput) GoString

func (s DescribePermissionSetProvisioningStatusInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribePermissionSetProvisioningStatusInput) SetInstanceArn

func (s *DescribePermissionSetProvisioningStatusInput) SetInstanceArn(v string) *DescribePermissionSetProvisioningStatusInput

SetInstanceArn sets the InstanceArn field's value.

func (*DescribePermissionSetProvisioningStatusInput) SetProvisionPermissionSetRequestId

func (s *DescribePermissionSetProvisioningStatusInput) SetProvisionPermissionSetRequestId(v string) *DescribePermissionSetProvisioningStatusInput

SetProvisionPermissionSetRequestId sets the ProvisionPermissionSetRequestId field's value.

func (DescribePermissionSetProvisioningStatusInput) String

func (s DescribePermissionSetProvisioningStatusInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribePermissionSetProvisioningStatusInput) Validate

func (s *DescribePermissionSetProvisioningStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribePermissionSetProvisioningStatusOutput

type DescribePermissionSetProvisioningStatusOutput struct {

    // The status object for the permission set provisioning operation.
    PermissionSetProvisioningStatus *PermissionSetProvisioningStatus `type:"structure"`
    // contains filtered or unexported fields
}

func (DescribePermissionSetProvisioningStatusOutput) GoString

func (s DescribePermissionSetProvisioningStatusOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribePermissionSetProvisioningStatusOutput) SetPermissionSetProvisioningStatus

func (s *DescribePermissionSetProvisioningStatusOutput) SetPermissionSetProvisioningStatus(v *PermissionSetProvisioningStatus) *DescribePermissionSetProvisioningStatusOutput

SetPermissionSetProvisioningStatus sets the PermissionSetProvisioningStatus field's value.

func (DescribePermissionSetProvisioningStatusOutput) String

func (s DescribePermissionSetProvisioningStatusOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeTrustedTokenIssuerInput

type DescribeTrustedTokenIssuerInput struct {

    // Specifies the ARN of the trusted token issuer configuration that you want
    // details about.
    //
    // TrustedTokenIssuerArn is a required field
    TrustedTokenIssuerArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribeTrustedTokenIssuerInput) GoString

func (s DescribeTrustedTokenIssuerInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeTrustedTokenIssuerInput) SetTrustedTokenIssuerArn

func (s *DescribeTrustedTokenIssuerInput) SetTrustedTokenIssuerArn(v string) *DescribeTrustedTokenIssuerInput

SetTrustedTokenIssuerArn sets the TrustedTokenIssuerArn field's value.

func (DescribeTrustedTokenIssuerInput) String

func (s DescribeTrustedTokenIssuerInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeTrustedTokenIssuerInput) Validate

func (s *DescribeTrustedTokenIssuerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeTrustedTokenIssuerOutput

type DescribeTrustedTokenIssuerOutput struct {

    // The name of the trusted token issuer configuration.
    Name *string `min:"1" type:"string"`

    // The ARN of the trusted token issuer configuration.
    TrustedTokenIssuerArn *string `min:"10" type:"string"`

    // A structure the describes the settings that apply of this trusted token issuer.
    TrustedTokenIssuerConfiguration *TrustedTokenIssuerConfiguration `type:"structure"`

    // The type of the trusted token issuer.
    TrustedTokenIssuerType *string `type:"string" enum:"TrustedTokenIssuerType"`
    // contains filtered or unexported fields
}

func (DescribeTrustedTokenIssuerOutput) GoString

func (s DescribeTrustedTokenIssuerOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeTrustedTokenIssuerOutput) SetName

func (s *DescribeTrustedTokenIssuerOutput) SetName(v string) *DescribeTrustedTokenIssuerOutput

SetName sets the Name field's value.

func (*DescribeTrustedTokenIssuerOutput) SetTrustedTokenIssuerArn

func (s *DescribeTrustedTokenIssuerOutput) SetTrustedTokenIssuerArn(v string) *DescribeTrustedTokenIssuerOutput

SetTrustedTokenIssuerArn sets the TrustedTokenIssuerArn field's value.

func (*DescribeTrustedTokenIssuerOutput) SetTrustedTokenIssuerConfiguration

func (s *DescribeTrustedTokenIssuerOutput) SetTrustedTokenIssuerConfiguration(v *TrustedTokenIssuerConfiguration) *DescribeTrustedTokenIssuerOutput

SetTrustedTokenIssuerConfiguration sets the TrustedTokenIssuerConfiguration field's value.

func (*DescribeTrustedTokenIssuerOutput) SetTrustedTokenIssuerType

func (s *DescribeTrustedTokenIssuerOutput) SetTrustedTokenIssuerType(v string) *DescribeTrustedTokenIssuerOutput

SetTrustedTokenIssuerType sets the TrustedTokenIssuerType field's value.

func (DescribeTrustedTokenIssuerOutput) String

func (s DescribeTrustedTokenIssuerOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DetachCustomerManagedPolicyReferenceFromPermissionSetInput

type DetachCustomerManagedPolicyReferenceFromPermissionSetInput struct {

    // Specifies the name and path of a customer managed policy. You must have an
    // IAM policy that matches the name and path in each Amazon Web Services account
    // where you want to deploy your permission set.
    //
    // CustomerManagedPolicyReference is a required field
    CustomerManagedPolicyReference *CustomerManagedPolicyReference `type:"structure" required:"true"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the PermissionSet.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DetachCustomerManagedPolicyReferenceFromPermissionSetInput) GoString

func (s DetachCustomerManagedPolicyReferenceFromPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachCustomerManagedPolicyReferenceFromPermissionSetInput) SetCustomerManagedPolicyReference

func (s *DetachCustomerManagedPolicyReferenceFromPermissionSetInput) SetCustomerManagedPolicyReference(v *CustomerManagedPolicyReference) *DetachCustomerManagedPolicyReferenceFromPermissionSetInput

SetCustomerManagedPolicyReference sets the CustomerManagedPolicyReference field's value.

func (*DetachCustomerManagedPolicyReferenceFromPermissionSetInput) SetInstanceArn

func (s *DetachCustomerManagedPolicyReferenceFromPermissionSetInput) SetInstanceArn(v string) *DetachCustomerManagedPolicyReferenceFromPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*DetachCustomerManagedPolicyReferenceFromPermissionSetInput) SetPermissionSetArn

func (s *DetachCustomerManagedPolicyReferenceFromPermissionSetInput) SetPermissionSetArn(v string) *DetachCustomerManagedPolicyReferenceFromPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DetachCustomerManagedPolicyReferenceFromPermissionSetInput) String

func (s DetachCustomerManagedPolicyReferenceFromPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachCustomerManagedPolicyReferenceFromPermissionSetInput) Validate

func (s *DetachCustomerManagedPolicyReferenceFromPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DetachCustomerManagedPolicyReferenceFromPermissionSetOutput

type DetachCustomerManagedPolicyReferenceFromPermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (DetachCustomerManagedPolicyReferenceFromPermissionSetOutput) GoString

func (s DetachCustomerManagedPolicyReferenceFromPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DetachCustomerManagedPolicyReferenceFromPermissionSetOutput) String

func (s DetachCustomerManagedPolicyReferenceFromPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DetachManagedPolicyFromPermissionSetInput

type DetachManagedPolicyFromPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The Amazon Web Services managed policy ARN to be detached from a permission
    // set.
    //
    // ManagedPolicyArn is a required field
    ManagedPolicyArn *string `min:"20" type:"string" required:"true"`

    // The ARN of the PermissionSet from which the policy should be detached.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DetachManagedPolicyFromPermissionSetInput) GoString

func (s DetachManagedPolicyFromPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachManagedPolicyFromPermissionSetInput) SetInstanceArn

func (s *DetachManagedPolicyFromPermissionSetInput) SetInstanceArn(v string) *DetachManagedPolicyFromPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*DetachManagedPolicyFromPermissionSetInput) SetManagedPolicyArn

func (s *DetachManagedPolicyFromPermissionSetInput) SetManagedPolicyArn(v string) *DetachManagedPolicyFromPermissionSetInput

SetManagedPolicyArn sets the ManagedPolicyArn field's value.

func (*DetachManagedPolicyFromPermissionSetInput) SetPermissionSetArn

func (s *DetachManagedPolicyFromPermissionSetInput) SetPermissionSetArn(v string) *DetachManagedPolicyFromPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DetachManagedPolicyFromPermissionSetInput) String

func (s DetachManagedPolicyFromPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachManagedPolicyFromPermissionSetInput) Validate

func (s *DetachManagedPolicyFromPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DetachManagedPolicyFromPermissionSetOutput

type DetachManagedPolicyFromPermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (DetachManagedPolicyFromPermissionSetOutput) GoString

func (s DetachManagedPolicyFromPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DetachManagedPolicyFromPermissionSetOutput) String

func (s DetachManagedPolicyFromPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DisplayData

type DisplayData struct {

    // The description of the application provider that appears in the portal.
    Description *string `min:"1" type:"string"`

    // The name of the application provider that appears in the portal.
    DisplayName *string `min:"1" type:"string"`

    // A URL that points to an icon that represents the application provider.
    IconUrl *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

A structure that describes how the portal represents an application provider.

func (DisplayData) GoString

func (s DisplayData) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisplayData) SetDescription

func (s *DisplayData) SetDescription(v string) *DisplayData

SetDescription sets the Description field's value.

func (*DisplayData) SetDisplayName

func (s *DisplayData) SetDisplayName(v string) *DisplayData

SetDisplayName sets the DisplayName field's value.

func (*DisplayData) SetIconUrl

func (s *DisplayData) SetIconUrl(v string) *DisplayData

SetIconUrl sets the IconUrl field's value.

func (DisplayData) String

func (s DisplayData) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetApplicationAccessScopeInput

type GetApplicationAccessScopeInput struct {

    // Specifies the ARN of the application with the access scope that you want
    // to retrieve.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies the name of the access scope for which you want the authorized
    // targets.
    //
    // Scope is a required field
    Scope *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetApplicationAccessScopeInput) GoString

func (s GetApplicationAccessScopeInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationAccessScopeInput) SetApplicationArn

func (s *GetApplicationAccessScopeInput) SetApplicationArn(v string) *GetApplicationAccessScopeInput

SetApplicationArn sets the ApplicationArn field's value.

func (*GetApplicationAccessScopeInput) SetScope

func (s *GetApplicationAccessScopeInput) SetScope(v string) *GetApplicationAccessScopeInput

SetScope sets the Scope field's value.

func (GetApplicationAccessScopeInput) String

func (s GetApplicationAccessScopeInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationAccessScopeInput) Validate

func (s *GetApplicationAccessScopeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetApplicationAccessScopeOutput

type GetApplicationAccessScopeOutput struct {

    // An array of authorized targets associated with this access scope.
    AuthorizedTargets []*string `min:"1" type:"list"`

    // The name of the access scope that can be used with the authorized targets.
    //
    // Scope is a required field
    Scope *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetApplicationAccessScopeOutput) GoString

func (s GetApplicationAccessScopeOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationAccessScopeOutput) SetAuthorizedTargets

func (s *GetApplicationAccessScopeOutput) SetAuthorizedTargets(v []*string) *GetApplicationAccessScopeOutput

SetAuthorizedTargets sets the AuthorizedTargets field's value.

func (*GetApplicationAccessScopeOutput) SetScope

func (s *GetApplicationAccessScopeOutput) SetScope(v string) *GetApplicationAccessScopeOutput

SetScope sets the Scope field's value.

func (GetApplicationAccessScopeOutput) String

func (s GetApplicationAccessScopeOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetApplicationAssignmentConfigurationInput

type GetApplicationAssignmentConfigurationInput struct {

    // Specifies the ARN of the application. For more information about ARNs, see
    // Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetApplicationAssignmentConfigurationInput) GoString

func (s GetApplicationAssignmentConfigurationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationAssignmentConfigurationInput) SetApplicationArn

func (s *GetApplicationAssignmentConfigurationInput) SetApplicationArn(v string) *GetApplicationAssignmentConfigurationInput

SetApplicationArn sets the ApplicationArn field's value.

func (GetApplicationAssignmentConfigurationInput) String

func (s GetApplicationAssignmentConfigurationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationAssignmentConfigurationInput) Validate

func (s *GetApplicationAssignmentConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetApplicationAssignmentConfigurationOutput

type GetApplicationAssignmentConfigurationOutput struct {

    // If AssignmentsRequired is true (default value), users don’t have access
    // to the application unless an assignment is created using the CreateApplicationAssignment
    // API (https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html).
    // If false, all users have access to the application.
    //
    // AssignmentRequired is a required field
    AssignmentRequired *bool `type:"boolean" required:"true"`
    // contains filtered or unexported fields
}

func (GetApplicationAssignmentConfigurationOutput) GoString

func (s GetApplicationAssignmentConfigurationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationAssignmentConfigurationOutput) SetAssignmentRequired

func (s *GetApplicationAssignmentConfigurationOutput) SetAssignmentRequired(v bool) *GetApplicationAssignmentConfigurationOutput

SetAssignmentRequired sets the AssignmentRequired field's value.

func (GetApplicationAssignmentConfigurationOutput) String

func (s GetApplicationAssignmentConfigurationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetApplicationAuthenticationMethodInput

type GetApplicationAuthenticationMethodInput struct {

    // Specifies the ARN of the application.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies the type of authentication method for which you want details.
    //
    // AuthenticationMethodType is a required field
    AuthenticationMethodType *string `type:"string" required:"true" enum:"AuthenticationMethodType"`
    // contains filtered or unexported fields
}

func (GetApplicationAuthenticationMethodInput) GoString

func (s GetApplicationAuthenticationMethodInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationAuthenticationMethodInput) SetApplicationArn

func (s *GetApplicationAuthenticationMethodInput) SetApplicationArn(v string) *GetApplicationAuthenticationMethodInput

SetApplicationArn sets the ApplicationArn field's value.

func (*GetApplicationAuthenticationMethodInput) SetAuthenticationMethodType

func (s *GetApplicationAuthenticationMethodInput) SetAuthenticationMethodType(v string) *GetApplicationAuthenticationMethodInput

SetAuthenticationMethodType sets the AuthenticationMethodType field's value.

func (GetApplicationAuthenticationMethodInput) String

func (s GetApplicationAuthenticationMethodInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationAuthenticationMethodInput) Validate

func (s *GetApplicationAuthenticationMethodInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetApplicationAuthenticationMethodOutput

type GetApplicationAuthenticationMethodOutput struct {

    // A structure that contains details about the requested authentication method.
    AuthenticationMethod *AuthenticationMethod `type:"structure"`
    // contains filtered or unexported fields
}

func (GetApplicationAuthenticationMethodOutput) GoString

func (s GetApplicationAuthenticationMethodOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationAuthenticationMethodOutput) SetAuthenticationMethod

func (s *GetApplicationAuthenticationMethodOutput) SetAuthenticationMethod(v *AuthenticationMethod) *GetApplicationAuthenticationMethodOutput

SetAuthenticationMethod sets the AuthenticationMethod field's value.

func (GetApplicationAuthenticationMethodOutput) String

func (s GetApplicationAuthenticationMethodOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetApplicationGrantInput

type GetApplicationGrantInput struct {

    // Specifies the ARN of the application that contains the grant.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies the type of grant.
    //
    // GrantType is a required field
    GrantType *string `type:"string" required:"true" enum:"GrantType"`
    // contains filtered or unexported fields
}

func (GetApplicationGrantInput) GoString

func (s GetApplicationGrantInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationGrantInput) SetApplicationArn

func (s *GetApplicationGrantInput) SetApplicationArn(v string) *GetApplicationGrantInput

SetApplicationArn sets the ApplicationArn field's value.

func (*GetApplicationGrantInput) SetGrantType

func (s *GetApplicationGrantInput) SetGrantType(v string) *GetApplicationGrantInput

SetGrantType sets the GrantType field's value.

func (GetApplicationGrantInput) String

func (s GetApplicationGrantInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationGrantInput) Validate

func (s *GetApplicationGrantInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetApplicationGrantOutput

type GetApplicationGrantOutput struct {

    // A structure that describes the requested grant.
    //
    // Grant is a required field
    Grant *Grant `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

func (GetApplicationGrantOutput) GoString

func (s GetApplicationGrantOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetApplicationGrantOutput) SetGrant

func (s *GetApplicationGrantOutput) SetGrant(v *Grant) *GetApplicationGrantOutput

SetGrant sets the Grant field's value.

func (GetApplicationGrantOutput) String

func (s GetApplicationGrantOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetInlinePolicyForPermissionSetInput

type GetInlinePolicyForPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the permission set.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetInlinePolicyForPermissionSetInput) GoString

func (s GetInlinePolicyForPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetInlinePolicyForPermissionSetInput) SetInstanceArn

func (s *GetInlinePolicyForPermissionSetInput) SetInstanceArn(v string) *GetInlinePolicyForPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*GetInlinePolicyForPermissionSetInput) SetPermissionSetArn

func (s *GetInlinePolicyForPermissionSetInput) SetPermissionSetArn(v string) *GetInlinePolicyForPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (GetInlinePolicyForPermissionSetInput) String

func (s GetInlinePolicyForPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetInlinePolicyForPermissionSetInput) Validate

func (s *GetInlinePolicyForPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetInlinePolicyForPermissionSetOutput

type GetInlinePolicyForPermissionSetOutput struct {

    // The inline policy that is attached to the permission set.
    //
    // For Length Constraints, if a valid ARN is provided for a permission set,
    // it is possible for an empty inline policy to be returned.
    InlinePolicy *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (GetInlinePolicyForPermissionSetOutput) GoString

func (s GetInlinePolicyForPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetInlinePolicyForPermissionSetOutput) SetInlinePolicy

func (s *GetInlinePolicyForPermissionSetOutput) SetInlinePolicy(v string) *GetInlinePolicyForPermissionSetOutput

SetInlinePolicy sets the InlinePolicy field's value.

func (GetInlinePolicyForPermissionSetOutput) String

func (s GetInlinePolicyForPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetPermissionsBoundaryForPermissionSetInput

type GetPermissionsBoundaryForPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the PermissionSet.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetPermissionsBoundaryForPermissionSetInput) GoString

func (s GetPermissionsBoundaryForPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPermissionsBoundaryForPermissionSetInput) SetInstanceArn

func (s *GetPermissionsBoundaryForPermissionSetInput) SetInstanceArn(v string) *GetPermissionsBoundaryForPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*GetPermissionsBoundaryForPermissionSetInput) SetPermissionSetArn

func (s *GetPermissionsBoundaryForPermissionSetInput) SetPermissionSetArn(v string) *GetPermissionsBoundaryForPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (GetPermissionsBoundaryForPermissionSetInput) String

func (s GetPermissionsBoundaryForPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPermissionsBoundaryForPermissionSetInput) Validate

func (s *GetPermissionsBoundaryForPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetPermissionsBoundaryForPermissionSetOutput

type GetPermissionsBoundaryForPermissionSetOutput struct {

    // The permissions boundary attached to the specified permission set.
    PermissionsBoundary *PermissionsBoundary `type:"structure"`
    // contains filtered or unexported fields
}

func (GetPermissionsBoundaryForPermissionSetOutput) GoString

func (s GetPermissionsBoundaryForPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPermissionsBoundaryForPermissionSetOutput) SetPermissionsBoundary

func (s *GetPermissionsBoundaryForPermissionSetOutput) SetPermissionsBoundary(v *PermissionsBoundary) *GetPermissionsBoundaryForPermissionSetOutput

SetPermissionsBoundary sets the PermissionsBoundary field's value.

func (GetPermissionsBoundaryForPermissionSetOutput) String

func (s GetPermissionsBoundaryForPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Grant

type Grant struct {

    // Configuration options for the authorization_code grant type.
    AuthorizationCode *AuthorizationCodeGrant `type:"structure"`

    // Configuration options for the urn:ietf:params:oauth:grant-type:jwt-bearer
    // grant type.
    JwtBearer *JwtBearerGrant `type:"structure"`

    // Configuration options for the refresh_token grant type.
    RefreshToken *RefreshTokenGrant `type:"structure"`

    // Configuration options for the urn:ietf:params:oauth:grant-type:token-exchange
    // grant type.
    TokenExchange *TokenExchangeGrant `type:"structure"`
    // contains filtered or unexported fields
}

The Grant union represents the set of possible configuration options for the selected grant type. Exactly one member of the union must be specified, and must match the grant type selected.

func (Grant) GoString

func (s Grant) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Grant) SetAuthorizationCode

func (s *Grant) SetAuthorizationCode(v *AuthorizationCodeGrant) *Grant

SetAuthorizationCode sets the AuthorizationCode field's value.

func (*Grant) SetJwtBearer

func (s *Grant) SetJwtBearer(v *JwtBearerGrant) *Grant

SetJwtBearer sets the JwtBearer field's value.

func (*Grant) SetRefreshToken

func (s *Grant) SetRefreshToken(v *RefreshTokenGrant) *Grant

SetRefreshToken sets the RefreshToken field's value.

func (*Grant) SetTokenExchange

func (s *Grant) SetTokenExchange(v *TokenExchangeGrant) *Grant

SetTokenExchange sets the TokenExchange field's value.

func (Grant) String

func (s Grant) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Grant) Validate

func (s *Grant) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GrantItem

type GrantItem struct {

    // The configuration structure for the selected grant.
    //
    // Grant is a required field
    Grant *Grant `type:"structure" required:"true"`

    // The type of the selected grant.
    //
    // GrantType is a required field
    GrantType *string `type:"string" required:"true" enum:"GrantType"`
    // contains filtered or unexported fields
}

A structure that defines a single grant and its configuration.

func (GrantItem) GoString

func (s GrantItem) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GrantItem) SetGrant

func (s *GrantItem) SetGrant(v *Grant) *GrantItem

SetGrant sets the Grant field's value.

func (*GrantItem) SetGrantType

func (s *GrantItem) SetGrantType(v string) *GrantItem

SetGrantType sets the GrantType field's value.

func (GrantItem) String

func (s GrantItem) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InstanceAccessControlAttributeConfiguration

type InstanceAccessControlAttributeConfiguration struct {

    // Lists the attributes that are configured for ABAC in the specified IAM Identity
    // Center instance.
    //
    // AccessControlAttributes is a required field
    AccessControlAttributes []*AccessControlAttribute `type:"list" required:"true"`
    // contains filtered or unexported fields
}

Specifies the attributes to add to your attribute-based access control (ABAC) configuration.

func (InstanceAccessControlAttributeConfiguration) GoString

func (s InstanceAccessControlAttributeConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InstanceAccessControlAttributeConfiguration) SetAccessControlAttributes

func (s *InstanceAccessControlAttributeConfiguration) SetAccessControlAttributes(v []*AccessControlAttribute) *InstanceAccessControlAttributeConfiguration

SetAccessControlAttributes sets the AccessControlAttributes field's value.

func (InstanceAccessControlAttributeConfiguration) String

func (s InstanceAccessControlAttributeConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InstanceAccessControlAttributeConfiguration) Validate

func (s *InstanceAccessControlAttributeConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type InstanceMetadata

type InstanceMetadata struct {

    // The date and time that the Identity Center instance was created.
    CreatedDate *time.Time `type:"timestamp"`

    // The identifier of the identity store that is connected to the Identity Center
    // instance.
    IdentityStoreId *string `min:"1" type:"string"`

    // The ARN of the Identity Center instance under which the operation will be
    // executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    InstanceArn *string `min:"10" type:"string"`

    // The name of the Identity Center instance.
    Name *string `type:"string"`

    // The Amazon Web Services account ID number of the owner of the Identity Center
    // instance.
    OwnerAccountId *string `min:"12" type:"string"`

    // The current status of this Identity Center instance.
    Status *string `type:"string" enum:"InstanceStatus"`
    // contains filtered or unexported fields
}

Provides information about the IAM Identity Center instance.

func (InstanceMetadata) GoString

func (s InstanceMetadata) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InstanceMetadata) SetCreatedDate

func (s *InstanceMetadata) SetCreatedDate(v time.Time) *InstanceMetadata

SetCreatedDate sets the CreatedDate field's value.

func (*InstanceMetadata) SetIdentityStoreId

func (s *InstanceMetadata) SetIdentityStoreId(v string) *InstanceMetadata

SetIdentityStoreId sets the IdentityStoreId field's value.

func (*InstanceMetadata) SetInstanceArn

func (s *InstanceMetadata) SetInstanceArn(v string) *InstanceMetadata

SetInstanceArn sets the InstanceArn field's value.

func (*InstanceMetadata) SetName

func (s *InstanceMetadata) SetName(v string) *InstanceMetadata

SetName sets the Name field's value.

func (*InstanceMetadata) SetOwnerAccountId

func (s *InstanceMetadata) SetOwnerAccountId(v string) *InstanceMetadata

SetOwnerAccountId sets the OwnerAccountId field's value.

func (*InstanceMetadata) SetStatus

func (s *InstanceMetadata) SetStatus(v string) *InstanceMetadata

SetStatus sets the Status field's value.

func (InstanceMetadata) String

func (s InstanceMetadata) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InternalServerException

type InternalServerException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"Message" type:"string"`
    // contains filtered or unexported fields
}

The request processing has failed because of an unknown error, exception, or failure with an internal server.

func (*InternalServerException) Code

func (s *InternalServerException) Code() string

Code returns the exception type name.

func (*InternalServerException) Error

func (s *InternalServerException) Error() string

func (InternalServerException) GoString

func (s InternalServerException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InternalServerException) Message

func (s *InternalServerException) Message() string

Message returns the exception's message.

func (*InternalServerException) OrigErr

func (s *InternalServerException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InternalServerException) RequestID

func (s *InternalServerException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InternalServerException) StatusCode

func (s *InternalServerException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InternalServerException) String

func (s InternalServerException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type JwtBearerGrant

type JwtBearerGrant struct {

    // A list of allowed token issuers trusted by the Identity Center instances
    // for this application.
    AuthorizedTokenIssuers []*AuthorizedTokenIssuer `min:"1" type:"list"`
    // contains filtered or unexported fields
}

A structure that defines configuration settings for an application that supports the JWT Bearer Token Authorization Grant.

func (JwtBearerGrant) GoString

func (s JwtBearerGrant) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*JwtBearerGrant) SetAuthorizedTokenIssuers

func (s *JwtBearerGrant) SetAuthorizedTokenIssuers(v []*AuthorizedTokenIssuer) *JwtBearerGrant

SetAuthorizedTokenIssuers sets the AuthorizedTokenIssuers field's value.

func (JwtBearerGrant) String

func (s JwtBearerGrant) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*JwtBearerGrant) Validate

func (s *JwtBearerGrant) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAccountAssignmentCreationStatusInput

type ListAccountAssignmentCreationStatusInput struct {

    // Filters results based on the passed attribute value.
    Filter *OperationStatusFilter `type:"structure"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The maximum number of results to display for the assignment.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListAccountAssignmentCreationStatusInput) GoString

func (s ListAccountAssignmentCreationStatusInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentCreationStatusInput) SetFilter

func (s *ListAccountAssignmentCreationStatusInput) SetFilter(v *OperationStatusFilter) *ListAccountAssignmentCreationStatusInput

SetFilter sets the Filter field's value.

func (*ListAccountAssignmentCreationStatusInput) SetInstanceArn

func (s *ListAccountAssignmentCreationStatusInput) SetInstanceArn(v string) *ListAccountAssignmentCreationStatusInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListAccountAssignmentCreationStatusInput) SetMaxResults

func (s *ListAccountAssignmentCreationStatusInput) SetMaxResults(v int64) *ListAccountAssignmentCreationStatusInput

SetMaxResults sets the MaxResults field's value.

func (*ListAccountAssignmentCreationStatusInput) SetNextToken

func (s *ListAccountAssignmentCreationStatusInput) SetNextToken(v string) *ListAccountAssignmentCreationStatusInput

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentCreationStatusInput) String

func (s ListAccountAssignmentCreationStatusInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentCreationStatusInput) Validate

func (s *ListAccountAssignmentCreationStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAccountAssignmentCreationStatusOutput

type ListAccountAssignmentCreationStatusOutput struct {

    // The status object for the account assignment creation operation.
    AccountAssignmentsCreationStatus []*AccountAssignmentOperationStatusMetadata `type:"list"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListAccountAssignmentCreationStatusOutput) GoString

func (s ListAccountAssignmentCreationStatusOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentCreationStatusOutput) SetAccountAssignmentsCreationStatus

func (s *ListAccountAssignmentCreationStatusOutput) SetAccountAssignmentsCreationStatus(v []*AccountAssignmentOperationStatusMetadata) *ListAccountAssignmentCreationStatusOutput

SetAccountAssignmentsCreationStatus sets the AccountAssignmentsCreationStatus field's value.

func (*ListAccountAssignmentCreationStatusOutput) SetNextToken

func (s *ListAccountAssignmentCreationStatusOutput) SetNextToken(v string) *ListAccountAssignmentCreationStatusOutput

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentCreationStatusOutput) String

func (s ListAccountAssignmentCreationStatusOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListAccountAssignmentDeletionStatusInput

type ListAccountAssignmentDeletionStatusInput struct {

    // Filters results based on the passed attribute value.
    Filter *OperationStatusFilter `type:"structure"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The maximum number of results to display for the assignment.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListAccountAssignmentDeletionStatusInput) GoString

func (s ListAccountAssignmentDeletionStatusInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentDeletionStatusInput) SetFilter

func (s *ListAccountAssignmentDeletionStatusInput) SetFilter(v *OperationStatusFilter) *ListAccountAssignmentDeletionStatusInput

SetFilter sets the Filter field's value.

func (*ListAccountAssignmentDeletionStatusInput) SetInstanceArn

func (s *ListAccountAssignmentDeletionStatusInput) SetInstanceArn(v string) *ListAccountAssignmentDeletionStatusInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListAccountAssignmentDeletionStatusInput) SetMaxResults

func (s *ListAccountAssignmentDeletionStatusInput) SetMaxResults(v int64) *ListAccountAssignmentDeletionStatusInput

SetMaxResults sets the MaxResults field's value.

func (*ListAccountAssignmentDeletionStatusInput) SetNextToken

func (s *ListAccountAssignmentDeletionStatusInput) SetNextToken(v string) *ListAccountAssignmentDeletionStatusInput

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentDeletionStatusInput) String

func (s ListAccountAssignmentDeletionStatusInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentDeletionStatusInput) Validate

func (s *ListAccountAssignmentDeletionStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAccountAssignmentDeletionStatusOutput

type ListAccountAssignmentDeletionStatusOutput struct {

    // The status object for the account assignment deletion operation.
    AccountAssignmentsDeletionStatus []*AccountAssignmentOperationStatusMetadata `type:"list"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListAccountAssignmentDeletionStatusOutput) GoString

func (s ListAccountAssignmentDeletionStatusOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentDeletionStatusOutput) SetAccountAssignmentsDeletionStatus

func (s *ListAccountAssignmentDeletionStatusOutput) SetAccountAssignmentsDeletionStatus(v []*AccountAssignmentOperationStatusMetadata) *ListAccountAssignmentDeletionStatusOutput

SetAccountAssignmentsDeletionStatus sets the AccountAssignmentsDeletionStatus field's value.

func (*ListAccountAssignmentDeletionStatusOutput) SetNextToken

func (s *ListAccountAssignmentDeletionStatusOutput) SetNextToken(v string) *ListAccountAssignmentDeletionStatusOutput

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentDeletionStatusOutput) String

func (s ListAccountAssignmentDeletionStatusOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListAccountAssignmentsFilter

type ListAccountAssignmentsFilter struct {

    // The ID number of an Amazon Web Services account that filters the results
    // in the response.
    AccountId *string `min:"12" type:"string"`
    // contains filtered or unexported fields
}

A structure that describes a filter for account assignments.

func (ListAccountAssignmentsFilter) GoString

func (s ListAccountAssignmentsFilter) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentsFilter) SetAccountId

func (s *ListAccountAssignmentsFilter) SetAccountId(v string) *ListAccountAssignmentsFilter

SetAccountId sets the AccountId field's value.

func (ListAccountAssignmentsFilter) String

func (s ListAccountAssignmentsFilter) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentsFilter) Validate

func (s *ListAccountAssignmentsFilter) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAccountAssignmentsForPrincipalInput

type ListAccountAssignmentsForPrincipalInput struct {

    // Specifies an Amazon Web Services account ID number. Results are filtered
    // to only those that match this ID number.
    Filter *ListAccountAssignmentsFilter `type:"structure"`

    // Specifies the ARN of the instance of IAM Identity Center that contains the
    // principal.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // Specifies the total number of results that you want included in each response.
    // If additional items exist beyond the number you specify, the NextToken response
    // element is returned with a value (not null). Include the specified value
    // as the NextToken request parameter in the next call to the operation to get
    // the next set of results. Note that the service might return fewer results
    // than the maximum even when there are more results available. You should check
    // NextToken after every operation to ensure that you receive all of the results.
    MaxResults *int64 `min:"1" type:"integer"`

    // Specifies that you want to receive the next page of results. Valid only if
    // you received a NextToken response in the previous request. If you did, it
    // indicates that more output is available. Set this parameter to the value
    // provided by the previous call's NextToken response to request the next page
    // of results.
    NextToken *string `type:"string"`

    // Specifies the principal for which you want to retrieve the list of account
    // assignments.
    //
    // PrincipalId is a required field
    PrincipalId *string `min:"1" type:"string" required:"true"`

    // Specifies the type of the principal.
    //
    // PrincipalType is a required field
    PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

func (ListAccountAssignmentsForPrincipalInput) GoString

func (s ListAccountAssignmentsForPrincipalInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentsForPrincipalInput) SetFilter

func (s *ListAccountAssignmentsForPrincipalInput) SetFilter(v *ListAccountAssignmentsFilter) *ListAccountAssignmentsForPrincipalInput

SetFilter sets the Filter field's value.

func (*ListAccountAssignmentsForPrincipalInput) SetInstanceArn

func (s *ListAccountAssignmentsForPrincipalInput) SetInstanceArn(v string) *ListAccountAssignmentsForPrincipalInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListAccountAssignmentsForPrincipalInput) SetMaxResults

func (s *ListAccountAssignmentsForPrincipalInput) SetMaxResults(v int64) *ListAccountAssignmentsForPrincipalInput

SetMaxResults sets the MaxResults field's value.

func (*ListAccountAssignmentsForPrincipalInput) SetNextToken

func (s *ListAccountAssignmentsForPrincipalInput) SetNextToken(v string) *ListAccountAssignmentsForPrincipalInput

SetNextToken sets the NextToken field's value.

func (*ListAccountAssignmentsForPrincipalInput) SetPrincipalId

func (s *ListAccountAssignmentsForPrincipalInput) SetPrincipalId(v string) *ListAccountAssignmentsForPrincipalInput

SetPrincipalId sets the PrincipalId field's value.

func (*ListAccountAssignmentsForPrincipalInput) SetPrincipalType

func (s *ListAccountAssignmentsForPrincipalInput) SetPrincipalType(v string) *ListAccountAssignmentsForPrincipalInput

SetPrincipalType sets the PrincipalType field's value.

func (ListAccountAssignmentsForPrincipalInput) String

func (s ListAccountAssignmentsForPrincipalInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentsForPrincipalInput) Validate

func (s *ListAccountAssignmentsForPrincipalInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAccountAssignmentsForPrincipalOutput

type ListAccountAssignmentsForPrincipalOutput struct {

    // An array list of the account assignments for the principal.
    AccountAssignments []*AccountAssignmentForPrincipal `type:"list"`

    // If present, this value indicates that more output is available than is included
    // in the current response. Use this value in the NextToken request parameter
    // in a subsequent call to the operation to get the next part of the output.
    // You should repeat this until the NextToken response element comes back as
    // null. This indicates that this is the last page of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListAccountAssignmentsForPrincipalOutput) GoString

func (s ListAccountAssignmentsForPrincipalOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentsForPrincipalOutput) SetAccountAssignments

func (s *ListAccountAssignmentsForPrincipalOutput) SetAccountAssignments(v []*AccountAssignmentForPrincipal) *ListAccountAssignmentsForPrincipalOutput

SetAccountAssignments sets the AccountAssignments field's value.

func (*ListAccountAssignmentsForPrincipalOutput) SetNextToken

func (s *ListAccountAssignmentsForPrincipalOutput) SetNextToken(v string) *ListAccountAssignmentsForPrincipalOutput

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentsForPrincipalOutput) String

func (s ListAccountAssignmentsForPrincipalOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListAccountAssignmentsInput

type ListAccountAssignmentsInput struct {

    // The identifier of the Amazon Web Services account from which to list the
    // assignments.
    //
    // AccountId is a required field
    AccountId *string `min:"12" type:"string" required:"true"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The maximum number of results to display for the assignment.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // The ARN of the permission set from which to list assignments.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (ListAccountAssignmentsInput) GoString

func (s ListAccountAssignmentsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentsInput) SetAccountId

func (s *ListAccountAssignmentsInput) SetAccountId(v string) *ListAccountAssignmentsInput

SetAccountId sets the AccountId field's value.

func (*ListAccountAssignmentsInput) SetInstanceArn

func (s *ListAccountAssignmentsInput) SetInstanceArn(v string) *ListAccountAssignmentsInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListAccountAssignmentsInput) SetMaxResults

func (s *ListAccountAssignmentsInput) SetMaxResults(v int64) *ListAccountAssignmentsInput

SetMaxResults sets the MaxResults field's value.

func (*ListAccountAssignmentsInput) SetNextToken

func (s *ListAccountAssignmentsInput) SetNextToken(v string) *ListAccountAssignmentsInput

SetNextToken sets the NextToken field's value.

func (*ListAccountAssignmentsInput) SetPermissionSetArn

func (s *ListAccountAssignmentsInput) SetPermissionSetArn(v string) *ListAccountAssignmentsInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (ListAccountAssignmentsInput) String

func (s ListAccountAssignmentsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentsInput) Validate

func (s *ListAccountAssignmentsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAccountAssignmentsOutput

type ListAccountAssignmentsOutput struct {

    // The list of assignments that match the input Amazon Web Services account
    // and permission set.
    AccountAssignments []*AccountAssignment `type:"list"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListAccountAssignmentsOutput) GoString

func (s ListAccountAssignmentsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountAssignmentsOutput) SetAccountAssignments

func (s *ListAccountAssignmentsOutput) SetAccountAssignments(v []*AccountAssignment) *ListAccountAssignmentsOutput

SetAccountAssignments sets the AccountAssignments field's value.

func (*ListAccountAssignmentsOutput) SetNextToken

func (s *ListAccountAssignmentsOutput) SetNextToken(v string) *ListAccountAssignmentsOutput

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentsOutput) String

func (s ListAccountAssignmentsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListAccountsForProvisionedPermissionSetInput

type ListAccountsForProvisionedPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The maximum number of results to display for the PermissionSet.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // The ARN of the PermissionSet from which the associated Amazon Web Services
    // accounts will be listed.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`

    // The permission set provisioning status for an Amazon Web Services account.
    ProvisioningStatus *string `type:"string" enum:"ProvisioningStatus"`
    // contains filtered or unexported fields
}

func (ListAccountsForProvisionedPermissionSetInput) GoString

func (s ListAccountsForProvisionedPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountsForProvisionedPermissionSetInput) SetInstanceArn

func (s *ListAccountsForProvisionedPermissionSetInput) SetInstanceArn(v string) *ListAccountsForProvisionedPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListAccountsForProvisionedPermissionSetInput) SetMaxResults

func (s *ListAccountsForProvisionedPermissionSetInput) SetMaxResults(v int64) *ListAccountsForProvisionedPermissionSetInput

SetMaxResults sets the MaxResults field's value.

func (*ListAccountsForProvisionedPermissionSetInput) SetNextToken

func (s *ListAccountsForProvisionedPermissionSetInput) SetNextToken(v string) *ListAccountsForProvisionedPermissionSetInput

SetNextToken sets the NextToken field's value.

func (*ListAccountsForProvisionedPermissionSetInput) SetPermissionSetArn

func (s *ListAccountsForProvisionedPermissionSetInput) SetPermissionSetArn(v string) *ListAccountsForProvisionedPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*ListAccountsForProvisionedPermissionSetInput) SetProvisioningStatus

func (s *ListAccountsForProvisionedPermissionSetInput) SetProvisioningStatus(v string) *ListAccountsForProvisionedPermissionSetInput

SetProvisioningStatus sets the ProvisioningStatus field's value.

func (ListAccountsForProvisionedPermissionSetInput) String

func (s ListAccountsForProvisionedPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountsForProvisionedPermissionSetInput) Validate

func (s *ListAccountsForProvisionedPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAccountsForProvisionedPermissionSetOutput

type ListAccountsForProvisionedPermissionSetOutput struct {

    // The list of Amazon Web Services AccountIds.
    AccountIds []*string `type:"list"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListAccountsForProvisionedPermissionSetOutput) GoString

func (s ListAccountsForProvisionedPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListAccountsForProvisionedPermissionSetOutput) SetAccountIds

func (s *ListAccountsForProvisionedPermissionSetOutput) SetAccountIds(v []*string) *ListAccountsForProvisionedPermissionSetOutput

SetAccountIds sets the AccountIds field's value.

func (*ListAccountsForProvisionedPermissionSetOutput) SetNextToken

func (s *ListAccountsForProvisionedPermissionSetOutput) SetNextToken(v string) *ListAccountsForProvisionedPermissionSetOutput

SetNextToken sets the NextToken field's value.

func (ListAccountsForProvisionedPermissionSetOutput) String

func (s ListAccountsForProvisionedPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListApplicationAccessScopesInput

type ListApplicationAccessScopesInput struct {

    // Specifies the ARN of the application.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies the total number of results that you want included in each response.
    // If additional items exist beyond the number you specify, the NextToken response
    // element is returned with a value (not null). Include the specified value
    // as the NextToken request parameter in the next call to the operation to get
    // the next set of results. Note that the service might return fewer results
    // than the maximum even when there are more results available. You should check
    // NextToken after every operation to ensure that you receive all of the results.
    MaxResults *int64 `min:"1" type:"integer"`

    // Specifies that you want to receive the next page of results. Valid only if
    // you received a NextToken response in the previous request. If you did, it
    // indicates that more output is available. Set this parameter to the value
    // provided by the previous call's NextToken response to request the next page
    // of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationAccessScopesInput) GoString

func (s ListApplicationAccessScopesInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAccessScopesInput) SetApplicationArn

func (s *ListApplicationAccessScopesInput) SetApplicationArn(v string) *ListApplicationAccessScopesInput

SetApplicationArn sets the ApplicationArn field's value.

func (*ListApplicationAccessScopesInput) SetMaxResults

func (s *ListApplicationAccessScopesInput) SetMaxResults(v int64) *ListApplicationAccessScopesInput

SetMaxResults sets the MaxResults field's value.

func (*ListApplicationAccessScopesInput) SetNextToken

func (s *ListApplicationAccessScopesInput) SetNextToken(v string) *ListApplicationAccessScopesInput

SetNextToken sets the NextToken field's value.

func (ListApplicationAccessScopesInput) String

func (s ListApplicationAccessScopesInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAccessScopesInput) Validate

func (s *ListApplicationAccessScopesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListApplicationAccessScopesOutput

type ListApplicationAccessScopesOutput struct {

    // If present, this value indicates that more output is available than is included
    // in the current response. Use this value in the NextToken request parameter
    // in a subsequent call to the operation to get the next part of the output.
    // You should repeat this until the NextToken response element comes back as
    // null. This indicates that this is the last page of results.
    NextToken *string `type:"string"`

    // An array list of access scopes and their authorized targets that are associated
    // with the application.
    //
    // Scopes is a required field
    Scopes []*ScopeDetails `type:"list" required:"true"`
    // contains filtered or unexported fields
}

func (ListApplicationAccessScopesOutput) GoString

func (s ListApplicationAccessScopesOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAccessScopesOutput) SetNextToken

func (s *ListApplicationAccessScopesOutput) SetNextToken(v string) *ListApplicationAccessScopesOutput

SetNextToken sets the NextToken field's value.

func (*ListApplicationAccessScopesOutput) SetScopes

func (s *ListApplicationAccessScopesOutput) SetScopes(v []*ScopeDetails) *ListApplicationAccessScopesOutput

SetScopes sets the Scopes field's value.

func (ListApplicationAccessScopesOutput) String

func (s ListApplicationAccessScopesOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListApplicationAssignmentsFilter

type ListApplicationAssignmentsFilter struct {

    // The ARN of an application.
    ApplicationArn *string `min:"10" type:"string"`
    // contains filtered or unexported fields
}

A structure that describes a filter for application assignments.

func (ListApplicationAssignmentsFilter) GoString

func (s ListApplicationAssignmentsFilter) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAssignmentsFilter) SetApplicationArn

func (s *ListApplicationAssignmentsFilter) SetApplicationArn(v string) *ListApplicationAssignmentsFilter

SetApplicationArn sets the ApplicationArn field's value.

func (ListApplicationAssignmentsFilter) String

func (s ListApplicationAssignmentsFilter) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAssignmentsFilter) Validate

func (s *ListApplicationAssignmentsFilter) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListApplicationAssignmentsForPrincipalInput

type ListApplicationAssignmentsForPrincipalInput struct {

    // Filters the output to include only assignments associated with the application
    // that has the specified ARN.
    Filter *ListApplicationAssignmentsFilter `type:"structure"`

    // Specifies the instance of IAM Identity Center that contains principal and
    // applications.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // Specifies the total number of results that you want included in each response.
    // If additional items exist beyond the number you specify, the NextToken response
    // element is returned with a value (not null). Include the specified value
    // as the NextToken request parameter in the next call to the operation to get
    // the next set of results. Note that the service might return fewer results
    // than the maximum even when there are more results available. You should check
    // NextToken after every operation to ensure that you receive all of the results.
    MaxResults *int64 `min:"1" type:"integer"`

    // Specifies that you want to receive the next page of results. Valid only if
    // you received a NextToken response in the previous request. If you did, it
    // indicates that more output is available. Set this parameter to the value
    // provided by the previous call's NextToken response to request the next page
    // of results.
    NextToken *string `type:"string"`

    // Specifies the unique identifier of the principal for which you want to retrieve
    // its assignments.
    //
    // PrincipalId is a required field
    PrincipalId *string `min:"1" type:"string" required:"true"`

    // Specifies the type of the principal for which you want to retrieve its assignments.
    //
    // PrincipalType is a required field
    PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`
    // contains filtered or unexported fields
}

func (ListApplicationAssignmentsForPrincipalInput) GoString

func (s ListApplicationAssignmentsForPrincipalInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAssignmentsForPrincipalInput) SetFilter

func (s *ListApplicationAssignmentsForPrincipalInput) SetFilter(v *ListApplicationAssignmentsFilter) *ListApplicationAssignmentsForPrincipalInput

SetFilter sets the Filter field's value.

func (*ListApplicationAssignmentsForPrincipalInput) SetInstanceArn

func (s *ListApplicationAssignmentsForPrincipalInput) SetInstanceArn(v string) *ListApplicationAssignmentsForPrincipalInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListApplicationAssignmentsForPrincipalInput) SetMaxResults

func (s *ListApplicationAssignmentsForPrincipalInput) SetMaxResults(v int64) *ListApplicationAssignmentsForPrincipalInput

SetMaxResults sets the MaxResults field's value.

func (*ListApplicationAssignmentsForPrincipalInput) SetNextToken

func (s *ListApplicationAssignmentsForPrincipalInput) SetNextToken(v string) *ListApplicationAssignmentsForPrincipalInput

SetNextToken sets the NextToken field's value.

func (*ListApplicationAssignmentsForPrincipalInput) SetPrincipalId

func (s *ListApplicationAssignmentsForPrincipalInput) SetPrincipalId(v string) *ListApplicationAssignmentsForPrincipalInput

SetPrincipalId sets the PrincipalId field's value.

func (*ListApplicationAssignmentsForPrincipalInput) SetPrincipalType

func (s *ListApplicationAssignmentsForPrincipalInput) SetPrincipalType(v string) *ListApplicationAssignmentsForPrincipalInput

SetPrincipalType sets the PrincipalType field's value.

func (ListApplicationAssignmentsForPrincipalInput) String

func (s ListApplicationAssignmentsForPrincipalInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAssignmentsForPrincipalInput) Validate

func (s *ListApplicationAssignmentsForPrincipalInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListApplicationAssignmentsForPrincipalOutput

type ListApplicationAssignmentsForPrincipalOutput struct {

    // An array list of the application assignments for the specified principal.
    ApplicationAssignments []*ApplicationAssignmentForPrincipal `type:"list"`

    // If present, this value indicates that more output is available than is included
    // in the current response. Use this value in the NextToken request parameter
    // in a subsequent call to the operation to get the next part of the output.
    // You should repeat this until the NextToken response element comes back as
    // null. This indicates that this is the last page of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationAssignmentsForPrincipalOutput) GoString

func (s ListApplicationAssignmentsForPrincipalOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAssignmentsForPrincipalOutput) SetApplicationAssignments

func (s *ListApplicationAssignmentsForPrincipalOutput) SetApplicationAssignments(v []*ApplicationAssignmentForPrincipal) *ListApplicationAssignmentsForPrincipalOutput

SetApplicationAssignments sets the ApplicationAssignments field's value.

func (*ListApplicationAssignmentsForPrincipalOutput) SetNextToken

func (s *ListApplicationAssignmentsForPrincipalOutput) SetNextToken(v string) *ListApplicationAssignmentsForPrincipalOutput

SetNextToken sets the NextToken field's value.

func (ListApplicationAssignmentsForPrincipalOutput) String

func (s ListApplicationAssignmentsForPrincipalOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListApplicationAssignmentsInput

type ListApplicationAssignmentsInput struct {

    // Specifies the ARN of the application.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies the total number of results that you want included in each response.
    // If additional items exist beyond the number you specify, the NextToken response
    // element is returned with a value (not null). Include the specified value
    // as the NextToken request parameter in the next call to the operation to get
    // the next set of results. Note that the service might return fewer results
    // than the maximum even when there are more results available. You should check
    // NextToken after every operation to ensure that you receive all of the results.
    MaxResults *int64 `min:"1" type:"integer"`

    // Specifies that you want to receive the next page of results. Valid only if
    // you received a NextToken response in the previous request. If you did, it
    // indicates that more output is available. Set this parameter to the value
    // provided by the previous call's NextToken response to request the next page
    // of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationAssignmentsInput) GoString

func (s ListApplicationAssignmentsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAssignmentsInput) SetApplicationArn

func (s *ListApplicationAssignmentsInput) SetApplicationArn(v string) *ListApplicationAssignmentsInput

SetApplicationArn sets the ApplicationArn field's value.

func (*ListApplicationAssignmentsInput) SetMaxResults

func (s *ListApplicationAssignmentsInput) SetMaxResults(v int64) *ListApplicationAssignmentsInput

SetMaxResults sets the MaxResults field's value.

func (*ListApplicationAssignmentsInput) SetNextToken

func (s *ListApplicationAssignmentsInput) SetNextToken(v string) *ListApplicationAssignmentsInput

SetNextToken sets the NextToken field's value.

func (ListApplicationAssignmentsInput) String

func (s ListApplicationAssignmentsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAssignmentsInput) Validate

func (s *ListApplicationAssignmentsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListApplicationAssignmentsOutput

type ListApplicationAssignmentsOutput struct {

    // The list of users assigned to an application.
    ApplicationAssignments []*ApplicationAssignment `type:"list"`

    // If present, this value indicates that more output is available than is included
    // in the current response. Use this value in the NextToken request parameter
    // in a subsequent call to the operation to get the next part of the output.
    // You should repeat this until the NextToken response element comes back as
    // null. This indicates that this is the last page of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationAssignmentsOutput) GoString

func (s ListApplicationAssignmentsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAssignmentsOutput) SetApplicationAssignments

func (s *ListApplicationAssignmentsOutput) SetApplicationAssignments(v []*ApplicationAssignment) *ListApplicationAssignmentsOutput

SetApplicationAssignments sets the ApplicationAssignments field's value.

func (*ListApplicationAssignmentsOutput) SetNextToken

func (s *ListApplicationAssignmentsOutput) SetNextToken(v string) *ListApplicationAssignmentsOutput

SetNextToken sets the NextToken field's value.

func (ListApplicationAssignmentsOutput) String

func (s ListApplicationAssignmentsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListApplicationAuthenticationMethodsInput

type ListApplicationAuthenticationMethodsInput struct {

    // Specifies the ARN of the application with the authentication methods you
    // want to list.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies that you want to receive the next page of results. Valid only if
    // you received a NextToken response in the previous request. If you did, it
    // indicates that more output is available. Set this parameter to the value
    // provided by the previous call's NextToken response to request the next page
    // of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationAuthenticationMethodsInput) GoString

func (s ListApplicationAuthenticationMethodsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAuthenticationMethodsInput) SetApplicationArn

func (s *ListApplicationAuthenticationMethodsInput) SetApplicationArn(v string) *ListApplicationAuthenticationMethodsInput

SetApplicationArn sets the ApplicationArn field's value.

func (*ListApplicationAuthenticationMethodsInput) SetNextToken

func (s *ListApplicationAuthenticationMethodsInput) SetNextToken(v string) *ListApplicationAuthenticationMethodsInput

SetNextToken sets the NextToken field's value.

func (ListApplicationAuthenticationMethodsInput) String

func (s ListApplicationAuthenticationMethodsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAuthenticationMethodsInput) Validate

func (s *ListApplicationAuthenticationMethodsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListApplicationAuthenticationMethodsOutput

type ListApplicationAuthenticationMethodsOutput struct {

    // An array list of authentication methods for the specified application.
    AuthenticationMethods []*AuthenticationMethodItem `type:"list"`

    // If present, this value indicates that more output is available than is included
    // in the current response. Use this value in the NextToken request parameter
    // in a subsequent call to the operation to get the next part of the output.
    // You should repeat this until the NextToken response element comes back as
    // null. This indicates that this is the last page of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationAuthenticationMethodsOutput) GoString

func (s ListApplicationAuthenticationMethodsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationAuthenticationMethodsOutput) SetAuthenticationMethods

func (s *ListApplicationAuthenticationMethodsOutput) SetAuthenticationMethods(v []*AuthenticationMethodItem) *ListApplicationAuthenticationMethodsOutput

SetAuthenticationMethods sets the AuthenticationMethods field's value.

func (*ListApplicationAuthenticationMethodsOutput) SetNextToken

func (s *ListApplicationAuthenticationMethodsOutput) SetNextToken(v string) *ListApplicationAuthenticationMethodsOutput

SetNextToken sets the NextToken field's value.

func (ListApplicationAuthenticationMethodsOutput) String

func (s ListApplicationAuthenticationMethodsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListApplicationGrantsInput

type ListApplicationGrantsInput struct {

    // Specifies the ARN of the application whose grants you want to list.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies that you want to receive the next page of results. Valid only if
    // you received a NextToken response in the previous request. If you did, it
    // indicates that more output is available. Set this parameter to the value
    // provided by the previous call's NextToken response to request the next page
    // of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationGrantsInput) GoString

func (s ListApplicationGrantsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationGrantsInput) SetApplicationArn

func (s *ListApplicationGrantsInput) SetApplicationArn(v string) *ListApplicationGrantsInput

SetApplicationArn sets the ApplicationArn field's value.

func (*ListApplicationGrantsInput) SetNextToken

func (s *ListApplicationGrantsInput) SetNextToken(v string) *ListApplicationGrantsInput

SetNextToken sets the NextToken field's value.

func (ListApplicationGrantsInput) String

func (s ListApplicationGrantsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationGrantsInput) Validate

func (s *ListApplicationGrantsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListApplicationGrantsOutput

type ListApplicationGrantsOutput struct {

    // An array list of structures that describe the requested grants.
    //
    // Grants is a required field
    Grants []*GrantItem `type:"list" required:"true"`

    // If present, this value indicates that more output is available than is included
    // in the current response. Use this value in the NextToken request parameter
    // in a subsequent call to the operation to get the next part of the output.
    // You should repeat this until the NextToken response element comes back as
    // null. This indicates that this is the last page of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationGrantsOutput) GoString

func (s ListApplicationGrantsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationGrantsOutput) SetGrants

func (s *ListApplicationGrantsOutput) SetGrants(v []*GrantItem) *ListApplicationGrantsOutput

SetGrants sets the Grants field's value.

func (*ListApplicationGrantsOutput) SetNextToken

func (s *ListApplicationGrantsOutput) SetNextToken(v string) *ListApplicationGrantsOutput

SetNextToken sets the NextToken field's value.

func (ListApplicationGrantsOutput) String

func (s ListApplicationGrantsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListApplicationProvidersInput

type ListApplicationProvidersInput struct {

    // Specifies the total number of results that you want included in each response.
    // If additional items exist beyond the number you specify, the NextToken response
    // element is returned with a value (not null). Include the specified value
    // as the NextToken request parameter in the next call to the operation to get
    // the next set of results. Note that the service might return fewer results
    // than the maximum even when there are more results available. You should check
    // NextToken after every operation to ensure that you receive all of the results.
    MaxResults *int64 `min:"1" type:"integer"`

    // Specifies that you want to receive the next page of results. Valid only if
    // you received a NextToken response in the previous request. If you did, it
    // indicates that more output is available. Set this parameter to the value
    // provided by the previous call's NextToken response to request the next page
    // of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationProvidersInput) GoString

func (s ListApplicationProvidersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationProvidersInput) SetMaxResults

func (s *ListApplicationProvidersInput) SetMaxResults(v int64) *ListApplicationProvidersInput

SetMaxResults sets the MaxResults field's value.

func (*ListApplicationProvidersInput) SetNextToken

func (s *ListApplicationProvidersInput) SetNextToken(v string) *ListApplicationProvidersInput

SetNextToken sets the NextToken field's value.

func (ListApplicationProvidersInput) String

func (s ListApplicationProvidersInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationProvidersInput) Validate

func (s *ListApplicationProvidersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListApplicationProvidersOutput

type ListApplicationProvidersOutput struct {

    // An array list of structures that describe application providers.
    ApplicationProviders []*ApplicationProvider `type:"list"`

    // If present, this value indicates that more output is available than is included
    // in the current response. Use this value in the NextToken request parameter
    // in a subsequent call to the operation to get the next part of the output.
    // You should repeat this until the NextToken response element comes back as
    // null. This indicates that this is the last page of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationProvidersOutput) GoString

func (s ListApplicationProvidersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationProvidersOutput) SetApplicationProviders

func (s *ListApplicationProvidersOutput) SetApplicationProviders(v []*ApplicationProvider) *ListApplicationProvidersOutput

SetApplicationProviders sets the ApplicationProviders field's value.

func (*ListApplicationProvidersOutput) SetNextToken

func (s *ListApplicationProvidersOutput) SetNextToken(v string) *ListApplicationProvidersOutput

SetNextToken sets the NextToken field's value.

func (ListApplicationProvidersOutput) String

func (s ListApplicationProvidersOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListApplicationsFilter

type ListApplicationsFilter struct {

    // An Amazon Web Services account ID number that filters the results in the
    // response.
    ApplicationAccount *string `min:"12" type:"string"`

    // The ARN of an application provider that can filter the results in the response.
    ApplicationProvider *string `min:"10" type:"string"`
    // contains filtered or unexported fields
}

A structure that describes a filter for applications.

func (ListApplicationsFilter) GoString

func (s ListApplicationsFilter) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationsFilter) SetApplicationAccount

func (s *ListApplicationsFilter) SetApplicationAccount(v string) *ListApplicationsFilter

SetApplicationAccount sets the ApplicationAccount field's value.

func (*ListApplicationsFilter) SetApplicationProvider

func (s *ListApplicationsFilter) SetApplicationProvider(v string) *ListApplicationsFilter

SetApplicationProvider sets the ApplicationProvider field's value.

func (ListApplicationsFilter) String

func (s ListApplicationsFilter) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationsFilter) Validate

func (s *ListApplicationsFilter) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListApplicationsInput

type ListApplicationsInput struct {

    // Filters response results.
    Filter *ListApplicationsFilter `type:"structure"`

    // The ARN of the IAM Identity Center application under which the operation
    // will run. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // Specifies the total number of results that you want included in each response.
    // If additional items exist beyond the number you specify, the NextToken response
    // element is returned with a value (not null). Include the specified value
    // as the NextToken request parameter in the next call to the operation to get
    // the next set of results. Note that the service might return fewer results
    // than the maximum even when there are more results available. You should check
    // NextToken after every operation to ensure that you receive all of the results.
    MaxResults *int64 `min:"1" type:"integer"`

    // Specifies that you want to receive the next page of results. Valid only if
    // you received a NextToken response in the previous request. If you did, it
    // indicates that more output is available. Set this parameter to the value
    // provided by the previous call's NextToken response to request the next page
    // of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationsInput) GoString

func (s ListApplicationsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationsInput) SetFilter

func (s *ListApplicationsInput) SetFilter(v *ListApplicationsFilter) *ListApplicationsInput

SetFilter sets the Filter field's value.

func (*ListApplicationsInput) SetInstanceArn

func (s *ListApplicationsInput) SetInstanceArn(v string) *ListApplicationsInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListApplicationsInput) SetMaxResults

func (s *ListApplicationsInput) SetMaxResults(v int64) *ListApplicationsInput

SetMaxResults sets the MaxResults field's value.

func (*ListApplicationsInput) SetNextToken

func (s *ListApplicationsInput) SetNextToken(v string) *ListApplicationsInput

SetNextToken sets the NextToken field's value.

func (ListApplicationsInput) String

func (s ListApplicationsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationsInput) Validate

func (s *ListApplicationsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListApplicationsOutput

type ListApplicationsOutput struct {

    // Retrieves all applications associated with the instance.
    Applications []*Application `type:"list"`

    // If present, this value indicates that more output is available than is included
    // in the current response. Use this value in the NextToken request parameter
    // in a subsequent call to the operation to get the next part of the output.
    // You should repeat this until the NextToken response element comes back as
    // null. This indicates that this is the last page of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListApplicationsOutput) GoString

func (s ListApplicationsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListApplicationsOutput) SetApplications

func (s *ListApplicationsOutput) SetApplications(v []*Application) *ListApplicationsOutput

SetApplications sets the Applications field's value.

func (*ListApplicationsOutput) SetNextToken

func (s *ListApplicationsOutput) SetNextToken(v string) *ListApplicationsOutput

SetNextToken sets the NextToken field's value.

func (ListApplicationsOutput) String

func (s ListApplicationsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListCustomerManagedPolicyReferencesInPermissionSetInput

type ListCustomerManagedPolicyReferencesInPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The maximum number of results to display for the list call.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // The ARN of the PermissionSet.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (ListCustomerManagedPolicyReferencesInPermissionSetInput) GoString

func (s ListCustomerManagedPolicyReferencesInPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListCustomerManagedPolicyReferencesInPermissionSetInput) SetInstanceArn

func (s *ListCustomerManagedPolicyReferencesInPermissionSetInput) SetInstanceArn(v string) *ListCustomerManagedPolicyReferencesInPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListCustomerManagedPolicyReferencesInPermissionSetInput) SetMaxResults

func (s *ListCustomerManagedPolicyReferencesInPermissionSetInput) SetMaxResults(v int64) *ListCustomerManagedPolicyReferencesInPermissionSetInput

SetMaxResults sets the MaxResults field's value.

func (*ListCustomerManagedPolicyReferencesInPermissionSetInput) SetNextToken

func (s *ListCustomerManagedPolicyReferencesInPermissionSetInput) SetNextToken(v string) *ListCustomerManagedPolicyReferencesInPermissionSetInput

SetNextToken sets the NextToken field's value.

func (*ListCustomerManagedPolicyReferencesInPermissionSetInput) SetPermissionSetArn

func (s *ListCustomerManagedPolicyReferencesInPermissionSetInput) SetPermissionSetArn(v string) *ListCustomerManagedPolicyReferencesInPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (ListCustomerManagedPolicyReferencesInPermissionSetInput) String

func (s ListCustomerManagedPolicyReferencesInPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListCustomerManagedPolicyReferencesInPermissionSetInput) Validate

func (s *ListCustomerManagedPolicyReferencesInPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListCustomerManagedPolicyReferencesInPermissionSetOutput

type ListCustomerManagedPolicyReferencesInPermissionSetOutput struct {

    // Specifies the names and paths of the customer managed policies that you have
    // attached to your permission set.
    CustomerManagedPolicyReferences []*CustomerManagedPolicyReference `type:"list"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListCustomerManagedPolicyReferencesInPermissionSetOutput) GoString

func (s ListCustomerManagedPolicyReferencesInPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListCustomerManagedPolicyReferencesInPermissionSetOutput) SetCustomerManagedPolicyReferences

func (s *ListCustomerManagedPolicyReferencesInPermissionSetOutput) SetCustomerManagedPolicyReferences(v []*CustomerManagedPolicyReference) *ListCustomerManagedPolicyReferencesInPermissionSetOutput

SetCustomerManagedPolicyReferences sets the CustomerManagedPolicyReferences field's value.

func (*ListCustomerManagedPolicyReferencesInPermissionSetOutput) SetNextToken

func (s *ListCustomerManagedPolicyReferencesInPermissionSetOutput) SetNextToken(v string) *ListCustomerManagedPolicyReferencesInPermissionSetOutput

SetNextToken sets the NextToken field's value.

func (ListCustomerManagedPolicyReferencesInPermissionSetOutput) String

func (s ListCustomerManagedPolicyReferencesInPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListInstancesInput

type ListInstancesInput struct {

    // The maximum number of results to display for the instance.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListInstancesInput) GoString

func (s ListInstancesInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListInstancesInput) SetMaxResults

func (s *ListInstancesInput) SetMaxResults(v int64) *ListInstancesInput

SetMaxResults sets the MaxResults field's value.

func (*ListInstancesInput) SetNextToken

func (s *ListInstancesInput) SetNextToken(v string) *ListInstancesInput

SetNextToken sets the NextToken field's value.

func (ListInstancesInput) String

func (s ListInstancesInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListInstancesInput) Validate

func (s *ListInstancesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListInstancesOutput

type ListInstancesOutput struct {

    // Lists the IAM Identity Center instances that the caller has access to.
    Instances []*InstanceMetadata `type:"list"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListInstancesOutput) GoString

func (s ListInstancesOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListInstancesOutput) SetInstances

func (s *ListInstancesOutput) SetInstances(v []*InstanceMetadata) *ListInstancesOutput

SetInstances sets the Instances field's value.

func (*ListInstancesOutput) SetNextToken

func (s *ListInstancesOutput) SetNextToken(v string) *ListInstancesOutput

SetNextToken sets the NextToken field's value.

func (ListInstancesOutput) String

func (s ListInstancesOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListManagedPoliciesInPermissionSetInput

type ListManagedPoliciesInPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The maximum number of results to display for the PermissionSet.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // The ARN of the PermissionSet whose managed policies will be listed.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (ListManagedPoliciesInPermissionSetInput) GoString

func (s ListManagedPoliciesInPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListManagedPoliciesInPermissionSetInput) SetInstanceArn

func (s *ListManagedPoliciesInPermissionSetInput) SetInstanceArn(v string) *ListManagedPoliciesInPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListManagedPoliciesInPermissionSetInput) SetMaxResults

func (s *ListManagedPoliciesInPermissionSetInput) SetMaxResults(v int64) *ListManagedPoliciesInPermissionSetInput

SetMaxResults sets the MaxResults field's value.

func (*ListManagedPoliciesInPermissionSetInput) SetNextToken

func (s *ListManagedPoliciesInPermissionSetInput) SetNextToken(v string) *ListManagedPoliciesInPermissionSetInput

SetNextToken sets the NextToken field's value.

func (*ListManagedPoliciesInPermissionSetInput) SetPermissionSetArn

func (s *ListManagedPoliciesInPermissionSetInput) SetPermissionSetArn(v string) *ListManagedPoliciesInPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (ListManagedPoliciesInPermissionSetInput) String

func (s ListManagedPoliciesInPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListManagedPoliciesInPermissionSetInput) Validate

func (s *ListManagedPoliciesInPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListManagedPoliciesInPermissionSetOutput

type ListManagedPoliciesInPermissionSetOutput struct {

    // An array of the AttachedManagedPolicy data type object.
    AttachedManagedPolicies []*AttachedManagedPolicy `type:"list"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListManagedPoliciesInPermissionSetOutput) GoString

func (s ListManagedPoliciesInPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListManagedPoliciesInPermissionSetOutput) SetAttachedManagedPolicies

func (s *ListManagedPoliciesInPermissionSetOutput) SetAttachedManagedPolicies(v []*AttachedManagedPolicy) *ListManagedPoliciesInPermissionSetOutput

SetAttachedManagedPolicies sets the AttachedManagedPolicies field's value.

func (*ListManagedPoliciesInPermissionSetOutput) SetNextToken

func (s *ListManagedPoliciesInPermissionSetOutput) SetNextToken(v string) *ListManagedPoliciesInPermissionSetOutput

SetNextToken sets the NextToken field's value.

func (ListManagedPoliciesInPermissionSetOutput) String

func (s ListManagedPoliciesInPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListPermissionSetProvisioningStatusInput

type ListPermissionSetProvisioningStatusInput struct {

    // Filters results based on the passed attribute value.
    Filter *OperationStatusFilter `type:"structure"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The maximum number of results to display for the assignment.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListPermissionSetProvisioningStatusInput) GoString

func (s ListPermissionSetProvisioningStatusInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionSetProvisioningStatusInput) SetFilter

func (s *ListPermissionSetProvisioningStatusInput) SetFilter(v *OperationStatusFilter) *ListPermissionSetProvisioningStatusInput

SetFilter sets the Filter field's value.

func (*ListPermissionSetProvisioningStatusInput) SetInstanceArn

func (s *ListPermissionSetProvisioningStatusInput) SetInstanceArn(v string) *ListPermissionSetProvisioningStatusInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListPermissionSetProvisioningStatusInput) SetMaxResults

func (s *ListPermissionSetProvisioningStatusInput) SetMaxResults(v int64) *ListPermissionSetProvisioningStatusInput

SetMaxResults sets the MaxResults field's value.

func (*ListPermissionSetProvisioningStatusInput) SetNextToken

func (s *ListPermissionSetProvisioningStatusInput) SetNextToken(v string) *ListPermissionSetProvisioningStatusInput

SetNextToken sets the NextToken field's value.

func (ListPermissionSetProvisioningStatusInput) String

func (s ListPermissionSetProvisioningStatusInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionSetProvisioningStatusInput) Validate

func (s *ListPermissionSetProvisioningStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListPermissionSetProvisioningStatusOutput

type ListPermissionSetProvisioningStatusOutput struct {

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // The status object for the permission set provisioning operation.
    PermissionSetsProvisioningStatus []*PermissionSetProvisioningStatusMetadata `type:"list"`
    // contains filtered or unexported fields
}

func (ListPermissionSetProvisioningStatusOutput) GoString

func (s ListPermissionSetProvisioningStatusOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionSetProvisioningStatusOutput) SetNextToken

func (s *ListPermissionSetProvisioningStatusOutput) SetNextToken(v string) *ListPermissionSetProvisioningStatusOutput

SetNextToken sets the NextToken field's value.

func (*ListPermissionSetProvisioningStatusOutput) SetPermissionSetsProvisioningStatus

func (s *ListPermissionSetProvisioningStatusOutput) SetPermissionSetsProvisioningStatus(v []*PermissionSetProvisioningStatusMetadata) *ListPermissionSetProvisioningStatusOutput

SetPermissionSetsProvisioningStatus sets the PermissionSetsProvisioningStatus field's value.

func (ListPermissionSetProvisioningStatusOutput) String

func (s ListPermissionSetProvisioningStatusOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListPermissionSetsInput

type ListPermissionSetsInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The maximum number of results to display for the assignment.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListPermissionSetsInput) GoString

func (s ListPermissionSetsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionSetsInput) SetInstanceArn

func (s *ListPermissionSetsInput) SetInstanceArn(v string) *ListPermissionSetsInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListPermissionSetsInput) SetMaxResults

func (s *ListPermissionSetsInput) SetMaxResults(v int64) *ListPermissionSetsInput

SetMaxResults sets the MaxResults field's value.

func (*ListPermissionSetsInput) SetNextToken

func (s *ListPermissionSetsInput) SetNextToken(v string) *ListPermissionSetsInput

SetNextToken sets the NextToken field's value.

func (ListPermissionSetsInput) String

func (s ListPermissionSetsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionSetsInput) Validate

func (s *ListPermissionSetsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListPermissionSetsOutput

type ListPermissionSetsOutput struct {

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // Defines the level of access on an Amazon Web Services account.
    PermissionSets []*string `type:"list"`
    // contains filtered or unexported fields
}

func (ListPermissionSetsOutput) GoString

func (s ListPermissionSetsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionSetsOutput) SetNextToken

func (s *ListPermissionSetsOutput) SetNextToken(v string) *ListPermissionSetsOutput

SetNextToken sets the NextToken field's value.

func (*ListPermissionSetsOutput) SetPermissionSets

func (s *ListPermissionSetsOutput) SetPermissionSets(v []*string) *ListPermissionSetsOutput

SetPermissionSets sets the PermissionSets field's value.

func (ListPermissionSetsOutput) String

func (s ListPermissionSetsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListPermissionSetsProvisionedToAccountInput

type ListPermissionSetsProvisionedToAccountInput struct {

    // The identifier of the Amazon Web Services account from which to list the
    // assignments.
    //
    // AccountId is a required field
    AccountId *string `min:"12" type:"string" required:"true"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The maximum number of results to display for the assignment.
    MaxResults *int64 `min:"1" type:"integer"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // The status object for the permission set provisioning operation.
    ProvisioningStatus *string `type:"string" enum:"ProvisioningStatus"`
    // contains filtered or unexported fields
}

func (ListPermissionSetsProvisionedToAccountInput) GoString

func (s ListPermissionSetsProvisionedToAccountInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionSetsProvisionedToAccountInput) SetAccountId

func (s *ListPermissionSetsProvisionedToAccountInput) SetAccountId(v string) *ListPermissionSetsProvisionedToAccountInput

SetAccountId sets the AccountId field's value.

func (*ListPermissionSetsProvisionedToAccountInput) SetInstanceArn

func (s *ListPermissionSetsProvisionedToAccountInput) SetInstanceArn(v string) *ListPermissionSetsProvisionedToAccountInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListPermissionSetsProvisionedToAccountInput) SetMaxResults

func (s *ListPermissionSetsProvisionedToAccountInput) SetMaxResults(v int64) *ListPermissionSetsProvisionedToAccountInput

SetMaxResults sets the MaxResults field's value.

func (*ListPermissionSetsProvisionedToAccountInput) SetNextToken

func (s *ListPermissionSetsProvisionedToAccountInput) SetNextToken(v string) *ListPermissionSetsProvisionedToAccountInput

SetNextToken sets the NextToken field's value.

func (*ListPermissionSetsProvisionedToAccountInput) SetProvisioningStatus

func (s *ListPermissionSetsProvisionedToAccountInput) SetProvisioningStatus(v string) *ListPermissionSetsProvisionedToAccountInput

SetProvisioningStatus sets the ProvisioningStatus field's value.

func (ListPermissionSetsProvisionedToAccountInput) String

func (s ListPermissionSetsProvisionedToAccountInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionSetsProvisionedToAccountInput) Validate

func (s *ListPermissionSetsProvisionedToAccountInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListPermissionSetsProvisionedToAccountOutput

type ListPermissionSetsProvisionedToAccountOutput struct {

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // Defines the level of access that an Amazon Web Services account has.
    PermissionSets []*string `type:"list"`
    // contains filtered or unexported fields
}

func (ListPermissionSetsProvisionedToAccountOutput) GoString

func (s ListPermissionSetsProvisionedToAccountOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionSetsProvisionedToAccountOutput) SetNextToken

func (s *ListPermissionSetsProvisionedToAccountOutput) SetNextToken(v string) *ListPermissionSetsProvisionedToAccountOutput

SetNextToken sets the NextToken field's value.

func (*ListPermissionSetsProvisionedToAccountOutput) SetPermissionSets

func (s *ListPermissionSetsProvisionedToAccountOutput) SetPermissionSets(v []*string) *ListPermissionSetsProvisionedToAccountOutput

SetPermissionSets sets the PermissionSets field's value.

func (ListPermissionSetsProvisionedToAccountOutput) String

func (s ListPermissionSetsProvisionedToAccountOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListTagsForResourceInput

type ListTagsForResourceInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    InstanceArn *string `min:"10" type:"string"`

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // The ARN of the resource with the tags to be listed.
    //
    // ResourceArn is a required field
    ResourceArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (ListTagsForResourceInput) GoString

func (s ListTagsForResourceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTagsForResourceInput) SetInstanceArn

func (s *ListTagsForResourceInput) SetInstanceArn(v string) *ListTagsForResourceInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListTagsForResourceInput) SetNextToken

func (s *ListTagsForResourceInput) SetNextToken(v string) *ListTagsForResourceInput

SetNextToken sets the NextToken field's value.

func (*ListTagsForResourceInput) SetResourceArn

func (s *ListTagsForResourceInput) SetResourceArn(v string) *ListTagsForResourceInput

SetResourceArn sets the ResourceArn field's value.

func (ListTagsForResourceInput) String

func (s ListTagsForResourceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTagsForResourceInput) Validate

func (s *ListTagsForResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListTagsForResourceOutput

type ListTagsForResourceOutput struct {

    // The pagination token for the list API. Initially the value is null. Use the
    // output of previous API calls to make subsequent calls.
    NextToken *string `type:"string"`

    // A set of key-value pairs that are used to manage the resource.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

func (ListTagsForResourceOutput) GoString

func (s ListTagsForResourceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTagsForResourceOutput) SetNextToken

func (s *ListTagsForResourceOutput) SetNextToken(v string) *ListTagsForResourceOutput

SetNextToken sets the NextToken field's value.

func (*ListTagsForResourceOutput) SetTags

func (s *ListTagsForResourceOutput) SetTags(v []*Tag) *ListTagsForResourceOutput

SetTags sets the Tags field's value.

func (ListTagsForResourceOutput) String

func (s ListTagsForResourceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListTrustedTokenIssuersInput

type ListTrustedTokenIssuersInput struct {

    // Specifies the ARN of the instance of IAM Identity Center with the trusted
    // token issuer configurations that you want to list.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // Specifies the total number of results that you want included in each response.
    // If additional items exist beyond the number you specify, the NextToken response
    // element is returned with a value (not null). Include the specified value
    // as the NextToken request parameter in the next call to the operation to get
    // the next set of results. Note that the service might return fewer results
    // than the maximum even when there are more results available. You should check
    // NextToken after every operation to ensure that you receive all of the results.
    MaxResults *int64 `min:"1" type:"integer"`

    // Specifies that you want to receive the next page of results. Valid only if
    // you received a NextToken response in the previous request. If you did, it
    // indicates that more output is available. Set this parameter to the value
    // provided by the previous call's NextToken response to request the next page
    // of results.
    NextToken *string `type:"string"`
    // contains filtered or unexported fields
}

func (ListTrustedTokenIssuersInput) GoString

func (s ListTrustedTokenIssuersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTrustedTokenIssuersInput) SetInstanceArn

func (s *ListTrustedTokenIssuersInput) SetInstanceArn(v string) *ListTrustedTokenIssuersInput

SetInstanceArn sets the InstanceArn field's value.

func (*ListTrustedTokenIssuersInput) SetMaxResults

func (s *ListTrustedTokenIssuersInput) SetMaxResults(v int64) *ListTrustedTokenIssuersInput

SetMaxResults sets the MaxResults field's value.

func (*ListTrustedTokenIssuersInput) SetNextToken

func (s *ListTrustedTokenIssuersInput) SetNextToken(v string) *ListTrustedTokenIssuersInput

SetNextToken sets the NextToken field's value.

func (ListTrustedTokenIssuersInput) String

func (s ListTrustedTokenIssuersInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTrustedTokenIssuersInput) Validate

func (s *ListTrustedTokenIssuersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListTrustedTokenIssuersOutput

type ListTrustedTokenIssuersOutput struct {

    // If present, this value indicates that more output is available than is included
    // in the current response. Use this value in the NextToken request parameter
    // in a subsequent call to the operation to get the next part of the output.
    // You should repeat this until the NextToken response element comes back as
    // null. This indicates that this is the last page of results.
    NextToken *string `type:"string"`

    // An array list of the trusted token issuer configurations.
    TrustedTokenIssuers []*TrustedTokenIssuerMetadata `type:"list"`
    // contains filtered or unexported fields
}

func (ListTrustedTokenIssuersOutput) GoString

func (s ListTrustedTokenIssuersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTrustedTokenIssuersOutput) SetNextToken

func (s *ListTrustedTokenIssuersOutput) SetNextToken(v string) *ListTrustedTokenIssuersOutput

SetNextToken sets the NextToken field's value.

func (*ListTrustedTokenIssuersOutput) SetTrustedTokenIssuers

func (s *ListTrustedTokenIssuersOutput) SetTrustedTokenIssuers(v []*TrustedTokenIssuerMetadata) *ListTrustedTokenIssuersOutput

SetTrustedTokenIssuers sets the TrustedTokenIssuers field's value.

func (ListTrustedTokenIssuersOutput) String

func (s ListTrustedTokenIssuersOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OidcJwtConfiguration

type OidcJwtConfiguration struct {

    // The path of the source attribute in the JWT from the trusted token issuer.
    // The attribute mapped by this JMESPath expression is compared against the
    // attribute mapped by IdentityStoreAttributePath when a trusted token issuer
    // token is exchanged for an IAM Identity Center token.
    //
    // ClaimAttributePath is a required field
    ClaimAttributePath *string `min:"1" type:"string" required:"true"`

    // The path of the destination attribute in a JWT from IAM Identity Center.
    // The attribute mapped by this JMESPath expression is compared against the
    // attribute mapped by ClaimAttributePath when a trusted token issuer token
    // is exchanged for an IAM Identity Center token.
    //
    // IdentityStoreAttributePath is a required field
    IdentityStoreAttributePath *string `min:"1" type:"string" required:"true"`

    // The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery
    // is used to obtain the information required to verify the tokens that the
    // trusted token issuer generates.
    //
    // IssuerUrl is a required field
    IssuerUrl *string `min:"1" type:"string" required:"true"`

    // The method that the trusted token issuer can use to retrieve the JSON Web
    // Key Set used to verify a JWT.
    //
    // JwksRetrievalOption is a required field
    JwksRetrievalOption *string `type:"string" required:"true" enum:"JwksRetrievalOption"`
    // contains filtered or unexported fields
}

A structure that describes configuration settings for a trusted token issuer that supports OpenID Connect (OIDC) and JSON Web Tokens (JWTs).

func (OidcJwtConfiguration) GoString

func (s OidcJwtConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OidcJwtConfiguration) SetClaimAttributePath

func (s *OidcJwtConfiguration) SetClaimAttributePath(v string) *OidcJwtConfiguration

SetClaimAttributePath sets the ClaimAttributePath field's value.

func (*OidcJwtConfiguration) SetIdentityStoreAttributePath

func (s *OidcJwtConfiguration) SetIdentityStoreAttributePath(v string) *OidcJwtConfiguration

SetIdentityStoreAttributePath sets the IdentityStoreAttributePath field's value.

func (*OidcJwtConfiguration) SetIssuerUrl

func (s *OidcJwtConfiguration) SetIssuerUrl(v string) *OidcJwtConfiguration

SetIssuerUrl sets the IssuerUrl field's value.

func (*OidcJwtConfiguration) SetJwksRetrievalOption

func (s *OidcJwtConfiguration) SetJwksRetrievalOption(v string) *OidcJwtConfiguration

SetJwksRetrievalOption sets the JwksRetrievalOption field's value.

func (OidcJwtConfiguration) String

func (s OidcJwtConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OidcJwtConfiguration) Validate

func (s *OidcJwtConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type OidcJwtUpdateConfiguration

type OidcJwtUpdateConfiguration struct {

    // The path of the source attribute in the JWT from the trusted token issuer.
    // The attribute mapped by this JMESPath expression is compared against the
    // attribute mapped by IdentityStoreAttributePath when a trusted token issuer
    // token is exchanged for an IAM Identity Center token.
    ClaimAttributePath *string `min:"1" type:"string"`

    // The path of the destination attribute in a JWT from IAM Identity Center.
    // The attribute mapped by this JMESPath expression is compared against the
    // attribute mapped by ClaimAttributePath when a trusted token issuer token
    // is exchanged for an IAM Identity Center token.
    IdentityStoreAttributePath *string `min:"1" type:"string"`

    // The method that the trusted token issuer can use to retrieve the JSON Web
    // Key Set used to verify a JWT.
    JwksRetrievalOption *string `type:"string" enum:"JwksRetrievalOption"`
    // contains filtered or unexported fields
}

A structure that describes updated configuration settings for a trusted token issuer that supports OpenID Connect (OIDC) and JSON Web Tokens (JWTs).

func (OidcJwtUpdateConfiguration) GoString

func (s OidcJwtUpdateConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OidcJwtUpdateConfiguration) SetClaimAttributePath

func (s *OidcJwtUpdateConfiguration) SetClaimAttributePath(v string) *OidcJwtUpdateConfiguration

SetClaimAttributePath sets the ClaimAttributePath field's value.

func (*OidcJwtUpdateConfiguration) SetIdentityStoreAttributePath

func (s *OidcJwtUpdateConfiguration) SetIdentityStoreAttributePath(v string) *OidcJwtUpdateConfiguration

SetIdentityStoreAttributePath sets the IdentityStoreAttributePath field's value.

func (*OidcJwtUpdateConfiguration) SetJwksRetrievalOption

func (s *OidcJwtUpdateConfiguration) SetJwksRetrievalOption(v string) *OidcJwtUpdateConfiguration

SetJwksRetrievalOption sets the JwksRetrievalOption field's value.

func (OidcJwtUpdateConfiguration) String

func (s OidcJwtUpdateConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OidcJwtUpdateConfiguration) Validate

func (s *OidcJwtUpdateConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type OperationStatusFilter

type OperationStatusFilter struct {

    // Filters the list operations result based on the status attribute.
    Status *string `type:"string" enum:"StatusValues"`
    // contains filtered or unexported fields
}

Filters the operation status list based on the passed attribute value.

func (OperationStatusFilter) GoString

func (s OperationStatusFilter) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OperationStatusFilter) SetStatus

func (s *OperationStatusFilter) SetStatus(v string) *OperationStatusFilter

SetStatus sets the Status field's value.

func (OperationStatusFilter) String

func (s OperationStatusFilter) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PermissionSet

type PermissionSet struct {

    // The date that the permission set was created.
    CreatedDate *time.Time `type:"timestamp"`

    // The description of the PermissionSet.
    Description *string `min:"1" type:"string"`

    // The name of the permission set.
    Name *string `min:"1" type:"string"`

    // The ARN of the permission set. For more information about ARNs, see Amazon
    // Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    PermissionSetArn *string `min:"10" type:"string"`

    // Used to redirect users within the application during the federation authentication
    // process.
    RelayState *string `min:"1" type:"string"`

    // The length of time that the application user sessions are valid for in the
    // ISO-8601 standard.
    SessionDuration *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

An entity that contains IAM policies.

func (PermissionSet) GoString

func (s PermissionSet) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PermissionSet) SetCreatedDate

func (s *PermissionSet) SetCreatedDate(v time.Time) *PermissionSet

SetCreatedDate sets the CreatedDate field's value.

func (*PermissionSet) SetDescription

func (s *PermissionSet) SetDescription(v string) *PermissionSet

SetDescription sets the Description field's value.

func (*PermissionSet) SetName

func (s *PermissionSet) SetName(v string) *PermissionSet

SetName sets the Name field's value.

func (*PermissionSet) SetPermissionSetArn

func (s *PermissionSet) SetPermissionSetArn(v string) *PermissionSet

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*PermissionSet) SetRelayState

func (s *PermissionSet) SetRelayState(v string) *PermissionSet

SetRelayState sets the RelayState field's value.

func (*PermissionSet) SetSessionDuration

func (s *PermissionSet) SetSessionDuration(v string) *PermissionSet

SetSessionDuration sets the SessionDuration field's value.

func (PermissionSet) String

func (s PermissionSet) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PermissionSetProvisioningStatus

type PermissionSetProvisioningStatus struct {

    // The identifier of the Amazon Web Services account from which to list the
    // assignments.
    AccountId *string `min:"12" type:"string"`

    // The date that the permission set was created.
    CreatedDate *time.Time `type:"timestamp"`

    // The message that contains an error or exception in case of an operation failure.
    FailureReason *string `type:"string"`

    // The ARN of the permission set that is being provisioned. For more information
    // about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service
    // Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the Amazon
    // Web Services General Reference.
    PermissionSetArn *string `min:"10" type:"string"`

    // The identifier for tracking the request operation that is generated by the
    // universally unique identifier (UUID) workflow.
    RequestId *string `min:"36" type:"string"`

    // The status of the permission set provisioning process.
    Status *string `type:"string" enum:"StatusValues"`
    // contains filtered or unexported fields
}

A structure that is used to provide the status of the provisioning operation for a specified permission set.

func (PermissionSetProvisioningStatus) GoString

func (s PermissionSetProvisioningStatus) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PermissionSetProvisioningStatus) SetAccountId

func (s *PermissionSetProvisioningStatus) SetAccountId(v string) *PermissionSetProvisioningStatus

SetAccountId sets the AccountId field's value.

func (*PermissionSetProvisioningStatus) SetCreatedDate

func (s *PermissionSetProvisioningStatus) SetCreatedDate(v time.Time) *PermissionSetProvisioningStatus

SetCreatedDate sets the CreatedDate field's value.

func (*PermissionSetProvisioningStatus) SetFailureReason

func (s *PermissionSetProvisioningStatus) SetFailureReason(v string) *PermissionSetProvisioningStatus

SetFailureReason sets the FailureReason field's value.

func (*PermissionSetProvisioningStatus) SetPermissionSetArn

func (s *PermissionSetProvisioningStatus) SetPermissionSetArn(v string) *PermissionSetProvisioningStatus

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*PermissionSetProvisioningStatus) SetRequestId

func (s *PermissionSetProvisioningStatus) SetRequestId(v string) *PermissionSetProvisioningStatus

SetRequestId sets the RequestId field's value.

func (*PermissionSetProvisioningStatus) SetStatus

func (s *PermissionSetProvisioningStatus) SetStatus(v string) *PermissionSetProvisioningStatus

SetStatus sets the Status field's value.

func (PermissionSetProvisioningStatus) String

func (s PermissionSetProvisioningStatus) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PermissionSetProvisioningStatusMetadata

type PermissionSetProvisioningStatusMetadata struct {

    // The date that the permission set was created.
    CreatedDate *time.Time `type:"timestamp"`

    // The identifier for tracking the request operation that is generated by the
    // universally unique identifier (UUID) workflow.
    RequestId *string `min:"36" type:"string"`

    // The status of the permission set provisioning process.
    Status *string `type:"string" enum:"StatusValues"`
    // contains filtered or unexported fields
}

Provides information about the permission set provisioning status.

func (PermissionSetProvisioningStatusMetadata) GoString

func (s PermissionSetProvisioningStatusMetadata) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PermissionSetProvisioningStatusMetadata) SetCreatedDate

func (s *PermissionSetProvisioningStatusMetadata) SetCreatedDate(v time.Time) *PermissionSetProvisioningStatusMetadata

SetCreatedDate sets the CreatedDate field's value.

func (*PermissionSetProvisioningStatusMetadata) SetRequestId

func (s *PermissionSetProvisioningStatusMetadata) SetRequestId(v string) *PermissionSetProvisioningStatusMetadata

SetRequestId sets the RequestId field's value.

func (*PermissionSetProvisioningStatusMetadata) SetStatus

func (s *PermissionSetProvisioningStatusMetadata) SetStatus(v string) *PermissionSetProvisioningStatusMetadata

SetStatus sets the Status field's value.

func (PermissionSetProvisioningStatusMetadata) String

func (s PermissionSetProvisioningStatusMetadata) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PermissionsBoundary

type PermissionsBoundary struct {

    // Specifies the name and path of a customer managed policy. You must have an
    // IAM policy that matches the name and path in each Amazon Web Services account
    // where you want to deploy your permission set.
    CustomerManagedPolicyReference *CustomerManagedPolicyReference `type:"structure"`

    // The Amazon Web Services managed policy ARN that you want to attach to a permission
    // set as a permissions boundary.
    ManagedPolicyArn *string `min:"20" type:"string"`
    // contains filtered or unexported fields
}

Specifies the configuration of the Amazon Web Services managed or customer managed policy that you want to set as a permissions boundary. Specify either CustomerManagedPolicyReference to use the name and path of a customer managed policy, or ManagedPolicyArn to use the ARN of an Amazon Web Services managed policy. A permissions boundary represents the maximum permissions that any policy can grant your role. For more information, see Permissions boundaries for IAM entities (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html) in the IAM User Guide.

Policies used as permissions boundaries don't provide permissions. You must also attach an IAM policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy evaluation logic (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html) in the IAM User Guide.

func (PermissionsBoundary) GoString

func (s PermissionsBoundary) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PermissionsBoundary) SetCustomerManagedPolicyReference

func (s *PermissionsBoundary) SetCustomerManagedPolicyReference(v *CustomerManagedPolicyReference) *PermissionsBoundary

SetCustomerManagedPolicyReference sets the CustomerManagedPolicyReference field's value.

func (*PermissionsBoundary) SetManagedPolicyArn

func (s *PermissionsBoundary) SetManagedPolicyArn(v string) *PermissionsBoundary

SetManagedPolicyArn sets the ManagedPolicyArn field's value.

func (PermissionsBoundary) String

func (s PermissionsBoundary) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PermissionsBoundary) Validate

func (s *PermissionsBoundary) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PortalOptions

type PortalOptions struct {

    // A structure that describes the sign-in options for the access portal.
    SignInOptions *SignInOptions `type:"structure"`

    // Indicates whether this application is visible in the access portal.
    Visibility *string `type:"string" enum:"ApplicationVisibility"`
    // contains filtered or unexported fields
}

A structure that describes the options for the access portal associated with an application.

func (PortalOptions) GoString

func (s PortalOptions) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PortalOptions) SetSignInOptions

func (s *PortalOptions) SetSignInOptions(v *SignInOptions) *PortalOptions

SetSignInOptions sets the SignInOptions field's value.

func (*PortalOptions) SetVisibility

func (s *PortalOptions) SetVisibility(v string) *PortalOptions

SetVisibility sets the Visibility field's value.

func (PortalOptions) String

func (s PortalOptions) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PortalOptions) Validate

func (s *PortalOptions) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ProvisionPermissionSetInput

type ProvisionPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the permission set.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`

    // TargetID is an Amazon Web Services account identifier, (For example, 123456789012).
    TargetId *string `min:"12" type:"string"`

    // The entity type for which the assignment will be created.
    //
    // TargetType is a required field
    TargetType *string `type:"string" required:"true" enum:"ProvisionTargetType"`
    // contains filtered or unexported fields
}

func (ProvisionPermissionSetInput) GoString

func (s ProvisionPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ProvisionPermissionSetInput) SetInstanceArn

func (s *ProvisionPermissionSetInput) SetInstanceArn(v string) *ProvisionPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*ProvisionPermissionSetInput) SetPermissionSetArn

func (s *ProvisionPermissionSetInput) SetPermissionSetArn(v string) *ProvisionPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*ProvisionPermissionSetInput) SetTargetId

func (s *ProvisionPermissionSetInput) SetTargetId(v string) *ProvisionPermissionSetInput

SetTargetId sets the TargetId field's value.

func (*ProvisionPermissionSetInput) SetTargetType

func (s *ProvisionPermissionSetInput) SetTargetType(v string) *ProvisionPermissionSetInput

SetTargetType sets the TargetType field's value.

func (ProvisionPermissionSetInput) String

func (s ProvisionPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ProvisionPermissionSetInput) Validate

func (s *ProvisionPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ProvisionPermissionSetOutput

type ProvisionPermissionSetOutput struct {

    // The status object for the permission set provisioning operation.
    PermissionSetProvisioningStatus *PermissionSetProvisioningStatus `type:"structure"`
    // contains filtered or unexported fields
}

func (ProvisionPermissionSetOutput) GoString

func (s ProvisionPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ProvisionPermissionSetOutput) SetPermissionSetProvisioningStatus

func (s *ProvisionPermissionSetOutput) SetPermissionSetProvisioningStatus(v *PermissionSetProvisioningStatus) *ProvisionPermissionSetOutput

SetPermissionSetProvisioningStatus sets the PermissionSetProvisioningStatus field's value.

func (ProvisionPermissionSetOutput) String

func (s ProvisionPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PutApplicationAccessScopeInput

type PutApplicationAccessScopeInput struct {

    // Specifies the ARN of the application with the access scope with the targets
    // to add or update.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies an array list of ARNs that represent the authorized targets for
    // this access scope.
    AuthorizedTargets []*string `min:"1" type:"list"`

    // Specifies the name of the access scope to be associated with the specified
    // targets.
    //
    // Scope is a required field
    Scope *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (PutApplicationAccessScopeInput) GoString

func (s PutApplicationAccessScopeInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutApplicationAccessScopeInput) SetApplicationArn

func (s *PutApplicationAccessScopeInput) SetApplicationArn(v string) *PutApplicationAccessScopeInput

SetApplicationArn sets the ApplicationArn field's value.

func (*PutApplicationAccessScopeInput) SetAuthorizedTargets

func (s *PutApplicationAccessScopeInput) SetAuthorizedTargets(v []*string) *PutApplicationAccessScopeInput

SetAuthorizedTargets sets the AuthorizedTargets field's value.

func (*PutApplicationAccessScopeInput) SetScope

func (s *PutApplicationAccessScopeInput) SetScope(v string) *PutApplicationAccessScopeInput

SetScope sets the Scope field's value.

func (PutApplicationAccessScopeInput) String

func (s PutApplicationAccessScopeInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutApplicationAccessScopeInput) Validate

func (s *PutApplicationAccessScopeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutApplicationAccessScopeOutput

type PutApplicationAccessScopeOutput struct {
    // contains filtered or unexported fields
}

func (PutApplicationAccessScopeOutput) GoString

func (s PutApplicationAccessScopeOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (PutApplicationAccessScopeOutput) String

func (s PutApplicationAccessScopeOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PutApplicationAssignmentConfigurationInput

type PutApplicationAssignmentConfigurationInput struct {

    // Specifies the ARN of the application. For more information about ARNs, see
    // Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // If AssignmentsRequired is true (default value), users don’t have access
    // to the application unless an assignment is created using the CreateApplicationAssignment
    // API (https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html).
    // If false, all users have access to the application.
    //
    // AssignmentRequired is a required field
    AssignmentRequired *bool `type:"boolean" required:"true"`
    // contains filtered or unexported fields
}

func (PutApplicationAssignmentConfigurationInput) GoString

func (s PutApplicationAssignmentConfigurationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutApplicationAssignmentConfigurationInput) SetApplicationArn

func (s *PutApplicationAssignmentConfigurationInput) SetApplicationArn(v string) *PutApplicationAssignmentConfigurationInput

SetApplicationArn sets the ApplicationArn field's value.

func (*PutApplicationAssignmentConfigurationInput) SetAssignmentRequired

func (s *PutApplicationAssignmentConfigurationInput) SetAssignmentRequired(v bool) *PutApplicationAssignmentConfigurationInput

SetAssignmentRequired sets the AssignmentRequired field's value.

func (PutApplicationAssignmentConfigurationInput) String

func (s PutApplicationAssignmentConfigurationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutApplicationAssignmentConfigurationInput) Validate

func (s *PutApplicationAssignmentConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutApplicationAssignmentConfigurationOutput

type PutApplicationAssignmentConfigurationOutput struct {
    // contains filtered or unexported fields
}

func (PutApplicationAssignmentConfigurationOutput) GoString

func (s PutApplicationAssignmentConfigurationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (PutApplicationAssignmentConfigurationOutput) String

func (s PutApplicationAssignmentConfigurationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PutApplicationAuthenticationMethodInput

type PutApplicationAuthenticationMethodInput struct {

    // Specifies the ARN of the application with the authentication method to add
    // or update.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies a structure that describes the authentication method to add or
    // update. The structure type you provide is determined by the AuthenticationMethodType
    // parameter.
    //
    // AuthenticationMethod is a required field
    AuthenticationMethod *AuthenticationMethod `type:"structure" required:"true"`

    // Specifies the type of the authentication method that you want to add or update.
    //
    // AuthenticationMethodType is a required field
    AuthenticationMethodType *string `type:"string" required:"true" enum:"AuthenticationMethodType"`
    // contains filtered or unexported fields
}

func (PutApplicationAuthenticationMethodInput) GoString

func (s PutApplicationAuthenticationMethodInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutApplicationAuthenticationMethodInput) SetApplicationArn

func (s *PutApplicationAuthenticationMethodInput) SetApplicationArn(v string) *PutApplicationAuthenticationMethodInput

SetApplicationArn sets the ApplicationArn field's value.

func (*PutApplicationAuthenticationMethodInput) SetAuthenticationMethod

func (s *PutApplicationAuthenticationMethodInput) SetAuthenticationMethod(v *AuthenticationMethod) *PutApplicationAuthenticationMethodInput

SetAuthenticationMethod sets the AuthenticationMethod field's value.

func (*PutApplicationAuthenticationMethodInput) SetAuthenticationMethodType

func (s *PutApplicationAuthenticationMethodInput) SetAuthenticationMethodType(v string) *PutApplicationAuthenticationMethodInput

SetAuthenticationMethodType sets the AuthenticationMethodType field's value.

func (PutApplicationAuthenticationMethodInput) String

func (s PutApplicationAuthenticationMethodInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutApplicationAuthenticationMethodInput) Validate

func (s *PutApplicationAuthenticationMethodInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutApplicationAuthenticationMethodOutput

type PutApplicationAuthenticationMethodOutput struct {
    // contains filtered or unexported fields
}

func (PutApplicationAuthenticationMethodOutput) GoString

func (s PutApplicationAuthenticationMethodOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (PutApplicationAuthenticationMethodOutput) String

func (s PutApplicationAuthenticationMethodOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PutApplicationGrantInput

type PutApplicationGrantInput struct {

    // Specifies the ARN of the application to update.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // Specifies a structure that describes the grant to update.
    //
    // Grant is a required field
    Grant *Grant `type:"structure" required:"true"`

    // Specifies the type of grant to update.
    //
    // GrantType is a required field
    GrantType *string `type:"string" required:"true" enum:"GrantType"`
    // contains filtered or unexported fields
}

func (PutApplicationGrantInput) GoString

func (s PutApplicationGrantInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutApplicationGrantInput) SetApplicationArn

func (s *PutApplicationGrantInput) SetApplicationArn(v string) *PutApplicationGrantInput

SetApplicationArn sets the ApplicationArn field's value.

func (*PutApplicationGrantInput) SetGrant

func (s *PutApplicationGrantInput) SetGrant(v *Grant) *PutApplicationGrantInput

SetGrant sets the Grant field's value.

func (*PutApplicationGrantInput) SetGrantType

func (s *PutApplicationGrantInput) SetGrantType(v string) *PutApplicationGrantInput

SetGrantType sets the GrantType field's value.

func (PutApplicationGrantInput) String

func (s PutApplicationGrantInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutApplicationGrantInput) Validate

func (s *PutApplicationGrantInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutApplicationGrantOutput

type PutApplicationGrantOutput struct {
    // contains filtered or unexported fields
}

func (PutApplicationGrantOutput) GoString

func (s PutApplicationGrantOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (PutApplicationGrantOutput) String

func (s PutApplicationGrantOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PutInlinePolicyToPermissionSetInput

type PutInlinePolicyToPermissionSetInput struct {

    // The inline policy to attach to a PermissionSet.
    //
    // InlinePolicy is a required field
    InlinePolicy *string `min:"1" type:"string" required:"true"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the permission set.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (PutInlinePolicyToPermissionSetInput) GoString

func (s PutInlinePolicyToPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutInlinePolicyToPermissionSetInput) SetInlinePolicy

func (s *PutInlinePolicyToPermissionSetInput) SetInlinePolicy(v string) *PutInlinePolicyToPermissionSetInput

SetInlinePolicy sets the InlinePolicy field's value.

func (*PutInlinePolicyToPermissionSetInput) SetInstanceArn

func (s *PutInlinePolicyToPermissionSetInput) SetInstanceArn(v string) *PutInlinePolicyToPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*PutInlinePolicyToPermissionSetInput) SetPermissionSetArn

func (s *PutInlinePolicyToPermissionSetInput) SetPermissionSetArn(v string) *PutInlinePolicyToPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (PutInlinePolicyToPermissionSetInput) String

func (s PutInlinePolicyToPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutInlinePolicyToPermissionSetInput) Validate

func (s *PutInlinePolicyToPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutInlinePolicyToPermissionSetOutput

type PutInlinePolicyToPermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (PutInlinePolicyToPermissionSetOutput) GoString

func (s PutInlinePolicyToPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (PutInlinePolicyToPermissionSetOutput) String

func (s PutInlinePolicyToPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PutPermissionsBoundaryToPermissionSetInput

type PutPermissionsBoundaryToPermissionSetInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the PermissionSet.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`

    // The permissions boundary that you want to attach to a PermissionSet.
    //
    // PermissionsBoundary is a required field
    PermissionsBoundary *PermissionsBoundary `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

func (PutPermissionsBoundaryToPermissionSetInput) GoString

func (s PutPermissionsBoundaryToPermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutPermissionsBoundaryToPermissionSetInput) SetInstanceArn

func (s *PutPermissionsBoundaryToPermissionSetInput) SetInstanceArn(v string) *PutPermissionsBoundaryToPermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*PutPermissionsBoundaryToPermissionSetInput) SetPermissionSetArn

func (s *PutPermissionsBoundaryToPermissionSetInput) SetPermissionSetArn(v string) *PutPermissionsBoundaryToPermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*PutPermissionsBoundaryToPermissionSetInput) SetPermissionsBoundary

func (s *PutPermissionsBoundaryToPermissionSetInput) SetPermissionsBoundary(v *PermissionsBoundary) *PutPermissionsBoundaryToPermissionSetInput

SetPermissionsBoundary sets the PermissionsBoundary field's value.

func (PutPermissionsBoundaryToPermissionSetInput) String

func (s PutPermissionsBoundaryToPermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutPermissionsBoundaryToPermissionSetInput) Validate

func (s *PutPermissionsBoundaryToPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutPermissionsBoundaryToPermissionSetOutput

type PutPermissionsBoundaryToPermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (PutPermissionsBoundaryToPermissionSetOutput) GoString

func (s PutPermissionsBoundaryToPermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (PutPermissionsBoundaryToPermissionSetOutput) String

func (s PutPermissionsBoundaryToPermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RefreshTokenGrant

type RefreshTokenGrant struct {
    // contains filtered or unexported fields
}

A structure that defines configuration settings for an application that supports the OAuth 2.0 Refresh Token Grant.

func (RefreshTokenGrant) GoString

func (s RefreshTokenGrant) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (RefreshTokenGrant) String

func (s RefreshTokenGrant) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ResourceNotFoundException

type ResourceNotFoundException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"Message" type:"string"`
    // contains filtered or unexported fields
}

Indicates that a requested resource is not found.

func (*ResourceNotFoundException) Code

func (s *ResourceNotFoundException) Code() string

Code returns the exception type name.

func (*ResourceNotFoundException) Error

func (s *ResourceNotFoundException) Error() string

func (ResourceNotFoundException) GoString

func (s ResourceNotFoundException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ResourceNotFoundException) Message

func (s *ResourceNotFoundException) Message() string

Message returns the exception's message.

func (*ResourceNotFoundException) OrigErr

func (s *ResourceNotFoundException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ResourceNotFoundException) RequestID

func (s *ResourceNotFoundException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ResourceNotFoundException) StatusCode

func (s *ResourceNotFoundException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ResourceNotFoundException) String

func (s ResourceNotFoundException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ResourceServerConfig

type ResourceServerConfig struct {

    // A list of the IAM Identity Center access scopes that are associated with
    // this resource server.
    Scopes map[string]*ResourceServerScopeDetails `type:"map"`
    // contains filtered or unexported fields
}

A structure that describes the configuration of a resource server.

func (ResourceServerConfig) GoString

func (s ResourceServerConfig) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ResourceServerConfig) SetScopes

func (s *ResourceServerConfig) SetScopes(v map[string]*ResourceServerScopeDetails) *ResourceServerConfig

SetScopes sets the Scopes field's value.

func (ResourceServerConfig) String

func (s ResourceServerConfig) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ResourceServerScopeDetails

type ResourceServerScopeDetails struct {

    // The title of an access scope for a resource server.
    DetailedTitle *string `min:"1" type:"string"`

    // The description of an access scope for a resource server.
    LongDescription *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

A structure that describes details for an IAM Identity Center access scope that is associated with a resource server.

func (ResourceServerScopeDetails) GoString

func (s ResourceServerScopeDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ResourceServerScopeDetails) SetDetailedTitle

func (s *ResourceServerScopeDetails) SetDetailedTitle(v string) *ResourceServerScopeDetails

SetDetailedTitle sets the DetailedTitle field's value.

func (*ResourceServerScopeDetails) SetLongDescription

func (s *ResourceServerScopeDetails) SetLongDescription(v string) *ResourceServerScopeDetails

SetLongDescription sets the LongDescription field's value.

func (ResourceServerScopeDetails) String

func (s ResourceServerScopeDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type SSOAdmin

type SSOAdmin struct {
    *client.Client
}

SSOAdmin provides the API operation methods for making requests to AWS Single Sign-On Admin. See this package's package overview docs for details on the service.

SSOAdmin methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(p client.ConfigProvider, cfgs ...*aws.Config) *SSOAdmin

New creates a new instance of the SSOAdmin client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

mySession := session.Must(session.NewSession())

// Create a SSOAdmin client from just a session.
svc := ssoadmin.New(mySession)

// Create a SSOAdmin client with additional configuration
svc := ssoadmin.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSet

func (c *SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSet(input *AttachCustomerManagedPolicyReferenceToPermissionSetInput) (*AttachCustomerManagedPolicyReferenceToPermissionSetOutput, error)

AttachCustomerManagedPolicyReferenceToPermissionSet API operation for AWS Single Sign-On Admin.

Attaches the specified customer managed policy to the specified PermissionSet.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation AttachCustomerManagedPolicyReferenceToPermissionSet for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachCustomerManagedPolicyReferenceToPermissionSet

func (*SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSetRequest

func (c *SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSetRequest(input *AttachCustomerManagedPolicyReferenceToPermissionSetInput) (req *request.Request, output *AttachCustomerManagedPolicyReferenceToPermissionSetOutput)

AttachCustomerManagedPolicyReferenceToPermissionSetRequest generates a "aws/request.Request" representing the client's request for the AttachCustomerManagedPolicyReferenceToPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AttachCustomerManagedPolicyReferenceToPermissionSet for more information on using the AttachCustomerManagedPolicyReferenceToPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AttachCustomerManagedPolicyReferenceToPermissionSetRequest method.
req, resp := client.AttachCustomerManagedPolicyReferenceToPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachCustomerManagedPolicyReferenceToPermissionSet

func (*SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSetWithContext

func (c *SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSetWithContext(ctx aws.Context, input *AttachCustomerManagedPolicyReferenceToPermissionSetInput, opts ...request.Option) (*AttachCustomerManagedPolicyReferenceToPermissionSetOutput, error)

AttachCustomerManagedPolicyReferenceToPermissionSetWithContext is the same as AttachCustomerManagedPolicyReferenceToPermissionSet with the addition of the ability to pass a context and additional request options.

See AttachCustomerManagedPolicyReferenceToPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) AttachManagedPolicyToPermissionSet

func (c *SSOAdmin) AttachManagedPolicyToPermissionSet(input *AttachManagedPolicyToPermissionSetInput) (*AttachManagedPolicyToPermissionSetOutput, error)

AttachManagedPolicyToPermissionSet API operation for AWS Single Sign-On Admin.

Attaches an Amazon Web Services managed policy ARN to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this operation. Calling ProvisionPermissionSet applies the corresponding IAM policy updates to all assigned accounts.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation AttachManagedPolicyToPermissionSet for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachManagedPolicyToPermissionSet

func (*SSOAdmin) AttachManagedPolicyToPermissionSetRequest

func (c *SSOAdmin) AttachManagedPolicyToPermissionSetRequest(input *AttachManagedPolicyToPermissionSetInput) (req *request.Request, output *AttachManagedPolicyToPermissionSetOutput)

AttachManagedPolicyToPermissionSetRequest generates a "aws/request.Request" representing the client's request for the AttachManagedPolicyToPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AttachManagedPolicyToPermissionSet for more information on using the AttachManagedPolicyToPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AttachManagedPolicyToPermissionSetRequest method.
req, resp := client.AttachManagedPolicyToPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachManagedPolicyToPermissionSet

func (*SSOAdmin) AttachManagedPolicyToPermissionSetWithContext

func (c *SSOAdmin) AttachManagedPolicyToPermissionSetWithContext(ctx aws.Context, input *AttachManagedPolicyToPermissionSetInput, opts ...request.Option) (*AttachManagedPolicyToPermissionSetOutput, error)

AttachManagedPolicyToPermissionSetWithContext is the same as AttachManagedPolicyToPermissionSet with the addition of the ability to pass a context and additional request options.

See AttachManagedPolicyToPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) CreateAccountAssignment

func (c *SSOAdmin) CreateAccountAssignment(input *CreateAccountAssignmentInput) (*CreateAccountAssignmentOutput, error)

CreateAccountAssignment API operation for AWS Single Sign-On Admin.

Assigns access to a principal for a specified Amazon Web Services account using a specified permission set.

The term principal here refers to a user or group that is defined in IAM Identity Center.

As part of a successful CreateAccountAssignment call, the specified permission set will automatically be provisioned to the account in the form of an IAM policy. That policy is attached to the IAM role created in IAM Identity Center. If the permission set is subsequently updated, the corresponding IAM policies attached to roles in your accounts will not be updated automatically. In this case, you must call ProvisionPermissionSet to make these updates.

After a successful response, call DescribeAccountAssignmentCreationStatus to describe the status of an assignment creation request.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation CreateAccountAssignment for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateAccountAssignment

func (*SSOAdmin) CreateAccountAssignmentRequest

func (c *SSOAdmin) CreateAccountAssignmentRequest(input *CreateAccountAssignmentInput) (req *request.Request, output *CreateAccountAssignmentOutput)

CreateAccountAssignmentRequest generates a "aws/request.Request" representing the client's request for the CreateAccountAssignment operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateAccountAssignment for more information on using the CreateAccountAssignment API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateAccountAssignmentRequest method.
req, resp := client.CreateAccountAssignmentRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateAccountAssignment

func (*SSOAdmin) CreateAccountAssignmentWithContext

func (c *SSOAdmin) CreateAccountAssignmentWithContext(ctx aws.Context, input *CreateAccountAssignmentInput, opts ...request.Option) (*CreateAccountAssignmentOutput, error)

CreateAccountAssignmentWithContext is the same as CreateAccountAssignment with the addition of the ability to pass a context and additional request options.

See CreateAccountAssignment for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) CreateApplication

func (c *SSOAdmin) CreateApplication(input *CreateApplicationInput) (*CreateApplicationOutput, error)

CreateApplication API operation for AWS Single Sign-On Admin.

Creates an application in IAM Identity Center for the given application provider.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation CreateApplication for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplication

func (*SSOAdmin) CreateApplicationAssignment

func (c *SSOAdmin) CreateApplicationAssignment(input *CreateApplicationAssignmentInput) (*CreateApplicationAssignmentOutput, error)

CreateApplicationAssignment API operation for AWS Single Sign-On Admin.

Grant application access to a user or group.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation CreateApplicationAssignment for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationAssignment

func (*SSOAdmin) CreateApplicationAssignmentRequest

func (c *SSOAdmin) CreateApplicationAssignmentRequest(input *CreateApplicationAssignmentInput) (req *request.Request, output *CreateApplicationAssignmentOutput)

CreateApplicationAssignmentRequest generates a "aws/request.Request" representing the client's request for the CreateApplicationAssignment operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateApplicationAssignment for more information on using the CreateApplicationAssignment API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateApplicationAssignmentRequest method.
req, resp := client.CreateApplicationAssignmentRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplicationAssignment

func (*SSOAdmin) CreateApplicationAssignmentWithContext

func (c *SSOAdmin) CreateApplicationAssignmentWithContext(ctx aws.Context, input *CreateApplicationAssignmentInput, opts ...request.Option) (*CreateApplicationAssignmentOutput, error)

CreateApplicationAssignmentWithContext is the same as CreateApplicationAssignment with the addition of the ability to pass a context and additional request options.

See CreateApplicationAssignment for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) CreateApplicationRequest

func (c *SSOAdmin) CreateApplicationRequest(input *CreateApplicationInput) (req *request.Request, output *CreateApplicationOutput)

CreateApplicationRequest generates a "aws/request.Request" representing the client's request for the CreateApplication operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateApplication for more information on using the CreateApplication API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateApplicationRequest method.
req, resp := client.CreateApplicationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateApplication

func (*SSOAdmin) CreateApplicationWithContext

func (c *SSOAdmin) CreateApplicationWithContext(ctx aws.Context, input *CreateApplicationInput, opts ...request.Option) (*CreateApplicationOutput, error)

CreateApplicationWithContext is the same as CreateApplication with the addition of the ability to pass a context and additional request options.

See CreateApplication for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) CreateInstance

func (c *SSOAdmin) CreateInstance(input *CreateInstanceInput) (*CreateInstanceOutput, error)

CreateInstance API operation for AWS Single Sign-On Admin.

Creates an instance of IAM Identity Center for a standalone Amazon Web Services account that is not managed by Organizations or a member Amazon Web Services account in an organization. You can create only one instance per account and across all Amazon Web Services Regions.

The CreateInstance request is rejected if the following apply:

  • The instance is created within the organization management account.

  • An instance already exists in the same account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation CreateInstance for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstance

func (*SSOAdmin) CreateInstanceAccessControlAttributeConfiguration

func (c *SSOAdmin) CreateInstanceAccessControlAttributeConfiguration(input *CreateInstanceAccessControlAttributeConfigurationInput) (*CreateInstanceAccessControlAttributeConfigurationOutput, error)

CreateInstanceAccessControlAttributeConfiguration API operation for AWS Single Sign-On Admin.

Enables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance. You can also specify new attributes to add to your ABAC configuration during the enabling process. For more information about ABAC, see Attribute-Based Access Control (/singlesignon/latest/userguide/abac.html) in the IAM Identity Center User Guide.

After a successful response, call DescribeInstanceAccessControlAttributeConfiguration to validate that InstanceAccessControlAttributeConfiguration was created.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation CreateInstanceAccessControlAttributeConfiguration for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceAccessControlAttributeConfiguration

func (*SSOAdmin) CreateInstanceAccessControlAttributeConfigurationRequest

func (c *SSOAdmin) CreateInstanceAccessControlAttributeConfigurationRequest(input *CreateInstanceAccessControlAttributeConfigurationInput) (req *request.Request, output *CreateInstanceAccessControlAttributeConfigurationOutput)

CreateInstanceAccessControlAttributeConfigurationRequest generates a "aws/request.Request" representing the client's request for the CreateInstanceAccessControlAttributeConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateInstanceAccessControlAttributeConfiguration for more information on using the CreateInstanceAccessControlAttributeConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateInstanceAccessControlAttributeConfigurationRequest method.
req, resp := client.CreateInstanceAccessControlAttributeConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstanceAccessControlAttributeConfiguration

func (*SSOAdmin) CreateInstanceAccessControlAttributeConfigurationWithContext

func (c *SSOAdmin) CreateInstanceAccessControlAttributeConfigurationWithContext(ctx aws.Context, input *CreateInstanceAccessControlAttributeConfigurationInput, opts ...request.Option) (*CreateInstanceAccessControlAttributeConfigurationOutput, error)

CreateInstanceAccessControlAttributeConfigurationWithContext is the same as CreateInstanceAccessControlAttributeConfiguration with the addition of the ability to pass a context and additional request options.

See CreateInstanceAccessControlAttributeConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) CreateInstanceRequest

func (c *SSOAdmin) CreateInstanceRequest(input *CreateInstanceInput) (req *request.Request, output *CreateInstanceOutput)

CreateInstanceRequest generates a "aws/request.Request" representing the client's request for the CreateInstance operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateInstance for more information on using the CreateInstance API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateInstanceRequest method.
req, resp := client.CreateInstanceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateInstance

func (*SSOAdmin) CreateInstanceWithContext

func (c *SSOAdmin) CreateInstanceWithContext(ctx aws.Context, input *CreateInstanceInput, opts ...request.Option) (*CreateInstanceOutput, error)

CreateInstanceWithContext is the same as CreateInstance with the addition of the ability to pass a context and additional request options.

See CreateInstance for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) CreatePermissionSet

func (c *SSOAdmin) CreatePermissionSet(input *CreatePermissionSetInput) (*CreatePermissionSetOutput, error)

CreatePermissionSet API operation for AWS Single Sign-On Admin.

Creates a permission set within a specified IAM Identity Center instance.

To grant users and groups access to Amazon Web Services account resources, use CreateAccountAssignment .

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation CreatePermissionSet for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreatePermissionSet

func (*SSOAdmin) CreatePermissionSetRequest

func (c *SSOAdmin) CreatePermissionSetRequest(input *CreatePermissionSetInput) (req *request.Request, output *CreatePermissionSetOutput)

CreatePermissionSetRequest generates a "aws/request.Request" representing the client's request for the CreatePermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreatePermissionSet for more information on using the CreatePermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreatePermissionSetRequest method.
req, resp := client.CreatePermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreatePermissionSet

func (*SSOAdmin) CreatePermissionSetWithContext

func (c *SSOAdmin) CreatePermissionSetWithContext(ctx aws.Context, input *CreatePermissionSetInput, opts ...request.Option) (*CreatePermissionSetOutput, error)

CreatePermissionSetWithContext is the same as CreatePermissionSet with the addition of the ability to pass a context and additional request options.

See CreatePermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) CreateTrustedTokenIssuer

func (c *SSOAdmin) CreateTrustedTokenIssuer(input *CreateTrustedTokenIssuerInput) (*CreateTrustedTokenIssuerOutput, error)

CreateTrustedTokenIssuer API operation for AWS Single Sign-On Admin.

Creates a connection to a trusted token issuer in an instance of IAM Identity Center. A trusted token issuer enables trusted identity propagation to be used with applications that authenticate outside of Amazon Web Services.

This trusted token issuer describes an external identity provider (IdP) that can generate claims or assertions in the form of access tokens for a user. Applications enabled for IAM Identity Center can use these tokens for authentication.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation CreateTrustedTokenIssuer for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateTrustedTokenIssuer

func (*SSOAdmin) CreateTrustedTokenIssuerRequest

func (c *SSOAdmin) CreateTrustedTokenIssuerRequest(input *CreateTrustedTokenIssuerInput) (req *request.Request, output *CreateTrustedTokenIssuerOutput)

CreateTrustedTokenIssuerRequest generates a "aws/request.Request" representing the client's request for the CreateTrustedTokenIssuer operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateTrustedTokenIssuer for more information on using the CreateTrustedTokenIssuer API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateTrustedTokenIssuerRequest method.
req, resp := client.CreateTrustedTokenIssuerRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateTrustedTokenIssuer

func (*SSOAdmin) CreateTrustedTokenIssuerWithContext

func (c *SSOAdmin) CreateTrustedTokenIssuerWithContext(ctx aws.Context, input *CreateTrustedTokenIssuerInput, opts ...request.Option) (*CreateTrustedTokenIssuerOutput, error)

CreateTrustedTokenIssuerWithContext is the same as CreateTrustedTokenIssuer with the addition of the ability to pass a context and additional request options.

See CreateTrustedTokenIssuer for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteAccountAssignment

func (c *SSOAdmin) DeleteAccountAssignment(input *DeleteAccountAssignmentInput) (*DeleteAccountAssignmentOutput, error)

DeleteAccountAssignment API operation for AWS Single Sign-On Admin.

Deletes a principal's access from a specified Amazon Web Services account using a specified permission set.

After a successful response, call DescribeAccountAssignmentDeletionStatus to describe the status of an assignment deletion request.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteAccountAssignment for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteAccountAssignment

func (*SSOAdmin) DeleteAccountAssignmentRequest

func (c *SSOAdmin) DeleteAccountAssignmentRequest(input *DeleteAccountAssignmentInput) (req *request.Request, output *DeleteAccountAssignmentOutput)

DeleteAccountAssignmentRequest generates a "aws/request.Request" representing the client's request for the DeleteAccountAssignment operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteAccountAssignment for more information on using the DeleteAccountAssignment API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteAccountAssignmentRequest method.
req, resp := client.DeleteAccountAssignmentRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteAccountAssignment

func (*SSOAdmin) DeleteAccountAssignmentWithContext

func (c *SSOAdmin) DeleteAccountAssignmentWithContext(ctx aws.Context, input *DeleteAccountAssignmentInput, opts ...request.Option) (*DeleteAccountAssignmentOutput, error)

DeleteAccountAssignmentWithContext is the same as DeleteAccountAssignment with the addition of the ability to pass a context and additional request options.

See DeleteAccountAssignment for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteApplication

func (c *SSOAdmin) DeleteApplication(input *DeleteApplicationInput) (*DeleteApplicationOutput, error)

DeleteApplication API operation for AWS Single Sign-On Admin.

Deletes the association with the application. The connected service resource still exists.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteApplication for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplication

func (*SSOAdmin) DeleteApplicationAccessScope

func (c *SSOAdmin) DeleteApplicationAccessScope(input *DeleteApplicationAccessScopeInput) (*DeleteApplicationAccessScopeOutput, error)

DeleteApplicationAccessScope API operation for AWS Single Sign-On Admin.

Deletes an IAM Identity Center access scope from an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteApplicationAccessScope for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAccessScope

func (*SSOAdmin) DeleteApplicationAccessScopeRequest

func (c *SSOAdmin) DeleteApplicationAccessScopeRequest(input *DeleteApplicationAccessScopeInput) (req *request.Request, output *DeleteApplicationAccessScopeOutput)

DeleteApplicationAccessScopeRequest generates a "aws/request.Request" representing the client's request for the DeleteApplicationAccessScope operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteApplicationAccessScope for more information on using the DeleteApplicationAccessScope API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteApplicationAccessScopeRequest method.
req, resp := client.DeleteApplicationAccessScopeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAccessScope

func (*SSOAdmin) DeleteApplicationAccessScopeWithContext

func (c *SSOAdmin) DeleteApplicationAccessScopeWithContext(ctx aws.Context, input *DeleteApplicationAccessScopeInput, opts ...request.Option) (*DeleteApplicationAccessScopeOutput, error)

DeleteApplicationAccessScopeWithContext is the same as DeleteApplicationAccessScope with the addition of the ability to pass a context and additional request options.

See DeleteApplicationAccessScope for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteApplicationAssignment

func (c *SSOAdmin) DeleteApplicationAssignment(input *DeleteApplicationAssignmentInput) (*DeleteApplicationAssignmentOutput, error)

DeleteApplicationAssignment API operation for AWS Single Sign-On Admin.

Revoke application access to an application by deleting application assignments for a user or group.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteApplicationAssignment for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAssignment

func (*SSOAdmin) DeleteApplicationAssignmentRequest

func (c *SSOAdmin) DeleteApplicationAssignmentRequest(input *DeleteApplicationAssignmentInput) (req *request.Request, output *DeleteApplicationAssignmentOutput)

DeleteApplicationAssignmentRequest generates a "aws/request.Request" representing the client's request for the DeleteApplicationAssignment operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteApplicationAssignment for more information on using the DeleteApplicationAssignment API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteApplicationAssignmentRequest method.
req, resp := client.DeleteApplicationAssignmentRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAssignment

func (*SSOAdmin) DeleteApplicationAssignmentWithContext

func (c *SSOAdmin) DeleteApplicationAssignmentWithContext(ctx aws.Context, input *DeleteApplicationAssignmentInput, opts ...request.Option) (*DeleteApplicationAssignmentOutput, error)

DeleteApplicationAssignmentWithContext is the same as DeleteApplicationAssignment with the addition of the ability to pass a context and additional request options.

See DeleteApplicationAssignment for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteApplicationAuthenticationMethod

func (c *SSOAdmin) DeleteApplicationAuthenticationMethod(input *DeleteApplicationAuthenticationMethodInput) (*DeleteApplicationAuthenticationMethodOutput, error)

DeleteApplicationAuthenticationMethod API operation for AWS Single Sign-On Admin.

Deletes an authentication method from an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteApplicationAuthenticationMethod for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAuthenticationMethod

func (*SSOAdmin) DeleteApplicationAuthenticationMethodRequest

func (c *SSOAdmin) DeleteApplicationAuthenticationMethodRequest(input *DeleteApplicationAuthenticationMethodInput) (req *request.Request, output *DeleteApplicationAuthenticationMethodOutput)

DeleteApplicationAuthenticationMethodRequest generates a "aws/request.Request" representing the client's request for the DeleteApplicationAuthenticationMethod operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteApplicationAuthenticationMethod for more information on using the DeleteApplicationAuthenticationMethod API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteApplicationAuthenticationMethodRequest method.
req, resp := client.DeleteApplicationAuthenticationMethodRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationAuthenticationMethod

func (*SSOAdmin) DeleteApplicationAuthenticationMethodWithContext

func (c *SSOAdmin) DeleteApplicationAuthenticationMethodWithContext(ctx aws.Context, input *DeleteApplicationAuthenticationMethodInput, opts ...request.Option) (*DeleteApplicationAuthenticationMethodOutput, error)

DeleteApplicationAuthenticationMethodWithContext is the same as DeleteApplicationAuthenticationMethod with the addition of the ability to pass a context and additional request options.

See DeleteApplicationAuthenticationMethod for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteApplicationGrant

func (c *SSOAdmin) DeleteApplicationGrant(input *DeleteApplicationGrantInput) (*DeleteApplicationGrantOutput, error)

DeleteApplicationGrant API operation for AWS Single Sign-On Admin.

Deletes a grant from an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteApplicationGrant for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationGrant

func (*SSOAdmin) DeleteApplicationGrantRequest

func (c *SSOAdmin) DeleteApplicationGrantRequest(input *DeleteApplicationGrantInput) (req *request.Request, output *DeleteApplicationGrantOutput)

DeleteApplicationGrantRequest generates a "aws/request.Request" representing the client's request for the DeleteApplicationGrant operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteApplicationGrant for more information on using the DeleteApplicationGrant API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteApplicationGrantRequest method.
req, resp := client.DeleteApplicationGrantRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplicationGrant

func (*SSOAdmin) DeleteApplicationGrantWithContext

func (c *SSOAdmin) DeleteApplicationGrantWithContext(ctx aws.Context, input *DeleteApplicationGrantInput, opts ...request.Option) (*DeleteApplicationGrantOutput, error)

DeleteApplicationGrantWithContext is the same as DeleteApplicationGrant with the addition of the ability to pass a context and additional request options.

See DeleteApplicationGrant for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteApplicationRequest

func (c *SSOAdmin) DeleteApplicationRequest(input *DeleteApplicationInput) (req *request.Request, output *DeleteApplicationOutput)

DeleteApplicationRequest generates a "aws/request.Request" representing the client's request for the DeleteApplication operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteApplication for more information on using the DeleteApplication API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteApplicationRequest method.
req, resp := client.DeleteApplicationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteApplication

func (*SSOAdmin) DeleteApplicationWithContext

func (c *SSOAdmin) DeleteApplicationWithContext(ctx aws.Context, input *DeleteApplicationInput, opts ...request.Option) (*DeleteApplicationOutput, error)

DeleteApplicationWithContext is the same as DeleteApplication with the addition of the ability to pass a context and additional request options.

See DeleteApplication for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteInlinePolicyFromPermissionSet

func (c *SSOAdmin) DeleteInlinePolicyFromPermissionSet(input *DeleteInlinePolicyFromPermissionSetInput) (*DeleteInlinePolicyFromPermissionSetOutput, error)

DeleteInlinePolicyFromPermissionSet API operation for AWS Single Sign-On Admin.

Deletes the inline policy from a specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteInlinePolicyFromPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInlinePolicyFromPermissionSet

func (*SSOAdmin) DeleteInlinePolicyFromPermissionSetRequest

func (c *SSOAdmin) DeleteInlinePolicyFromPermissionSetRequest(input *DeleteInlinePolicyFromPermissionSetInput) (req *request.Request, output *DeleteInlinePolicyFromPermissionSetOutput)

DeleteInlinePolicyFromPermissionSetRequest generates a "aws/request.Request" representing the client's request for the DeleteInlinePolicyFromPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteInlinePolicyFromPermissionSet for more information on using the DeleteInlinePolicyFromPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteInlinePolicyFromPermissionSetRequest method.
req, resp := client.DeleteInlinePolicyFromPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInlinePolicyFromPermissionSet

func (*SSOAdmin) DeleteInlinePolicyFromPermissionSetWithContext

func (c *SSOAdmin) DeleteInlinePolicyFromPermissionSetWithContext(ctx aws.Context, input *DeleteInlinePolicyFromPermissionSetInput, opts ...request.Option) (*DeleteInlinePolicyFromPermissionSetOutput, error)

DeleteInlinePolicyFromPermissionSetWithContext is the same as DeleteInlinePolicyFromPermissionSet with the addition of the ability to pass a context and additional request options.

See DeleteInlinePolicyFromPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteInstance

func (c *SSOAdmin) DeleteInstance(input *DeleteInstanceInput) (*DeleteInstanceOutput, error)

DeleteInstance API operation for AWS Single Sign-On Admin.

Deletes the instance of IAM Identity Center. Only the account that owns the instance can call this API. Neither the delegated administrator nor member account can delete the organization instance, but those roles can delete their own instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteInstance for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInstance

func (*SSOAdmin) DeleteInstanceAccessControlAttributeConfiguration

func (c *SSOAdmin) DeleteInstanceAccessControlAttributeConfiguration(input *DeleteInstanceAccessControlAttributeConfigurationInput) (*DeleteInstanceAccessControlAttributeConfigurationOutput, error)

DeleteInstanceAccessControlAttributeConfiguration API operation for AWS Single Sign-On Admin.

Disables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance and deletes all of the attribute mappings that have been configured. Once deleted, any attributes that are received from an identity source and any custom attributes you have previously configured will not be passed. For more information about ABAC, see Attribute-Based Access Control (/singlesignon/latest/userguide/abac.html) in the IAM Identity Center User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteInstanceAccessControlAttributeConfiguration for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInstanceAccessControlAttributeConfiguration

func (*SSOAdmin) DeleteInstanceAccessControlAttributeConfigurationRequest

func (c *SSOAdmin) DeleteInstanceAccessControlAttributeConfigurationRequest(input *DeleteInstanceAccessControlAttributeConfigurationInput) (req *request.Request, output *DeleteInstanceAccessControlAttributeConfigurationOutput)

DeleteInstanceAccessControlAttributeConfigurationRequest generates a "aws/request.Request" representing the client's request for the DeleteInstanceAccessControlAttributeConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteInstanceAccessControlAttributeConfiguration for more information on using the DeleteInstanceAccessControlAttributeConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteInstanceAccessControlAttributeConfigurationRequest method.
req, resp := client.DeleteInstanceAccessControlAttributeConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInstanceAccessControlAttributeConfiguration

func (*SSOAdmin) DeleteInstanceAccessControlAttributeConfigurationWithContext

func (c *SSOAdmin) DeleteInstanceAccessControlAttributeConfigurationWithContext(ctx aws.Context, input *DeleteInstanceAccessControlAttributeConfigurationInput, opts ...request.Option) (*DeleteInstanceAccessControlAttributeConfigurationOutput, error)

DeleteInstanceAccessControlAttributeConfigurationWithContext is the same as DeleteInstanceAccessControlAttributeConfiguration with the addition of the ability to pass a context and additional request options.

See DeleteInstanceAccessControlAttributeConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteInstanceRequest

func (c *SSOAdmin) DeleteInstanceRequest(input *DeleteInstanceInput) (req *request.Request, output *DeleteInstanceOutput)

DeleteInstanceRequest generates a "aws/request.Request" representing the client's request for the DeleteInstance operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteInstance for more information on using the DeleteInstance API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteInstanceRequest method.
req, resp := client.DeleteInstanceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInstance

func (*SSOAdmin) DeleteInstanceWithContext

func (c *SSOAdmin) DeleteInstanceWithContext(ctx aws.Context, input *DeleteInstanceInput, opts ...request.Option) (*DeleteInstanceOutput, error)

DeleteInstanceWithContext is the same as DeleteInstance with the addition of the ability to pass a context and additional request options.

See DeleteInstance for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeletePermissionSet

func (c *SSOAdmin) DeletePermissionSet(input *DeletePermissionSetInput) (*DeletePermissionSetOutput, error)

DeletePermissionSet API operation for AWS Single Sign-On Admin.

Deletes the specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeletePermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeletePermissionSet

func (*SSOAdmin) DeletePermissionSetRequest

func (c *SSOAdmin) DeletePermissionSetRequest(input *DeletePermissionSetInput) (req *request.Request, output *DeletePermissionSetOutput)

DeletePermissionSetRequest generates a "aws/request.Request" representing the client's request for the DeletePermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeletePermissionSet for more information on using the DeletePermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeletePermissionSetRequest method.
req, resp := client.DeletePermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeletePermissionSet

func (*SSOAdmin) DeletePermissionSetWithContext

func (c *SSOAdmin) DeletePermissionSetWithContext(ctx aws.Context, input *DeletePermissionSetInput, opts ...request.Option) (*DeletePermissionSetOutput, error)

DeletePermissionSetWithContext is the same as DeletePermissionSet with the addition of the ability to pass a context and additional request options.

See DeletePermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeletePermissionsBoundaryFromPermissionSet

func (c *SSOAdmin) DeletePermissionsBoundaryFromPermissionSet(input *DeletePermissionsBoundaryFromPermissionSetInput) (*DeletePermissionsBoundaryFromPermissionSetOutput, error)

DeletePermissionsBoundaryFromPermissionSet API operation for AWS Single Sign-On Admin.

Deletes the permissions boundary from a specified PermissionSet.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeletePermissionsBoundaryFromPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeletePermissionsBoundaryFromPermissionSet

func (*SSOAdmin) DeletePermissionsBoundaryFromPermissionSetRequest

func (c *SSOAdmin) DeletePermissionsBoundaryFromPermissionSetRequest(input *DeletePermissionsBoundaryFromPermissionSetInput) (req *request.Request, output *DeletePermissionsBoundaryFromPermissionSetOutput)

DeletePermissionsBoundaryFromPermissionSetRequest generates a "aws/request.Request" representing the client's request for the DeletePermissionsBoundaryFromPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeletePermissionsBoundaryFromPermissionSet for more information on using the DeletePermissionsBoundaryFromPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeletePermissionsBoundaryFromPermissionSetRequest method.
req, resp := client.DeletePermissionsBoundaryFromPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeletePermissionsBoundaryFromPermissionSet

func (*SSOAdmin) DeletePermissionsBoundaryFromPermissionSetWithContext

func (c *SSOAdmin) DeletePermissionsBoundaryFromPermissionSetWithContext(ctx aws.Context, input *DeletePermissionsBoundaryFromPermissionSetInput, opts ...request.Option) (*DeletePermissionsBoundaryFromPermissionSetOutput, error)

DeletePermissionsBoundaryFromPermissionSetWithContext is the same as DeletePermissionsBoundaryFromPermissionSet with the addition of the ability to pass a context and additional request options.

See DeletePermissionsBoundaryFromPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteTrustedTokenIssuer

func (c *SSOAdmin) DeleteTrustedTokenIssuer(input *DeleteTrustedTokenIssuerInput) (*DeleteTrustedTokenIssuerOutput, error)

DeleteTrustedTokenIssuer API operation for AWS Single Sign-On Admin.

Deletes a trusted token issuer configuration from an instance of IAM Identity Center.

Deleting this trusted token issuer configuration will cause users to lose access to any applications that are configured to use the trusted token issuer.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteTrustedTokenIssuer for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteTrustedTokenIssuer

func (*SSOAdmin) DeleteTrustedTokenIssuerRequest

func (c *SSOAdmin) DeleteTrustedTokenIssuerRequest(input *DeleteTrustedTokenIssuerInput) (req *request.Request, output *DeleteTrustedTokenIssuerOutput)

DeleteTrustedTokenIssuerRequest generates a "aws/request.Request" representing the client's request for the DeleteTrustedTokenIssuer operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteTrustedTokenIssuer for more information on using the DeleteTrustedTokenIssuer API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteTrustedTokenIssuerRequest method.
req, resp := client.DeleteTrustedTokenIssuerRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteTrustedTokenIssuer

func (*SSOAdmin) DeleteTrustedTokenIssuerWithContext

func (c *SSOAdmin) DeleteTrustedTokenIssuerWithContext(ctx aws.Context, input *DeleteTrustedTokenIssuerInput, opts ...request.Option) (*DeleteTrustedTokenIssuerOutput, error)

DeleteTrustedTokenIssuerWithContext is the same as DeleteTrustedTokenIssuer with the addition of the ability to pass a context and additional request options.

See DeleteTrustedTokenIssuer for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeAccountAssignmentCreationStatus

func (c *SSOAdmin) DescribeAccountAssignmentCreationStatus(input *DescribeAccountAssignmentCreationStatusInput) (*DescribeAccountAssignmentCreationStatusOutput, error)

DescribeAccountAssignmentCreationStatus API operation for AWS Single Sign-On Admin.

Describes the status of the assignment creation request.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeAccountAssignmentCreationStatus for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentCreationStatus

func (*SSOAdmin) DescribeAccountAssignmentCreationStatusRequest

func (c *SSOAdmin) DescribeAccountAssignmentCreationStatusRequest(input *DescribeAccountAssignmentCreationStatusInput) (req *request.Request, output *DescribeAccountAssignmentCreationStatusOutput)

DescribeAccountAssignmentCreationStatusRequest generates a "aws/request.Request" representing the client's request for the DescribeAccountAssignmentCreationStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeAccountAssignmentCreationStatus for more information on using the DescribeAccountAssignmentCreationStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeAccountAssignmentCreationStatusRequest method.
req, resp := client.DescribeAccountAssignmentCreationStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentCreationStatus

func (*SSOAdmin) DescribeAccountAssignmentCreationStatusWithContext

func (c *SSOAdmin) DescribeAccountAssignmentCreationStatusWithContext(ctx aws.Context, input *DescribeAccountAssignmentCreationStatusInput, opts ...request.Option) (*DescribeAccountAssignmentCreationStatusOutput, error)

DescribeAccountAssignmentCreationStatusWithContext is the same as DescribeAccountAssignmentCreationStatus with the addition of the ability to pass a context and additional request options.

See DescribeAccountAssignmentCreationStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeAccountAssignmentDeletionStatus

func (c *SSOAdmin) DescribeAccountAssignmentDeletionStatus(input *DescribeAccountAssignmentDeletionStatusInput) (*DescribeAccountAssignmentDeletionStatusOutput, error)

DescribeAccountAssignmentDeletionStatus API operation for AWS Single Sign-On Admin.

Describes the status of the assignment deletion request.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeAccountAssignmentDeletionStatus for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentDeletionStatus

func (*SSOAdmin) DescribeAccountAssignmentDeletionStatusRequest

func (c *SSOAdmin) DescribeAccountAssignmentDeletionStatusRequest(input *DescribeAccountAssignmentDeletionStatusInput) (req *request.Request, output *DescribeAccountAssignmentDeletionStatusOutput)

DescribeAccountAssignmentDeletionStatusRequest generates a "aws/request.Request" representing the client's request for the DescribeAccountAssignmentDeletionStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeAccountAssignmentDeletionStatus for more information on using the DescribeAccountAssignmentDeletionStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeAccountAssignmentDeletionStatusRequest method.
req, resp := client.DescribeAccountAssignmentDeletionStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentDeletionStatus

func (*SSOAdmin) DescribeAccountAssignmentDeletionStatusWithContext

func (c *SSOAdmin) DescribeAccountAssignmentDeletionStatusWithContext(ctx aws.Context, input *DescribeAccountAssignmentDeletionStatusInput, opts ...request.Option) (*DescribeAccountAssignmentDeletionStatusOutput, error)

DescribeAccountAssignmentDeletionStatusWithContext is the same as DescribeAccountAssignmentDeletionStatus with the addition of the ability to pass a context and additional request options.

See DescribeAccountAssignmentDeletionStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeApplication

func (c *SSOAdmin) DescribeApplication(input *DescribeApplicationInput) (*DescribeApplicationOutput, error)

DescribeApplication API operation for AWS Single Sign-On Admin.

Retrieves the details of an application associated with an instance of IAM Identity Center.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeApplication for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplication

func (*SSOAdmin) DescribeApplicationAssignment

func (c *SSOAdmin) DescribeApplicationAssignment(input *DescribeApplicationAssignmentInput) (*DescribeApplicationAssignmentOutput, error)

DescribeApplicationAssignment API operation for AWS Single Sign-On Admin.

Retrieves a direct assignment of a user or group to an application. If the user doesn’t have a direct assignment to the application, the user may still have access to the application through a group. Therefore, don’t use this API to test access to an application for a user. Instead use ListApplicationAssignmentsForPrincipal.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeApplicationAssignment for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignment

func (*SSOAdmin) DescribeApplicationAssignmentRequest

func (c *SSOAdmin) DescribeApplicationAssignmentRequest(input *DescribeApplicationAssignmentInput) (req *request.Request, output *DescribeApplicationAssignmentOutput)

DescribeApplicationAssignmentRequest generates a "aws/request.Request" representing the client's request for the DescribeApplicationAssignment operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeApplicationAssignment for more information on using the DescribeApplicationAssignment API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeApplicationAssignmentRequest method.
req, resp := client.DescribeApplicationAssignmentRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationAssignment

func (*SSOAdmin) DescribeApplicationAssignmentWithContext

func (c *SSOAdmin) DescribeApplicationAssignmentWithContext(ctx aws.Context, input *DescribeApplicationAssignmentInput, opts ...request.Option) (*DescribeApplicationAssignmentOutput, error)

DescribeApplicationAssignmentWithContext is the same as DescribeApplicationAssignment with the addition of the ability to pass a context and additional request options.

See DescribeApplicationAssignment for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeApplicationProvider

func (c *SSOAdmin) DescribeApplicationProvider(input *DescribeApplicationProviderInput) (*DescribeApplicationProviderOutput, error)

DescribeApplicationProvider API operation for AWS Single Sign-On Admin.

Retrieves details about a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeApplicationProvider for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationProvider

func (*SSOAdmin) DescribeApplicationProviderRequest

func (c *SSOAdmin) DescribeApplicationProviderRequest(input *DescribeApplicationProviderInput) (req *request.Request, output *DescribeApplicationProviderOutput)

DescribeApplicationProviderRequest generates a "aws/request.Request" representing the client's request for the DescribeApplicationProvider operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeApplicationProvider for more information on using the DescribeApplicationProvider API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeApplicationProviderRequest method.
req, resp := client.DescribeApplicationProviderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplicationProvider

func (*SSOAdmin) DescribeApplicationProviderWithContext

func (c *SSOAdmin) DescribeApplicationProviderWithContext(ctx aws.Context, input *DescribeApplicationProviderInput, opts ...request.Option) (*DescribeApplicationProviderOutput, error)

DescribeApplicationProviderWithContext is the same as DescribeApplicationProvider with the addition of the ability to pass a context and additional request options.

See DescribeApplicationProvider for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeApplicationRequest

func (c *SSOAdmin) DescribeApplicationRequest(input *DescribeApplicationInput) (req *request.Request, output *DescribeApplicationOutput)

DescribeApplicationRequest generates a "aws/request.Request" representing the client's request for the DescribeApplication operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeApplication for more information on using the DescribeApplication API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeApplicationRequest method.
req, resp := client.DescribeApplicationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeApplication

func (*SSOAdmin) DescribeApplicationWithContext

func (c *SSOAdmin) DescribeApplicationWithContext(ctx aws.Context, input *DescribeApplicationInput, opts ...request.Option) (*DescribeApplicationOutput, error)

DescribeApplicationWithContext is the same as DescribeApplication with the addition of the ability to pass a context and additional request options.

See DescribeApplication for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeInstance

func (c *SSOAdmin) DescribeInstance(input *DescribeInstanceInput) (*DescribeInstanceOutput, error)

DescribeInstance API operation for AWS Single Sign-On Admin.

Returns the details of an instance of IAM Identity Center. The status can be one of the following:

  • CREATE_IN_PROGRESS - The instance is in the process of being created. When the instance is ready for use, DescribeInstance returns the status of ACTIVE. While the instance is in the CREATE_IN_PROGRESS state, you can call only DescribeInstance and DeleteInstance operations.

  • DELETE_IN_PROGRESS - The instance is being deleted. Returns AccessDeniedException after the delete operation completes.

  • ACTIVE - The instance is active.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeInstance for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstance

func (*SSOAdmin) DescribeInstanceAccessControlAttributeConfiguration

func (c *SSOAdmin) DescribeInstanceAccessControlAttributeConfiguration(input *DescribeInstanceAccessControlAttributeConfigurationInput) (*DescribeInstanceAccessControlAttributeConfigurationOutput, error)

DescribeInstanceAccessControlAttributeConfiguration API operation for AWS Single Sign-On Admin.

Returns the list of IAM Identity Center identity store attributes that have been configured to work with attributes-based access control (ABAC) for the specified IAM Identity Center instance. This will not return attributes configured and sent by an external identity provider. For more information about ABAC, see Attribute-Based Access Control (/singlesignon/latest/userguide/abac.html) in the IAM Identity Center User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeInstanceAccessControlAttributeConfiguration for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfiguration

func (*SSOAdmin) DescribeInstanceAccessControlAttributeConfigurationRequest

func (c *SSOAdmin) DescribeInstanceAccessControlAttributeConfigurationRequest(input *DescribeInstanceAccessControlAttributeConfigurationInput) (req *request.Request, output *DescribeInstanceAccessControlAttributeConfigurationOutput)

DescribeInstanceAccessControlAttributeConfigurationRequest generates a "aws/request.Request" representing the client's request for the DescribeInstanceAccessControlAttributeConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeInstanceAccessControlAttributeConfiguration for more information on using the DescribeInstanceAccessControlAttributeConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeInstanceAccessControlAttributeConfigurationRequest method.
req, resp := client.DescribeInstanceAccessControlAttributeConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstanceAccessControlAttributeConfiguration

func (*SSOAdmin) DescribeInstanceAccessControlAttributeConfigurationWithContext

func (c *SSOAdmin) DescribeInstanceAccessControlAttributeConfigurationWithContext(ctx aws.Context, input *DescribeInstanceAccessControlAttributeConfigurationInput, opts ...request.Option) (*DescribeInstanceAccessControlAttributeConfigurationOutput, error)

DescribeInstanceAccessControlAttributeConfigurationWithContext is the same as DescribeInstanceAccessControlAttributeConfiguration with the addition of the ability to pass a context and additional request options.

See DescribeInstanceAccessControlAttributeConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeInstanceRequest

func (c *SSOAdmin) DescribeInstanceRequest(input *DescribeInstanceInput) (req *request.Request, output *DescribeInstanceOutput)

DescribeInstanceRequest generates a "aws/request.Request" representing the client's request for the DescribeInstance operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeInstance for more information on using the DescribeInstance API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeInstanceRequest method.
req, resp := client.DescribeInstanceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeInstance

func (*SSOAdmin) DescribeInstanceWithContext

func (c *SSOAdmin) DescribeInstanceWithContext(ctx aws.Context, input *DescribeInstanceInput, opts ...request.Option) (*DescribeInstanceOutput, error)

DescribeInstanceWithContext is the same as DescribeInstance with the addition of the ability to pass a context and additional request options.

See DescribeInstance for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribePermissionSet

func (c *SSOAdmin) DescribePermissionSet(input *DescribePermissionSetInput) (*DescribePermissionSetOutput, error)

DescribePermissionSet API operation for AWS Single Sign-On Admin.

Gets the details of the permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribePermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSet

func (*SSOAdmin) DescribePermissionSetProvisioningStatus

func (c *SSOAdmin) DescribePermissionSetProvisioningStatus(input *DescribePermissionSetProvisioningStatusInput) (*DescribePermissionSetProvisioningStatusOutput, error)

DescribePermissionSetProvisioningStatus API operation for AWS Single Sign-On Admin.

Describes the status for the given permission set provisioning request.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribePermissionSetProvisioningStatus for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatus

func (*SSOAdmin) DescribePermissionSetProvisioningStatusRequest

func (c *SSOAdmin) DescribePermissionSetProvisioningStatusRequest(input *DescribePermissionSetProvisioningStatusInput) (req *request.Request, output *DescribePermissionSetProvisioningStatusOutput)

DescribePermissionSetProvisioningStatusRequest generates a "aws/request.Request" representing the client's request for the DescribePermissionSetProvisioningStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribePermissionSetProvisioningStatus for more information on using the DescribePermissionSetProvisioningStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribePermissionSetProvisioningStatusRequest method.
req, resp := client.DescribePermissionSetProvisioningStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatus

func (*SSOAdmin) DescribePermissionSetProvisioningStatusWithContext

func (c *SSOAdmin) DescribePermissionSetProvisioningStatusWithContext(ctx aws.Context, input *DescribePermissionSetProvisioningStatusInput, opts ...request.Option) (*DescribePermissionSetProvisioningStatusOutput, error)

DescribePermissionSetProvisioningStatusWithContext is the same as DescribePermissionSetProvisioningStatus with the addition of the ability to pass a context and additional request options.

See DescribePermissionSetProvisioningStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribePermissionSetRequest

func (c *SSOAdmin) DescribePermissionSetRequest(input *DescribePermissionSetInput) (req *request.Request, output *DescribePermissionSetOutput)

DescribePermissionSetRequest generates a "aws/request.Request" representing the client's request for the DescribePermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribePermissionSet for more information on using the DescribePermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribePermissionSetRequest method.
req, resp := client.DescribePermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSet

func (*SSOAdmin) DescribePermissionSetWithContext

func (c *SSOAdmin) DescribePermissionSetWithContext(ctx aws.Context, input *DescribePermissionSetInput, opts ...request.Option) (*DescribePermissionSetOutput, error)

DescribePermissionSetWithContext is the same as DescribePermissionSet with the addition of the ability to pass a context and additional request options.

See DescribePermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeTrustedTokenIssuer

func (c *SSOAdmin) DescribeTrustedTokenIssuer(input *DescribeTrustedTokenIssuerInput) (*DescribeTrustedTokenIssuerOutput, error)

DescribeTrustedTokenIssuer API operation for AWS Single Sign-On Admin.

Retrieves details about a trusted token issuer configuration stored in an instance of IAM Identity Center. Details include the name of the trusted token issuer, the issuer URL, and the path of the source attribute and the destination attribute for a trusted token issuer configuration.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeTrustedTokenIssuer for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuer

func (*SSOAdmin) DescribeTrustedTokenIssuerRequest

func (c *SSOAdmin) DescribeTrustedTokenIssuerRequest(input *DescribeTrustedTokenIssuerInput) (req *request.Request, output *DescribeTrustedTokenIssuerOutput)

DescribeTrustedTokenIssuerRequest generates a "aws/request.Request" representing the client's request for the DescribeTrustedTokenIssuer operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeTrustedTokenIssuer for more information on using the DescribeTrustedTokenIssuer API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeTrustedTokenIssuerRequest method.
req, resp := client.DescribeTrustedTokenIssuerRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeTrustedTokenIssuer

func (*SSOAdmin) DescribeTrustedTokenIssuerWithContext

func (c *SSOAdmin) DescribeTrustedTokenIssuerWithContext(ctx aws.Context, input *DescribeTrustedTokenIssuerInput, opts ...request.Option) (*DescribeTrustedTokenIssuerOutput, error)

DescribeTrustedTokenIssuerWithContext is the same as DescribeTrustedTokenIssuer with the addition of the ability to pass a context and additional request options.

See DescribeTrustedTokenIssuer for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSet

func (c *SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSet(input *DetachCustomerManagedPolicyReferenceFromPermissionSetInput) (*DetachCustomerManagedPolicyReferenceFromPermissionSetOutput, error)

DetachCustomerManagedPolicyReferenceFromPermissionSet API operation for AWS Single Sign-On Admin.

Detaches the specified customer managed policy from the specified PermissionSet.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DetachCustomerManagedPolicyReferenceFromPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSet

func (*SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSetRequest

func (c *SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSetRequest(input *DetachCustomerManagedPolicyReferenceFromPermissionSetInput) (req *request.Request, output *DetachCustomerManagedPolicyReferenceFromPermissionSetOutput)

DetachCustomerManagedPolicyReferenceFromPermissionSetRequest generates a "aws/request.Request" representing the client's request for the DetachCustomerManagedPolicyReferenceFromPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DetachCustomerManagedPolicyReferenceFromPermissionSet for more information on using the DetachCustomerManagedPolicyReferenceFromPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DetachCustomerManagedPolicyReferenceFromPermissionSetRequest method.
req, resp := client.DetachCustomerManagedPolicyReferenceFromPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachCustomerManagedPolicyReferenceFromPermissionSet

func (*SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSetWithContext

func (c *SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSetWithContext(ctx aws.Context, input *DetachCustomerManagedPolicyReferenceFromPermissionSetInput, opts ...request.Option) (*DetachCustomerManagedPolicyReferenceFromPermissionSetOutput, error)

DetachCustomerManagedPolicyReferenceFromPermissionSetWithContext is the same as DetachCustomerManagedPolicyReferenceFromPermissionSet with the addition of the ability to pass a context and additional request options.

See DetachCustomerManagedPolicyReferenceFromPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DetachManagedPolicyFromPermissionSet

func (c *SSOAdmin) DetachManagedPolicyFromPermissionSet(input *DetachManagedPolicyFromPermissionSetInput) (*DetachManagedPolicyFromPermissionSetOutput, error)

DetachManagedPolicyFromPermissionSet API operation for AWS Single Sign-On Admin.

Detaches the attached Amazon Web Services managed policy ARN from the specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DetachManagedPolicyFromPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSet

func (*SSOAdmin) DetachManagedPolicyFromPermissionSetRequest

func (c *SSOAdmin) DetachManagedPolicyFromPermissionSetRequest(input *DetachManagedPolicyFromPermissionSetInput) (req *request.Request, output *DetachManagedPolicyFromPermissionSetOutput)

DetachManagedPolicyFromPermissionSetRequest generates a "aws/request.Request" representing the client's request for the DetachManagedPolicyFromPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DetachManagedPolicyFromPermissionSet for more information on using the DetachManagedPolicyFromPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DetachManagedPolicyFromPermissionSetRequest method.
req, resp := client.DetachManagedPolicyFromPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSet

func (*SSOAdmin) DetachManagedPolicyFromPermissionSetWithContext

func (c *SSOAdmin) DetachManagedPolicyFromPermissionSetWithContext(ctx aws.Context, input *DetachManagedPolicyFromPermissionSetInput, opts ...request.Option) (*DetachManagedPolicyFromPermissionSetOutput, error)

DetachManagedPolicyFromPermissionSetWithContext is the same as DetachManagedPolicyFromPermissionSet with the addition of the ability to pass a context and additional request options.

See DetachManagedPolicyFromPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) GetApplicationAccessScope

func (c *SSOAdmin) GetApplicationAccessScope(input *GetApplicationAccessScopeInput) (*GetApplicationAccessScopeOutput, error)

GetApplicationAccessScope API operation for AWS Single Sign-On Admin.

Retrieves the authorized targets for an IAM Identity Center access scope for an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation GetApplicationAccessScope for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScope

func (*SSOAdmin) GetApplicationAccessScopeRequest

func (c *SSOAdmin) GetApplicationAccessScopeRequest(input *GetApplicationAccessScopeInput) (req *request.Request, output *GetApplicationAccessScopeOutput)

GetApplicationAccessScopeRequest generates a "aws/request.Request" representing the client's request for the GetApplicationAccessScope operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetApplicationAccessScope for more information on using the GetApplicationAccessScope API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetApplicationAccessScopeRequest method.
req, resp := client.GetApplicationAccessScopeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAccessScope

func (*SSOAdmin) GetApplicationAccessScopeWithContext

func (c *SSOAdmin) GetApplicationAccessScopeWithContext(ctx aws.Context, input *GetApplicationAccessScopeInput, opts ...request.Option) (*GetApplicationAccessScopeOutput, error)

GetApplicationAccessScopeWithContext is the same as GetApplicationAccessScope with the addition of the ability to pass a context and additional request options.

See GetApplicationAccessScope for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) GetApplicationAssignmentConfiguration

func (c *SSOAdmin) GetApplicationAssignmentConfiguration(input *GetApplicationAssignmentConfigurationInput) (*GetApplicationAssignmentConfigurationOutput, error)

GetApplicationAssignmentConfiguration API operation for AWS Single Sign-On Admin.

Retrieves the configuration of PutApplicationAssignmentConfiguration.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation GetApplicationAssignmentConfiguration for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAssignmentConfiguration

func (*SSOAdmin) GetApplicationAssignmentConfigurationRequest

func (c *SSOAdmin) GetApplicationAssignmentConfigurationRequest(input *GetApplicationAssignmentConfigurationInput) (req *request.Request, output *GetApplicationAssignmentConfigurationOutput)

GetApplicationAssignmentConfigurationRequest generates a "aws/request.Request" representing the client's request for the GetApplicationAssignmentConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetApplicationAssignmentConfiguration for more information on using the GetApplicationAssignmentConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetApplicationAssignmentConfigurationRequest method.
req, resp := client.GetApplicationAssignmentConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAssignmentConfiguration

func (*SSOAdmin) GetApplicationAssignmentConfigurationWithContext

func (c *SSOAdmin) GetApplicationAssignmentConfigurationWithContext(ctx aws.Context, input *GetApplicationAssignmentConfigurationInput, opts ...request.Option) (*GetApplicationAssignmentConfigurationOutput, error)

GetApplicationAssignmentConfigurationWithContext is the same as GetApplicationAssignmentConfiguration with the addition of the ability to pass a context and additional request options.

See GetApplicationAssignmentConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) GetApplicationAuthenticationMethod

func (c *SSOAdmin) GetApplicationAuthenticationMethod(input *GetApplicationAuthenticationMethodInput) (*GetApplicationAuthenticationMethodOutput, error)

GetApplicationAuthenticationMethod API operation for AWS Single Sign-On Admin.

Retrieves details about an authentication method used by an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation GetApplicationAuthenticationMethod for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAuthenticationMethod

func (*SSOAdmin) GetApplicationAuthenticationMethodRequest

func (c *SSOAdmin) GetApplicationAuthenticationMethodRequest(input *GetApplicationAuthenticationMethodInput) (req *request.Request, output *GetApplicationAuthenticationMethodOutput)

GetApplicationAuthenticationMethodRequest generates a "aws/request.Request" representing the client's request for the GetApplicationAuthenticationMethod operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetApplicationAuthenticationMethod for more information on using the GetApplicationAuthenticationMethod API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetApplicationAuthenticationMethodRequest method.
req, resp := client.GetApplicationAuthenticationMethodRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationAuthenticationMethod

func (*SSOAdmin) GetApplicationAuthenticationMethodWithContext

func (c *SSOAdmin) GetApplicationAuthenticationMethodWithContext(ctx aws.Context, input *GetApplicationAuthenticationMethodInput, opts ...request.Option) (*GetApplicationAuthenticationMethodOutput, error)

GetApplicationAuthenticationMethodWithContext is the same as GetApplicationAuthenticationMethod with the addition of the ability to pass a context and additional request options.

See GetApplicationAuthenticationMethod for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) GetApplicationGrant

func (c *SSOAdmin) GetApplicationGrant(input *GetApplicationGrantInput) (*GetApplicationGrantOutput, error)

GetApplicationGrant API operation for AWS Single Sign-On Admin.

Retrieves details about an application grant.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation GetApplicationGrant for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationGrant

func (*SSOAdmin) GetApplicationGrantRequest

func (c *SSOAdmin) GetApplicationGrantRequest(input *GetApplicationGrantInput) (req *request.Request, output *GetApplicationGrantOutput)

GetApplicationGrantRequest generates a "aws/request.Request" representing the client's request for the GetApplicationGrant operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetApplicationGrant for more information on using the GetApplicationGrant API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetApplicationGrantRequest method.
req, resp := client.GetApplicationGrantRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetApplicationGrant

func (*SSOAdmin) GetApplicationGrantWithContext

func (c *SSOAdmin) GetApplicationGrantWithContext(ctx aws.Context, input *GetApplicationGrantInput, opts ...request.Option) (*GetApplicationGrantOutput, error)

GetApplicationGrantWithContext is the same as GetApplicationGrant with the addition of the ability to pass a context and additional request options.

See GetApplicationGrant for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) GetInlinePolicyForPermissionSet

func (c *SSOAdmin) GetInlinePolicyForPermissionSet(input *GetInlinePolicyForPermissionSetInput) (*GetInlinePolicyForPermissionSetOutput, error)

GetInlinePolicyForPermissionSet API operation for AWS Single Sign-On Admin.

Obtains the inline policy assigned to the permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation GetInlinePolicyForPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSet

func (*SSOAdmin) GetInlinePolicyForPermissionSetRequest

func (c *SSOAdmin) GetInlinePolicyForPermissionSetRequest(input *GetInlinePolicyForPermissionSetInput) (req *request.Request, output *GetInlinePolicyForPermissionSetOutput)

GetInlinePolicyForPermissionSetRequest generates a "aws/request.Request" representing the client's request for the GetInlinePolicyForPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetInlinePolicyForPermissionSet for more information on using the GetInlinePolicyForPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetInlinePolicyForPermissionSetRequest method.
req, resp := client.GetInlinePolicyForPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSet

func (*SSOAdmin) GetInlinePolicyForPermissionSetWithContext

func (c *SSOAdmin) GetInlinePolicyForPermissionSetWithContext(ctx aws.Context, input *GetInlinePolicyForPermissionSetInput, opts ...request.Option) (*GetInlinePolicyForPermissionSetOutput, error)

GetInlinePolicyForPermissionSetWithContext is the same as GetInlinePolicyForPermissionSet with the addition of the ability to pass a context and additional request options.

See GetInlinePolicyForPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) GetPermissionsBoundaryForPermissionSet

func (c *SSOAdmin) GetPermissionsBoundaryForPermissionSet(input *GetPermissionsBoundaryForPermissionSetInput) (*GetPermissionsBoundaryForPermissionSetOutput, error)

GetPermissionsBoundaryForPermissionSet API operation for AWS Single Sign-On Admin.

Obtains the permissions boundary for a specified PermissionSet.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation GetPermissionsBoundaryForPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSet

func (*SSOAdmin) GetPermissionsBoundaryForPermissionSetRequest

func (c *SSOAdmin) GetPermissionsBoundaryForPermissionSetRequest(input *GetPermissionsBoundaryForPermissionSetInput) (req *request.Request, output *GetPermissionsBoundaryForPermissionSetOutput)

GetPermissionsBoundaryForPermissionSetRequest generates a "aws/request.Request" representing the client's request for the GetPermissionsBoundaryForPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetPermissionsBoundaryForPermissionSet for more information on using the GetPermissionsBoundaryForPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetPermissionsBoundaryForPermissionSetRequest method.
req, resp := client.GetPermissionsBoundaryForPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetPermissionsBoundaryForPermissionSet

func (*SSOAdmin) GetPermissionsBoundaryForPermissionSetWithContext

func (c *SSOAdmin) GetPermissionsBoundaryForPermissionSetWithContext(ctx aws.Context, input *GetPermissionsBoundaryForPermissionSetInput, opts ...request.Option) (*GetPermissionsBoundaryForPermissionSetOutput, error)

GetPermissionsBoundaryForPermissionSetWithContext is the same as GetPermissionsBoundaryForPermissionSet with the addition of the ability to pass a context and additional request options.

See GetPermissionsBoundaryForPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentCreationStatus

func (c *SSOAdmin) ListAccountAssignmentCreationStatus(input *ListAccountAssignmentCreationStatusInput) (*ListAccountAssignmentCreationStatusOutput, error)

ListAccountAssignmentCreationStatus API operation for AWS Single Sign-On Admin.

Lists the status of the Amazon Web Services account assignment creation requests for a specified IAM Identity Center instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListAccountAssignmentCreationStatus for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatus

func (*SSOAdmin) ListAccountAssignmentCreationStatusPages

func (c *SSOAdmin) ListAccountAssignmentCreationStatusPages(input *ListAccountAssignmentCreationStatusInput, fn func(*ListAccountAssignmentCreationStatusOutput, bool) bool) error

ListAccountAssignmentCreationStatusPages iterates over the pages of a ListAccountAssignmentCreationStatus operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAccountAssignmentCreationStatus method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAccountAssignmentCreationStatus operation.
pageNum := 0
err := client.ListAccountAssignmentCreationStatusPages(params,
    func(page *ssoadmin.ListAccountAssignmentCreationStatusOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListAccountAssignmentCreationStatusPagesWithContext

func (c *SSOAdmin) ListAccountAssignmentCreationStatusPagesWithContext(ctx aws.Context, input *ListAccountAssignmentCreationStatusInput, fn func(*ListAccountAssignmentCreationStatusOutput, bool) bool, opts ...request.Option) error

ListAccountAssignmentCreationStatusPagesWithContext same as ListAccountAssignmentCreationStatusPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentCreationStatusRequest

func (c *SSOAdmin) ListAccountAssignmentCreationStatusRequest(input *ListAccountAssignmentCreationStatusInput) (req *request.Request, output *ListAccountAssignmentCreationStatusOutput)

ListAccountAssignmentCreationStatusRequest generates a "aws/request.Request" representing the client's request for the ListAccountAssignmentCreationStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAccountAssignmentCreationStatus for more information on using the ListAccountAssignmentCreationStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAccountAssignmentCreationStatusRequest method.
req, resp := client.ListAccountAssignmentCreationStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatus

func (*SSOAdmin) ListAccountAssignmentCreationStatusWithContext

func (c *SSOAdmin) ListAccountAssignmentCreationStatusWithContext(ctx aws.Context, input *ListAccountAssignmentCreationStatusInput, opts ...request.Option) (*ListAccountAssignmentCreationStatusOutput, error)

ListAccountAssignmentCreationStatusWithContext is the same as ListAccountAssignmentCreationStatus with the addition of the ability to pass a context and additional request options.

See ListAccountAssignmentCreationStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentDeletionStatus

func (c *SSOAdmin) ListAccountAssignmentDeletionStatus(input *ListAccountAssignmentDeletionStatusInput) (*ListAccountAssignmentDeletionStatusOutput, error)

ListAccountAssignmentDeletionStatus API operation for AWS Single Sign-On Admin.

Lists the status of the Amazon Web Services account assignment deletion requests for a specified IAM Identity Center instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListAccountAssignmentDeletionStatus for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatus

func (*SSOAdmin) ListAccountAssignmentDeletionStatusPages

func (c *SSOAdmin) ListAccountAssignmentDeletionStatusPages(input *ListAccountAssignmentDeletionStatusInput, fn func(*ListAccountAssignmentDeletionStatusOutput, bool) bool) error

ListAccountAssignmentDeletionStatusPages iterates over the pages of a ListAccountAssignmentDeletionStatus operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAccountAssignmentDeletionStatus method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAccountAssignmentDeletionStatus operation.
pageNum := 0
err := client.ListAccountAssignmentDeletionStatusPages(params,
    func(page *ssoadmin.ListAccountAssignmentDeletionStatusOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListAccountAssignmentDeletionStatusPagesWithContext

func (c *SSOAdmin) ListAccountAssignmentDeletionStatusPagesWithContext(ctx aws.Context, input *ListAccountAssignmentDeletionStatusInput, fn func(*ListAccountAssignmentDeletionStatusOutput, bool) bool, opts ...request.Option) error

ListAccountAssignmentDeletionStatusPagesWithContext same as ListAccountAssignmentDeletionStatusPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentDeletionStatusRequest

func (c *SSOAdmin) ListAccountAssignmentDeletionStatusRequest(input *ListAccountAssignmentDeletionStatusInput) (req *request.Request, output *ListAccountAssignmentDeletionStatusOutput)

ListAccountAssignmentDeletionStatusRequest generates a "aws/request.Request" representing the client's request for the ListAccountAssignmentDeletionStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAccountAssignmentDeletionStatus for more information on using the ListAccountAssignmentDeletionStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAccountAssignmentDeletionStatusRequest method.
req, resp := client.ListAccountAssignmentDeletionStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatus

func (*SSOAdmin) ListAccountAssignmentDeletionStatusWithContext

func (c *SSOAdmin) ListAccountAssignmentDeletionStatusWithContext(ctx aws.Context, input *ListAccountAssignmentDeletionStatusInput, opts ...request.Option) (*ListAccountAssignmentDeletionStatusOutput, error)

ListAccountAssignmentDeletionStatusWithContext is the same as ListAccountAssignmentDeletionStatus with the addition of the ability to pass a context and additional request options.

See ListAccountAssignmentDeletionStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignments

func (c *SSOAdmin) ListAccountAssignments(input *ListAccountAssignmentsInput) (*ListAccountAssignmentsOutput, error)

ListAccountAssignments API operation for AWS Single Sign-On Admin.

Lists the assignee of the specified Amazon Web Services account with the specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListAccountAssignments for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignments

func (*SSOAdmin) ListAccountAssignmentsForPrincipal

func (c *SSOAdmin) ListAccountAssignmentsForPrincipal(input *ListAccountAssignmentsForPrincipalInput) (*ListAccountAssignmentsForPrincipalOutput, error)

ListAccountAssignmentsForPrincipal API operation for AWS Single Sign-On Admin.

Retrieves a list of the IAM Identity Center associated Amazon Web Services accounts that the principal has access to.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListAccountAssignmentsForPrincipal for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsForPrincipal

func (*SSOAdmin) ListAccountAssignmentsForPrincipalPages

func (c *SSOAdmin) ListAccountAssignmentsForPrincipalPages(input *ListAccountAssignmentsForPrincipalInput, fn func(*ListAccountAssignmentsForPrincipalOutput, bool) bool) error

ListAccountAssignmentsForPrincipalPages iterates over the pages of a ListAccountAssignmentsForPrincipal operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAccountAssignmentsForPrincipal method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAccountAssignmentsForPrincipal operation.
pageNum := 0
err := client.ListAccountAssignmentsForPrincipalPages(params,
    func(page *ssoadmin.ListAccountAssignmentsForPrincipalOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListAccountAssignmentsForPrincipalPagesWithContext

func (c *SSOAdmin) ListAccountAssignmentsForPrincipalPagesWithContext(ctx aws.Context, input *ListAccountAssignmentsForPrincipalInput, fn func(*ListAccountAssignmentsForPrincipalOutput, bool) bool, opts ...request.Option) error

ListAccountAssignmentsForPrincipalPagesWithContext same as ListAccountAssignmentsForPrincipalPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentsForPrincipalRequest

func (c *SSOAdmin) ListAccountAssignmentsForPrincipalRequest(input *ListAccountAssignmentsForPrincipalInput) (req *request.Request, output *ListAccountAssignmentsForPrincipalOutput)

ListAccountAssignmentsForPrincipalRequest generates a "aws/request.Request" representing the client's request for the ListAccountAssignmentsForPrincipal operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAccountAssignmentsForPrincipal for more information on using the ListAccountAssignmentsForPrincipal API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAccountAssignmentsForPrincipalRequest method.
req, resp := client.ListAccountAssignmentsForPrincipalRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentsForPrincipal

func (*SSOAdmin) ListAccountAssignmentsForPrincipalWithContext

func (c *SSOAdmin) ListAccountAssignmentsForPrincipalWithContext(ctx aws.Context, input *ListAccountAssignmentsForPrincipalInput, opts ...request.Option) (*ListAccountAssignmentsForPrincipalOutput, error)

ListAccountAssignmentsForPrincipalWithContext is the same as ListAccountAssignmentsForPrincipal with the addition of the ability to pass a context and additional request options.

See ListAccountAssignmentsForPrincipal for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentsPages

func (c *SSOAdmin) ListAccountAssignmentsPages(input *ListAccountAssignmentsInput, fn func(*ListAccountAssignmentsOutput, bool) bool) error

ListAccountAssignmentsPages iterates over the pages of a ListAccountAssignments operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAccountAssignments method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAccountAssignments operation.
pageNum := 0
err := client.ListAccountAssignmentsPages(params,
    func(page *ssoadmin.ListAccountAssignmentsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListAccountAssignmentsPagesWithContext

func (c *SSOAdmin) ListAccountAssignmentsPagesWithContext(ctx aws.Context, input *ListAccountAssignmentsInput, fn func(*ListAccountAssignmentsOutput, bool) bool, opts ...request.Option) error

ListAccountAssignmentsPagesWithContext same as ListAccountAssignmentsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentsRequest

func (c *SSOAdmin) ListAccountAssignmentsRequest(input *ListAccountAssignmentsInput) (req *request.Request, output *ListAccountAssignmentsOutput)

ListAccountAssignmentsRequest generates a "aws/request.Request" representing the client's request for the ListAccountAssignments operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAccountAssignments for more information on using the ListAccountAssignments API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAccountAssignmentsRequest method.
req, resp := client.ListAccountAssignmentsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignments

func (*SSOAdmin) ListAccountAssignmentsWithContext

func (c *SSOAdmin) ListAccountAssignmentsWithContext(ctx aws.Context, input *ListAccountAssignmentsInput, opts ...request.Option) (*ListAccountAssignmentsOutput, error)

ListAccountAssignmentsWithContext is the same as ListAccountAssignments with the addition of the ability to pass a context and additional request options.

See ListAccountAssignments for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountsForProvisionedPermissionSet

func (c *SSOAdmin) ListAccountsForProvisionedPermissionSet(input *ListAccountsForProvisionedPermissionSetInput) (*ListAccountsForProvisionedPermissionSetOutput, error)

ListAccountsForProvisionedPermissionSet API operation for AWS Single Sign-On Admin.

Lists all the Amazon Web Services accounts where the specified permission set is provisioned.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListAccountsForProvisionedPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSet

func (*SSOAdmin) ListAccountsForProvisionedPermissionSetPages

func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetPages(input *ListAccountsForProvisionedPermissionSetInput, fn func(*ListAccountsForProvisionedPermissionSetOutput, bool) bool) error

ListAccountsForProvisionedPermissionSetPages iterates over the pages of a ListAccountsForProvisionedPermissionSet operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAccountsForProvisionedPermissionSet method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAccountsForProvisionedPermissionSet operation.
pageNum := 0
err := client.ListAccountsForProvisionedPermissionSetPages(params,
    func(page *ssoadmin.ListAccountsForProvisionedPermissionSetOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListAccountsForProvisionedPermissionSetPagesWithContext

func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetPagesWithContext(ctx aws.Context, input *ListAccountsForProvisionedPermissionSetInput, fn func(*ListAccountsForProvisionedPermissionSetOutput, bool) bool, opts ...request.Option) error

ListAccountsForProvisionedPermissionSetPagesWithContext same as ListAccountsForProvisionedPermissionSetPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountsForProvisionedPermissionSetRequest

func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetRequest(input *ListAccountsForProvisionedPermissionSetInput) (req *request.Request, output *ListAccountsForProvisionedPermissionSetOutput)

ListAccountsForProvisionedPermissionSetRequest generates a "aws/request.Request" representing the client's request for the ListAccountsForProvisionedPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAccountsForProvisionedPermissionSet for more information on using the ListAccountsForProvisionedPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAccountsForProvisionedPermissionSetRequest method.
req, resp := client.ListAccountsForProvisionedPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSet

func (*SSOAdmin) ListAccountsForProvisionedPermissionSetWithContext

func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetWithContext(ctx aws.Context, input *ListAccountsForProvisionedPermissionSetInput, opts ...request.Option) (*ListAccountsForProvisionedPermissionSetOutput, error)

ListAccountsForProvisionedPermissionSetWithContext is the same as ListAccountsForProvisionedPermissionSet with the addition of the ability to pass a context and additional request options.

See ListAccountsForProvisionedPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationAccessScopes

func (c *SSOAdmin) ListApplicationAccessScopes(input *ListApplicationAccessScopesInput) (*ListApplicationAccessScopesOutput, error)

ListApplicationAccessScopes API operation for AWS Single Sign-On Admin.

Lists the access scopes and authorized targets associated with an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListApplicationAccessScopes for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopes

func (*SSOAdmin) ListApplicationAccessScopesPages

func (c *SSOAdmin) ListApplicationAccessScopesPages(input *ListApplicationAccessScopesInput, fn func(*ListApplicationAccessScopesOutput, bool) bool) error

ListApplicationAccessScopesPages iterates over the pages of a ListApplicationAccessScopes operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListApplicationAccessScopes method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListApplicationAccessScopes operation.
pageNum := 0
err := client.ListApplicationAccessScopesPages(params,
    func(page *ssoadmin.ListApplicationAccessScopesOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListApplicationAccessScopesPagesWithContext

func (c *SSOAdmin) ListApplicationAccessScopesPagesWithContext(ctx aws.Context, input *ListApplicationAccessScopesInput, fn func(*ListApplicationAccessScopesOutput, bool) bool, opts ...request.Option) error

ListApplicationAccessScopesPagesWithContext same as ListApplicationAccessScopesPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationAccessScopesRequest

func (c *SSOAdmin) ListApplicationAccessScopesRequest(input *ListApplicationAccessScopesInput) (req *request.Request, output *ListApplicationAccessScopesOutput)

ListApplicationAccessScopesRequest generates a "aws/request.Request" representing the client's request for the ListApplicationAccessScopes operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListApplicationAccessScopes for more information on using the ListApplicationAccessScopes API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListApplicationAccessScopesRequest method.
req, resp := client.ListApplicationAccessScopesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAccessScopes

func (*SSOAdmin) ListApplicationAccessScopesWithContext

func (c *SSOAdmin) ListApplicationAccessScopesWithContext(ctx aws.Context, input *ListApplicationAccessScopesInput, opts ...request.Option) (*ListApplicationAccessScopesOutput, error)

ListApplicationAccessScopesWithContext is the same as ListApplicationAccessScopes with the addition of the ability to pass a context and additional request options.

See ListApplicationAccessScopes for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationAssignments

func (c *SSOAdmin) ListApplicationAssignments(input *ListApplicationAssignmentsInput) (*ListApplicationAssignmentsOutput, error)

ListApplicationAssignments API operation for AWS Single Sign-On Admin.

Lists Amazon Web Services account users that are assigned to an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListApplicationAssignments for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignments

func (*SSOAdmin) ListApplicationAssignmentsForPrincipal

func (c *SSOAdmin) ListApplicationAssignmentsForPrincipal(input *ListApplicationAssignmentsForPrincipalInput) (*ListApplicationAssignmentsForPrincipalOutput, error)

ListApplicationAssignmentsForPrincipal API operation for AWS Single Sign-On Admin.

Lists the applications to which a specified principal is assigned.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListApplicationAssignmentsForPrincipal for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsForPrincipal

func (*SSOAdmin) ListApplicationAssignmentsForPrincipalPages

func (c *SSOAdmin) ListApplicationAssignmentsForPrincipalPages(input *ListApplicationAssignmentsForPrincipalInput, fn func(*ListApplicationAssignmentsForPrincipalOutput, bool) bool) error

ListApplicationAssignmentsForPrincipalPages iterates over the pages of a ListApplicationAssignmentsForPrincipal operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListApplicationAssignmentsForPrincipal method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListApplicationAssignmentsForPrincipal operation.
pageNum := 0
err := client.ListApplicationAssignmentsForPrincipalPages(params,
    func(page *ssoadmin.ListApplicationAssignmentsForPrincipalOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListApplicationAssignmentsForPrincipalPagesWithContext

func (c *SSOAdmin) ListApplicationAssignmentsForPrincipalPagesWithContext(ctx aws.Context, input *ListApplicationAssignmentsForPrincipalInput, fn func(*ListApplicationAssignmentsForPrincipalOutput, bool) bool, opts ...request.Option) error

ListApplicationAssignmentsForPrincipalPagesWithContext same as ListApplicationAssignmentsForPrincipalPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationAssignmentsForPrincipalRequest

func (c *SSOAdmin) ListApplicationAssignmentsForPrincipalRequest(input *ListApplicationAssignmentsForPrincipalInput) (req *request.Request, output *ListApplicationAssignmentsForPrincipalOutput)

ListApplicationAssignmentsForPrincipalRequest generates a "aws/request.Request" representing the client's request for the ListApplicationAssignmentsForPrincipal operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListApplicationAssignmentsForPrincipal for more information on using the ListApplicationAssignmentsForPrincipal API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListApplicationAssignmentsForPrincipalRequest method.
req, resp := client.ListApplicationAssignmentsForPrincipalRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignmentsForPrincipal

func (*SSOAdmin) ListApplicationAssignmentsForPrincipalWithContext

func (c *SSOAdmin) ListApplicationAssignmentsForPrincipalWithContext(ctx aws.Context, input *ListApplicationAssignmentsForPrincipalInput, opts ...request.Option) (*ListApplicationAssignmentsForPrincipalOutput, error)

ListApplicationAssignmentsForPrincipalWithContext is the same as ListApplicationAssignmentsForPrincipal with the addition of the ability to pass a context and additional request options.

See ListApplicationAssignmentsForPrincipal for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationAssignmentsPages

func (c *SSOAdmin) ListApplicationAssignmentsPages(input *ListApplicationAssignmentsInput, fn func(*ListApplicationAssignmentsOutput, bool) bool) error

ListApplicationAssignmentsPages iterates over the pages of a ListApplicationAssignments operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListApplicationAssignments method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListApplicationAssignments operation.
pageNum := 0
err := client.ListApplicationAssignmentsPages(params,
    func(page *ssoadmin.ListApplicationAssignmentsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListApplicationAssignmentsPagesWithContext

func (c *SSOAdmin) ListApplicationAssignmentsPagesWithContext(ctx aws.Context, input *ListApplicationAssignmentsInput, fn func(*ListApplicationAssignmentsOutput, bool) bool, opts ...request.Option) error

ListApplicationAssignmentsPagesWithContext same as ListApplicationAssignmentsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationAssignmentsRequest

func (c *SSOAdmin) ListApplicationAssignmentsRequest(input *ListApplicationAssignmentsInput) (req *request.Request, output *ListApplicationAssignmentsOutput)

ListApplicationAssignmentsRequest generates a "aws/request.Request" representing the client's request for the ListApplicationAssignments operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListApplicationAssignments for more information on using the ListApplicationAssignments API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListApplicationAssignmentsRequest method.
req, resp := client.ListApplicationAssignmentsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAssignments

func (*SSOAdmin) ListApplicationAssignmentsWithContext

func (c *SSOAdmin) ListApplicationAssignmentsWithContext(ctx aws.Context, input *ListApplicationAssignmentsInput, opts ...request.Option) (*ListApplicationAssignmentsOutput, error)

ListApplicationAssignmentsWithContext is the same as ListApplicationAssignments with the addition of the ability to pass a context and additional request options.

See ListApplicationAssignments for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationAuthenticationMethods

func (c *SSOAdmin) ListApplicationAuthenticationMethods(input *ListApplicationAuthenticationMethodsInput) (*ListApplicationAuthenticationMethodsOutput, error)

ListApplicationAuthenticationMethods API operation for AWS Single Sign-On Admin.

Lists all of the authentication methods supported by the specified application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListApplicationAuthenticationMethods for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAuthenticationMethods

func (*SSOAdmin) ListApplicationAuthenticationMethodsPages

func (c *SSOAdmin) ListApplicationAuthenticationMethodsPages(input *ListApplicationAuthenticationMethodsInput, fn func(*ListApplicationAuthenticationMethodsOutput, bool) bool) error

ListApplicationAuthenticationMethodsPages iterates over the pages of a ListApplicationAuthenticationMethods operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListApplicationAuthenticationMethods method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListApplicationAuthenticationMethods operation.
pageNum := 0
err := client.ListApplicationAuthenticationMethodsPages(params,
    func(page *ssoadmin.ListApplicationAuthenticationMethodsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListApplicationAuthenticationMethodsPagesWithContext

func (c *SSOAdmin) ListApplicationAuthenticationMethodsPagesWithContext(ctx aws.Context, input *ListApplicationAuthenticationMethodsInput, fn func(*ListApplicationAuthenticationMethodsOutput, bool) bool, opts ...request.Option) error

ListApplicationAuthenticationMethodsPagesWithContext same as ListApplicationAuthenticationMethodsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationAuthenticationMethodsRequest

func (c *SSOAdmin) ListApplicationAuthenticationMethodsRequest(input *ListApplicationAuthenticationMethodsInput) (req *request.Request, output *ListApplicationAuthenticationMethodsOutput)

ListApplicationAuthenticationMethodsRequest generates a "aws/request.Request" representing the client's request for the ListApplicationAuthenticationMethods operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListApplicationAuthenticationMethods for more information on using the ListApplicationAuthenticationMethods API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListApplicationAuthenticationMethodsRequest method.
req, resp := client.ListApplicationAuthenticationMethodsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationAuthenticationMethods

func (*SSOAdmin) ListApplicationAuthenticationMethodsWithContext

func (c *SSOAdmin) ListApplicationAuthenticationMethodsWithContext(ctx aws.Context, input *ListApplicationAuthenticationMethodsInput, opts ...request.Option) (*ListApplicationAuthenticationMethodsOutput, error)

ListApplicationAuthenticationMethodsWithContext is the same as ListApplicationAuthenticationMethods with the addition of the ability to pass a context and additional request options.

See ListApplicationAuthenticationMethods for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationGrants

func (c *SSOAdmin) ListApplicationGrants(input *ListApplicationGrantsInput) (*ListApplicationGrantsOutput, error)

ListApplicationGrants API operation for AWS Single Sign-On Admin.

List the grants associated with an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListApplicationGrants for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationGrants

func (*SSOAdmin) ListApplicationGrantsPages

func (c *SSOAdmin) ListApplicationGrantsPages(input *ListApplicationGrantsInput, fn func(*ListApplicationGrantsOutput, bool) bool) error

ListApplicationGrantsPages iterates over the pages of a ListApplicationGrants operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListApplicationGrants method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListApplicationGrants operation.
pageNum := 0
err := client.ListApplicationGrantsPages(params,
    func(page *ssoadmin.ListApplicationGrantsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListApplicationGrantsPagesWithContext

func (c *SSOAdmin) ListApplicationGrantsPagesWithContext(ctx aws.Context, input *ListApplicationGrantsInput, fn func(*ListApplicationGrantsOutput, bool) bool, opts ...request.Option) error

ListApplicationGrantsPagesWithContext same as ListApplicationGrantsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationGrantsRequest

func (c *SSOAdmin) ListApplicationGrantsRequest(input *ListApplicationGrantsInput) (req *request.Request, output *ListApplicationGrantsOutput)

ListApplicationGrantsRequest generates a "aws/request.Request" representing the client's request for the ListApplicationGrants operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListApplicationGrants for more information on using the ListApplicationGrants API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListApplicationGrantsRequest method.
req, resp := client.ListApplicationGrantsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationGrants

func (*SSOAdmin) ListApplicationGrantsWithContext

func (c *SSOAdmin) ListApplicationGrantsWithContext(ctx aws.Context, input *ListApplicationGrantsInput, opts ...request.Option) (*ListApplicationGrantsOutput, error)

ListApplicationGrantsWithContext is the same as ListApplicationGrants with the addition of the ability to pass a context and additional request options.

See ListApplicationGrants for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationProviders

func (c *SSOAdmin) ListApplicationProviders(input *ListApplicationProvidersInput) (*ListApplicationProvidersOutput, error)

ListApplicationProviders API operation for AWS Single Sign-On Admin.

Lists the application providers configured in the IAM Identity Center identity store.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListApplicationProviders for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationProviders

func (*SSOAdmin) ListApplicationProvidersPages

func (c *SSOAdmin) ListApplicationProvidersPages(input *ListApplicationProvidersInput, fn func(*ListApplicationProvidersOutput, bool) bool) error

ListApplicationProvidersPages iterates over the pages of a ListApplicationProviders operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListApplicationProviders method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListApplicationProviders operation.
pageNum := 0
err := client.ListApplicationProvidersPages(params,
    func(page *ssoadmin.ListApplicationProvidersOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListApplicationProvidersPagesWithContext

func (c *SSOAdmin) ListApplicationProvidersPagesWithContext(ctx aws.Context, input *ListApplicationProvidersInput, fn func(*ListApplicationProvidersOutput, bool) bool, opts ...request.Option) error

ListApplicationProvidersPagesWithContext same as ListApplicationProvidersPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationProvidersRequest

func (c *SSOAdmin) ListApplicationProvidersRequest(input *ListApplicationProvidersInput) (req *request.Request, output *ListApplicationProvidersOutput)

ListApplicationProvidersRequest generates a "aws/request.Request" representing the client's request for the ListApplicationProviders operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListApplicationProviders for more information on using the ListApplicationProviders API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListApplicationProvidersRequest method.
req, resp := client.ListApplicationProvidersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplicationProviders

func (*SSOAdmin) ListApplicationProvidersWithContext

func (c *SSOAdmin) ListApplicationProvidersWithContext(ctx aws.Context, input *ListApplicationProvidersInput, opts ...request.Option) (*ListApplicationProvidersOutput, error)

ListApplicationProvidersWithContext is the same as ListApplicationProviders with the addition of the ability to pass a context and additional request options.

See ListApplicationProviders for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplications

func (c *SSOAdmin) ListApplications(input *ListApplicationsInput) (*ListApplicationsOutput, error)

ListApplications API operation for AWS Single Sign-On Admin.

Lists all applications associated with the instance of IAM Identity Center. When listing applications for an instance in the management account, member accounts must use the applicationAccount parameter to filter the list to only applications created from that account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListApplications for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplications

func (*SSOAdmin) ListApplicationsPages

func (c *SSOAdmin) ListApplicationsPages(input *ListApplicationsInput, fn func(*ListApplicationsOutput, bool) bool) error

ListApplicationsPages iterates over the pages of a ListApplications operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListApplications method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListApplications operation.
pageNum := 0
err := client.ListApplicationsPages(params,
    func(page *ssoadmin.ListApplicationsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListApplicationsPagesWithContext

func (c *SSOAdmin) ListApplicationsPagesWithContext(ctx aws.Context, input *ListApplicationsInput, fn func(*ListApplicationsOutput, bool) bool, opts ...request.Option) error

ListApplicationsPagesWithContext same as ListApplicationsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListApplicationsRequest

func (c *SSOAdmin) ListApplicationsRequest(input *ListApplicationsInput) (req *request.Request, output *ListApplicationsOutput)

ListApplicationsRequest generates a "aws/request.Request" representing the client's request for the ListApplications operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListApplications for more information on using the ListApplications API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListApplicationsRequest method.
req, resp := client.ListApplicationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListApplications

func (*SSOAdmin) ListApplicationsWithContext

func (c *SSOAdmin) ListApplicationsWithContext(ctx aws.Context, input *ListApplicationsInput, opts ...request.Option) (*ListApplicationsOutput, error)

ListApplicationsWithContext is the same as ListApplications with the addition of the ability to pass a context and additional request options.

See ListApplications for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSet

func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSet(input *ListCustomerManagedPolicyReferencesInPermissionSetInput) (*ListCustomerManagedPolicyReferencesInPermissionSetOutput, error)

ListCustomerManagedPolicyReferencesInPermissionSet API operation for AWS Single Sign-On Admin.

Lists all customer managed policies attached to a specified PermissionSet.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListCustomerManagedPolicyReferencesInPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListCustomerManagedPolicyReferencesInPermissionSet

func (*SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetPages

func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetPages(input *ListCustomerManagedPolicyReferencesInPermissionSetInput, fn func(*ListCustomerManagedPolicyReferencesInPermissionSetOutput, bool) bool) error

ListCustomerManagedPolicyReferencesInPermissionSetPages iterates over the pages of a ListCustomerManagedPolicyReferencesInPermissionSet operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListCustomerManagedPolicyReferencesInPermissionSet method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListCustomerManagedPolicyReferencesInPermissionSet operation.
pageNum := 0
err := client.ListCustomerManagedPolicyReferencesInPermissionSetPages(params,
    func(page *ssoadmin.ListCustomerManagedPolicyReferencesInPermissionSetOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetPagesWithContext

func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetPagesWithContext(ctx aws.Context, input *ListCustomerManagedPolicyReferencesInPermissionSetInput, fn func(*ListCustomerManagedPolicyReferencesInPermissionSetOutput, bool) bool, opts ...request.Option) error

ListCustomerManagedPolicyReferencesInPermissionSetPagesWithContext same as ListCustomerManagedPolicyReferencesInPermissionSetPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetRequest

func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetRequest(input *ListCustomerManagedPolicyReferencesInPermissionSetInput) (req *request.Request, output *ListCustomerManagedPolicyReferencesInPermissionSetOutput)

ListCustomerManagedPolicyReferencesInPermissionSetRequest generates a "aws/request.Request" representing the client's request for the ListCustomerManagedPolicyReferencesInPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListCustomerManagedPolicyReferencesInPermissionSet for more information on using the ListCustomerManagedPolicyReferencesInPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListCustomerManagedPolicyReferencesInPermissionSetRequest method.
req, resp := client.ListCustomerManagedPolicyReferencesInPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListCustomerManagedPolicyReferencesInPermissionSet

func (*SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetWithContext

func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetWithContext(ctx aws.Context, input *ListCustomerManagedPolicyReferencesInPermissionSetInput, opts ...request.Option) (*ListCustomerManagedPolicyReferencesInPermissionSetOutput, error)

ListCustomerManagedPolicyReferencesInPermissionSetWithContext is the same as ListCustomerManagedPolicyReferencesInPermissionSet with the addition of the ability to pass a context and additional request options.

See ListCustomerManagedPolicyReferencesInPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListInstances

func (c *SSOAdmin) ListInstances(input *ListInstancesInput) (*ListInstancesOutput, error)

ListInstances API operation for AWS Single Sign-On Admin.

Lists the details of the organization and account instances of IAM Identity Center that were created in or visible to the account calling this API.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListInstances for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListInstances

func (*SSOAdmin) ListInstancesPages

func (c *SSOAdmin) ListInstancesPages(input *ListInstancesInput, fn func(*ListInstancesOutput, bool) bool) error

ListInstancesPages iterates over the pages of a ListInstances operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListInstances method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListInstances operation.
pageNum := 0
err := client.ListInstancesPages(params,
    func(page *ssoadmin.ListInstancesOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListInstancesPagesWithContext

func (c *SSOAdmin) ListInstancesPagesWithContext(ctx aws.Context, input *ListInstancesInput, fn func(*ListInstancesOutput, bool) bool, opts ...request.Option) error

ListInstancesPagesWithContext same as ListInstancesPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListInstancesRequest

func (c *SSOAdmin) ListInstancesRequest(input *ListInstancesInput) (req *request.Request, output *ListInstancesOutput)

ListInstancesRequest generates a "aws/request.Request" representing the client's request for the ListInstances operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListInstances for more information on using the ListInstances API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListInstancesRequest method.
req, resp := client.ListInstancesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListInstances

func (*SSOAdmin) ListInstancesWithContext

func (c *SSOAdmin) ListInstancesWithContext(ctx aws.Context, input *ListInstancesInput, opts ...request.Option) (*ListInstancesOutput, error)

ListInstancesWithContext is the same as ListInstances with the addition of the ability to pass a context and additional request options.

See ListInstances for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListManagedPoliciesInPermissionSet

func (c *SSOAdmin) ListManagedPoliciesInPermissionSet(input *ListManagedPoliciesInPermissionSetInput) (*ListManagedPoliciesInPermissionSetOutput, error)

ListManagedPoliciesInPermissionSet API operation for AWS Single Sign-On Admin.

Lists the Amazon Web Services managed policy that is attached to a specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListManagedPoliciesInPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListManagedPoliciesInPermissionSet

func (*SSOAdmin) ListManagedPoliciesInPermissionSetPages

func (c *SSOAdmin) ListManagedPoliciesInPermissionSetPages(input *ListManagedPoliciesInPermissionSetInput, fn func(*ListManagedPoliciesInPermissionSetOutput, bool) bool) error

ListManagedPoliciesInPermissionSetPages iterates over the pages of a ListManagedPoliciesInPermissionSet operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListManagedPoliciesInPermissionSet method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListManagedPoliciesInPermissionSet operation.
pageNum := 0
err := client.ListManagedPoliciesInPermissionSetPages(params,
    func(page *ssoadmin.ListManagedPoliciesInPermissionSetOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListManagedPoliciesInPermissionSetPagesWithContext

func (c *SSOAdmin) ListManagedPoliciesInPermissionSetPagesWithContext(ctx aws.Context, input *ListManagedPoliciesInPermissionSetInput, fn func(*ListManagedPoliciesInPermissionSetOutput, bool) bool, opts ...request.Option) error

ListManagedPoliciesInPermissionSetPagesWithContext same as ListManagedPoliciesInPermissionSetPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListManagedPoliciesInPermissionSetRequest

func (c *SSOAdmin) ListManagedPoliciesInPermissionSetRequest(input *ListManagedPoliciesInPermissionSetInput) (req *request.Request, output *ListManagedPoliciesInPermissionSetOutput)

ListManagedPoliciesInPermissionSetRequest generates a "aws/request.Request" representing the client's request for the ListManagedPoliciesInPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListManagedPoliciesInPermissionSet for more information on using the ListManagedPoliciesInPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListManagedPoliciesInPermissionSetRequest method.
req, resp := client.ListManagedPoliciesInPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListManagedPoliciesInPermissionSet

func (*SSOAdmin) ListManagedPoliciesInPermissionSetWithContext

func (c *SSOAdmin) ListManagedPoliciesInPermissionSetWithContext(ctx aws.Context, input *ListManagedPoliciesInPermissionSetInput, opts ...request.Option) (*ListManagedPoliciesInPermissionSetOutput, error)

ListManagedPoliciesInPermissionSetWithContext is the same as ListManagedPoliciesInPermissionSet with the addition of the ability to pass a context and additional request options.

See ListManagedPoliciesInPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetProvisioningStatus

func (c *SSOAdmin) ListPermissionSetProvisioningStatus(input *ListPermissionSetProvisioningStatusInput) (*ListPermissionSetProvisioningStatusOutput, error)

ListPermissionSetProvisioningStatus API operation for AWS Single Sign-On Admin.

Lists the status of the permission set provisioning requests for a specified IAM Identity Center instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListPermissionSetProvisioningStatus for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetProvisioningStatus

func (*SSOAdmin) ListPermissionSetProvisioningStatusPages

func (c *SSOAdmin) ListPermissionSetProvisioningStatusPages(input *ListPermissionSetProvisioningStatusInput, fn func(*ListPermissionSetProvisioningStatusOutput, bool) bool) error

ListPermissionSetProvisioningStatusPages iterates over the pages of a ListPermissionSetProvisioningStatus operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListPermissionSetProvisioningStatus method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListPermissionSetProvisioningStatus operation.
pageNum := 0
err := client.ListPermissionSetProvisioningStatusPages(params,
    func(page *ssoadmin.ListPermissionSetProvisioningStatusOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListPermissionSetProvisioningStatusPagesWithContext

func (c *SSOAdmin) ListPermissionSetProvisioningStatusPagesWithContext(ctx aws.Context, input *ListPermissionSetProvisioningStatusInput, fn func(*ListPermissionSetProvisioningStatusOutput, bool) bool, opts ...request.Option) error

ListPermissionSetProvisioningStatusPagesWithContext same as ListPermissionSetProvisioningStatusPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetProvisioningStatusRequest

func (c *SSOAdmin) ListPermissionSetProvisioningStatusRequest(input *ListPermissionSetProvisioningStatusInput) (req *request.Request, output *ListPermissionSetProvisioningStatusOutput)

ListPermissionSetProvisioningStatusRequest generates a "aws/request.Request" representing the client's request for the ListPermissionSetProvisioningStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListPermissionSetProvisioningStatus for more information on using the ListPermissionSetProvisioningStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListPermissionSetProvisioningStatusRequest method.
req, resp := client.ListPermissionSetProvisioningStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetProvisioningStatus

func (*SSOAdmin) ListPermissionSetProvisioningStatusWithContext

func (c *SSOAdmin) ListPermissionSetProvisioningStatusWithContext(ctx aws.Context, input *ListPermissionSetProvisioningStatusInput, opts ...request.Option) (*ListPermissionSetProvisioningStatusOutput, error)

ListPermissionSetProvisioningStatusWithContext is the same as ListPermissionSetProvisioningStatus with the addition of the ability to pass a context and additional request options.

See ListPermissionSetProvisioningStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSets

func (c *SSOAdmin) ListPermissionSets(input *ListPermissionSetsInput) (*ListPermissionSetsOutput, error)

ListPermissionSets API operation for AWS Single Sign-On Admin.

Lists the PermissionSets in an IAM Identity Center instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListPermissionSets for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSets

func (*SSOAdmin) ListPermissionSetsPages

func (c *SSOAdmin) ListPermissionSetsPages(input *ListPermissionSetsInput, fn func(*ListPermissionSetsOutput, bool) bool) error

ListPermissionSetsPages iterates over the pages of a ListPermissionSets operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListPermissionSets method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListPermissionSets operation.
pageNum := 0
err := client.ListPermissionSetsPages(params,
    func(page *ssoadmin.ListPermissionSetsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListPermissionSetsPagesWithContext

func (c *SSOAdmin) ListPermissionSetsPagesWithContext(ctx aws.Context, input *ListPermissionSetsInput, fn func(*ListPermissionSetsOutput, bool) bool, opts ...request.Option) error

ListPermissionSetsPagesWithContext same as ListPermissionSetsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetsProvisionedToAccount

func (c *SSOAdmin) ListPermissionSetsProvisionedToAccount(input *ListPermissionSetsProvisionedToAccountInput) (*ListPermissionSetsProvisionedToAccountOutput, error)

ListPermissionSetsProvisionedToAccount API operation for AWS Single Sign-On Admin.

Lists all the permission sets that are provisioned to a specified Amazon Web Services account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListPermissionSetsProvisionedToAccount for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetsProvisionedToAccount

func (*SSOAdmin) ListPermissionSetsProvisionedToAccountPages

func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountPages(input *ListPermissionSetsProvisionedToAccountInput, fn func(*ListPermissionSetsProvisionedToAccountOutput, bool) bool) error

ListPermissionSetsProvisionedToAccountPages iterates over the pages of a ListPermissionSetsProvisionedToAccount operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListPermissionSetsProvisionedToAccount method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListPermissionSetsProvisionedToAccount operation.
pageNum := 0
err := client.ListPermissionSetsProvisionedToAccountPages(params,
    func(page *ssoadmin.ListPermissionSetsProvisionedToAccountOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListPermissionSetsProvisionedToAccountPagesWithContext

func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountPagesWithContext(ctx aws.Context, input *ListPermissionSetsProvisionedToAccountInput, fn func(*ListPermissionSetsProvisionedToAccountOutput, bool) bool, opts ...request.Option) error

ListPermissionSetsProvisionedToAccountPagesWithContext same as ListPermissionSetsProvisionedToAccountPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetsProvisionedToAccountRequest

func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountRequest(input *ListPermissionSetsProvisionedToAccountInput) (req *request.Request, output *ListPermissionSetsProvisionedToAccountOutput)

ListPermissionSetsProvisionedToAccountRequest generates a "aws/request.Request" representing the client's request for the ListPermissionSetsProvisionedToAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListPermissionSetsProvisionedToAccount for more information on using the ListPermissionSetsProvisionedToAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListPermissionSetsProvisionedToAccountRequest method.
req, resp := client.ListPermissionSetsProvisionedToAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetsProvisionedToAccount

func (*SSOAdmin) ListPermissionSetsProvisionedToAccountWithContext

func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountWithContext(ctx aws.Context, input *ListPermissionSetsProvisionedToAccountInput, opts ...request.Option) (*ListPermissionSetsProvisionedToAccountOutput, error)

ListPermissionSetsProvisionedToAccountWithContext is the same as ListPermissionSetsProvisionedToAccount with the addition of the ability to pass a context and additional request options.

See ListPermissionSetsProvisionedToAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetsRequest

func (c *SSOAdmin) ListPermissionSetsRequest(input *ListPermissionSetsInput) (req *request.Request, output *ListPermissionSetsOutput)

ListPermissionSetsRequest generates a "aws/request.Request" representing the client's request for the ListPermissionSets operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListPermissionSets for more information on using the ListPermissionSets API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListPermissionSetsRequest method.
req, resp := client.ListPermissionSetsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSets

func (*SSOAdmin) ListPermissionSetsWithContext

func (c *SSOAdmin) ListPermissionSetsWithContext(ctx aws.Context, input *ListPermissionSetsInput, opts ...request.Option) (*ListPermissionSetsOutput, error)

ListPermissionSetsWithContext is the same as ListPermissionSets with the addition of the ability to pass a context and additional request options.

See ListPermissionSets for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListTagsForResource

func (c *SSOAdmin) ListTagsForResource(input *ListTagsForResourceInput) (*ListTagsForResourceOutput, error)

ListTagsForResource API operation for AWS Single Sign-On Admin.

Lists the tags that are attached to a specified resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListTagsForResource for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTagsForResource

func (*SSOAdmin) ListTagsForResourcePages

func (c *SSOAdmin) ListTagsForResourcePages(input *ListTagsForResourceInput, fn func(*ListTagsForResourceOutput, bool) bool) error

ListTagsForResourcePages iterates over the pages of a ListTagsForResource operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListTagsForResource method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListTagsForResource operation.
pageNum := 0
err := client.ListTagsForResourcePages(params,
    func(page *ssoadmin.ListTagsForResourceOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListTagsForResourcePagesWithContext

func (c *SSOAdmin) ListTagsForResourcePagesWithContext(ctx aws.Context, input *ListTagsForResourceInput, fn func(*ListTagsForResourceOutput, bool) bool, opts ...request.Option) error

ListTagsForResourcePagesWithContext same as ListTagsForResourcePages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListTagsForResourceRequest

func (c *SSOAdmin) ListTagsForResourceRequest(input *ListTagsForResourceInput) (req *request.Request, output *ListTagsForResourceOutput)

ListTagsForResourceRequest generates a "aws/request.Request" representing the client's request for the ListTagsForResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListTagsForResource for more information on using the ListTagsForResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListTagsForResourceRequest method.
req, resp := client.ListTagsForResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTagsForResource

func (*SSOAdmin) ListTagsForResourceWithContext

func (c *SSOAdmin) ListTagsForResourceWithContext(ctx aws.Context, input *ListTagsForResourceInput, opts ...request.Option) (*ListTagsForResourceOutput, error)

ListTagsForResourceWithContext is the same as ListTagsForResource with the addition of the ability to pass a context and additional request options.

See ListTagsForResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListTrustedTokenIssuers

func (c *SSOAdmin) ListTrustedTokenIssuers(input *ListTrustedTokenIssuersInput) (*ListTrustedTokenIssuersOutput, error)

ListTrustedTokenIssuers API operation for AWS Single Sign-On Admin.

Lists all the trusted token issuers configured in an instance of IAM Identity Center.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListTrustedTokenIssuers for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuers

func (*SSOAdmin) ListTrustedTokenIssuersPages

func (c *SSOAdmin) ListTrustedTokenIssuersPages(input *ListTrustedTokenIssuersInput, fn func(*ListTrustedTokenIssuersOutput, bool) bool) error

ListTrustedTokenIssuersPages iterates over the pages of a ListTrustedTokenIssuers operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListTrustedTokenIssuers method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListTrustedTokenIssuers operation.
pageNum := 0
err := client.ListTrustedTokenIssuersPages(params,
    func(page *ssoadmin.ListTrustedTokenIssuersOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListTrustedTokenIssuersPagesWithContext

func (c *SSOAdmin) ListTrustedTokenIssuersPagesWithContext(ctx aws.Context, input *ListTrustedTokenIssuersInput, fn func(*ListTrustedTokenIssuersOutput, bool) bool, opts ...request.Option) error

ListTrustedTokenIssuersPagesWithContext same as ListTrustedTokenIssuersPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListTrustedTokenIssuersRequest

func (c *SSOAdmin) ListTrustedTokenIssuersRequest(input *ListTrustedTokenIssuersInput) (req *request.Request, output *ListTrustedTokenIssuersOutput)

ListTrustedTokenIssuersRequest generates a "aws/request.Request" representing the client's request for the ListTrustedTokenIssuers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListTrustedTokenIssuers for more information on using the ListTrustedTokenIssuers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListTrustedTokenIssuersRequest method.
req, resp := client.ListTrustedTokenIssuersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTrustedTokenIssuers

func (*SSOAdmin) ListTrustedTokenIssuersWithContext

func (c *SSOAdmin) ListTrustedTokenIssuersWithContext(ctx aws.Context, input *ListTrustedTokenIssuersInput, opts ...request.Option) (*ListTrustedTokenIssuersOutput, error)

ListTrustedTokenIssuersWithContext is the same as ListTrustedTokenIssuers with the addition of the ability to pass a context and additional request options.

See ListTrustedTokenIssuers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ProvisionPermissionSet

func (c *SSOAdmin) ProvisionPermissionSet(input *ProvisionPermissionSetInput) (*ProvisionPermissionSetOutput, error)

ProvisionPermissionSet API operation for AWS Single Sign-On Admin.

The process by which a specified permission set is provisioned to the specified target.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ProvisionPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ProvisionPermissionSet

func (*SSOAdmin) ProvisionPermissionSetRequest

func (c *SSOAdmin) ProvisionPermissionSetRequest(input *ProvisionPermissionSetInput) (req *request.Request, output *ProvisionPermissionSetOutput)

ProvisionPermissionSetRequest generates a "aws/request.Request" representing the client's request for the ProvisionPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ProvisionPermissionSet for more information on using the ProvisionPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ProvisionPermissionSetRequest method.
req, resp := client.ProvisionPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ProvisionPermissionSet

func (*SSOAdmin) ProvisionPermissionSetWithContext

func (c *SSOAdmin) ProvisionPermissionSetWithContext(ctx aws.Context, input *ProvisionPermissionSetInput, opts ...request.Option) (*ProvisionPermissionSetOutput, error)

ProvisionPermissionSetWithContext is the same as ProvisionPermissionSet with the addition of the ability to pass a context and additional request options.

See ProvisionPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) PutApplicationAccessScope

func (c *SSOAdmin) PutApplicationAccessScope(input *PutApplicationAccessScopeInput) (*PutApplicationAccessScopeOutput, error)

PutApplicationAccessScope API operation for AWS Single Sign-On Admin.

Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation PutApplicationAccessScope for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAccessScope

func (*SSOAdmin) PutApplicationAccessScopeRequest

func (c *SSOAdmin) PutApplicationAccessScopeRequest(input *PutApplicationAccessScopeInput) (req *request.Request, output *PutApplicationAccessScopeOutput)

PutApplicationAccessScopeRequest generates a "aws/request.Request" representing the client's request for the PutApplicationAccessScope operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See PutApplicationAccessScope for more information on using the PutApplicationAccessScope API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the PutApplicationAccessScopeRequest method.
req, resp := client.PutApplicationAccessScopeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAccessScope

func (*SSOAdmin) PutApplicationAccessScopeWithContext

func (c *SSOAdmin) PutApplicationAccessScopeWithContext(ctx aws.Context, input *PutApplicationAccessScopeInput, opts ...request.Option) (*PutApplicationAccessScopeOutput, error)

PutApplicationAccessScopeWithContext is the same as PutApplicationAccessScope with the addition of the ability to pass a context and additional request options.

See PutApplicationAccessScope for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) PutApplicationAssignmentConfiguration

func (c *SSOAdmin) PutApplicationAssignmentConfiguration(input *PutApplicationAssignmentConfigurationInput) (*PutApplicationAssignmentConfigurationOutput, error)

PutApplicationAssignmentConfiguration API operation for AWS Single Sign-On Admin.

Configure how users gain access to an application. If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API (https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html). If false, all users have access to the application. If an assignment is created using CreateApplicationAssignment (https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html)., the user retains access if AssignmentsRequired is set to true.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation PutApplicationAssignmentConfiguration for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAssignmentConfiguration

func (*SSOAdmin) PutApplicationAssignmentConfigurationRequest

func (c *SSOAdmin) PutApplicationAssignmentConfigurationRequest(input *PutApplicationAssignmentConfigurationInput) (req *request.Request, output *PutApplicationAssignmentConfigurationOutput)

PutApplicationAssignmentConfigurationRequest generates a "aws/request.Request" representing the client's request for the PutApplicationAssignmentConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See PutApplicationAssignmentConfiguration for more information on using the PutApplicationAssignmentConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the PutApplicationAssignmentConfigurationRequest method.
req, resp := client.PutApplicationAssignmentConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAssignmentConfiguration

func (*SSOAdmin) PutApplicationAssignmentConfigurationWithContext

func (c *SSOAdmin) PutApplicationAssignmentConfigurationWithContext(ctx aws.Context, input *PutApplicationAssignmentConfigurationInput, opts ...request.Option) (*PutApplicationAssignmentConfigurationOutput, error)

PutApplicationAssignmentConfigurationWithContext is the same as PutApplicationAssignmentConfiguration with the addition of the ability to pass a context and additional request options.

See PutApplicationAssignmentConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) PutApplicationAuthenticationMethod

func (c *SSOAdmin) PutApplicationAuthenticationMethod(input *PutApplicationAuthenticationMethodInput) (*PutApplicationAuthenticationMethodOutput, error)

PutApplicationAuthenticationMethod API operation for AWS Single Sign-On Admin.

Adds or updates an authentication method for an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation PutApplicationAuthenticationMethod for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAuthenticationMethod

func (*SSOAdmin) PutApplicationAuthenticationMethodRequest

func (c *SSOAdmin) PutApplicationAuthenticationMethodRequest(input *PutApplicationAuthenticationMethodInput) (req *request.Request, output *PutApplicationAuthenticationMethodOutput)

PutApplicationAuthenticationMethodRequest generates a "aws/request.Request" representing the client's request for the PutApplicationAuthenticationMethod operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See PutApplicationAuthenticationMethod for more information on using the PutApplicationAuthenticationMethod API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the PutApplicationAuthenticationMethodRequest method.
req, resp := client.PutApplicationAuthenticationMethodRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationAuthenticationMethod

func (*SSOAdmin) PutApplicationAuthenticationMethodWithContext

func (c *SSOAdmin) PutApplicationAuthenticationMethodWithContext(ctx aws.Context, input *PutApplicationAuthenticationMethodInput, opts ...request.Option) (*PutApplicationAuthenticationMethodOutput, error)

PutApplicationAuthenticationMethodWithContext is the same as PutApplicationAuthenticationMethod with the addition of the ability to pass a context and additional request options.

See PutApplicationAuthenticationMethod for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) PutApplicationGrant

func (c *SSOAdmin) PutApplicationGrant(input *PutApplicationGrantInput) (*PutApplicationGrantOutput, error)

PutApplicationGrant API operation for AWS Single Sign-On Admin.

Adds a grant to an application.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation PutApplicationGrant for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationGrant

func (*SSOAdmin) PutApplicationGrantRequest

func (c *SSOAdmin) PutApplicationGrantRequest(input *PutApplicationGrantInput) (req *request.Request, output *PutApplicationGrantOutput)

PutApplicationGrantRequest generates a "aws/request.Request" representing the client's request for the PutApplicationGrant operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See PutApplicationGrant for more information on using the PutApplicationGrant API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the PutApplicationGrantRequest method.
req, resp := client.PutApplicationGrantRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutApplicationGrant

func (*SSOAdmin) PutApplicationGrantWithContext

func (c *SSOAdmin) PutApplicationGrantWithContext(ctx aws.Context, input *PutApplicationGrantInput, opts ...request.Option) (*PutApplicationGrantOutput, error)

PutApplicationGrantWithContext is the same as PutApplicationGrant with the addition of the ability to pass a context and additional request options.

See PutApplicationGrant for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) PutInlinePolicyToPermissionSet

func (c *SSOAdmin) PutInlinePolicyToPermissionSet(input *PutInlinePolicyToPermissionSetInput) (*PutInlinePolicyToPermissionSetOutput, error)

PutInlinePolicyToPermissionSet API operation for AWS Single Sign-On Admin.

Attaches an inline policy to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this action to apply the corresponding IAM policy updates to all assigned accounts.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation PutInlinePolicyToPermissionSet for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutInlinePolicyToPermissionSet

func (*SSOAdmin) PutInlinePolicyToPermissionSetRequest

func (c *SSOAdmin) PutInlinePolicyToPermissionSetRequest(input *PutInlinePolicyToPermissionSetInput) (req *request.Request, output *PutInlinePolicyToPermissionSetOutput)

PutInlinePolicyToPermissionSetRequest generates a "aws/request.Request" representing the client's request for the PutInlinePolicyToPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See PutInlinePolicyToPermissionSet for more information on using the PutInlinePolicyToPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the PutInlinePolicyToPermissionSetRequest method.
req, resp := client.PutInlinePolicyToPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutInlinePolicyToPermissionSet

func (*SSOAdmin) PutInlinePolicyToPermissionSetWithContext

func (c *SSOAdmin) PutInlinePolicyToPermissionSetWithContext(ctx aws.Context, input *PutInlinePolicyToPermissionSetInput, opts ...request.Option) (*PutInlinePolicyToPermissionSetOutput, error)

PutInlinePolicyToPermissionSetWithContext is the same as PutInlinePolicyToPermissionSet with the addition of the ability to pass a context and additional request options.

See PutInlinePolicyToPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) PutPermissionsBoundaryToPermissionSet

func (c *SSOAdmin) PutPermissionsBoundaryToPermissionSet(input *PutPermissionsBoundaryToPermissionSetInput) (*PutPermissionsBoundaryToPermissionSetOutput, error)

PutPermissionsBoundaryToPermissionSet API operation for AWS Single Sign-On Admin.

Attaches an Amazon Web Services managed or customer managed policy to the specified PermissionSet as a permissions boundary.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation PutPermissionsBoundaryToPermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutPermissionsBoundaryToPermissionSet

func (*SSOAdmin) PutPermissionsBoundaryToPermissionSetRequest

func (c *SSOAdmin) PutPermissionsBoundaryToPermissionSetRequest(input *PutPermissionsBoundaryToPermissionSetInput) (req *request.Request, output *PutPermissionsBoundaryToPermissionSetOutput)

PutPermissionsBoundaryToPermissionSetRequest generates a "aws/request.Request" representing the client's request for the PutPermissionsBoundaryToPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See PutPermissionsBoundaryToPermissionSet for more information on using the PutPermissionsBoundaryToPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the PutPermissionsBoundaryToPermissionSetRequest method.
req, resp := client.PutPermissionsBoundaryToPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutPermissionsBoundaryToPermissionSet

func (*SSOAdmin) PutPermissionsBoundaryToPermissionSetWithContext

func (c *SSOAdmin) PutPermissionsBoundaryToPermissionSetWithContext(ctx aws.Context, input *PutPermissionsBoundaryToPermissionSetInput, opts ...request.Option) (*PutPermissionsBoundaryToPermissionSetOutput, error)

PutPermissionsBoundaryToPermissionSetWithContext is the same as PutPermissionsBoundaryToPermissionSet with the addition of the ability to pass a context and additional request options.

See PutPermissionsBoundaryToPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) TagResource

func (c *SSOAdmin) TagResource(input *TagResourceInput) (*TagResourceOutput, error)

TagResource API operation for AWS Single Sign-On Admin.

Associates a set of tags with a specified resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation TagResource for usage and error information.

Returned Error Types:

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TagResource

func (*SSOAdmin) TagResourceRequest

func (c *SSOAdmin) TagResourceRequest(input *TagResourceInput) (req *request.Request, output *TagResourceOutput)

TagResourceRequest generates a "aws/request.Request" representing the client's request for the TagResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See TagResource for more information on using the TagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the TagResourceRequest method.
req, resp := client.TagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TagResource

func (*SSOAdmin) TagResourceWithContext

func (c *SSOAdmin) TagResourceWithContext(ctx aws.Context, input *TagResourceInput, opts ...request.Option) (*TagResourceOutput, error)

TagResourceWithContext is the same as TagResource with the addition of the ability to pass a context and additional request options.

See TagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) UntagResource

func (c *SSOAdmin) UntagResource(input *UntagResourceInput) (*UntagResourceOutput, error)

UntagResource API operation for AWS Single Sign-On Admin.

Disassociates a set of tags from a specified resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation UntagResource for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UntagResource

func (*SSOAdmin) UntagResourceRequest

func (c *SSOAdmin) UntagResourceRequest(input *UntagResourceInput) (req *request.Request, output *UntagResourceOutput)

UntagResourceRequest generates a "aws/request.Request" representing the client's request for the UntagResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UntagResource for more information on using the UntagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UntagResourceRequest method.
req, resp := client.UntagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UntagResource

func (*SSOAdmin) UntagResourceWithContext

func (c *SSOAdmin) UntagResourceWithContext(ctx aws.Context, input *UntagResourceInput, opts ...request.Option) (*UntagResourceOutput, error)

UntagResourceWithContext is the same as UntagResource with the addition of the ability to pass a context and additional request options.

See UntagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) UpdateApplication

func (c *SSOAdmin) UpdateApplication(input *UpdateApplicationInput) (*UpdateApplicationOutput, error)

UpdateApplication API operation for AWS Single Sign-On Admin.

Updates application properties.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation UpdateApplication for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplication

func (*SSOAdmin) UpdateApplicationRequest

func (c *SSOAdmin) UpdateApplicationRequest(input *UpdateApplicationInput) (req *request.Request, output *UpdateApplicationOutput)

UpdateApplicationRequest generates a "aws/request.Request" representing the client's request for the UpdateApplication operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateApplication for more information on using the UpdateApplication API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateApplicationRequest method.
req, resp := client.UpdateApplicationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateApplication

func (*SSOAdmin) UpdateApplicationWithContext

func (c *SSOAdmin) UpdateApplicationWithContext(ctx aws.Context, input *UpdateApplicationInput, opts ...request.Option) (*UpdateApplicationOutput, error)

UpdateApplicationWithContext is the same as UpdateApplication with the addition of the ability to pass a context and additional request options.

See UpdateApplication for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) UpdateInstance

func (c *SSOAdmin) UpdateInstance(input *UpdateInstanceInput) (*UpdateInstanceOutput, error)

UpdateInstance API operation for AWS Single Sign-On Admin.

Update the details for the instance of IAM Identity Center that is owned by the Amazon Web Services account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation UpdateInstance for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstance

func (*SSOAdmin) UpdateInstanceAccessControlAttributeConfiguration

func (c *SSOAdmin) UpdateInstanceAccessControlAttributeConfiguration(input *UpdateInstanceAccessControlAttributeConfigurationInput) (*UpdateInstanceAccessControlAttributeConfigurationOutput, error)

UpdateInstanceAccessControlAttributeConfiguration API operation for AWS Single Sign-On Admin.

Updates the IAM Identity Center identity store attributes that you can use with the IAM Identity Center instance for attributes-based access control (ABAC). When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center replaces the attribute value with the value from the IAM Identity Center identity store. For more information about ABAC, see Attribute-Based Access Control (/singlesignon/latest/userguide/abac.html) in the IAM Identity Center User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation UpdateInstanceAccessControlAttributeConfiguration for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceAccessControlAttributeConfiguration

func (*SSOAdmin) UpdateInstanceAccessControlAttributeConfigurationRequest

func (c *SSOAdmin) UpdateInstanceAccessControlAttributeConfigurationRequest(input *UpdateInstanceAccessControlAttributeConfigurationInput) (req *request.Request, output *UpdateInstanceAccessControlAttributeConfigurationOutput)

UpdateInstanceAccessControlAttributeConfigurationRequest generates a "aws/request.Request" representing the client's request for the UpdateInstanceAccessControlAttributeConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateInstanceAccessControlAttributeConfiguration for more information on using the UpdateInstanceAccessControlAttributeConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateInstanceAccessControlAttributeConfigurationRequest method.
req, resp := client.UpdateInstanceAccessControlAttributeConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstanceAccessControlAttributeConfiguration

func (*SSOAdmin) UpdateInstanceAccessControlAttributeConfigurationWithContext

func (c *SSOAdmin) UpdateInstanceAccessControlAttributeConfigurationWithContext(ctx aws.Context, input *UpdateInstanceAccessControlAttributeConfigurationInput, opts ...request.Option) (*UpdateInstanceAccessControlAttributeConfigurationOutput, error)

UpdateInstanceAccessControlAttributeConfigurationWithContext is the same as UpdateInstanceAccessControlAttributeConfiguration with the addition of the ability to pass a context and additional request options.

See UpdateInstanceAccessControlAttributeConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) UpdateInstanceRequest

func (c *SSOAdmin) UpdateInstanceRequest(input *UpdateInstanceInput) (req *request.Request, output *UpdateInstanceOutput)

UpdateInstanceRequest generates a "aws/request.Request" representing the client's request for the UpdateInstance operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateInstance for more information on using the UpdateInstance API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateInstanceRequest method.
req, resp := client.UpdateInstanceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateInstance

func (*SSOAdmin) UpdateInstanceWithContext

func (c *SSOAdmin) UpdateInstanceWithContext(ctx aws.Context, input *UpdateInstanceInput, opts ...request.Option) (*UpdateInstanceOutput, error)

UpdateInstanceWithContext is the same as UpdateInstance with the addition of the ability to pass a context and additional request options.

See UpdateInstance for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) UpdatePermissionSet

func (c *SSOAdmin) UpdatePermissionSet(input *UpdatePermissionSetInput) (*UpdatePermissionSetOutput, error)

UpdatePermissionSet API operation for AWS Single Sign-On Admin.

Updates an existing permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation UpdatePermissionSet for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdatePermissionSet

func (*SSOAdmin) UpdatePermissionSetRequest

func (c *SSOAdmin) UpdatePermissionSetRequest(input *UpdatePermissionSetInput) (req *request.Request, output *UpdatePermissionSetOutput)

UpdatePermissionSetRequest generates a "aws/request.Request" representing the client's request for the UpdatePermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdatePermissionSet for more information on using the UpdatePermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdatePermissionSetRequest method.
req, resp := client.UpdatePermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdatePermissionSet

func (*SSOAdmin) UpdatePermissionSetWithContext

func (c *SSOAdmin) UpdatePermissionSetWithContext(ctx aws.Context, input *UpdatePermissionSetInput, opts ...request.Option) (*UpdatePermissionSetOutput, error)

UpdatePermissionSetWithContext is the same as UpdatePermissionSet with the addition of the ability to pass a context and additional request options.

See UpdatePermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) UpdateTrustedTokenIssuer

func (c *SSOAdmin) UpdateTrustedTokenIssuer(input *UpdateTrustedTokenIssuerInput) (*UpdateTrustedTokenIssuerOutput, error)

UpdateTrustedTokenIssuer API operation for AWS Single Sign-On Admin.

Updates the name of the trusted token issuer, or the path of a source attribute or destination attribute for a trusted token issuer configuration.

Updating this trusted token issuer configuration might cause users to lose access to any applications that are configured to use the trusted token issuer.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation UpdateTrustedTokenIssuer for usage and error information.

Returned Error Types:

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateTrustedTokenIssuer

func (*SSOAdmin) UpdateTrustedTokenIssuerRequest

func (c *SSOAdmin) UpdateTrustedTokenIssuerRequest(input *UpdateTrustedTokenIssuerInput) (req *request.Request, output *UpdateTrustedTokenIssuerOutput)

UpdateTrustedTokenIssuerRequest generates a "aws/request.Request" representing the client's request for the UpdateTrustedTokenIssuer operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateTrustedTokenIssuer for more information on using the UpdateTrustedTokenIssuer API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateTrustedTokenIssuerRequest method.
req, resp := client.UpdateTrustedTokenIssuerRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdateTrustedTokenIssuer

func (*SSOAdmin) UpdateTrustedTokenIssuerWithContext

func (c *SSOAdmin) UpdateTrustedTokenIssuerWithContext(ctx aws.Context, input *UpdateTrustedTokenIssuerInput, opts ...request.Option) (*UpdateTrustedTokenIssuerOutput, error)

UpdateTrustedTokenIssuerWithContext is the same as UpdateTrustedTokenIssuer with the addition of the ability to pass a context and additional request options.

See UpdateTrustedTokenIssuer for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

type ScopeDetails

type ScopeDetails struct {

    // An array list of ARNs of applications.
    AuthorizedTargets []*string `min:"1" type:"list"`

    // The name of the access scope.
    //
    // Scope is a required field
    Scope *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

A structure that describes an IAM Identity Center access scope and its authorized targets.

func (ScopeDetails) GoString

func (s ScopeDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScopeDetails) SetAuthorizedTargets

func (s *ScopeDetails) SetAuthorizedTargets(v []*string) *ScopeDetails

SetAuthorizedTargets sets the AuthorizedTargets field's value.

func (*ScopeDetails) SetScope

func (s *ScopeDetails) SetScope(v string) *ScopeDetails

SetScope sets the Scope field's value.

func (ScopeDetails) String

func (s ScopeDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ServiceQuotaExceededException

type ServiceQuotaExceededException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"Message" type:"string"`
    // contains filtered or unexported fields
}

Indicates that the principal has crossed the permitted number of resources that can be created.

func (*ServiceQuotaExceededException) Code

func (s *ServiceQuotaExceededException) Code() string

Code returns the exception type name.

func (*ServiceQuotaExceededException) Error

func (s *ServiceQuotaExceededException) Error() string

func (ServiceQuotaExceededException) GoString

func (s ServiceQuotaExceededException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ServiceQuotaExceededException) Message

func (s *ServiceQuotaExceededException) Message() string

Message returns the exception's message.

func (*ServiceQuotaExceededException) OrigErr

func (s *ServiceQuotaExceededException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ServiceQuotaExceededException) RequestID

func (s *ServiceQuotaExceededException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ServiceQuotaExceededException) StatusCode

func (s *ServiceQuotaExceededException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ServiceQuotaExceededException) String

func (s ServiceQuotaExceededException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type SignInOptions

type SignInOptions struct {

    // The URL that accepts authentication requests for an application. This is
    // a required parameter if the Origin parameter is APPLICATION.
    ApplicationUrl *string `min:"1" type:"string"`

    // This determines how IAM Identity Center navigates the user to the target
    // application. It can be one of the following values:
    //
    //    * APPLICATION: IAM Identity Center redirects the customer to the configured
    //    ApplicationUrl.
    //
    //    * IDENTITY_CENTER: IAM Identity Center uses SAML identity-provider initiated
    //    authentication to sign the customer directly into a SAML-based application.
    //
    // Origin is a required field
    Origin *string `type:"string" required:"true" enum:"SignInOrigin"`
    // contains filtered or unexported fields
}

A structure that describes the sign-in options for an application portal.

func (SignInOptions) GoString

func (s SignInOptions) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*SignInOptions) SetApplicationUrl

func (s *SignInOptions) SetApplicationUrl(v string) *SignInOptions

SetApplicationUrl sets the ApplicationUrl field's value.

func (*SignInOptions) SetOrigin

func (s *SignInOptions) SetOrigin(v string) *SignInOptions

SetOrigin sets the Origin field's value.

func (SignInOptions) String

func (s SignInOptions) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*SignInOptions) Validate

func (s *SignInOptions) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type Tag

type Tag struct {

    // The key for the tag.
    //
    // Key is a required field
    Key *string `min:"1" type:"string" required:"true"`

    // The value of the tag.
    //
    // Value is a required field
    Value *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

A set of key-value pairs that are used to manage the resource. Tags can only be applied to permission sets and cannot be applied to corresponding roles that IAM Identity Center creates in Amazon Web Services accounts.

func (Tag) GoString

func (s Tag) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Tag) SetKey

func (s *Tag) SetKey(v string) *Tag

SetKey sets the Key field's value.

func (*Tag) SetValue

func (s *Tag) SetValue(v string) *Tag

SetValue sets the Value field's value.

func (Tag) String

func (s Tag) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Tag) Validate

func (s *Tag) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceInput

type TagResourceInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    InstanceArn *string `min:"10" type:"string"`

    // The ARN of the resource with the tags to be listed.
    //
    // ResourceArn is a required field
    ResourceArn *string `min:"10" type:"string" required:"true"`

    // A set of key-value pairs that are used to manage the resource.
    //
    // Tags is a required field
    Tags []*Tag `type:"list" required:"true"`
    // contains filtered or unexported fields
}

func (TagResourceInput) GoString

func (s TagResourceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TagResourceInput) SetInstanceArn

func (s *TagResourceInput) SetInstanceArn(v string) *TagResourceInput

SetInstanceArn sets the InstanceArn field's value.

func (*TagResourceInput) SetResourceArn

func (s *TagResourceInput) SetResourceArn(v string) *TagResourceInput

SetResourceArn sets the ResourceArn field's value.

func (*TagResourceInput) SetTags

func (s *TagResourceInput) SetTags(v []*Tag) *TagResourceInput

SetTags sets the Tags field's value.

func (TagResourceInput) String

func (s TagResourceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TagResourceInput) Validate

func (s *TagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceOutput

type TagResourceOutput struct {
    // contains filtered or unexported fields
}

func (TagResourceOutput) GoString

func (s TagResourceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (TagResourceOutput) String

func (s TagResourceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ThrottlingException

type ThrottlingException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"Message" type:"string"`
    // contains filtered or unexported fields
}

Indicates that the principal has crossed the throttling limits of the API operations.

func (*ThrottlingException) Code

func (s *ThrottlingException) Code() string

Code returns the exception type name.

func (*ThrottlingException) Error

func (s *ThrottlingException) Error() string

func (ThrottlingException) GoString

func (s ThrottlingException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ThrottlingException) Message

func (s *ThrottlingException) Message() string

Message returns the exception's message.

func (*ThrottlingException) OrigErr

func (s *ThrottlingException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ThrottlingException) RequestID

func (s *ThrottlingException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ThrottlingException) StatusCode

func (s *ThrottlingException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ThrottlingException) String

func (s ThrottlingException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type TokenExchangeGrant

type TokenExchangeGrant struct {
    // contains filtered or unexported fields
}

A structure that defines configuration settings for an application that supports the OAuth 2.0 Token Exchange Grant.

func (TokenExchangeGrant) GoString

func (s TokenExchangeGrant) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (TokenExchangeGrant) String

func (s TokenExchangeGrant) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type TrustedTokenIssuerConfiguration

type TrustedTokenIssuerConfiguration struct {

    // A structure that describes the settings for a trusted token issuer that works
    // with OpenID Connect (OIDC) by using JSON Web Tokens (JWT).
    OidcJwtConfiguration *OidcJwtConfiguration `type:"structure"`
    // contains filtered or unexported fields
}

A structure that describes the configuration of a trusted token issuer. The structure and available settings are determined by the type of the trusted token issuer.

func (TrustedTokenIssuerConfiguration) GoString

func (s TrustedTokenIssuerConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TrustedTokenIssuerConfiguration) SetOidcJwtConfiguration

func (s *TrustedTokenIssuerConfiguration) SetOidcJwtConfiguration(v *OidcJwtConfiguration) *TrustedTokenIssuerConfiguration

SetOidcJwtConfiguration sets the OidcJwtConfiguration field's value.

func (TrustedTokenIssuerConfiguration) String

func (s TrustedTokenIssuerConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TrustedTokenIssuerConfiguration) Validate

func (s *TrustedTokenIssuerConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TrustedTokenIssuerMetadata

type TrustedTokenIssuerMetadata struct {

    // The name of the trusted token issuer configuration in the instance of IAM
    // Identity Center.
    Name *string `min:"1" type:"string"`

    // The ARN of the trusted token issuer configuration in the instance of IAM
    // Identity Center.
    TrustedTokenIssuerArn *string `min:"10" type:"string"`

    // The type of trusted token issuer.
    TrustedTokenIssuerType *string `type:"string" enum:"TrustedTokenIssuerType"`
    // contains filtered or unexported fields
}

A structure that describes a trusted token issuer.

func (TrustedTokenIssuerMetadata) GoString

func (s TrustedTokenIssuerMetadata) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TrustedTokenIssuerMetadata) SetName

func (s *TrustedTokenIssuerMetadata) SetName(v string) *TrustedTokenIssuerMetadata

SetName sets the Name field's value.

func (*TrustedTokenIssuerMetadata) SetTrustedTokenIssuerArn

func (s *TrustedTokenIssuerMetadata) SetTrustedTokenIssuerArn(v string) *TrustedTokenIssuerMetadata

SetTrustedTokenIssuerArn sets the TrustedTokenIssuerArn field's value.

func (*TrustedTokenIssuerMetadata) SetTrustedTokenIssuerType

func (s *TrustedTokenIssuerMetadata) SetTrustedTokenIssuerType(v string) *TrustedTokenIssuerMetadata

SetTrustedTokenIssuerType sets the TrustedTokenIssuerType field's value.

func (TrustedTokenIssuerMetadata) String

func (s TrustedTokenIssuerMetadata) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type TrustedTokenIssuerUpdateConfiguration

type TrustedTokenIssuerUpdateConfiguration struct {

    // A structure that describes an updated configuration for a trusted token issuer
    // that uses OpenID Connect (OIDC) with JSON web tokens (JWT).
    OidcJwtConfiguration *OidcJwtUpdateConfiguration `type:"structure"`
    // contains filtered or unexported fields
}

A structure that contains details to be updated for a trusted token issuer configuration. The structure and settings that you can include depend on the type of the trusted token issuer being updated.

func (TrustedTokenIssuerUpdateConfiguration) GoString

func (s TrustedTokenIssuerUpdateConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TrustedTokenIssuerUpdateConfiguration) SetOidcJwtConfiguration

func (s *TrustedTokenIssuerUpdateConfiguration) SetOidcJwtConfiguration(v *OidcJwtUpdateConfiguration) *TrustedTokenIssuerUpdateConfiguration

SetOidcJwtConfiguration sets the OidcJwtConfiguration field's value.

func (TrustedTokenIssuerUpdateConfiguration) String

func (s TrustedTokenIssuerUpdateConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TrustedTokenIssuerUpdateConfiguration) Validate

func (s *TrustedTokenIssuerUpdateConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UntagResourceInput

type UntagResourceInput struct {

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    InstanceArn *string `min:"10" type:"string"`

    // The ARN of the resource with the tags to be listed.
    //
    // ResourceArn is a required field
    ResourceArn *string `min:"10" type:"string" required:"true"`

    // The keys of tags that are attached to the resource.
    //
    // TagKeys is a required field
    TagKeys []*string `min:"1" type:"list" required:"true"`
    // contains filtered or unexported fields
}

func (UntagResourceInput) GoString

func (s UntagResourceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UntagResourceInput) SetInstanceArn

func (s *UntagResourceInput) SetInstanceArn(v string) *UntagResourceInput

SetInstanceArn sets the InstanceArn field's value.

func (*UntagResourceInput) SetResourceArn

func (s *UntagResourceInput) SetResourceArn(v string) *UntagResourceInput

SetResourceArn sets the ResourceArn field's value.

func (*UntagResourceInput) SetTagKeys

func (s *UntagResourceInput) SetTagKeys(v []*string) *UntagResourceInput

SetTagKeys sets the TagKeys field's value.

func (UntagResourceInput) String

func (s UntagResourceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UntagResourceInput) Validate

func (s *UntagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UntagResourceOutput

type UntagResourceOutput struct {
    // contains filtered or unexported fields
}

func (UntagResourceOutput) GoString

func (s UntagResourceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UntagResourceOutput) String

func (s UntagResourceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateApplicationInput

type UpdateApplicationInput struct {

    // Specifies the ARN of the application. For more information about ARNs, see
    // Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // ApplicationArn is a required field
    ApplicationArn *string `min:"10" type:"string" required:"true"`

    // The description of the .
    Description *string `min:"1" type:"string"`

    // Specifies the updated name for the application.
    Name *string `type:"string"`

    // A structure that describes the options for the portal associated with an
    // application.
    PortalOptions *UpdateApplicationPortalOptions `type:"structure"`

    // Specifies whether the application is enabled or disabled.
    Status *string `type:"string" enum:"ApplicationStatus"`
    // contains filtered or unexported fields
}

func (UpdateApplicationInput) GoString

func (s UpdateApplicationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateApplicationInput) SetApplicationArn

func (s *UpdateApplicationInput) SetApplicationArn(v string) *UpdateApplicationInput

SetApplicationArn sets the ApplicationArn field's value.

func (*UpdateApplicationInput) SetDescription

func (s *UpdateApplicationInput) SetDescription(v string) *UpdateApplicationInput

SetDescription sets the Description field's value.

func (*UpdateApplicationInput) SetName

func (s *UpdateApplicationInput) SetName(v string) *UpdateApplicationInput

SetName sets the Name field's value.

func (*UpdateApplicationInput) SetPortalOptions

func (s *UpdateApplicationInput) SetPortalOptions(v *UpdateApplicationPortalOptions) *UpdateApplicationInput

SetPortalOptions sets the PortalOptions field's value.

func (*UpdateApplicationInput) SetStatus

func (s *UpdateApplicationInput) SetStatus(v string) *UpdateApplicationInput

SetStatus sets the Status field's value.

func (UpdateApplicationInput) String

func (s UpdateApplicationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateApplicationInput) Validate

func (s *UpdateApplicationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateApplicationOutput

type UpdateApplicationOutput struct {
    // contains filtered or unexported fields
}

func (UpdateApplicationOutput) GoString

func (s UpdateApplicationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateApplicationOutput) String

func (s UpdateApplicationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateApplicationPortalOptions

type UpdateApplicationPortalOptions struct {

    // A structure that describes the sign-in options for an application portal.
    SignInOptions *SignInOptions `type:"structure"`
    // contains filtered or unexported fields
}

A structure that describes the options for the access portal associated with an application that can be updated.

func (UpdateApplicationPortalOptions) GoString

func (s UpdateApplicationPortalOptions) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateApplicationPortalOptions) SetSignInOptions

func (s *UpdateApplicationPortalOptions) SetSignInOptions(v *SignInOptions) *UpdateApplicationPortalOptions

SetSignInOptions sets the SignInOptions field's value.

func (UpdateApplicationPortalOptions) String

func (s UpdateApplicationPortalOptions) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateApplicationPortalOptions) Validate

func (s *UpdateApplicationPortalOptions) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateInstanceAccessControlAttributeConfigurationInput

type UpdateInstanceAccessControlAttributeConfigurationInput struct {

    // Updates the attributes for your ABAC configuration.
    //
    // InstanceAccessControlAttributeConfiguration is a required field
    InstanceAccessControlAttributeConfiguration *InstanceAccessControlAttributeConfiguration `type:"structure" required:"true"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (UpdateInstanceAccessControlAttributeConfigurationInput) GoString

func (s UpdateInstanceAccessControlAttributeConfigurationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateInstanceAccessControlAttributeConfigurationInput) SetInstanceAccessControlAttributeConfiguration

func (s *UpdateInstanceAccessControlAttributeConfigurationInput) SetInstanceAccessControlAttributeConfiguration(v *InstanceAccessControlAttributeConfiguration) *UpdateInstanceAccessControlAttributeConfigurationInput

SetInstanceAccessControlAttributeConfiguration sets the InstanceAccessControlAttributeConfiguration field's value.

func (*UpdateInstanceAccessControlAttributeConfigurationInput) SetInstanceArn

func (s *UpdateInstanceAccessControlAttributeConfigurationInput) SetInstanceArn(v string) *UpdateInstanceAccessControlAttributeConfigurationInput

SetInstanceArn sets the InstanceArn field's value.

func (UpdateInstanceAccessControlAttributeConfigurationInput) String

func (s UpdateInstanceAccessControlAttributeConfigurationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateInstanceAccessControlAttributeConfigurationInput) Validate

func (s *UpdateInstanceAccessControlAttributeConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateInstanceAccessControlAttributeConfigurationOutput

type UpdateInstanceAccessControlAttributeConfigurationOutput struct {
    // contains filtered or unexported fields
}

func (UpdateInstanceAccessControlAttributeConfigurationOutput) GoString

func (s UpdateInstanceAccessControlAttributeConfigurationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateInstanceAccessControlAttributeConfigurationOutput) String

func (s UpdateInstanceAccessControlAttributeConfigurationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateInstanceInput

type UpdateInstanceInput struct {

    // The ARN of the instance of IAM Identity Center under which the operation
    // will run. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // Updates the instance name.
    //
    // Name is a required field
    Name *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (UpdateInstanceInput) GoString

func (s UpdateInstanceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateInstanceInput) SetInstanceArn

func (s *UpdateInstanceInput) SetInstanceArn(v string) *UpdateInstanceInput

SetInstanceArn sets the InstanceArn field's value.

func (*UpdateInstanceInput) SetName

func (s *UpdateInstanceInput) SetName(v string) *UpdateInstanceInput

SetName sets the Name field's value.

func (UpdateInstanceInput) String

func (s UpdateInstanceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateInstanceInput) Validate

func (s *UpdateInstanceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateInstanceOutput

type UpdateInstanceOutput struct {
    // contains filtered or unexported fields
}

func (UpdateInstanceOutput) GoString

func (s UpdateInstanceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateInstanceOutput) String

func (s UpdateInstanceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdatePermissionSetInput

type UpdatePermissionSetInput struct {

    // The description of the PermissionSet.
    Description *string `min:"1" type:"string"`

    // The ARN of the IAM Identity Center instance under which the operation will
    // be executed. For more information about ARNs, see Amazon Resource Names (ARNs)
    // and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // InstanceArn is a required field
    InstanceArn *string `min:"10" type:"string" required:"true"`

    // The ARN of the permission set.
    //
    // PermissionSetArn is a required field
    PermissionSetArn *string `min:"10" type:"string" required:"true"`

    // Used to redirect users within the application during the federation authentication
    // process.
    RelayState *string `min:"1" type:"string"`

    // The length of time that the application user sessions are valid for in the
    // ISO-8601 standard.
    SessionDuration *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (UpdatePermissionSetInput) GoString

func (s UpdatePermissionSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdatePermissionSetInput) SetDescription

func (s *UpdatePermissionSetInput) SetDescription(v string) *UpdatePermissionSetInput

SetDescription sets the Description field's value.

func (*UpdatePermissionSetInput) SetInstanceArn

func (s *UpdatePermissionSetInput) SetInstanceArn(v string) *UpdatePermissionSetInput

SetInstanceArn sets the InstanceArn field's value.

func (*UpdatePermissionSetInput) SetPermissionSetArn

func (s *UpdatePermissionSetInput) SetPermissionSetArn(v string) *UpdatePermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*UpdatePermissionSetInput) SetRelayState

func (s *UpdatePermissionSetInput) SetRelayState(v string) *UpdatePermissionSetInput

SetRelayState sets the RelayState field's value.

func (*UpdatePermissionSetInput) SetSessionDuration

func (s *UpdatePermissionSetInput) SetSessionDuration(v string) *UpdatePermissionSetInput

SetSessionDuration sets the SessionDuration field's value.

func (UpdatePermissionSetInput) String

func (s UpdatePermissionSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdatePermissionSetInput) Validate

func (s *UpdatePermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdatePermissionSetOutput

type UpdatePermissionSetOutput struct {
    // contains filtered or unexported fields
}

func (UpdatePermissionSetOutput) GoString

func (s UpdatePermissionSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdatePermissionSetOutput) String

func (s UpdatePermissionSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateTrustedTokenIssuerInput

type UpdateTrustedTokenIssuerInput struct {

    // Specifies the updated name to be applied to the trusted token issuer configuration.
    Name *string `min:"1" type:"string"`

    // Specifies the ARN of the trusted token issuer configuration that you want
    // to update.
    //
    // TrustedTokenIssuerArn is a required field
    TrustedTokenIssuerArn *string `min:"10" type:"string" required:"true"`

    // Specifies a structure with settings to apply to the specified trusted token
    // issuer. The settings that you can provide are determined by the type of the
    // trusted token issuer that you are updating.
    TrustedTokenIssuerConfiguration *TrustedTokenIssuerUpdateConfiguration `type:"structure"`
    // contains filtered or unexported fields
}

func (UpdateTrustedTokenIssuerInput) GoString

func (s UpdateTrustedTokenIssuerInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateTrustedTokenIssuerInput) SetName

func (s *UpdateTrustedTokenIssuerInput) SetName(v string) *UpdateTrustedTokenIssuerInput

SetName sets the Name field's value.

func (*UpdateTrustedTokenIssuerInput) SetTrustedTokenIssuerArn

func (s *UpdateTrustedTokenIssuerInput) SetTrustedTokenIssuerArn(v string) *UpdateTrustedTokenIssuerInput

SetTrustedTokenIssuerArn sets the TrustedTokenIssuerArn field's value.

func (*UpdateTrustedTokenIssuerInput) SetTrustedTokenIssuerConfiguration

func (s *UpdateTrustedTokenIssuerInput) SetTrustedTokenIssuerConfiguration(v *TrustedTokenIssuerUpdateConfiguration) *UpdateTrustedTokenIssuerInput

SetTrustedTokenIssuerConfiguration sets the TrustedTokenIssuerConfiguration field's value.

func (UpdateTrustedTokenIssuerInput) String

func (s UpdateTrustedTokenIssuerInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateTrustedTokenIssuerInput) Validate

func (s *UpdateTrustedTokenIssuerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateTrustedTokenIssuerOutput

type UpdateTrustedTokenIssuerOutput struct {
    // contains filtered or unexported fields
}

func (UpdateTrustedTokenIssuerOutput) GoString

func (s UpdateTrustedTokenIssuerOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateTrustedTokenIssuerOutput) String

func (s UpdateTrustedTokenIssuerOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ValidationException

type ValidationException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"Message" type:"string"`
    // contains filtered or unexported fields
}

The request failed because it contains a syntax error.

func (*ValidationException) Code

func (s *ValidationException) Code() string

Code returns the exception type name.

func (*ValidationException) Error

func (s *ValidationException) Error() string

func (ValidationException) GoString

func (s ValidationException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ValidationException) Message

func (s *ValidationException) Message() string

Message returns the exception's message.

func (*ValidationException) OrigErr

func (s *ValidationException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ValidationException) RequestID

func (s *ValidationException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ValidationException) StatusCode

func (s *ValidationException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ValidationException) String

func (s ValidationException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".