id
stringlengths
8
78
source
stringclasses
743 values
chunk_id
int64
1
5.05k
text
stringlengths
593
49.7k
ssmsap-api-017
ssmsap-api.pdf
17
DatabaseConnection API Version 2018-05-10 100 AWS Systems Manager for SAP API Reference Guide See Also API Version 2018-05-10 101 AWS Systems Manager for SAP DatabaseSummary The summary of the database. Contents ApplicationId The ID of the application. Type: String Length Constraints: Minimum length of 1. Maximum length of 60. Pattern: [\w\d\.-]+ Required: No Arn The Amazon Resource Name (ARN) of the database. Type: String Pattern: arn:(.+:){2,4}.+$|^arn:(.+:){1,3}.+\/.+ Required: No ComponentId The ID of the component. Type: String Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: [\w\d-]+ Required: No DatabaseId The ID of the database. Type: String DatabaseSummary API Reference Guide API Version 2018-05-10 102 AWS Systems Manager for SAP API Reference Guide Length Constraints: Minimum length of 1. Maximum length of 300. Pattern: .*[\w\d]+ Required: No DatabaseType The type of the database. Type: String Valid Values: SYSTEM | TENANT Required: No Tags The tags of the database. Type: String to string map Key Pattern: (?!aws:)[a-zA-Z+-=._:/]+ Value Length Constraints: Minimum length of 1. Maximum length of 256. Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also API Version 2018-05-10 103 AWS Systems Manager for SAP API Reference Guide Filter A specific result obtained by specifying the name, value, and operator. Contents Name The name of the filter. Filter names are case-sensitive. Type: String Length Constraints: Minimum length of 1. Maximum length of 32. Required: Yes Operator The operator for the filter. Type: String Valid Values: Equals | GreaterThanOrEquals | LessThanOrEquals Required: Yes Value The filter values. Filter values are case-sensitive. If you specify multiple values for a filter, the values are joined with an OR, and the request returns all results that match any of the specified values Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Required: Yes See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: Filter API Version 2018-05-10 104 AWS Systems Manager for SAP • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 API Reference Guide See Also API Version 2018-05-10 105 AWS Systems Manager for SAP API Reference Guide Host Describes the properties of the Dedicated Host. Contents EC2InstanceId The ID of Amazon EC2 instance. Type: String Required: No HostIp The IP address of the Dedicated Host. Type: String Required: No HostName The name of the Dedicated Host. Type: String Required: No HostRole The role of the Dedicated Host. Type: String Valid Values: LEADER | WORKER | STANDBY | UNKNOWN Required: No InstanceId The instance ID of the instance on the Dedicated Host. Type: String Host API Version 2018-05-10 106 API Reference Guide AWS Systems Manager for SAP Required: No OsVersion The version of the operating system. Type: String Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also API Version 2018-05-10 107 API Reference Guide AWS Systems Manager for SAP IpAddressMember Provides information of the IP address. Contents AllocationType The type of allocation for the IP address. Type: String Valid Values: VPC_SUBNET | ELASTIC_IP | OVERLAY | UNKNOWN Required: No IpAddress The IP address. Type: String Required: No Primary The primary IP address. Type: Boolean Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 IpAddressMember API Version 2018-05-10 108 AWS Systems Manager for SAP Operation The operations performed by AWS Systems Manager for SAP. API Reference Guide Contents EndTime The end time of the operation. Type: Timestamp Required: No Id The ID of the operation. Type: String Pattern: [{]?[0-9a-fA-F]{8}-([0-9a-fA-F]{4}-){3}[0-9a-fA-F]{12}[}]? Required: No LastUpdatedTime The time at which the operation was last updated. Type: Timestamp Required: No Properties The properties of the operation. Type: String to string map Required: No ResourceArn The Amazon Resource Name (ARN) of the operation. Type: String Operation API Version 2018-05-10 109 AWS Systems Manager for SAP API Reference Guide Pattern: arn:(.+:){2,4}.+$|^arn:(.+:){1,3}.+\/.+ Required: No ResourceId The resource ID of the operation. Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Required: No ResourceType The resource type of the operation. Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Required: No StartTime The start time of the operation. Type: Timestamp Required: No Status The status of the operation. Type: String Valid Values: INPROGRESS | SUCCESS | ERROR Required: No StatusMessage The status message of the
ssmsap-api-018
ssmsap-api.pdf
18
Name (ARN) of the operation. Type: String Operation API Version 2018-05-10 109 AWS Systems Manager for SAP API Reference Guide Pattern: arn:(.+:){2,4}.+$|^arn:(.+:){1,3}.+\/.+ Required: No ResourceId The resource ID of the operation. Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Required: No ResourceType The resource type of the operation. Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Required: No StartTime The start time of the operation. Type: Timestamp Required: No Status The status of the operation. Type: String Valid Values: INPROGRESS | SUCCESS | ERROR Required: No StatusMessage The status message of the operation. Type: String Contents API Version 2018-05-10 110 API Reference Guide AWS Systems Manager for SAP Required: No Type The type of the operation. Type: String Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also API Version 2018-05-10 111 AWS Systems Manager for SAP OperationEvent API Reference Guide An operation event returns details for an operation, including key milestones which can be used to monitor and track operations in progress. Operation events contain: • Description string • Resource, including its ARN and type • Status • StatusMessage string • TimeStamp Operation event examples include StartApplication or StopApplication. Contents Description A description of the operation event. For example, "Stop the EC2 instance i- abcdefgh987654321". Type: String Required: No Resource The resource involved in the operations event. Contains ResourceArn ARN and ResourceType. Type: Resource object Required: No Status The status of the operation event. The possible statuses are: IN_PROGRESS, COMPLETED, and FAILED. OperationEvent API Version 2018-05-10 112 AWS Systems Manager for SAP Type: String Valid Values: IN_PROGRESS | COMPLETED | FAILED API Reference Guide Required: No StatusMessage The status message relating to a specific operation event. Type: String Required: No Timestamp The timestamp of the specified operation event. Type: Timestamp Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also API Version 2018-05-10 113 AWS Systems Manager for SAP Resilience Details of the SAP HANA system replication for the instance. API Reference Guide Contents ClusterStatus The cluster status of the component. Type: String Valid Values: ONLINE | STANDBY | MAINTENANCE | OFFLINE | NONE Required: No EnqueueReplication Indicates if or not enqueue replication is enabled for the ASCS component. Type: Boolean Required: No HsrOperationMode The operation mode of the component. Type: String Valid Values: PRIMARY | LOGREPLAY | DELTA_DATASHIPPING | LOGREPLAY_READACCESS | NONE Required: No HsrReplicationMode The replication mode of the component. Type: String Valid Values: PRIMARY | NONE | SYNC | SYNCMEM | ASYNC Required: No Resilience API Version 2018-05-10 114 API Reference Guide AWS Systems Manager for SAP HsrTier The tier of the component. Type: String Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also API Version 2018-05-10 115 AWS Systems Manager for SAP Resource The resource contains a ResourceArn and the ResourceType. API Reference Guide Contents ResourceArn The Amazon Resource Name (ARN) of the source resource. Example of ResourceArn: "arn:aws:ec2:us-east-1:111111111111:instance/i- abcdefgh987654321" Type: String Pattern: arn:(.+:){2,4}.+$|^arn:(.+:){1,3}.+\/.+ Required: No ResourceType The resource type. Example of ResourceType: "AWS::SystemsManagerSAP::Component" or "AWS::EC2::Instance". Type: String Pattern: [\w]+::[\w]+::[\w]+ Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 Resource API Version 2018-05-10 116 AWS Systems Manager for SAP API Reference Guide Common Parameters The following list contains the parameters that all actions use for signing Signature Version 4 requests with a query string. Any action-specific parameters are listed in the topic for that action. For more information about Signature Version 4, see Signing AWS API requests in the IAM User Guide. Action The action to be performed. Type: string Required: Yes Version The API version that the request is written for, expressed in the format YYYY-MM-DD. Type: string Required: Yes X-Amz-Algorithm The hash algorithm that you used to create the request signature. Condition: Specify this parameter when you include authentication information in a query string instead of in the HTTP authorization header. Type: string Valid Values: AWS4-HMAC-SHA256 Required: Conditional X-Amz-Credential The credential scope value, which is a string that includes your access key, the date, the region you are targeting, the service you are requesting, and a termination string ("aws4_request"). The value is expressed in the
ssmsap-api-019
ssmsap-api.pdf
19
performed. Type: string Required: Yes Version The API version that the request is written for, expressed in the format YYYY-MM-DD. Type: string Required: Yes X-Amz-Algorithm The hash algorithm that you used to create the request signature. Condition: Specify this parameter when you include authentication information in a query string instead of in the HTTP authorization header. Type: string Valid Values: AWS4-HMAC-SHA256 Required: Conditional X-Amz-Credential The credential scope value, which is a string that includes your access key, the date, the region you are targeting, the service you are requesting, and a termination string ("aws4_request"). The value is expressed in the following format: access_key/YYYYMMDD/region/service/ aws4_request. API Version 2018-05-10 117 AWS Systems Manager for SAP API Reference Guide For more information, see Create a signed AWS API request in the IAM User Guide. Condition: Specify this parameter when you include authentication information in a query string instead of in the HTTP authorization header. Type: string Required: Conditional X-Amz-Date The date that is used to create the signature. The format must be ISO 8601 basic format (YYYYMMDD'T'HHMMSS'Z'). For example, the following date time is a valid X-Amz-Date value: 20120325T120000Z. Condition: X-Amz-Date is optional for all requests; it can be used to override the date used for signing requests. If the Date header is specified in the ISO 8601 basic format, X-Amz-Date is not required. When X-Amz-Date is used, it always overrides the value of the Date header. For more information, see Elements of an AWS API request signature in the IAM User Guide. Type: string Required: Conditional X-Amz-Security-Token The temporary security token that was obtained through a call to AWS Security Token Service (AWS STS). For a list of services that support temporary security credentials from AWS STS, see AWS services that work with IAM in the IAM User Guide. Condition: If you're using temporary security credentials from AWS STS, you must include the security token. Type: string Required: Conditional X-Amz-Signature Specifies the hex-encoded signature that was calculated from the string to sign and the derived signing key. Condition: Specify this parameter when you include authentication information in a query string instead of in the HTTP authorization header. API Version 2018-05-10 118 AWS Systems Manager for SAP Type: string Required: Conditional X-Amz-SignedHeaders API Reference Guide Specifies all the HTTP headers that were included as part of the canonical request. For more information about specifying signed headers, see Create a signed AWS API request in the IAM User Guide. Condition: Specify this parameter when you include authentication information in a query string instead of in the HTTP authorization header. Type: string Required: Conditional API Version 2018-05-10 119 AWS Systems Manager for SAP API Reference Guide Common Errors This section lists the errors common to the API actions of all AWS services. For errors specific to an API action for this service, see the topic for that API action. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 403 ExpiredTokenException The security token included in the request is expired HTTP Status Code: 403 IncompleteSignature The request signature does not conform to AWS standards. HTTP Status Code: 403 InternalFailure The request processing has failed because of an unknown error, exception or failure. HTTP Status Code: 500 MalformedHttpRequestException Problems with the request at the HTTP level, e.g. we can't decompress the body according to the decompression algorithm specified by the content-encoding. HTTP Status Code: 400 NotAuthorized You do not have permission to perform this action. HTTP Status Code: 401 OptInRequired The AWS access key ID needs a subscription for the service. API Version 2018-05-10 120 AWS Systems Manager for SAP HTTP Status Code: 403 RequestAbortedException API Reference Guide Convenient exception that can be used when a request is aborted before a reply is sent back (e.g. client closed connection). HTTP Status Code: 400 RequestEntityTooLargeException Problems with the request at the HTTP level. The request entity is too large. HTTP Status Code: 413 RequestExpired The request reached the service more than 15 minutes after the date stamp on the request or more than 15 minutes after the request expiration date (such as for pre-signed URLs), or the date stamp on the request is more than 15 minutes in the future. HTTP Status Code: 400 RequestTimeoutException Problems with the request at the HTTP level. Reading the Request timed out. HTTP Status Code: 408 ServiceUnavailable The request has failed due to a temporary failure of the server. HTTP Status Code: 503 ThrottlingException The request was denied due to request throttling. HTTP Status Code: 400 UnrecognizedClientException The X.509 certificate or AWS access key ID provided does not exist in our records. HTTP Status Code: 403 API Version 2018-05-10 121 AWS Systems Manager for SAP UnknownOperationException API Reference Guide The action or operation requested is invalid. Verify that the action is typed correctly. HTTP Status Code: 404
ssmsap-api-020
ssmsap-api.pdf
20
400 RequestTimeoutException Problems with the request at the HTTP level. Reading the Request timed out. HTTP Status Code: 408 ServiceUnavailable The request has failed due to a temporary failure of the server. HTTP Status Code: 503 ThrottlingException The request was denied due to request throttling. HTTP Status Code: 400 UnrecognizedClientException The X.509 certificate or AWS access key ID provided does not exist in our records. HTTP Status Code: 403 API Version 2018-05-10 121 AWS Systems Manager for SAP UnknownOperationException API Reference Guide The action or operation requested is invalid. Verify that the action is typed correctly. HTTP Status Code: 404 ValidationError The input fails to satisfy the constraints specified by an AWS service. HTTP Status Code: 400 API Version 2018-05-10 122
sso-api-001
sso-api.pdf
1
API Reference IAM Identity Center Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. IAM Identity Center API Reference IAM Identity Center: API Reference Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. IAM Identity Center Table of Contents API Reference Welcome ........................................................................................................................................... 1 Actions .............................................................................................................................................. 2 AttachCustomerManagedPolicyReferenceToPermissionSet ................................................................. 5 Request Syntax ........................................................................................................................................ 5 Request Parameters ................................................................................................................................ 5 Response Elements ................................................................................................................................. 6 Errors .......................................................................................................................................................... 6 See Also ..................................................................................................................................................... 7 AttachManagedPolicyToPermissionSet .................................................................................................... 8 Request Syntax ........................................................................................................................................ 8 Request Parameters ................................................................................................................................ 8 Response Elements ................................................................................................................................. 9 Errors .......................................................................................................................................................... 9 See Also .................................................................................................................................................. 10 CreateAccountAssignment ........................................................................................................................ 12 Request Syntax ...................................................................................................................................... 12 Request Parameters .............................................................................................................................. 12 Response Syntax ................................................................................................................................... 14 Response Elements ............................................................................................................................... 15 Errors ....................................................................................................................................................... 15 See Also .................................................................................................................................................. 16 CreateApplication ....................................................................................................................................... 17 Request Syntax ...................................................................................................................................... 17 Request Parameters .............................................................................................................................. 18 Response Syntax ................................................................................................................................... 20 Response Elements ............................................................................................................................... 20 Errors ....................................................................................................................................................... 20 See Also .................................................................................................................................................. 21 CreateApplicationAssignment .................................................................................................................. 23 Request Syntax ...................................................................................................................................... 23 Request Parameters .............................................................................................................................. 23 Response Elements ............................................................................................................................... 24 Errors ....................................................................................................................................................... 24 See Also .................................................................................................................................................. 25 iii IAM Identity Center API Reference CreateInstance ............................................................................................................................................. 26 Request Syntax ...................................................................................................................................... 26 Request Parameters .............................................................................................................................. 26 Response Syntax ................................................................................................................................... 27 Response Elements ............................................................................................................................... 27 Errors ....................................................................................................................................................... 28 See Also .................................................................................................................................................. 29 CreateInstanceAccessControlAttributeConfiguration .......................................................................... 30 Request Syntax ...................................................................................................................................... 30 Request Parameters .............................................................................................................................. 30 Response Elements ............................................................................................................................... 31 Errors ....................................................................................................................................................... 31 See Also .................................................................................................................................................. 32 CreatePermissionSet .................................................................................................................................. 34 Request Syntax ...................................................................................................................................... 34 Request Parameters .............................................................................................................................. 34 Response Syntax ................................................................................................................................... 36 Response Elements ............................................................................................................................... 36 Errors ....................................................................................................................................................... 37 See Also .................................................................................................................................................. 38 CreateTrustedTokenIssuer ......................................................................................................................... 39 Request Syntax ...................................................................................................................................... 39 Request Parameters .............................................................................................................................. 39 Response Syntax ................................................................................................................................... 41 Response Elements ............................................................................................................................... 41 Errors ....................................................................................................................................................... 42 See Also .................................................................................................................................................. 43 DeleteAccountAssignment ........................................................................................................................ 44 Request Syntax ...................................................................................................................................... 44 Request Parameters .............................................................................................................................. 44 Response Syntax ................................................................................................................................... 46 Response Elements ............................................................................................................................... 46 Errors ....................................................................................................................................................... 47 See Also .................................................................................................................................................. 48 DeleteApplication ....................................................................................................................................... 49 Request Syntax ...................................................................................................................................... 49 iv IAM Identity Center API Reference Request Parameters .............................................................................................................................. 49 Response Elements ............................................................................................................................... 49 Errors ....................................................................................................................................................... 49 See Also .................................................................................................................................................. 50 DeleteApplicationAccessScope ................................................................................................................. 52 Request Syntax ...................................................................................................................................... 52 Request Parameters .............................................................................................................................. 52 Response Elements ............................................................................................................................... 53 Errors ....................................................................................................................................................... 53 See Also .................................................................................................................................................. 54 DeleteApplicationAssignment .................................................................................................................. 55 Request Syntax ...................................................................................................................................... 55 Request Parameters .............................................................................................................................. 55 Response Elements ............................................................................................................................... 56 Errors ....................................................................................................................................................... 56 See Also .................................................................................................................................................. 57 DeleteApplicationAuthenticationMethod .............................................................................................. 58 Request Syntax ...................................................................................................................................... 58 Request Parameters .............................................................................................................................. 58 Response Elements ............................................................................................................................... 58 Errors ....................................................................................................................................................... 59 See Also .................................................................................................................................................. 60 DeleteApplicationGrant ............................................................................................................................. 61 Request Syntax ...................................................................................................................................... 61 Request Parameters .............................................................................................................................. 61 Response Elements ............................................................................................................................... 62 Errors ....................................................................................................................................................... 62 See Also .................................................................................................................................................. 63 DeleteInlinePolicyFromPermissionSet .................................................................................................... 64 Request Syntax ...................................................................................................................................... 64 Request Parameters .............................................................................................................................. 64 Response Elements ............................................................................................................................... 65 Errors ....................................................................................................................................................... 65 See Also .................................................................................................................................................. 66 DeleteInstance ............................................................................................................................................. 67 Request Syntax ...................................................................................................................................... 67 v IAM Identity Center API Reference Request Parameters .............................................................................................................................. 67 Response Elements ............................................................................................................................... 67 Errors ....................................................................................................................................................... 67 See Also .................................................................................................................................................. 68 DeleteInstanceAccessControlAttributeConfiguration .......................................................................... 70 Request Syntax ...................................................................................................................................... 70 Request Parameters .............................................................................................................................. 70 Response Elements ............................................................................................................................... 70 Errors ....................................................................................................................................................... 70 See Also .................................................................................................................................................. 71 DeletePermissionsBoundaryFromPermissionSet .................................................................................. 73 Request Syntax ...................................................................................................................................... 73 Request Parameters .............................................................................................................................. 73 Response Elements ............................................................................................................................... 74 Errors ....................................................................................................................................................... 74 See Also .................................................................................................................................................. 75 DeletePermissionSet .................................................................................................................................. 76 Request Syntax ...................................................................................................................................... 76 Request Parameters .............................................................................................................................. 76 Response Elements ............................................................................................................................... 77 Errors ....................................................................................................................................................... 77 See Also .................................................................................................................................................. 78 DeleteTrustedTokenIssuer ......................................................................................................................... 79 Request Syntax ...................................................................................................................................... 79 Request Parameters .............................................................................................................................. 79 Response Elements ............................................................................................................................... 79 Errors ....................................................................................................................................................... 80 See Also .................................................................................................................................................. 81 DescribeAccountAssignmentCreationStatus ......................................................................................... 82 Request Syntax ...................................................................................................................................... 82 Request Parameters .............................................................................................................................. 82 Response Syntax ................................................................................................................................... 83 Response Elements ............................................................................................................................... 83 Errors ....................................................................................................................................................... 83 See Also .................................................................................................................................................. 84 DescribeAccountAssignmentDeletionStatus ......................................................................................... 85 vi IAM Identity Center API Reference Request Syntax ...................................................................................................................................... 85 Request Parameters .............................................................................................................................. 85 Response Syntax ................................................................................................................................... 86 Response Elements ............................................................................................................................... 86 Errors ....................................................................................................................................................... 86 See Also .................................................................................................................................................. 87 DescribeApplication ................................................................................................................................... 88 Request Syntax ...................................................................................................................................... 88 Request Parameters .............................................................................................................................. 88 Response Syntax ................................................................................................................................... 88 Response Elements ............................................................................................................................... 89 Errors ....................................................................................................................................................... 91 See Also .................................................................................................................................................. 92 DescribeApplicationAssignment .............................................................................................................. 93 Request Syntax ...................................................................................................................................... 93 Request Parameters .............................................................................................................................. 93 Response Syntax ................................................................................................................................... 94 Response Elements ............................................................................................................................... 94 Errors ....................................................................................................................................................... 95 See Also .................................................................................................................................................. 96 DescribeApplicationProvider .................................................................................................................... 97 Request Syntax ...................................................................................................................................... 97 Request Parameters .............................................................................................................................. 97 Response Syntax ................................................................................................................................... 97 Response Elements ............................................................................................................................... 98 Errors ....................................................................................................................................................... 99 See Also .................................................................................................................................................. 99 DescribeInstance ....................................................................................................................................... 101 Request Syntax .................................................................................................................................... 101 Request Parameters ........................................................................................................................... 101 Response Syntax ................................................................................................................................. 101 Response Elements ............................................................................................................................ 102 Errors ..................................................................................................................................................... 103 See Also ................................................................................................................................................ 104 DescribeInstanceAccessControlAttributeConfiguration .................................................................... 105 Request Syntax .................................................................................................................................... 105 vii IAM Identity Center
sso-api-002
sso-api.pdf
2
Response Elements ............................................................................................................................... 89 Errors ....................................................................................................................................................... 91 See Also .................................................................................................................................................. 92 DescribeApplicationAssignment .............................................................................................................. 93 Request Syntax ...................................................................................................................................... 93 Request Parameters .............................................................................................................................. 93 Response Syntax ................................................................................................................................... 94 Response Elements ............................................................................................................................... 94 Errors ....................................................................................................................................................... 95 See Also .................................................................................................................................................. 96 DescribeApplicationProvider .................................................................................................................... 97 Request Syntax ...................................................................................................................................... 97 Request Parameters .............................................................................................................................. 97 Response Syntax ................................................................................................................................... 97 Response Elements ............................................................................................................................... 98 Errors ....................................................................................................................................................... 99 See Also .................................................................................................................................................. 99 DescribeInstance ....................................................................................................................................... 101 Request Syntax .................................................................................................................................... 101 Request Parameters ........................................................................................................................... 101 Response Syntax ................................................................................................................................. 101 Response Elements ............................................................................................................................ 102 Errors ..................................................................................................................................................... 103 See Also ................................................................................................................................................ 104 DescribeInstanceAccessControlAttributeConfiguration .................................................................... 105 Request Syntax .................................................................................................................................... 105 vii IAM Identity Center API Reference Request Parameters ........................................................................................................................... 105 Response Syntax ................................................................................................................................. 105 Response Elements ............................................................................................................................ 106 Errors ..................................................................................................................................................... 106 See Also ................................................................................................................................................ 107 DescribePermissionSet ............................................................................................................................ 109 Request Syntax .................................................................................................................................... 109 Request Parameters ........................................................................................................................... 109 Response Syntax ................................................................................................................................. 110 Response Elements ............................................................................................................................ 110 Errors ..................................................................................................................................................... 110 See Also ................................................................................................................................................ 111 DescribePermissionSetProvisioningStatus .......................................................................................... 112 Request Syntax .................................................................................................................................... 112 Request Parameters ........................................................................................................................... 112 Response Syntax ................................................................................................................................. 113 Response Elements ............................................................................................................................ 113 Errors ..................................................................................................................................................... 113 See Also ................................................................................................................................................ 114 DescribeTrustedTokenIssuer ................................................................................................................... 115 Request Syntax .................................................................................................................................... 115 Request Parameters ........................................................................................................................... 115 Response Syntax ................................................................................................................................. 115 Response Elements ............................................................................................................................ 116 Errors ..................................................................................................................................................... 117 See Also ................................................................................................................................................ 117 DetachCustomerManagedPolicyReferenceFromPermissionSet ...................................................... 119 Request Syntax .................................................................................................................................... 119 Request Parameters ........................................................................................................................... 119 Response Elements ............................................................................................................................ 120 Errors ..................................................................................................................................................... 120 See Also ................................................................................................................................................ 121 DetachManagedPolicyFromPermissionSet .......................................................................................... 122 Request Syntax .................................................................................................................................... 122 Request Parameters ........................................................................................................................... 122 Response Elements ............................................................................................................................ 123 viii IAM Identity Center API Reference Errors ..................................................................................................................................................... 123 See Also ................................................................................................................................................ 124 GetApplicationAccessScope .................................................................................................................... 125 Request Syntax .................................................................................................................................... 125 Request Parameters ........................................................................................................................... 125 Response Syntax ................................................................................................................................. 126 Response Elements ............................................................................................................................ 126 Errors ..................................................................................................................................................... 126 See Also ................................................................................................................................................ 127 GetApplicationAssignmentConfiguration ............................................................................................ 129 Request Syntax .................................................................................................................................... 129 Request Parameters ........................................................................................................................... 129 Response Syntax ................................................................................................................................. 129 Response Elements ............................................................................................................................ 129 Errors ..................................................................................................................................................... 130 See Also ................................................................................................................................................ 131 GetApplicationAuthenticationMethod ................................................................................................. 132 Request Syntax .................................................................................................................................... 132 Request Parameters ........................................................................................................................... 132 Response Syntax ................................................................................................................................. 132 Response Elements ............................................................................................................................ 133 Errors ..................................................................................................................................................... 133 See Also ................................................................................................................................................ 134 GetApplicationGrant ................................................................................................................................ 135 Request Syntax .................................................................................................................................... 135 Request Parameters ........................................................................................................................... 135 Response Syntax ................................................................................................................................. 136 Response Elements ............................................................................................................................ 136 Errors ..................................................................................................................................................... 136 See Also ................................................................................................................................................ 137 GetInlinePolicyForPermissionSet .......................................................................................................... 138 Request Syntax .................................................................................................................................... 138 Request Parameters ........................................................................................................................... 138 Response Syntax ................................................................................................................................. 139 Response Elements ............................................................................................................................ 139 Errors ..................................................................................................................................................... 139 ix IAM Identity Center API Reference See Also ................................................................................................................................................ 140 GetPermissionsBoundaryForPermissionSet ........................................................................................ 142 Request Syntax .................................................................................................................................... 142 Request Parameters ........................................................................................................................... 142 Response Syntax ................................................................................................................................. 143 Response Elements ............................................................................................................................ 143 Errors ..................................................................................................................................................... 143 See Also ................................................................................................................................................ 144 ListAccountAssignmentCreationStatus ................................................................................................ 145 Request Syntax .................................................................................................................................... 145 Request Parameters ........................................................................................................................... 145 Response Syntax ................................................................................................................................. 146 Response Elements ............................................................................................................................ 146 Errors ..................................................................................................................................................... 147 See Also ................................................................................................................................................ 148 ListAccountAssignmentDeletionStatus ................................................................................................ 149 Request Syntax .................................................................................................................................... 149 Request Parameters ........................................................................................................................... 149 Response Syntax ................................................................................................................................. 150 Response Elements ............................................................................................................................ 150 Errors ..................................................................................................................................................... 151 See Also ................................................................................................................................................ 152 ListAccountAssignments ......................................................................................................................... 153 Request Syntax .................................................................................................................................... 153 Request Parameters ........................................................................................................................... 153 Response Syntax ................................................................................................................................. 154 Response Elements ............................................................................................................................ 155 Errors ..................................................................................................................................................... 155 See Also ................................................................................................................................................ 156 ListAccountAssignmentsForPrincipal .................................................................................................... 158 Request Syntax .................................................................................................................................... 158 Request Parameters ........................................................................................................................... 158 Response Syntax ................................................................................................................................. 160 Response Elements ............................................................................................................................ 160 Errors ..................................................................................................................................................... 161 See Also ................................................................................................................................................ 162 x IAM Identity Center API Reference ListAccountsForProvisionedPermissionSet .......................................................................................... 163 Request Syntax .................................................................................................................................... 163 Request Parameters ........................................................................................................................... 163 Response Syntax ................................................................................................................................. 164 Response Elements ............................................................................................................................ 165 Errors ..................................................................................................................................................... 165 See Also ................................................................................................................................................ 166 ListApplicationAccessScopes .................................................................................................................. 167 Request Syntax .................................................................................................................................... 167 Request Parameters ........................................................................................................................... 167 Response Syntax ................................................................................................................................. 168 Response Elements ............................................................................................................................ 168 Errors ..................................................................................................................................................... 169 See Also ................................................................................................................................................ 170 ListApplicationAssignments ................................................................................................................... 171 Request Syntax .................................................................................................................................... 171 Request Parameters ........................................................................................................................... 171 Response Syntax ................................................................................................................................. 172 Response Elements ............................................................................................................................ 172 Errors ..................................................................................................................................................... 173 See Also ................................................................................................................................................ 174 ListApplicationAssignmentsForPrincipal .............................................................................................. 175 Request Syntax .................................................................................................................................... 175 Request Parameters ........................................................................................................................... 175 Response Syntax ................................................................................................................................. 177 Response Elements ............................................................................................................................ 177 Errors ..................................................................................................................................................... 178 See Also ................................................................................................................................................ 179 ListApplicationAuthenticationMethods ............................................................................................... 180 Request Syntax .................................................................................................................................... 180 Request Parameters ........................................................................................................................... 180 Response Syntax ................................................................................................................................. 181 Response Elements ............................................................................................................................ 181 Errors ..................................................................................................................................................... 181 See Also ................................................................................................................................................ 182 ListApplicationGrants .............................................................................................................................. 184 xi IAM Identity Center API Reference Request Syntax .................................................................................................................................... 184 Request Parameters ........................................................................................................................... 184 Response Syntax ................................................................................................................................. 185 Response Elements ............................................................................................................................ 185 Errors ..................................................................................................................................................... 185 See Also ................................................................................................................................................ 186 ListApplicationProviders ......................................................................................................................... 188 Request Syntax .................................................................................................................................... 188 Request Parameters ........................................................................................................................... 188 Response Syntax ................................................................................................................................. 189 Response Elements ............................................................................................................................ 189 Errors ..................................................................................................................................................... 190 See Also ................................................................................................................................................ 191 ListApplications ........................................................................................................................................ 192 Request Syntax .................................................................................................................................... 192 Request Parameters ........................................................................................................................... 192 Response Syntax ................................................................................................................................. 193 Response Elements ............................................................................................................................ 194 Errors ..................................................................................................................................................... 195 See Also ................................................................................................................................................ 195 ListCustomerManagedPolicyReferencesInPermissionSet ................................................................. 197 Request Syntax .................................................................................................................................... 197 Request Parameters ........................................................................................................................... 197 Response Syntax ................................................................................................................................. 198 Response Elements ............................................................................................................................ 198 Errors ..................................................................................................................................................... 199 See Also ................................................................................................................................................ 200 ListInstances .............................................................................................................................................. 201 Request Syntax .................................................................................................................................... 201 Request Parameters ........................................................................................................................... 201 Response Syntax ................................................................................................................................. 202 Response Elements ............................................................................................................................ 202 Errors ..................................................................................................................................................... 203 See Also ................................................................................................................................................ 203 ListManagedPoliciesInPermissionSet ................................................................................................... 205 Request Syntax .................................................................................................................................... 205 xii IAM Identity Center API Reference
sso-api-003
sso-api.pdf
3
............................................................................................................................ 189 Errors ..................................................................................................................................................... 190 See Also ................................................................................................................................................ 191 ListApplications ........................................................................................................................................ 192 Request Syntax .................................................................................................................................... 192 Request Parameters ........................................................................................................................... 192 Response Syntax ................................................................................................................................. 193 Response Elements ............................................................................................................................ 194 Errors ..................................................................................................................................................... 195 See Also ................................................................................................................................................ 195 ListCustomerManagedPolicyReferencesInPermissionSet ................................................................. 197 Request Syntax .................................................................................................................................... 197 Request Parameters ........................................................................................................................... 197 Response Syntax ................................................................................................................................. 198 Response Elements ............................................................................................................................ 198 Errors ..................................................................................................................................................... 199 See Also ................................................................................................................................................ 200 ListInstances .............................................................................................................................................. 201 Request Syntax .................................................................................................................................... 201 Request Parameters ........................................................................................................................... 201 Response Syntax ................................................................................................................................. 202 Response Elements ............................................................................................................................ 202 Errors ..................................................................................................................................................... 203 See Also ................................................................................................................................................ 203 ListManagedPoliciesInPermissionSet ................................................................................................... 205 Request Syntax .................................................................................................................................... 205 xii IAM Identity Center API Reference Request Parameters ........................................................................................................................... 205 Response Syntax ................................................................................................................................. 206 Response Elements ............................................................................................................................ 206 Errors ..................................................................................................................................................... 207 See Also ................................................................................................................................................ 208 ListPermissionSetProvisioningStatus ................................................................................................... 209 Request Syntax .................................................................................................................................... 209 Request Parameters ........................................................................................................................... 209 Response Syntax ................................................................................................................................. 210 Response Elements ............................................................................................................................ 210 Errors ..................................................................................................................................................... 211 See Also ................................................................................................................................................ 212 ListPermissionSets ................................................................................................................................... 213 Request Syntax .................................................................................................................................... 213 Request Parameters ........................................................................................................................... 213 Response Syntax ................................................................................................................................. 214 Response Elements ............................................................................................................................ 214 Errors ..................................................................................................................................................... 215 See Also ................................................................................................................................................ 215 ListPermissionSetsProvisionedToAccount ........................................................................................... 217 Request Syntax .................................................................................................................................... 217 Request Parameters ........................................................................................................................... 217 Response Syntax ................................................................................................................................. 218 Response Elements ............................................................................................................................ 219 Errors ..................................................................................................................................................... 219 See Also ................................................................................................................................................ 220 ListTagsForResource ................................................................................................................................ 221 Request Syntax .................................................................................................................................... 221 Request Parameters ........................................................................................................................... 221 Response Syntax ................................................................................................................................. 222 Response Elements ............................................................................................................................ 222 Errors ..................................................................................................................................................... 223 See Also ................................................................................................................................................ 224 ListTrustedTokenIssuers .......................................................................................................................... 225 Request Syntax .................................................................................................................................... 225 Request Parameters ........................................................................................................................... 225 xiii IAM Identity Center API Reference Response Syntax ................................................................................................................................. 226 Response Elements ............................................................................................................................ 226 Errors ..................................................................................................................................................... 227 See Also ................................................................................................................................................ 228 ProvisionPermissionSet ........................................................................................................................... 229 Request Syntax .................................................................................................................................... 229 Request Parameters ........................................................................................................................... 229 Response Syntax ................................................................................................................................. 230 Response Elements ............................................................................................................................ 230 Errors ..................................................................................................................................................... 231 See Also ................................................................................................................................................ 232 PutApplicationAccessScope .................................................................................................................... 233 Request Syntax .................................................................................................................................... 233 Request Parameters ........................................................................................................................... 233 Response Elements ............................................................................................................................ 234 Errors ..................................................................................................................................................... 234 See Also ................................................................................................................................................ 235 PutApplicationAssignmentConfiguration ............................................................................................ 236 Request Syntax .................................................................................................................................... 236 Request Parameters ........................................................................................................................... 236 Response Elements ............................................................................................................................ 237 Errors ..................................................................................................................................................... 237 See Also ................................................................................................................................................ 238 PutApplicationAuthenticationMethod ................................................................................................. 239 Request Syntax .................................................................................................................................... 239 Request Parameters ........................................................................................................................... 239 Response Elements ............................................................................................................................ 240 Errors ..................................................................................................................................................... 240 See Also ................................................................................................................................................ 241 PutApplicationGrant ................................................................................................................................ 242 Request Syntax .................................................................................................................................... 243 Request Parameters ........................................................................................................................... 243 Response Elements ............................................................................................................................ 244 Errors ..................................................................................................................................................... 244 See Also ................................................................................................................................................ 245 PutInlinePolicyToPermissionSet ............................................................................................................ 246 xiv IAM Identity Center API Reference Request Syntax .................................................................................................................................... 246 Request Parameters ........................................................................................................................... 246 Response Elements ............................................................................................................................ 247 Errors ..................................................................................................................................................... 247 See Also ................................................................................................................................................ 248 PutPermissionsBoundaryToPermissionSet .......................................................................................... 250 Request Syntax .................................................................................................................................... 250 Request Parameters ........................................................................................................................... 250 Response Elements ............................................................................................................................ 251 Errors ..................................................................................................................................................... 251 See Also ................................................................................................................................................ 252 TagResource .............................................................................................................................................. 253 Request Syntax .................................................................................................................................... 253 Request Parameters ........................................................................................................................... 253 Response Elements ............................................................................................................................ 254 Errors ..................................................................................................................................................... 254 See Also ................................................................................................................................................ 255 UntagResource .......................................................................................................................................... 257 Request Syntax .................................................................................................................................... 257 Request Parameters ........................................................................................................................... 257 Response Elements ............................................................................................................................ 258 Errors ..................................................................................................................................................... 258 See Also ................................................................................................................................................ 259 UpdateApplication ................................................................................................................................... 261 Request Syntax .................................................................................................................................... 261 Request Parameters ........................................................................................................................... 261 Response Elements ............................................................................................................................ 262 Errors ..................................................................................................................................................... 262 See Also ................................................................................................................................................ 263 UpdateInstance ......................................................................................................................................... 265 Request Syntax .................................................................................................................................... 265 Request Parameters ........................................................................................................................... 265 Response Elements ............................................................................................................................ 266 Errors ..................................................................................................................................................... 266 See Also ................................................................................................................................................ 266 UpdateInstanceAccessControlAttributeConfiguration ...................................................................... 268 xv IAM Identity Center API Reference Request Syntax .................................................................................................................................... 268 Request Parameters ........................................................................................................................... 268 Response Elements ............................................................................................................................ 269 Errors ..................................................................................................................................................... 269 See Also ................................................................................................................................................ 270 UpdatePermissionSet .............................................................................................................................. 271 Request Syntax .................................................................................................................................... 271 Request Parameters ........................................................................................................................... 271 Response Elements ............................................................................................................................ 272 Errors ..................................................................................................................................................... 273 See Also ................................................................................................................................................ 274 UpdateTrustedTokenIssuer ..................................................................................................................... 275 Request Syntax .................................................................................................................................... 275 Request Parameters ........................................................................................................................... 275 Response Elements ............................................................................................................................ 276 Errors ..................................................................................................................................................... 276 See Also ................................................................................................................................................ 277 Data Types ................................................................................................................................... 278 AccessControlAttribute ........................................................................................................................... 280 Contents ............................................................................................................................................... 280 See Also ................................................................................................................................................ 280 AccessControlAttributeValue ................................................................................................................. 281 Contents ............................................................................................................................................... 281 See Also ................................................................................................................................................ 281 AccountAssignment ................................................................................................................................. 282 Contents ............................................................................................................................................... 282 See Also ................................................................................................................................................ 283 AccountAssignmentForPrincipal ............................................................................................................ 284 Contents ............................................................................................................................................... 284 See Also ................................................................................................................................................ 285 AccountAssignmentOperationStatus ................................................................................................... 286 Contents ............................................................................................................................................... 286 See Also ................................................................................................................................................ 288 AccountAssignmentOperationStatusMetadata .................................................................................. 289 Contents ............................................................................................................................................... 289 See Also ................................................................................................................................................ 289 xvi IAM Identity Center API Reference Application ................................................................................................................................................ 291 Contents ............................................................................................................................................... 291 See Also ................................................................................................................................................ 293 ApplicationAssignment ........................................................................................................................... 294 Contents ............................................................................................................................................... 294 See Also ................................................................................................................................................ 295 ApplicationAssignmentForPrincipal ...................................................................................................... 296 Contents ............................................................................................................................................... 296 See Also ................................................................................................................................................ 297 ApplicationProvider ................................................................................................................................. 298 Contents ............................................................................................................................................... 298 See Also ................................................................................................................................................ 299 AttachedManagedPolicy ......................................................................................................................... 300 Contents ............................................................................................................................................... 300 See Also ................................................................................................................................................ 300 AuthenticationMethod ............................................................................................................................ 301 Contents ............................................................................................................................................... 301 See Also ................................................................................................................................................ 301 AuthenticationMethodItem .................................................................................................................... 302 Contents ............................................................................................................................................... 302 See Also ................................................................................................................................................ 302 AuthorizationCodeGrant ......................................................................................................................... 303 Contents ............................................................................................................................................... 303 See Also ................................................................................................................................................ 303 AuthorizedTokenIssuer ............................................................................................................................ 304 Contents ............................................................................................................................................... 304 See Also ................................................................................................................................................ 304 CustomerManagedPolicyReference ...................................................................................................... 306 Contents ............................................................................................................................................... 306 See Also ................................................................................................................................................ 306 DisplayData ................................................................................................................................................ 308 Contents ............................................................................................................................................... 308 See Also ................................................................................................................................................ 308 Grant ........................................................................................................................................................... 310 Contents ............................................................................................................................................... 310 See Also ................................................................................................................................................ 311 xvii IAM Identity Center API Reference GrantItem ................................................................................................................................................... 312 Contents ............................................................................................................................................... 312 See Also ................................................................................................................................................ 312 IamAuthenticationMethod ..................................................................................................................... 313 Contents ............................................................................................................................................... 313 See Also ................................................................................................................................................ 313 InstanceAccessControlAttributeConfiguration ................................................................................... 314 Contents ...............................................................................................................................................
sso-api-004
sso-api.pdf
4
............................................................................................................................ 301 Contents ............................................................................................................................................... 301 See Also ................................................................................................................................................ 301 AuthenticationMethodItem .................................................................................................................... 302 Contents ............................................................................................................................................... 302 See Also ................................................................................................................................................ 302 AuthorizationCodeGrant ......................................................................................................................... 303 Contents ............................................................................................................................................... 303 See Also ................................................................................................................................................ 303 AuthorizedTokenIssuer ............................................................................................................................ 304 Contents ............................................................................................................................................... 304 See Also ................................................................................................................................................ 304 CustomerManagedPolicyReference ...................................................................................................... 306 Contents ............................................................................................................................................... 306 See Also ................................................................................................................................................ 306 DisplayData ................................................................................................................................................ 308 Contents ............................................................................................................................................... 308 See Also ................................................................................................................................................ 308 Grant ........................................................................................................................................................... 310 Contents ............................................................................................................................................... 310 See Also ................................................................................................................................................ 311 xvii IAM Identity Center API Reference GrantItem ................................................................................................................................................... 312 Contents ............................................................................................................................................... 312 See Also ................................................................................................................................................ 312 IamAuthenticationMethod ..................................................................................................................... 313 Contents ............................................................................................................................................... 313 See Also ................................................................................................................................................ 313 InstanceAccessControlAttributeConfiguration ................................................................................... 314 Contents ............................................................................................................................................... 314 See Also ................................................................................................................................................ 314 InstanceMetadata ..................................................................................................................................... 315 Contents ............................................................................................................................................... 315 See Also ................................................................................................................................................ 316 JwtBearerGrant ......................................................................................................................................... 317 Contents ............................................................................................................................................... 317 See Also ................................................................................................................................................ 317 ListAccountAssignmentsFilter ................................................................................................................ 318 Contents ............................................................................................................................................... 318 See Also ................................................................................................................................................ 318 ListApplicationAssignmentsFilter .......................................................................................................... 319 Contents ............................................................................................................................................... 319 See Also ................................................................................................................................................ 319 ListApplicationsFilter ............................................................................................................................... 320 Contents ............................................................................................................................................... 320 See Also ................................................................................................................................................ 320 OidcJwtConfiguration ............................................................................................................................. 321 Contents ............................................................................................................................................... 321 See Also ................................................................................................................................................ 322 OidcJwtUpdateConfiguration ................................................................................................................ 323 Contents ............................................................................................................................................... 323 See Also ................................................................................................................................................ 324 OperationStatusFilter .............................................................................................................................. 325 Contents ............................................................................................................................................... 325 See Also ................................................................................................................................................ 325 PermissionsBoundary .............................................................................................................................. 326 Contents ............................................................................................................................................... 326 See Also ................................................................................................................................................ 327 xviii IAM Identity Center API Reference PermissionSet ........................................................................................................................................... 328 Contents ............................................................................................................................................... 328 See Also ................................................................................................................................................ 329 PermissionSetProvisioningStatus .......................................................................................................... 330 Contents ............................................................................................................................................... 330 See Also ................................................................................................................................................ 331 PermissionSetProvisioningStatusMetadata ........................................................................................ 332 Contents ............................................................................................................................................... 332 See Also ................................................................................................................................................ 332 PortalOptions ............................................................................................................................................ 334 Contents ............................................................................................................................................... 334 See Also ................................................................................................................................................ 334 RefreshTokenGrant .................................................................................................................................. 335 Contents ............................................................................................................................................... 335 See Also ................................................................................................................................................ 335 ResourceServerConfig ............................................................................................................................. 336 Contents ............................................................................................................................................... 336 See Also ................................................................................................................................................ 336 ResourceServerScopeDetails .................................................................................................................. 337 Contents ............................................................................................................................................... 337 See Also ................................................................................................................................................ 337 ScopeDetails .............................................................................................................................................. 338 Contents ............................................................................................................................................... 338 See Also ................................................................................................................................................ 338 SignInOptions ........................................................................................................................................... 340 Contents ............................................................................................................................................... 340 See Also ................................................................................................................................................ 340 Tag ............................................................................................................................................................... 342 Contents ............................................................................................................................................... 342 See Also ................................................................................................................................................ 342 TokenExchangeGrant ............................................................................................................................... 343 Contents ............................................................................................................................................... 343 See Also ................................................................................................................................................ 343 TrustedTokenIssuerConfiguration ......................................................................................................... 344 Contents ............................................................................................................................................... 344 See Also ................................................................................................................................................ 344 xix IAM Identity Center API Reference TrustedTokenIssuerMetadata ................................................................................................................. 345 Contents ............................................................................................................................................... 345 See Also ................................................................................................................................................ 346 TrustedTokenIssuerUpdateConfiguration ............................................................................................ 347 Contents ............................................................................................................................................... 347 See Also ................................................................................................................................................ 347 UpdateApplicationPortalOptions .......................................................................................................... 348 Contents ............................................................................................................................................... 348 See Also ................................................................................................................................................ 348 Common Parameters ................................................................................................................... 349 Common Errors ............................................................................................................................ 352 Document History ........................................................................................................................ 354 xx IAM Identity Center API Reference Welcome to the IAM Identity Center API Reference AWS IAM Identity Center is the AWS solution for connecting your workforce users to AWS managed applications and other AWS resources. You can connect your existing identity provider and synchronize users and groups from your directory, or create and manage your users directly in IAM Identity Center. You can then use IAM Identity Center for either or both of the following: • User access to applications • User access to AWS accounts This guide provides information about single sign-on operations that you can use for access to applications and AWS accounts. For information about IAM Identity Center features, see the IAM Identity Center User Guide. Note IAM Identity Center uses the sso and identitystore API namespaces. Many API operations for IAM Identity Center rely on identifiers for users and groups, known as principals. For more information about how to work with principals and principal IDs in IAM Identity Center, see the Identity Store API Reference. Note AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, iOS, Android, and more). The SDKs provide a convenient way to programmatically access IAM Identity Center and other AWS services. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services. 1 IAM Identity Center Actions The following actions are supported: • AttachCustomerManagedPolicyReferenceToPermissionSet • AttachManagedPolicyToPermissionSet • CreateAccountAssignment • CreateApplication • CreateApplicationAssignment • CreateInstance • CreateInstanceAccessControlAttributeConfiguration • CreatePermissionSet • CreateTrustedTokenIssuer • DeleteAccountAssignment • DeleteApplication • DeleteApplicationAccessScope • DeleteApplicationAssignment • DeleteApplicationAuthenticationMethod • DeleteApplicationGrant • DeleteInlinePolicyFromPermissionSet • DeleteInstance • DeleteInstanceAccessControlAttributeConfiguration • DeletePermissionsBoundaryFromPermissionSet • DeletePermissionSet • DeleteTrustedTokenIssuer • DescribeAccountAssignmentCreationStatus • DescribeAccountAssignmentDeletionStatus • DescribeApplication • DescribeApplicationAssignment • DescribeApplicationProvider • DescribeInstance API Reference 2 IAM Identity Center API Reference • DescribeInstanceAccessControlAttributeConfiguration • DescribePermissionSet • DescribePermissionSetProvisioningStatus • DescribeTrustedTokenIssuer • DetachCustomerManagedPolicyReferenceFromPermissionSet • DetachManagedPolicyFromPermissionSet • GetApplicationAccessScope • GetApplicationAssignmentConfiguration • GetApplicationAuthenticationMethod • GetApplicationGrant • GetInlinePolicyForPermissionSet • GetPermissionsBoundaryForPermissionSet • ListAccountAssignmentCreationStatus • ListAccountAssignmentDeletionStatus • ListAccountAssignments • ListAccountAssignmentsForPrincipal • ListAccountsForProvisionedPermissionSet • ListApplicationAccessScopes • ListApplicationAssignments • ListApplicationAssignmentsForPrincipal • ListApplicationAuthenticationMethods • ListApplicationGrants • ListApplicationProviders • ListApplications • ListCustomerManagedPolicyReferencesInPermissionSet • ListInstances • ListManagedPoliciesInPermissionSet • ListPermissionSetProvisioningStatus • ListPermissionSets • ListPermissionSetsProvisionedToAccount 3 IAM Identity Center • ListTagsForResource • ListTrustedTokenIssuers • ProvisionPermissionSet • PutApplicationAccessScope • PutApplicationAssignmentConfiguration • PutApplicationAuthenticationMethod • PutApplicationGrant • PutInlinePolicyToPermissionSet • PutPermissionsBoundaryToPermissionSet • TagResource • UntagResource • UpdateApplication • UpdateInstance • UpdateInstanceAccessControlAttributeConfiguration • UpdatePermissionSet • UpdateTrustedTokenIssuer API Reference 4 IAM Identity Center API Reference AttachCustomerManagedPolicyReferenceToPermissionSet Attaches the specified customer managed policy to the specified PermissionSet. Request Syntax { "CustomerManagedPolicyReference": { "Name": "string", "Path": "string" }, "InstanceArn": "string", "PermissionSetArn": "string" }
sso-api-005
sso-api.pdf
5
• ListAccountAssignmentsForPrincipal • ListAccountsForProvisionedPermissionSet • ListApplicationAccessScopes • ListApplicationAssignments • ListApplicationAssignmentsForPrincipal • ListApplicationAuthenticationMethods • ListApplicationGrants • ListApplicationProviders • ListApplications • ListCustomerManagedPolicyReferencesInPermissionSet • ListInstances • ListManagedPoliciesInPermissionSet • ListPermissionSetProvisioningStatus • ListPermissionSets • ListPermissionSetsProvisionedToAccount 3 IAM Identity Center • ListTagsForResource • ListTrustedTokenIssuers • ProvisionPermissionSet • PutApplicationAccessScope • PutApplicationAssignmentConfiguration • PutApplicationAuthenticationMethod • PutApplicationGrant • PutInlinePolicyToPermissionSet • PutPermissionsBoundaryToPermissionSet • TagResource • UntagResource • UpdateApplication • UpdateInstance • UpdateInstanceAccessControlAttributeConfiguration • UpdatePermissionSet • UpdateTrustedTokenIssuer API Reference 4 IAM Identity Center API Reference AttachCustomerManagedPolicyReferenceToPermissionSet Attaches the specified customer managed policy to the specified PermissionSet. Request Syntax { "CustomerManagedPolicyReference": { "Name": "string", "Path": "string" }, "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. CustomerManagedPolicyReference Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each AWS account where you want to deploy your permission set. Type: CustomerManagedPolicyReference object Required: Yes InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} AttachCustomerManagedPolicyReferenceToPermissionSet 5 IAM Identity Center Required: Yes PermissionSetArn The ARN of the PermissionSet. Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 Response Elements 6 IAM Identity Center ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ServiceQuotaExceededException API Reference Indicates that the principal has crossed the permitted number of resources that can be created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 7 IAM Identity Center API Reference AttachManagedPolicyToPermissionSet Attaches an AWS managed policy ARN to a permission set. Note If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this operation. Calling ProvisionPermissionSet applies the corresponding IAM policy updates to all assigned accounts. Request Syntax { "InstanceArn": "string", "ManagedPolicyArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes AttachManagedPolicyToPermissionSet 8 IAM Identity Center ManagedPolicyArn API Reference The AWS managed policy ARN to be attached to a permission set. Type: String Length Constraints: Minimum length of 20. Maximum length of 2048. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):iam::aws:policy((/ [A-Za-z0-9\.,\+@=_-]+)*)/([A-Za-z0-9\.,\+=@_-]+) Required: Yes PermissionSetArn The ARN of the PermissionSet that the managed policy should be attached to. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.
sso-api-006
sso-api.pdf
6
Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. Response Elements 9 IAM Identity Center HTTP Status Code: 400 InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 See Also 10 IAM Identity Center • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 11 IAM Identity Center API Reference CreateAccountAssignment Assigns access to a principal for a specified AWS account using a specified permission set. Note The term principal here refers to a user or group that is defined in IAM Identity Center. Note As part of a successful CreateAccountAssignment call, the specified permission set will automatically be provisioned to the account in the form of an IAM policy. That policy is attached to the IAM role created in IAM Identity Center. If the permission set is subsequently updated, the corresponding IAM policies attached to roles in your accounts will not be updated automatically. In this case, you must call ProvisionPermissionSet to make these updates. Note After a successful response, call DescribeAccountAssignmentCreationStatus to describe the status of an assignment creation request. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string", "TargetId": "string", "TargetType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. CreateAccountAssignment 12 IAM Identity Center API Reference The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set that the admin wants to grant the principal access to. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes PrincipalId An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: Yes Request Parameters 13 IAM Identity Center PrincipalType The entity type for which the assignment will be created. API Reference Type: String Valid Values: USER | GROUP Required: Yes TargetId TargetID is an AWS account identifier, (For example, 123456789012). Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: Yes TargetType The entity type for which the assignment will be created. Type: String Valid Values: AWS_ACCOUNT Required: Yes Response Syntax { "AccountAssignmentCreationStatus": { "CreatedDate": number, "FailureReason": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string", "RequestId": "string", "Status": "string", "TargetId": "string", Response Syntax 14 IAM Identity Center API Reference "TargetType": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AccountAssignmentCreationStatus The status object for the account assignment creation operation. Type: AccountAssignmentOperationStatus object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host
sso-api-007
sso-api.pdf
7
"string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AccountAssignmentCreationStatus The status object for the account assignment creation operation. Type: AccountAssignmentOperationStatus object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. Response Elements 15 IAM Identity Center API Reference HTTP Status Code: 400 ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 16 IAM Identity Center CreateApplication API Reference Creates an OAuth 2.0 customer managed application in IAM Identity Center for the given application provider. Note This API does not support creating SAML 2.0 customer managed applications or AWS managed applications. To learn how to create an AWS managed application, see the application user guide. You can create a SAML 2.0 customer managed application in the AWS Management Console only. See Setting up customer managed SAML 2.0 applications. For more information on these application types, see AWS managed applications. Request Syntax { "ApplicationProviderArn": "string", "ClientToken": "string", "Description": "string", "InstanceArn": "string", "Name": "string", "PortalOptions": { "SignInOptions": { "ApplicationUrl": "string", "Origin": "string" }, "Visibility": "string" }, "Status": "string", "Tags": [ { "Key": "string", "Value": "string" } ] } CreateApplication 17 IAM Identity Center Request Parameters API Reference For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationProviderArn The ARN of the application provider under which the operation will run. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso- b):sso::aws:applicationProvider/[a-zA-Z0-9-/]+ Required: Yes ClientToken Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value. If you don't provide this value, then AWS generates a random one for you. If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error. Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Pattern: [!-~]+ Required: No Description The description of the Application. Type: String Request Parameters 18 IAM Identity Center API Reference Length Constraints: Minimum length of 1. Maximum length of 128. Required: No InstanceArn The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Name The name of the Application. Type: String Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: [\S\s]* Required: Yes PortalOptions A structure that describes the options for the portal associated with an application. Type: PortalOptions object Required: No Status Specifies whether the application is enabled or disabled. Type: String Valid Values: ENABLED | DISABLED Request Parameters 19 IAM Identity Center Required: No Tags API Reference Specifies tags to be attached to the application. Type: Array of Tag objects Array Members: Minimum number of 0 items. Maximum number of 75 items. Required: No Response Syntax { "ApplicationArn": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service.
sso-api-008
sso-api.pdf
8
the options for the portal associated with an application. Type: PortalOptions object Required: No Status Specifies whether the application is enabled or disabled. Type: String Valid Values: ENABLED | DISABLED Request Parameters 19 IAM Identity Center Required: No Tags API Reference Specifies tags to be attached to the application. Type: Array of Tag objects Array Members: Minimum number of 0 items. Maximum number of 75 items. Required: No Response Syntax { "ApplicationArn": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. ApplicationArn Specifies the ARN of the application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. Response Syntax 20 IAM Identity Center HTTP Status Code: 400 ConflictException API Reference Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: See Also 21 API Reference IAM Identity Center • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 22 IAM Identity Center API Reference CreateApplicationAssignment Grant application access to a user or group. Request Syntax { "ApplicationArn": "string", "PrincipalId": "string", "PrincipalType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn The ARN of the application for which the assignment is created. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes PrincipalId An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} CreateApplicationAssignment 23 IAM Identity Center Required: Yes PrincipalType The entity type for which the assignment will be created. API Reference Type: String Valid Values: USER | GROUP Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. Response Elements 24 IAM Identity Center API Reference HTTP Status Code: 400 ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3
sso-api-009
sso-api.pdf
9
created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 25 IAM Identity Center CreateInstance API Reference Creates an instance of IAM Identity Center for a standalone AWS account that is not managed by AWS Organizations or a member AWS account in an organization. You can create only one instance per account and across all AWS Regions. The CreateInstance request is rejected if the following apply: • The instance is created within the organization management account. • An instance already exists in the same account. Request Syntax { "ClientToken": "string", "Name": "string", "Tags": [ { "Key": "string", "Value": "string" } ] } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ClientToken Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value. If you don't provide this value, then AWS generates a random one for you. CreateInstance 26 IAM Identity Center API Reference If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error. Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Pattern: [!-~]+ Required: No Name The name of the instance of IAM Identity Center. Type: String Length Constraints: Minimum length of 0. Maximum length of 255. Pattern: [\w+=,.@-]+ Required: No Tags Specifies tags to be attached to the instance of IAM Identity Center. Type: Array of Tag objects Array Members: Minimum number of 0 items. Maximum number of 75 items. Required: No Response Syntax { "InstanceArn": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. Response Syntax 27 IAM Identity Center API Reference The following data is returned in JSON format by the service. InstanceArn The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created. Errors 28 IAM Identity Center HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 29 IAM Identity Center API Reference CreateInstanceAccessControlAttributeConfiguration Enables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance. You can also specify new attributes to add to your ABAC configuration during the enabling process. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide. Note After a successful response, call DescribeInstanceAccessControlAttributeConfiguration to validate that InstanceAccessControlAttributeConfiguration
sso-api-010
sso-api.pdf
10
• AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 29 IAM Identity Center API Reference CreateInstanceAccessControlAttributeConfiguration Enables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance. You can also specify new attributes to add to your ABAC configuration during the enabling process. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide. Note After a successful response, call DescribeInstanceAccessControlAttributeConfiguration to validate that InstanceAccessControlAttributeConfiguration was created. Request Syntax { "InstanceAccessControlAttributeConfiguration": { "AccessControlAttributes": [ { "Key": "string", "Value": { "Source": [ "string" ] } } ] }, "InstanceArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceAccessControlAttributeConfiguration Specifies the IAM Identity Center identity store attributes to add to your ABAC configuration. When using an external identity provider as an identity source, you can pass attributes through CreateInstanceAccessControlAttributeConfiguration 30 IAM Identity Center API Reference the SAML assertion. Doing so provides an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center will replace the attribute value with the value from the IAM Identity Center identity store. Type: InstanceAccessControlAttributeConfiguration object Required: Yes InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 Response Elements 31 IAM Identity Center InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 32 IAM Identity Center API Reference See Also 33 IAM Identity Center API Reference CreatePermissionSet Creates a permission set within a specified IAM Identity Center instance. Note To grant users and groups access to AWS account resources, use CreateAccountAssignment . Request Syntax { "Description": "string", "InstanceArn": "string", "Name": "string", "RelayState": "string", "SessionDuration": "string", "Tags": [ { "Key": "string", "Value": "string" } ] } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Description The description of the PermissionSet. Type: String Length Constraints: Minimum length of 1. Maximum length of 700. Pattern: [\u0009\u000A\u000D\u0020-\u007E\u00A1-\u00FF]* CreatePermissionSet 34 IAM Identity Center Required: No InstanceArn API Reference The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Name The name of the PermissionSet. Type: String Length Constraints: Minimum length of 1. Maximum length of 32. Pattern: [\w+=,.@-]+ Required: Yes RelayState Used to redirect users within the application during the federation authentication process. Type: String Length Constraints: Minimum length of 1. Maximum length of 240. Pattern: [a-zA-Z0-9&$@#\\\/%?=~\-_'"|!:,.;*+\[\]\ \(\)\{\}]+ Required: No SessionDuration The length of time that the application user sessions are valid in the ISO-8601 standard. Type: String Request Parameters 35 IAM Identity Center API Reference Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: (-?)P(?=\d|T\d)(?:(\d+)Y)?(?:(\d+)M)?(?:(\d+)([DW]))?(?:T(?:(\d +)H)?(?:(\d+)M)?(?:(\d+(?:\.\d+)?)S)?)? Required: No Tags The tags to attach to the new PermissionSet. Type: Array of Tag objects Array Members: Minimum number
sso-api-011
sso-api.pdf
11
length of 1. Maximum length of 32. Pattern: [\w+=,.@-]+ Required: Yes RelayState Used to redirect users within the application during the federation authentication process. Type: String Length Constraints: Minimum length of 1. Maximum length of 240. Pattern: [a-zA-Z0-9&$@#\\\/%?=~\-_'"|!:,.;*+\[\]\ \(\)\{\}]+ Required: No SessionDuration The length of time that the application user sessions are valid in the ISO-8601 standard. Type: String Request Parameters 35 IAM Identity Center API Reference Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: (-?)P(?=\d|T\d)(?:(\d+)Y)?(?:(\d+)M)?(?:(\d+)([DW]))?(?:T(?:(\d +)H)?(?:(\d+)M)?(?:(\d+(?:\.\d+)?)S)?)? Required: No Tags The tags to attach to the new PermissionSet. Type: Array of Tag objects Array Members: Minimum number of 0 items. Maximum number of 75 items. Required: No Response Syntax { "PermissionSet": { "CreatedDate": number, "Description": "string", "Name": "string", "PermissionSetArn": "string", "RelayState": "string", "SessionDuration": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. PermissionSet Defines the level of access on an AWS account. Type: PermissionSet object Response Syntax 36 IAM Identity Center Errors API Reference For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. Errors 37 IAM Identity Center HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 38 IAM Identity Center API Reference CreateTrustedTokenIssuer Creates a connection to a trusted token issuer in an instance of IAM Identity Center. A trusted token issuer enables trusted identity propagation to be used with applications that authenticate outside of AWS. This trusted token issuer describes an external identity provider (IdP) that can generate claims or assertions in the form of access tokens for a user. Applications enabled for IAM Identity Center can use these tokens for authentication. Request Syntax { "ClientToken": "string", "InstanceArn": "string", "Name": "string", "Tags": [ { "Key": "string", "Value": "string" } ], "TrustedTokenIssuerConfiguration": { ... }, "TrustedTokenIssuerType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ClientToken Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.. If you don't provide this value, then AWS generates a random one for you. CreateTrustedTokenIssuer 39 IAM Identity Center API Reference If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error. Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Pattern: [!-~]+ Required: No InstanceArn Specifies the ARN of the instance of IAM Identity Center to contain the new trusted token issuer configuration. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Name Specifies the name of the new trusted token issuer configuration. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: [\w+=,.@-]+ Required: Yes Tags Specifies tags to be attached to the new trusted token issuer configuration. Type: Array of Tag objects Array Members: Minimum number of 0 items. Maximum number of 75 items. Request Parameters 40 IAM Identity Center Required: No TrustedTokenIssuerConfiguration API Reference Specifies settings that apply to the new trusted token issuer configuration. The settings that are available depend on what TrustedTokenIssuerType you specify.
sso-api-012
sso-api.pdf
12
10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Name Specifies the name of the new trusted token issuer configuration. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: [\w+=,.@-]+ Required: Yes Tags Specifies tags to be attached to the new trusted token issuer configuration. Type: Array of Tag objects Array Members: Minimum number of 0 items. Maximum number of 75 items. Request Parameters 40 IAM Identity Center Required: No TrustedTokenIssuerConfiguration API Reference Specifies settings that apply to the new trusted token issuer configuration. The settings that are available depend on what TrustedTokenIssuerType you specify. Type: TrustedTokenIssuerConfiguration object Note: This object is a Union. Only one member of this object can be specified or returned. Required: Yes TrustedTokenIssuerType Specifies the type of the new trusted token issuer. Type: String Valid Values: OIDC_JWT Required: Yes Response Syntax { "TrustedTokenIssuerArn": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. TrustedTokenIssuerArn The ARN of the new trusted token issuer configuration. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Response Syntax 41 IAM Identity Center API Reference Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:trustedTokenIssuer/(sso)?ins-[a-zA-Z0-9-.]{16}/tti-[a-f0-9]{8}- [a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12} Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. Errors 42 IAM Identity Center HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 43 IAM Identity Center API Reference DeleteAccountAssignment Deletes a principal's access from a specified AWS account using a specified permission set. Note After a successful response, call DescribeAccountAssignmentDeletionStatus to describe the status of an assignment deletion request. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string", "TargetId": "string", "TargetType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes DeleteAccountAssignment 44 IAM Identity Center PermissionSetArn API Reference The ARN of the permission set that will be used to remove access. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes PrincipalId An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: Yes PrincipalType The entity type for which the assignment will be deleted. Type: String Valid Values: USER | GROUP Required: Yes TargetId TargetID is an AWS account identifier, (For example, 123456789012). Type: String Request Parameters 45 IAM Identity Center API Reference Length Constraints: Fixed length of 12. Pattern: \d{12} Required: Yes TargetType The entity type for which the assignment will be deleted. Type: String Valid Values: AWS_ACCOUNT Required: Yes Response Syntax { "AccountAssignmentDeletionStatus": { "CreatedDate": number, "FailureReason": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string", "RequestId": "string", "Status": "string", "TargetId": "string", "TargetType": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AccountAssignmentDeletionStatus The status object for the account assignment deletion operation. Response Syntax 46 IAM Identity
sso-api-013
sso-api.pdf
13
45 IAM Identity Center API Reference Length Constraints: Fixed length of 12. Pattern: \d{12} Required: Yes TargetType The entity type for which the assignment will be deleted. Type: String Valid Values: AWS_ACCOUNT Required: Yes Response Syntax { "AccountAssignmentDeletionStatus": { "CreatedDate": number, "FailureReason": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string", "RequestId": "string", "Status": "string", "TargetId": "string", "TargetType": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AccountAssignmentDeletionStatus The status object for the account assignment deletion operation. Response Syntax 46 IAM Identity Center API Reference Type: AccountAssignmentOperationStatus object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 47 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 48 IAM Identity Center DeleteApplication API Reference Deletes the association with the application. The connected service resource still exists. Request Syntax { "ApplicationArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. DeleteApplication 49 IAM Identity Center HTTP Status Code: 400 ConflictException API Reference Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 See Also 50 IAM Identity Center • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 51 IAM Identity Center API Reference DeleteApplicationAccessScope Deletes an IAM Identity Center access scope from an application. Request Syntax { "ApplicationArn": "string", "Scope": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application with the access scope to delete. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes Scope Specifies the name of the access scope to remove from the application. Type: String Pattern: ([A-Za-z0-9_]{1,50})(:[A-Za-z0-9_]{1,50}){0,1}(:[A-Za-z0-9_] {1,50}){0,1} Required: Yes DeleteApplicationAccessScope 52 IAM Identity Center Response Elements API Reference If the action is successful, the
sso-api-014
sso-api.pdf
14
an application. Request Syntax { "ApplicationArn": "string", "Scope": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application with the access scope to delete. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes Scope Specifies the name of the access scope to remove from the application. Type: String Pattern: ([A-Za-z0-9_]{1,50})(:[A-Za-z0-9_]{1,50}){0,1}(:[A-Za-z0-9_] {1,50}){0,1} Required: Yes DeleteApplicationAccessScope 52 IAM Identity Center Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Response Elements 53 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 54 IAM Identity Center API Reference DeleteApplicationAssignment Revoke application access to an application by deleting application assignments for a user or group. Request Syntax { "ApplicationArn": "string", "PrincipalId": "string", "PrincipalType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes PrincipalId An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. DeleteApplicationAssignment 55 IAM Identity Center API Reference Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: Yes PrincipalType The entity type for which the assignment will be deleted. Type: String Valid Values: USER | GROUP Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 Response Elements 56 IAM Identity Center ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. API Reference HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 57 IAM Identity Center API Reference DeleteApplicationAuthenticationMethod Deletes an authentication method from an application. Request Syntax { "ApplicationArn": "string", "AuthenticationMethodType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following
sso-api-015
sso-api.pdf
15
• AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 57 IAM Identity Center API Reference DeleteApplicationAuthenticationMethod Deletes an authentication method from an application. Request Syntax { "ApplicationArn": "string", "AuthenticationMethodType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application with the authentication method to delete. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes AuthenticationMethodType Specifies the authentication method type to delete from the application. Type: String Valid Values: IAM Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. DeleteApplicationAuthenticationMethod 58 IAM Identity Center Errors API Reference For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 59 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 60 IAM Identity Center API Reference DeleteApplicationGrant Deletes a grant from an application. Request Syntax { "ApplicationArn": "string", "GrantType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application with the grant to delete. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes GrantType Specifies the type of grant to delete from the application. Type: String Valid Values: authorization_code | refresh_token | urn:ietf:params:oauth:grant-type:jwt-bearer | urn:ietf:params:oauth:grant-type:token-exchange Required: Yes DeleteApplicationGrant 61 IAM Identity Center Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Response Elements 62 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 63 IAM Identity Center API Reference DeleteInlinePolicyFromPermissionSet Deletes the inline policy from a specified permission set. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all
sso-api-016
sso-api.pdf
16
the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 63 IAM Identity Center API Reference DeleteInlinePolicyFromPermissionSet Deletes the inline policy from a specified permission set. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set that will be used to remove access. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} DeleteInlinePolicyFromPermissionSet 64 IAM Identity Center Required: Yes Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. Response Elements 65 IAM Identity Center HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 66 IAM Identity Center DeleteInstance API Reference Deletes the instance of IAM Identity Center. Only the account that owns the instance can call this API. Neither the delegated administrator nor member account can delete the organization instance, but those roles can delete their own instance. Request Syntax { "InstanceArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the instance of IAM Identity Center under which the operation will run. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. DeleteInstance 67 IAM Identity Center AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException API Reference Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 See Also 68 IAM Identity Center • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for
sso-api-017
sso-api.pdf
17
of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 See Also 68 IAM Identity Center • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 69 IAM Identity Center API Reference DeleteInstanceAccessControlAttributeConfiguration Disables the attributes-based access control (ABAC) feature for the specified IAM Identity Center instance and deletes all of the attribute mappings that have been configured. Once deleted, any attributes that are received from an identity source and any custom attributes you have previously configured will not be passed. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide. Request Syntax { "InstanceArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. DeleteInstanceAccessControlAttributeConfiguration 70 IAM Identity Center AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException API Reference Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface See Also 71 API Reference IAM Identity Center • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 72 IAM Identity Center API Reference DeletePermissionsBoundaryFromPermissionSet Deletes the permissions boundary from a specified PermissionSet. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the PermissionSet. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes DeletePermissionsBoundaryFromPermissionSet 73 IAM Identity Center Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Response Elements 74 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see
sso-api-018
sso-api.pdf
18
response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Response Elements 74 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 75 IAM Identity Center API Reference DeletePermissionSet Deletes the specified permission set. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set that should be deleted. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} DeletePermissionSet 76 IAM Identity Center Required: Yes Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. Response Elements 77 IAM Identity Center HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 78 IAM Identity Center API Reference DeleteTrustedTokenIssuer Deletes a trusted token issuer configuration from an instance of IAM Identity Center. Note Deleting this trusted token issuer configuration will cause users to lose access to any applications that are configured to use the trusted token issuer. Request Syntax { "TrustedTokenIssuerArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. TrustedTokenIssuerArn Specifies the ARN of the trusted token issuer configuration to delete. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:trustedTokenIssuer/(sso)?ins-[a-zA-Z0-9-.]{16}/tti-[a-f0-9]{8}- [a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. DeleteTrustedTokenIssuer 79 IAM Identity Center Errors API Reference For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the
sso-api-019
sso-api.pdf
19
HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 80 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 81 IAM Identity Center API Reference DescribeAccountAssignmentCreationStatus Describes the status of the assignment creation request. Request Syntax { "AccountAssignmentCreationRequestId": "string", "InstanceArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. AccountAssignmentCreationRequestId The identifier that is used to track the request operation progress. Type: String Length Constraints: Fixed length of 36. Pattern: \b[0-9a-f]{8}\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\b[0-9a-f] {12}\b Required: Yes InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes DescribeAccountAssignmentCreationStatus 82 API Reference IAM Identity Center Response Syntax { "AccountAssignmentCreationStatus": { "CreatedDate": number, "FailureReason": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string", "RequestId": "string", "Status": "string", "TargetId": "string", "TargetType": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AccountAssignmentCreationStatus The status object for the account assignment creation operation. Type: AccountAssignmentOperationStatus object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. Response Syntax 83 IAM Identity Center HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 84 IAM Identity Center API Reference DescribeAccountAssignmentDeletionStatus Describes the status of the assignment deletion request. Request Syntax { "AccountAssignmentDeletionRequestId": "string", "InstanceArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. AccountAssignmentDeletionRequestId The identifier that is used to track the request operation progress. Type: String Length Constraints: Fixed length of 36. Pattern: \b[0-9a-f]{8}\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\b[0-9a-f] {12}\b Required: Yes InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes DescribeAccountAssignmentDeletionStatus 85 API Reference IAM Identity Center Response Syntax { "AccountAssignmentDeletionStatus": { "CreatedDate": number, "FailureReason": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string", "RequestId": "string", "Status": "string", "TargetId": "string", "TargetType": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AccountAssignmentDeletionStatus The status object for the account assignment deletion operation. Type: AccountAssignmentOperationStatus object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform
sso-api-020
sso-api.pdf
20
Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes DescribeAccountAssignmentDeletionStatus 85 API Reference IAM Identity Center Response Syntax { "AccountAssignmentDeletionStatus": { "CreatedDate": number, "FailureReason": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string", "RequestId": "string", "Status": "string", "TargetId": "string", "TargetType": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AccountAssignmentDeletionStatus The status object for the account assignment deletion operation. Type: AccountAssignmentOperationStatus object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. Response Syntax 86 IAM Identity Center HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 87 IAM Identity Center API Reference DescribeApplication Retrieves the details of an application associated with an instance of IAM Identity Center. Request Syntax { "ApplicationArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes Response Syntax { "ApplicationAccount": "string", "ApplicationArn": "string", "ApplicationProviderArn": "string", "CreatedDate": number, "Description": "string", "InstanceArn": "string", DescribeApplication 88 IAM Identity Center API Reference "Name": "string", "PortalOptions": { "SignInOptions": { "ApplicationUrl": "string", "Origin": "string" }, "Visibility": "string" }, "Status": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. ApplicationAccount The account ID. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} ApplicationArn Specifies the ARN of the application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} ApplicationProviderArn The ARN of the application provider under which the operation will run. Type: String Response Elements 89 IAM Identity Center API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso- b):sso::aws:applicationProvider/[a-zA-Z0-9-/]+ CreatedDate The date the application was created. Type: Timestamp Description The description of the Application. Type: String Length Constraints: Minimum length of 1. Maximum length of 128. InstanceArn The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Name The application name. Type: String Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: [\S\s]* PortalOptions A structure that describes the options for the portal associated with an application. Response Elements 90 API Reference IAM Identity Center Type: PortalOptions object Status Specifies whether the application is enabled or disabled. Type: String Valid Values: ENABLED | DISABLED Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 91 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for
sso-api-021
sso-api.pdf
21
the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 91 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 92 IAM Identity Center API Reference DescribeApplicationAssignment Retrieves a direct assignment of a user or group to an application. If the user doesn’t have a direct assignment to the application, the user may still have access to the application through a group. Therefore, don’t use this API to test access to an application for a user. Instead use ListApplicationAssignmentsForPrincipal. Request Syntax { "ApplicationArn": "string", "PrincipalId": "string", "PrincipalType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes PrincipalId An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference. Type: String DescribeApplicationAssignment 93 IAM Identity Center API Reference Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: Yes PrincipalType The entity type for which the assignment will be created. Type: String Valid Values: USER | GROUP Required: Yes Response Syntax { "ApplicationArn": "string", "PrincipalId": "string", "PrincipalType": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. ApplicationArn Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Response Syntax 94 IAM Identity Center PrincipalId API Reference An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} PrincipalType The entity type for which the assignment will be created. Type: String Valid Values: USER | GROUP Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 Errors 95 IAM Identity Center ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 96 IAM Identity Center API Reference DescribeApplicationProvider Retrieves details about a provider that can be used to connect an AWS managed application or customer managed application to IAM Identity Center. Request Syntax { "ApplicationProviderArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationProviderArn Specifies the ARN of the application provider for which you want details. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso- b):sso::aws:applicationProvider/[a-zA-Z0-9-/]+ Required: Yes Response Syntax { "ApplicationProviderArn": "string", "DisplayData": { "Description": "string", "DisplayName": "string", "IconUrl": "string" }, "FederationProtocol": "string", DescribeApplicationProvider 97 IAM Identity Center API Reference "ResourceServerConfig": { "Scopes": { "string" : { "DetailedTitle": "string", "LongDescription": "string" } } } } Response Elements If the action is successful, the
sso-api-022
sso-api.pdf
22
Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationProviderArn Specifies the ARN of the application provider for which you want details. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso- b):sso::aws:applicationProvider/[a-zA-Z0-9-/]+ Required: Yes Response Syntax { "ApplicationProviderArn": "string", "DisplayData": { "Description": "string", "DisplayName": "string", "IconUrl": "string" }, "FederationProtocol": "string", DescribeApplicationProvider 97 IAM Identity Center API Reference "ResourceServerConfig": { "Scopes": { "string" : { "DetailedTitle": "string", "LongDescription": "string" } } } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. ApplicationProviderArn The ARN of the application provider. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso- b):sso::aws:applicationProvider/[a-zA-Z0-9-/]+ DisplayData A structure with details about the display data for the application provider. Type: DisplayData object FederationProtocol The protocol used to federate to the application provider. Type: String Valid Values: SAML | OAUTH ResourceServerConfig A structure with details about the receiving application. Response Elements 98 IAM Identity Center API Reference Type: ResourceServerConfig object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface Errors 99 API Reference IAM Identity Center • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 100 IAM Identity Center DescribeInstance API Reference Returns the details of an instance of IAM Identity Center. The status can be one of the following: • CREATE_IN_PROGRESS - The instance is in the process of being created. When the instance is ready for use, DescribeInstance returns the status of ACTIVE. While the instance is in the CREATE_IN_PROGRESS state, you can call only DescribeInstance and DeleteInstance operations. • DELETE_IN_PROGRESS - The instance is being deleted. Returns AccessDeniedException after the delete operation completes. • ACTIVE - The instance is active. Request Syntax { "InstanceArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the instance of IAM Identity Center under which the operation will run. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Response Syntax { DescribeInstance 101 IAM Identity Center API Reference "CreatedDate": number, "IdentityStoreId": "string", "InstanceArn": "string", "Name": "string", "OwnerAccountId": "string", "Status": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. CreatedDate The date the instance was created. Type: Timestamp IdentityStoreId The identifier of the identity store that is connected to the instance of IAM Identity Center. Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Pattern: [a-zA-Z0-9-]* InstanceArn The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Name Specifies the instance name. Response Elements 102 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 0. Maximum length of 255. Pattern: [\w+=,.@-]+ OwnerAccountId The identifier of the AWS account for which the instance was created. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Status The status of the instance. Type: String Valid Values: CREATE_IN_PROGRESS | DELETE_IN_PROGRESS | ACTIVE Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. Errors 103 IAM Identity Center
sso-api-023
sso-api.pdf
23
the instance was created. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Status The status of the instance. Type: String Valid Values: CREATE_IN_PROGRESS | DELETE_IN_PROGRESS | ACTIVE Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. Errors 103 IAM Identity Center HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 104 IAM Identity Center API Reference DescribeInstanceAccessControlAttributeConfiguration Returns the list of IAM Identity Center identity store attributes that have been configured to work with attributes-based access control (ABAC) for the specified IAM Identity Center instance. This will not return attributes configured and sent by an external identity provider. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide. Request Syntax { "InstanceArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Response Syntax { "InstanceAccessControlAttributeConfiguration": { "AccessControlAttributes": [ { "Key": "string", "Value": { DescribeInstanceAccessControlAttributeConfiguration 105 IAM Identity Center API Reference "Source": [ "string" ] } } ] }, "Status": "string", "StatusReason": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. InstanceAccessControlAttributeConfiguration Gets the list of IAM Identity Center identity store attributes that have been added to your ABAC configuration. Type: InstanceAccessControlAttributeConfiguration object Status The status of the attribute configuration process. Type: String Valid Values: ENABLED | CREATION_IN_PROGRESS | CREATION_FAILED StatusReason Provides more details about the current status of the specified attribute. Type: String Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. Response Elements 106 IAM Identity Center HTTP Status Code: 400 InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python See Also 107 IAM Identity Center • AWS SDK for Ruby V3 API Reference See Also 108 IAM Identity Center API Reference DescribePermissionSet Gets the details of the permission set. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} DescribePermissionSet 109 API Reference IAM Identity Center Required: Yes Response Syntax { "PermissionSet": { "CreatedDate": number, "Description": "string", "Name": "string", "PermissionSetArn": "string", "RelayState": "string", "SessionDuration": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. PermissionSet
sso-api-024
sso-api.pdf
24
Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} DescribePermissionSet 109 API Reference IAM Identity Center Required: Yes Response Syntax { "PermissionSet": { "CreatedDate": number, "Description": "string", "Name": "string", "PermissionSetArn": "string", "RelayState": "string", "SessionDuration": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. PermissionSet Describes the level of access on an AWS account. Type: PermissionSet object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. Response Syntax 110 IAM Identity Center HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 111 IAM Identity Center API Reference DescribePermissionSetProvisioningStatus Describes the status for the given permission set provisioning request. Request Syntax { "InstanceArn": "string", "ProvisionPermissionSetRequestId": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes ProvisionPermissionSetRequestId The identifier that is provided by the ProvisionPermissionSet call to retrieve the current status of the provisioning workflow. Type: String Length Constraints: Fixed length of 36. Pattern: \b[0-9a-f]{8}\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\b[0-9a-f] {12}\b DescribePermissionSetProvisioningStatus 112 API Reference IAM Identity Center Required: Yes Response Syntax { "PermissionSetProvisioningStatus": { "AccountId": "string", "CreatedDate": number, "FailureReason": "string", "PermissionSetArn": "string", "RequestId": "string", "Status": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. PermissionSetProvisioningStatus The status object for the permission set provisioning operation. Type: PermissionSetProvisioningStatus object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. Response Syntax 113 IAM Identity Center HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 114 IAM Identity Center API Reference DescribeTrustedTokenIssuer Retrieves details about a trusted token issuer configuration stored in an instance of IAM Identity Center. Details include the name of the trusted token issuer, the issuer URL, and the path of the source attribute and the destination attribute for a trusted token issuer configuration. Request Syntax { "TrustedTokenIssuerArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. TrustedTokenIssuerArn Specifies the ARN of the trusted token issuer configuration that you want details about. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:trustedTokenIssuer/(sso)?ins-[a-zA-Z0-9-.]{16}/tti-[a-f0-9]{8}- [a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12} Required: Yes Response Syntax { "Name": "string", "TrustedTokenIssuerArn": "string", "TrustedTokenIssuerConfiguration": { ... },
sso-api-025
sso-api.pdf
25
of the trusted token issuer, the issuer URL, and the path of the source attribute and the destination attribute for a trusted token issuer configuration. Request Syntax { "TrustedTokenIssuerArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. TrustedTokenIssuerArn Specifies the ARN of the trusted token issuer configuration that you want details about. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:trustedTokenIssuer/(sso)?ins-[a-zA-Z0-9-.]{16}/tti-[a-f0-9]{8}- [a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12} Required: Yes Response Syntax { "Name": "string", "TrustedTokenIssuerArn": "string", "TrustedTokenIssuerConfiguration": { ... }, "TrustedTokenIssuerType": "string" DescribeTrustedTokenIssuer 115 API Reference IAM Identity Center } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Name The name of the trusted token issuer configuration. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: [\w+=,.@-]+ TrustedTokenIssuerArn The ARN of the trusted token issuer configuration. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:trustedTokenIssuer/(sso)?ins-[a-zA-Z0-9-.]{16}/tti-[a-f0-9]{8}- [a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12} TrustedTokenIssuerConfiguration A structure the describes the settings that apply of this trusted token issuer. Type: TrustedTokenIssuerConfiguration object Note: This object is a Union. Only one member of this object can be specified or returned. TrustedTokenIssuerType The type of the trusted token issuer. Type: String Valid Values: OIDC_JWT Response Elements 116 IAM Identity Center Errors API Reference For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ Errors 117 IAM Identity Center • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 118 IAM Identity Center API Reference DetachCustomerManagedPolicyReferenceFromPermissionSet Detaches the specified customer managed policy from the specified PermissionSet. Request Syntax { "CustomerManagedPolicyReference": { "Name": "string", "Path": "string" }, "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. CustomerManagedPolicyReference Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each AWS account where you want to deploy your permission set. Type: CustomerManagedPolicyReference object Required: Yes InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} DetachCustomerManagedPolicyReferenceFromPermissionSet 119 IAM Identity Center Required: Yes PermissionSetArn The ARN of the PermissionSet. Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 Response Elements 120 IAM Identity Center ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. API Reference HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 •
sso-api-026
sso-api.pdf
26
Response Elements 120 IAM Identity Center ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. API Reference HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 121 IAM Identity Center API Reference DetachManagedPolicyFromPermissionSet Detaches the attached AWS managed policy ARN from the specified permission set. Request Syntax { "InstanceArn": "string", "ManagedPolicyArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes ManagedPolicyArn The AWS managed policy ARN to be detached from a permission set. Type: String Length Constraints: Minimum length of 20. Maximum length of 2048. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):iam::aws:policy((/ [A-Za-z0-9\.,\+@=_-]+)*)/([A-Za-z0-9\.,\+=@_-]+) DetachManagedPolicyFromPermissionSet 122 IAM Identity Center Required: Yes PermissionSetArn API Reference The ARN of the PermissionSet from which the policy should be detached. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 Response Elements 123 IAM Identity Center ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. API Reference HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 124 IAM Identity Center API Reference GetApplicationAccessScope Retrieves the authorized targets for an IAM Identity Center access scope for an application. Request Syntax { "ApplicationArn": "string", "Scope": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application with the access scope that you want to retrieve. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes Scope Specifies the name of the access scope for which you want the authorized targets. Type: String Pattern: ([A-Za-z0-9_]{1,50})(:[A-Za-z0-9_]{1,50}){0,1}(:[A-Za-z0-9_] {1,50}){0,1} Required: Yes GetApplicationAccessScope 125 IAM Identity Center Response Syntax { "AuthorizedTargets": [ "string" ], "Scope": "string" } Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AuthorizedTargets An array of authorized targets associated with this access scope. Type: Array of strings Array Members: Minimum number of 1 item. Maximum number of 10 items. Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: (\d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9] {16}|:instance/(sso)?ins-[a-zA-Z0-9-.]{16}) Scope The name of the access scope that can be used with the authorized targets. Type: String Pattern: ([A-Za-z0-9_]{1,50})(:[A-Za-z0-9_]{1,50}){0,1}(:[A-Za-z0-9_] {1,50}){0,1} Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. Response Syntax 126 IAM Identity Center HTTP Status Code:
sso-api-027
sso-api.pdf
27
format by the service. AuthorizedTargets An array of authorized targets associated with this access scope. Type: Array of strings Array Members: Minimum number of 1 item. Maximum number of 10 items. Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: (\d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9] {16}|:instance/(sso)?ins-[a-zA-Z0-9-.]{16}) Scope The name of the access scope that can be used with the authorized targets. Type: String Pattern: ([A-Za-z0-9_]{1,50})(:[A-Za-z0-9_]{1,50}){0,1}(:[A-Za-z0-9_] {1,50}){0,1} Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. Response Syntax 126 IAM Identity Center HTTP Status Code: 400 InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python See Also 127 IAM Identity Center • AWS SDK for Ruby V3 API Reference See Also 128 IAM Identity Center API Reference GetApplicationAssignmentConfiguration Retrieves the configuration of PutApplicationAssignmentConfiguration. Request Syntax { "ApplicationArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes Response Syntax { "AssignmentRequired": boolean } Response Elements If the action is successful, the service sends back an HTTP 200 response. GetApplicationAssignmentConfiguration 129 IAM Identity Center API Reference The following data is returned in JSON format by the service. AssignmentRequired If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false, all users have access to the application. Type: Boolean Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 130 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 131 IAM Identity Center API Reference GetApplicationAuthenticationMethod Retrieves details about an authentication method used by an application. Request Syntax { "ApplicationArn": "string", "AuthenticationMethodType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes AuthenticationMethodType Specifies the type of authentication method for which you want details. Type: String Valid Values: IAM Required: Yes Response Syntax { GetApplicationAuthenticationMethod 132 IAM Identity Center API Reference "AuthenticationMethod": { ... } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AuthenticationMethod A structure that contains details about the requested authentication method. Type: AuthenticationMethod object Note: This object is a Union. Only one member of this object can be specified or returned. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception,
sso-api-028
sso-api.pdf
28
} Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AuthenticationMethod A structure that contains details about the requested authentication method. Type: AuthenticationMethod object Note: This object is a Union. Only one member of this object can be specified or returned. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. Response Elements 133 IAM Identity Center HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 134 IAM Identity Center API Reference GetApplicationGrant Retrieves details about an application grant. Request Syntax { "ApplicationArn": "string", "GrantType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application that contains the grant. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes GrantType Specifies the type of grant. Type: String Valid Values: authorization_code | refresh_token | urn:ietf:params:oauth:grant-type:jwt-bearer | urn:ietf:params:oauth:grant-type:token-exchange Required: Yes GetApplicationGrant 135 IAM Identity Center Response Syntax { "Grant": { ... } } Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Grant A structure that describes the requested grant. Type: Grant object Note: This object is a Union. Only one member of this object can be specified or returned. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 Response Syntax 136 IAM Identity Center ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 137 IAM Identity Center API Reference GetInlinePolicyForPermissionSet Obtains the inline policy assigned to the permission set. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} GetInlinePolicyForPermissionSet 138 API Reference IAM Identity Center Required: Yes Response Syntax { "InlinePolicy": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. InlinePolicy The inline policy that is attached to the permission set. Note For Length Constraints, if a valid ARN is provided for a permission set, it is possible for an empty inline policy to be returned. Type: String Length Constraints: Minimum length of 1. Maximum length of 32768. Pattern: [\u0009\u000A\u000D\u0020-\u00FF]+ Errors For information about
sso-api-029
sso-api.pdf
29
of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} GetInlinePolicyForPermissionSet 138 API Reference IAM Identity Center Required: Yes Response Syntax { "InlinePolicy": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. InlinePolicy The inline policy that is attached to the permission set. Note For Length Constraints, if a valid ARN is provided for a permission set, it is possible for an empty inline policy to be returned. Type: String Length Constraints: Minimum length of 1. Maximum length of 32768. Pattern: [\u0009\u000A\u000D\u0020-\u00FF]+ Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 Response Syntax 139 IAM Identity Center InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 140 IAM Identity Center API Reference See Also 141 IAM Identity Center API Reference GetPermissionsBoundaryForPermissionSet Obtains the permissions boundary for a specified PermissionSet. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the PermissionSet. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} GetPermissionsBoundaryForPermissionSet 142 API Reference IAM Identity Center Required: Yes Response Syntax { "PermissionsBoundary": { "CustomerManagedPolicyReference": { "Name": "string", "Path": "string" }, "ManagedPolicyArn": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. PermissionsBoundary The permissions boundary attached to the specified permission set. Type: PermissionsBoundary object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. Response Syntax 143 IAM Identity Center HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 144 IAM Identity Center API Reference ListAccountAssignmentCreationStatus Lists the status of the AWS account assignment creation requests for a specified IAM Identity Center instance. Request Syntax { "Filter": { "Status": "string" }, "InstanceArn": "string", "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Filter Filters results based on the passed attribute value. Type: OperationStatusFilter object Required: No InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} ListAccountAssignmentCreationStatus 145 API Reference IAM Identity Center Required: Yes MaxResults The maximum number of results to display for the assignment. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken The pagination token for the
sso-api-030
sso-api.pdf
30
on the passed attribute value. Type: OperationStatusFilter object Required: No InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} ListAccountAssignmentCreationStatus 145 API Reference IAM Identity Center Required: Yes MaxResults The maximum number of results to display for the assignment. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "AccountAssignmentsCreationStatus": [ { "CreatedDate": number, "RequestId": "string", "Status": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Response Syntax 146 IAM Identity Center API Reference AccountAssignmentsCreationStatus The status object for the account assignment creation operation. Type: Array of AccountAssignmentOperationStatusMetadata objects NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 Errors 147 IAM Identity Center ValidationException The request failed because it contains a syntax error. API Reference HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 148 IAM Identity Center API Reference ListAccountAssignmentDeletionStatus Lists the status of the AWS account assignment deletion requests for a specified IAM Identity Center instance. Request Syntax { "Filter": { "Status": "string" }, "InstanceArn": "string", "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Filter Filters results based on the passed attribute value. Type: OperationStatusFilter object Required: No InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} ListAccountAssignmentDeletionStatus 149 API Reference IAM Identity Center Required: Yes MaxResults The maximum number of results to display for the assignment. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "AccountAssignmentsDeletionStatus": [ { "CreatedDate": number, "RequestId": "string", "Status": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Response Syntax 150 IAM Identity Center API Reference AccountAssignmentsDeletionStatus The status object for the account assignment deletion operation. Type: Array of AccountAssignmentOperationStatusMetadata objects NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of
sso-api-031
sso-api.pdf
31
the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 Errors 151 IAM Identity Center ValidationException The request failed because it contains a syntax error. API Reference HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 152 IAM Identity Center API Reference ListAccountAssignments Lists the assignee of the specified AWS account with the specified permission set. Request Syntax { "AccountId": "string", "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. AccountId The identifier of the AWS account from which to list the assignments. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: Yes InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. ListAccountAssignments 153 IAM Identity Center API Reference Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults The maximum number of results to display for the assignment. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No PermissionSetArn The ARN of the permission set from which to list assignments. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Syntax { Response Syntax 154 IAM Identity Center API Reference "AccountAssignments": [ { "AccountId": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AccountAssignments The list of assignments that match the input AWS account and permission set. Type: Array of AccountAssignment objects NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 Response Elements 155 IAM Identity Center InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 156 IAM Identity Center API Reference See Also 157 IAM Identity Center API Reference ListAccountAssignmentsForPrincipal Retrieves a list of the IAM Identity Center associated AWS accounts that the principal has access to. This action must be called from the management account containing your organization instance of IAM Identity Center. This action is not valid for account instances of IAM Identity Center. Request Syntax { "Filter": { "AccountId": "string"
sso-api-032
sso-api.pdf
32
Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 156 IAM Identity Center API Reference See Also 157 IAM Identity Center API Reference ListAccountAssignmentsForPrincipal Retrieves a list of the IAM Identity Center associated AWS accounts that the principal has access to. This action must be called from the management account containing your organization instance of IAM Identity Center. This action is not valid for account instances of IAM Identity Center. Request Syntax { "Filter": { "AccountId": "string" }, "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "PrincipalId": "string", "PrincipalType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Filter Specifies an AWS account ID number. Results are filtered to only those that match this ID number. Type: ListAccountAssignmentsFilter object Required: No InstanceArn Specifies the ARN of the instance of IAM Identity Center that contains the principal. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. ListAccountAssignmentsForPrincipal 158 IAM Identity Center API Reference Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No PrincipalId Specifies the principal for which you want to retrieve the list of account assignments. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Request Parameters 159 API Reference IAM Identity Center Required: Yes PrincipalType Specifies the type of the principal. Type: String Valid Values: USER | GROUP Required: Yes Response Syntax { "AccountAssignments": [ { "AccountId": "string", "PermissionSetArn": "string", "PrincipalId": "string", "PrincipalType": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AccountAssignments An array list of the account assignments for the principal. Type: Array of AccountAssignmentForPrincipal objects NextToken If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the Response Syntax 160 IAM Identity Center API Reference operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 161 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 162 IAM Identity Center API Reference ListAccountsForProvisionedPermissionSet Lists all the AWS accounts where the specified permission set is provisioned. Request Syntax { "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "PermissionSetArn": "string", "ProvisioningStatus": "string" } Request Parameters For information about the parameters that are common
sso-api-033
sso-api.pdf
33
• AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 162 IAM Identity Center API Reference ListAccountsForProvisionedPermissionSet Lists all the AWS accounts where the specified permission set is provisioned. Request Syntax { "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "PermissionSetArn": "string", "ProvisioningStatus": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults The maximum number of results to display for the PermissionSet. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. ListAccountsForProvisionedPermissionSet 163 IAM Identity Center Required: No NextToken API Reference The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No PermissionSetArn The ARN of the PermissionSet from which the associated AWS accounts will be listed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes ProvisioningStatus The permission set provisioning status for an AWS account. Type: String Valid Values: LATEST_PERMISSION_SET_PROVISIONED | LATEST_PERMISSION_SET_NOT_PROVISIONED Required: No Response Syntax { "AccountIds": [ "string" ], "NextToken": "string" Response Syntax 164 IAM Identity Center } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. API Reference AccountIds The list of AWS AccountIds. Type: Array of strings Length Constraints: Fixed length of 12. Pattern: \d{12} NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. Response Elements 165 IAM Identity Center HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 166 IAM Identity Center API Reference ListApplicationAccessScopes Lists the access scopes and authorized targets associated with an application. Request Syntax { "ApplicationArn": "string", "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes MaxResults Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results. Type: Integer ListApplicationAccessScopes 167 IAM Identity Center API Reference Valid Range: Minimum value of 1. Maximum value of 10. Required: No NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value
sso-api-034
sso-api.pdf
34
the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results. Type: Integer ListApplicationAccessScopes 167 IAM Identity Center API Reference Valid Range: Minimum value of 1. Maximum value of 10. Required: No NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "NextToken": "string", "Scopes": [ { "AuthorizedTargets": [ "string" ], "Scope": "string" } ] } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. NextToken If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the Response Syntax 168 IAM Identity Center API Reference operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Scopes An array list of access scopes and their authorized targets that are associated with the application. Type: Array of ScopeDetails objects Array Members: Minimum number of 0 items. Maximum number of 10 items. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. Errors 169 IAM Identity Center HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 170 IAM Identity Center API Reference ListApplicationAssignments Lists AWS account users that are assigned to an application. Request Syntax { "ApplicationArn": "string", "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes MaxResults Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results. Type: Integer ListApplicationAssignments 171 IAM Identity Center API Reference Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "ApplicationAssignments": [ { "ApplicationArn": "string", "PrincipalId": "string", "PrincipalType": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. ApplicationAssignments The list of users assigned to an application. Response Syntax 172 IAM Identity Center API Reference Type: Array of ApplicationAssignment objects NextToken If present, this
sso-api-035
sso-api.pdf
35
value provided by the previous call's NextToken response to request the next page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "ApplicationAssignments": [ { "ApplicationArn": "string", "PrincipalId": "string", "PrincipalType": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. ApplicationAssignments The list of users assigned to an application. Response Syntax 172 IAM Identity Center API Reference Type: Array of ApplicationAssignment objects NextToken If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 Errors 173 IAM Identity Center ValidationException The request failed because it contains a syntax error. API Reference HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 174 IAM Identity Center API Reference ListApplicationAssignmentsForPrincipal Lists the applications to which a specified principal is assigned. You must provide a filter when calling this action from a member account against your organization instance of IAM Identity Center. A filter is not required when called from the management account against an organization instance of IAM Identity Center, or from a member account against an account instance of IAM Identity Center in the same account. Request Syntax { "Filter": { "ApplicationArn": "string" }, "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "PrincipalId": "string", "PrincipalType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Filter Filters the output to include only assignments associated with the application that has the specified ARN. Type: ListApplicationAssignmentsFilter object Required: No InstanceArn Specifies the instance of IAM Identity Center that contains principal and applications. Type: String ListApplicationAssignmentsForPrincipal 175 IAM Identity Center API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No PrincipalId Specifies the unique identifier of the principal for which you want to retrieve its assignments. Type: String Request Parameters 176 IAM Identity Center API Reference Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: Yes PrincipalType Specifies the type of the principal for which you want to retrieve its assignments. Type: String Valid Values: USER | GROUP Required: Yes Response Syntax { "ApplicationAssignments": [ { "ApplicationArn": "string", "PrincipalId": "string", "PrincipalType": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an
sso-api-036
sso-api.pdf
36
of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No PrincipalId Specifies the unique identifier of the principal for which you want to retrieve its assignments. Type: String Request Parameters 176 IAM Identity Center API Reference Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: Yes PrincipalType Specifies the type of the principal for which you want to retrieve its assignments. Type: String Valid Values: USER | GROUP Required: Yes Response Syntax { "ApplicationAssignments": [ { "ApplicationArn": "string", "PrincipalId": "string", "PrincipalType": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. ApplicationAssignments An array list of the application assignments for the specified principal. Type: Array of ApplicationAssignmentForPrincipal objects Response Syntax 177 IAM Identity Center NextToken API Reference If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. Errors 178 IAM Identity Center HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 179 IAM Identity Center API Reference ListApplicationAuthenticationMethods Lists all of the authentication methods supported by the specified application. Request Syntax { "ApplicationArn": "string", "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application with the authentication methods you want to list. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* ListApplicationAuthenticationMethods 180 API Reference IAM Identity Center Required: No Response Syntax { "AuthenticationMethods": [ { "AuthenticationMethod": { ... }, "AuthenticationMethodType": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. AuthenticationMethods An array list of authentication methods for the specified application. Type: Array of AuthenticationMethodItem objects NextToken If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. Response Syntax 181 IAM Identity Center AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See
sso-api-037
sso-api.pdf
37
that are common to all actions, see Common Errors. Response Syntax 181 IAM Identity Center AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 See Also 182 IAM Identity Center • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 183 IAM Identity Center API Reference ListApplicationGrants List the grants associated with an application. Request Syntax { "ApplicationArn": "string", "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application whose grants you want to list. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* ListApplicationGrants 184 API Reference IAM Identity Center Required: No Response Syntax { "Grants": [ { "Grant": { ... }, "GrantType": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Grants An array list of structures that describe the requested grants. Type: Array of GrantItem objects NextToken If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. Response Syntax 185 IAM Identity Center AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 See Also 186 IAM Identity Center • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 187 IAM Identity Center API Reference ListApplicationProviders Lists the application providers configured in the IAM Identity Center identity store. Request Syntax { "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. MaxResults Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that
sso-api-038
sso-api.pdf
38
to all actions, see Common Parameters. The request accepts the following data in JSON format. MaxResults Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results. Type: String ListApplicationProviders 188 IAM Identity Center API Reference Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "ApplicationProviders": [ { "ApplicationProviderArn": "string", "DisplayData": { "Description": "string", "DisplayName": "string", "IconUrl": "string" }, "FederationProtocol": "string", "ResourceServerConfig": { "Scopes": { "string" : { "DetailedTitle": "string", "LongDescription": "string" } } } } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. ApplicationProviders An array list of structures that describe application providers. Type: Array of ApplicationProvider objects Response Syntax 189 IAM Identity Center NextToken API Reference If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 190 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 191 IAM Identity Center ListApplications API Reference Lists all applications associated with the instance of IAM Identity Center. When listing applications for an organization instance in the management account, member accounts must use the applicationAccount parameter to filter the list to only applications created from that account. When listing applications for an account instance in the same member account, a filter is not required. Request Syntax { "Filter": { "ApplicationAccount": "string", "ApplicationProvider": "string" }, "InstanceArn": "string", "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Filter Filters response results. Type: ListApplicationsFilter object Required: No InstanceArn The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String ListApplications 192 IAM Identity Center API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results. Type: Integer Valid Range: Minimum value of
sso-api-039
sso-api.pdf
39
Required: Yes MaxResults Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "Applications": [ Response Syntax 193 IAM Identity Center API Reference { "ApplicationAccount": "string", "ApplicationArn": "string", "ApplicationProviderArn": "string", "CreatedDate": number, "Description": "string", "InstanceArn": "string", "Name": "string", "PortalOptions": { "SignInOptions": { "ApplicationUrl": "string", "Origin": "string" }, "Visibility": "string" }, "Status": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Applications Retrieves all applications associated with the instance. Type: Array of Application objects Array Members: Minimum number of 0 items. Maximum number of 50 items. NextToken If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Response Elements 194 IAM Identity Center API Reference Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 Errors 195 IAM Identity Center • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 196 IAM Identity Center API Reference ListCustomerManagedPolicyReferencesInPermissionSet Lists all customer managed policies attached to a specified PermissionSet. Request Syntax { "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults The maximum number of results to display for the list call. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No ListCustomerManagedPolicyReferencesInPermissionSet 197 IAM Identity Center NextToken API Reference The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No PermissionSetArn The ARN of the PermissionSet. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Syntax { "CustomerManagedPolicyReferences": [ { "Name": "string", "Path": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Response Syntax 198 IAM Identity Center API Reference CustomerManagedPolicyReferences Specifies the names and paths of the customer managed policies that you have attached to your permission set. Type: Array of CustomerManagedPolicyReference objects NextToken The pagination token for the list API. Initially the value is null. Use the output
sso-api-040
sso-api.pdf
40
of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Syntax { "CustomerManagedPolicyReferences": [ { "Name": "string", "Path": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Response Syntax 198 IAM Identity Center API Reference CustomerManagedPolicyReferences Specifies the names and paths of the customer managed policies that you have attached to your permission set. Type: Array of CustomerManagedPolicyReference objects NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. Errors 199 IAM Identity Center HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 200 IAM Identity Center ListInstances API Reference Lists the details of the organization and account instances of IAM Identity Center that were created in or visible to the account calling this API. Request Syntax { "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. MaxResults The maximum number of results to display for the instance. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No ListInstances 201 API Reference IAM Identity Center Response Syntax { "Instances": [ { "CreatedDate": number, "IdentityStoreId": "string", "InstanceArn": "string", "Name": "string", "OwnerAccountId": "string", "Status": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Instances Lists the IAM Identity Center instances that the caller has access to. Type: Array of InstanceMetadata objects Array Members: Minimum number of 0 items. Maximum number of 10 items. NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Response Syntax 202 IAM Identity Center Errors API Reference For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin Errors 203 IAM Identity Center • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 204 IAM Identity Center API Reference ListManagedPoliciesInPermissionSet Lists the AWS managed policy that is attached to a specified permission set. Request Syntax { "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the
sso-api-041
sso-api.pdf
41
• AWS SDK for Kotlin Errors 203 IAM Identity Center • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 204 IAM Identity Center API Reference ListManagedPoliciesInPermissionSet Lists the AWS managed policy that is attached to a specified permission set. Request Syntax { "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults The maximum number of results to display for the PermissionSet. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. ListManagedPoliciesInPermissionSet 205 IAM Identity Center Required: No NextToken API Reference The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No PermissionSetArn The ARN of the PermissionSet whose managed policies will be listed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Syntax { "AttachedManagedPolicies": [ { "Arn": "string", "Name": "string" } ], "NextToken": "string" } Response Elements If the action is successful, the service sends back an HTTP 200 response. Response Syntax 206 IAM Identity Center API Reference The following data is returned in JSON format by the service. AttachedManagedPolicies An array of the AttachedManagedPolicy data type object. Type: Array of AttachedManagedPolicy objects NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. Errors 207 IAM Identity Center HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 208 IAM Identity Center API Reference ListPermissionSetProvisioningStatus Lists the status of the permission set provisioning requests for a specified IAM Identity Center instance. Request Syntax { "Filter": { "Status": "string" }, "InstanceArn": "string", "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Filter Filters results based on the passed attribute value. Type: OperationStatusFilter object Required: No InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} ListPermissionSetProvisioningStatus 209 API Reference IAM Identity Center Required: Yes MaxResults The maximum number of results to display for the assignment. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "NextToken": "string", "PermissionSetsProvisioningStatus": [ { "CreatedDate": number, "RequestId": "string", "Status": "string" } ] } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Response Syntax 210 IAM Identity Center NextToken API Reference The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String
sso-api-042
sso-api.pdf
42
previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "NextToken": "string", "PermissionSetsProvisioningStatus": [ { "CreatedDate": number, "RequestId": "string", "Status": "string" } ] } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. Response Syntax 210 IAM Identity Center NextToken API Reference The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* PermissionSetsProvisioningStatus The status object for the permission set provisioning operation. Type: Array of PermissionSetProvisioningStatusMetadata objects Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 Errors 211 IAM Identity Center ValidationException The request failed because it contains a syntax error. API Reference HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 212 IAM Identity Center ListPermissionSets Lists the PermissionSets in an IAM Identity Center instance. API Reference Request Syntax { "InstanceArn": "string", "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults The maximum number of results to display for the assignment. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No ListPermissionSets 213 IAM Identity Center NextToken API Reference The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "NextToken": "string", "PermissionSets": [ "string" ] } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* PermissionSets Defines the level of access on an AWS account. Type: Array of strings Response Syntax 214 IAM Identity Center API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: Errors 215 API Reference IAM Identity Center • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 216 IAM Identity Center API Reference ListPermissionSetsProvisionedToAccount Lists all the permission sets that are provisioned to a specified AWS account. Request Syntax { "AccountId": "string", "InstanceArn": "string", "MaxResults": number,
sso-api-043
sso-api.pdf
43
the language-specific AWS SDKs, see the following: Errors 215 API Reference IAM Identity Center • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 216 IAM Identity Center API Reference ListPermissionSetsProvisionedToAccount Lists all the permission sets that are provisioned to a specified AWS account. Request Syntax { "AccountId": "string", "InstanceArn": "string", "MaxResults": number, "NextToken": "string", "ProvisioningStatus": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. AccountId The identifier of the AWS account from which to list the assignments. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: Yes InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. ListPermissionSetsProvisionedToAccount 217 IAM Identity Center API Reference Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults The maximum number of results to display for the assignment. Type: Integer Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No ProvisioningStatus The status object for the permission set provisioning operation. Type: String Valid Values: LATEST_PERMISSION_SET_PROVISIONED | LATEST_PERMISSION_SET_NOT_PROVISIONED Required: No Response Syntax { "NextToken": "string", "PermissionSets": [ "string" ] Response Syntax 218 IAM Identity Center } Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* PermissionSets Defines the level of access that an AWS account has. Type: Array of strings Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. Response Elements 219 IAM Identity Center HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 220 IAM Identity Center API Reference ListTagsForResource Lists the tags that are attached to a specified resource. Request Syntax { "InstanceArn": "string", "NextToken": "string", "ResourceArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: No NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* ListTagsForResource 221 IAM Identity Center Required: No ResourceArn The ARN of the resource with the tags to be listed. Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 2048. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso::((:instance/ (sso)?ins-[a-zA-Z0-9-.]{16})|(:permissionSet/(sso)?ins-[a-zA-Z0-9-.] {16}/ps-[a-zA-Z0-9-./]{16})|(\d{12}:application/(sso)?ins-[a-zA-Z0-9-.] {16}/apl-[a-zA-Z0-9]{16})|(\d{12}:trustedTokenIssuer/(sso)?ins-[a-zA- Z0-9-.]{16}/tti-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9] {12})) Required: Yes Response Syntax { "NextToken": "string", "Tags": [ { "Key": "string", "Value": "string" } ] } Response Elements If the action is successful, the service sends back an
sso-api-044
sso-api.pdf
44
API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* ListTagsForResource 221 IAM Identity Center Required: No ResourceArn The ARN of the resource with the tags to be listed. Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 2048. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso::((:instance/ (sso)?ins-[a-zA-Z0-9-.]{16})|(:permissionSet/(sso)?ins-[a-zA-Z0-9-.] {16}/ps-[a-zA-Z0-9-./]{16})|(\d{12}:application/(sso)?ins-[a-zA-Z0-9-.] {16}/apl-[a-zA-Z0-9]{16})|(\d{12}:trustedTokenIssuer/(sso)?ins-[a-zA- Z0-9-.]{16}/tti-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9] {12})) Required: Yes Response Syntax { "NextToken": "string", "Tags": [ { "Key": "string", "Value": "string" } ] } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. NextToken The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls. Response Syntax 222 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Tags A set of key-value pairs that are used to manage the resource. Type: Array of Tag objects Array Members: Minimum number of 0 items. Maximum number of 75 items. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. Errors 223 IAM Identity Center HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 224 IAM Identity Center API Reference ListTrustedTokenIssuers Lists all the trusted token issuers configured in an instance of IAM Identity Center. Request Syntax { "InstanceArn": "string", "MaxResults": number, "NextToken": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn Specifies the ARN of the instance of IAM Identity Center with the trusted token issuer configurations that you want to list. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes MaxResults Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results. Type: Integer ListTrustedTokenIssuers 225 IAM Identity Center API Reference Valid Range: Minimum value of 1. Maximum value of 100. Required: No NextToken Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* Required: No Response Syntax { "NextToken": "string", "TrustedTokenIssuers": [ { "Name": "string", "TrustedTokenIssuerArn": "string", "TrustedTokenIssuerType": "string" } ] } Response Elements If the action is successful, the service sends back an HTTP 200 response. The following data is returned in JSON format by the service. NextToken If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the Response Syntax 226 IAM Identity Center API Reference operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* TrustedTokenIssuers An array list of the trusted token issuer configurations. Type: Array of TrustedTokenIssuerMetadata objects Errors For information about the errors that are common
sso-api-045
sso-api.pdf
45
available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the Response Syntax 226 IAM Identity Center API Reference operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results. Type: String Length Constraints: Minimum length of 0. Maximum length of 2048. Pattern: [-a-zA-Z0-9+=/_]* TrustedTokenIssuers An array list of the trusted token issuer configurations. Type: Array of TrustedTokenIssuerMetadata objects Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 227 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 228 IAM Identity Center API Reference ProvisionPermissionSet The process by which a specified permission set is provisioned to the specified target. Request Syntax { "InstanceArn": "string", "PermissionSetArn": "string", "TargetId": "string", "TargetType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. ProvisionPermissionSet 229 IAM Identity Center API Reference Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes TargetId TargetID is an AWS account identifier, (For example, 123456789012). Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No TargetType The entity type for which the assignment will be created. Type: String Valid Values: AWS_ACCOUNT | ALL_PROVISIONED_ACCOUNTS Required: Yes Response Syntax { "PermissionSetProvisioningStatus": { "AccountId": "string", "CreatedDate": number, "FailureReason": "string", "PermissionSetArn": "string", "RequestId": "string", "Status": "string" } } Response Elements If the action is successful, the service sends back an HTTP 200 response. Response Syntax 230 IAM Identity Center API Reference The following data is returned in JSON format by the service. PermissionSetProvisioningStatus The status object for the permission set provisioning operation. Type: PermissionSetProvisioningStatus object Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 Errors 231 IAM Identity Center ValidationException The request failed because it contains a syntax error. API Reference HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 232 IAM Identity Center API Reference PutApplicationAccessScope Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application. Request Syntax { "ApplicationArn": "string", "AuthorizedTargets": [ "string" ], "Scope": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies
sso-api-046
sso-api.pdf
46
• AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 232 IAM Identity Center API Reference PutApplicationAccessScope Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application. Request Syntax { "ApplicationArn": "string", "AuthorizedTargets": [ "string" ], "Scope": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application with the access scope with the targets to add or update. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes AuthorizedTargets Specifies an array list of ARNs that represent the authorized targets for this access scope. Type: Array of strings Array Members: Minimum number of 1 item. Maximum number of 10 items. Length Constraints: Minimum length of 1. Maximum length of 100. PutApplicationAccessScope 233 IAM Identity Center API Reference Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: (\d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9] {16}|:instance/(sso)?ins-[a-zA-Z0-9-.]{16}) Required: No Scope Specifies the name of the access scope to be associated with the specified targets. Type: String Pattern: ([A-Za-z0-9_]{1,50})(:[A-Za-z0-9_]{1,50}){0,1}(:[A-Za-z0-9_] {1,50}){0,1} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. Response Elements 234 IAM Identity Center HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 235 IAM Identity Center API Reference PutApplicationAssignmentConfiguration Configure how users gain access to an application. If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false, all users have access to the application. If an assignment is created using CreateApplicationAssignment., the user retains access if AssignmentsRequired is set to true. Request Syntax { "ApplicationArn": "string", "AssignmentRequired": boolean } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes AssignmentRequired If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false, all users have access to the application. PutApplicationAssignmentConfiguration 236 IAM Identity Center Type: Boolean Required: Yes Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 Response Elements 237 IAM Identity Center
sso-api-047
sso-api.pdf
47
successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 Response Elements 237 IAM Identity Center ValidationException The request failed because it contains a syntax error. API Reference HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 238 IAM Identity Center API Reference PutApplicationAuthenticationMethod Adds or updates an authentication method for an application. Request Syntax { "ApplicationArn": "string", "AuthenticationMethod": { ... }, "AuthenticationMethodType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application with the authentication method to add or update. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes AuthenticationMethod Specifies a structure that describes the authentication method to add or update. The structure type you provide is determined by the AuthenticationMethodType parameter. Type: AuthenticationMethod object Note: This object is a Union. Only one member of this object can be specified or returned. Required: Yes PutApplicationAuthenticationMethod 239 IAM Identity Center AuthenticationMethodType API Reference Specifies the type of the authentication method that you want to add or update. Type: String Valid Values: IAM Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 Response Elements 240 IAM Identity Center ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 241 IAM Identity Center API Reference PutApplicationGrant Creates a configuration for an application to use grants. Conceptually grants are authorization to request actions related to tokens. This configuration will be used when parties are requesting and receiving tokens during the trusted identity propagation process. For more information on the IAM Identity Center supported grant workflows, see SAML 2.0 and OAuth 2.0. A grant is created between your applications and Identity Center instance which enables an application to use specified mechanisms to obtain tokens. These tokens are used by your applications to gain access to AWS resources on behalf of users. The following elements are within these exchanges: • Requester - The application requesting access to AWS resources. • Subject - Typically the user that is requesting access to AWS resources. • Grant - Conceptually, a grant is authorization to access AWS resources. These grants authorize token generation for authenticating access to the requester and for the request to make requests on behalf of the subjects. There are four types of grants: • AuthorizationCode - Allows an application to request authorization through a series of user- agent redirects. • JWT bearer - Authorizes an application to exchange a JSON
sso-api-048
sso-api.pdf
48
of users. The following elements are within these exchanges: • Requester - The application requesting access to AWS resources. • Subject - Typically the user that is requesting access to AWS resources. • Grant - Conceptually, a grant is authorization to access AWS resources. These grants authorize token generation for authenticating access to the requester and for the request to make requests on behalf of the subjects. There are four types of grants: • AuthorizationCode - Allows an application to request authorization through a series of user- agent redirects. • JWT bearer - Authorizes an application to exchange a JSON Web Token that came from an external identity provider. To learn more, see RFC 6479. • Refresh token - Enables application to request new access tokens to replace expiring or expired access tokens. • Exchange token - A grant that requests tokens from the authorization server by providing a ‘subject’ token with access scope authorizing trusted identity propagation to this application. To learn more, see RFC 8693. • Authorization server - IAM Identity Center requests tokens. User credentials are never shared directly within these exchanges. Instead, applications use grants to request access tokens from IAM Identity Center. For more information, see RFC 6479. Use cases • Connecting to custom applications. • Configuring an AWS service to make calls to another AWS services using JWT tokens. PutApplicationGrant 242 API Reference IAM Identity Center Request Syntax { "ApplicationArn": "string", "Grant": { ... }, "GrantType": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application to update. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes Grant Specifies a structure that describes the grant to update. Type: Grant object Note: This object is a Union. Only one member of this object can be specified or returned. Required: Yes GrantType Specifies the type of grant to update. Type: String Request Syntax 243 IAM Identity Center API Reference Valid Values: authorization_code | refresh_token | urn:ietf:params:oauth:grant-type:jwt-bearer | urn:ietf:params:oauth:grant-type:token-exchange Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. Response Elements 244 IAM Identity Center HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 245 IAM Identity Center API Reference PutInlinePolicyToPermissionSet Attaches an inline policy to a permission set. Note If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this action to apply the corresponding IAM policy updates to all assigned accounts. Request Syntax { "InlinePolicy": "string", "InstanceArn": "string", "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InlinePolicy The inline policy to attach to a PermissionSet. Type: String Length Constraints: Minimum length of 1. Maximum length of 32768. Pattern: [\u0009\u000A\u000D\u0020-\u00FF]+ Required: Yes InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. PutInlinePolicyToPermissionSet 246 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Elements
sso-api-049
sso-api.pdf
49
String Length Constraints: Minimum length of 1. Maximum length of 32768. Pattern: [\u0009\u000A\u000D\u0020-\u00FF]+ Required: Yes InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. PutInlinePolicyToPermissionSet 246 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 Response Elements 247 IAM Identity Center InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 See Also 248 IAM Identity Center • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 249 IAM Identity Center API Reference PutPermissionsBoundaryToPermissionSet Attaches an AWS managed or customer managed policy to the specified PermissionSet as a permissions boundary. Request Syntax { "InstanceArn": "string", "PermissionsBoundary": { "CustomerManagedPolicyReference": { "Name": "string", "Path": "string" }, "ManagedPolicyArn": "string" }, "PermissionSetArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionsBoundary The permissions boundary that you want to attach to a PermissionSet. Type: PermissionsBoundary object PutPermissionsBoundaryToPermissionSet 250 IAM Identity Center Required: Yes PermissionSetArn The ARN of the PermissionSet. Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 Response Elements 251 IAM Identity Center ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. API Reference HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 252 IAM Identity Center TagResource Associates a set of tags with a specified resource. API Reference Request Syntax { "InstanceArn": "string", "ResourceArn": "string", "Tags": [ {
sso-api-050
sso-api.pdf
50
For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 252 IAM Identity Center TagResource Associates a set of tags with a specified resource. API Reference Request Syntax { "InstanceArn": "string", "ResourceArn": "string", "Tags": [ { "Key": "string", "Value": "string" } ] } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: No ResourceArn The ARN of the resource with the tags to be listed. TagResource 253 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 2048. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso::((:instance/ (sso)?ins-[a-zA-Z0-9-.]{16})|(:permissionSet/(sso)?ins-[a-zA-Z0-9-.] {16}/ps-[a-zA-Z0-9-./]{16})|(\d{12}:application/(sso)?ins-[a-zA-Z0-9-.] {16}/apl-[a-zA-Z0-9]{16})|(\d{12}:trustedTokenIssuer/(sso)?ins-[a-zA- Z0-9-.]{16}/tti-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9] {12})) Required: Yes Tags A set of key-value pairs that are used to manage the resource. Type: Array of Tag objects Array Members: Minimum number of 0 items. Maximum number of 75 items. Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. Response Elements 254 IAM Identity Center HTTP Status Code: 400 InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 See Also 255 IAM Identity Center • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 API Reference See Also 256 IAM Identity Center UntagResource Disassociates a set of tags from a specified resource. API Reference Request Syntax { "InstanceArn": "string", "ResourceArn": "string", "TagKeys": [ "string" ] } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: No ResourceArn The ARN of the resource with the tags to be listed. Type: String Length Constraints: Minimum length of 10. Maximum length of 2048. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso::((:instance/ (sso)?ins-[a-zA-Z0-9-.]{16})|(:permissionSet/(sso)?ins-[a-zA-Z0-9-.] UntagResource 257 IAM Identity Center API Reference {16}/ps-[a-zA-Z0-9-./]{16})|(\d{12}:application/(sso)?ins-[a-zA-Z0-9-.] {16}/apl-[a-zA-Z0-9]{16})|(\d{12}:trustedTokenIssuer/(sso)?ins-[a-zA- Z0-9-.]{16}/tti-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9] {12})) Required: Yes TagKeys The keys of tags that are attached to the resource. Type: Array of strings Array Members: Minimum number of 1 item. Maximum number of 75 items. Length Constraints: Minimum length of 1. Maximum length of 128. Pattern: ([\p{L}\p{Z}\p{N}_.:/=+\-@]*) Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the
sso-api-051
sso-api.pdf
51
item. Maximum number of 75 items. Length Constraints: Minimum length of 1. Maximum length of 128. Pattern: ([\p{L}\p{Z}\p{N}_.:/=+\-@]*) Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 Response Elements 258 IAM Identity Center InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 259 IAM Identity Center API Reference See Also 260 API Reference IAM Identity Center UpdateApplication Updates application properties. Request Syntax { "ApplicationArn": "string", "Description": "string", "Name": "string", "PortalOptions": { "SignInOptions": { "ApplicationUrl": "string", "Origin": "string" } }, "Status": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. ApplicationArn Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes Description The description of the Application. UpdateApplication 261 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 1. Maximum length of 128. Required: No Name Specifies the updated name for the application. Type: String Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: [\S\s]* Required: No PortalOptions A structure that describes the options for the portal associated with an application. Type: UpdateApplicationPortalOptions object Required: No Status Specifies whether the application is enabled or disabled. Type: String Valid Values: ENABLED | DISABLED Required: No Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. Response Elements 262 IAM Identity Center AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException API Reference Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface See Also 263 API Reference IAM Identity Center • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 264 IAM Identity Center UpdateInstance API Reference Update the details for the instance of IAM Identity Center that is owned by the AWS account. Request Syntax { "InstanceArn": "string", "Name": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the instance of IAM Identity Center under which the operation will run. For more information
sso-api-052
sso-api.pdf
52
• AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 264 IAM Identity Center UpdateInstance API Reference Update the details for the instance of IAM Identity Center that is owned by the AWS account. Request Syntax { "InstanceArn": "string", "Name": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceArn The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Name Updates the instance name. Type: String Length Constraints: Minimum length of 0. Maximum length of 255. Pattern: [\w+=,.@-]+ Required: Yes UpdateInstance 265 IAM Identity Center Response Elements API Reference If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: Response Elements 266 API Reference IAM Identity Center • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 267 IAM Identity Center API Reference UpdateInstanceAccessControlAttributeConfiguration Updates the IAM Identity Center identity store attributes that you can use with the IAM Identity Center instance for attributes-based access control (ABAC). When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the IAM Identity Center identity store. If a SAML assertion passes any of these attributes, IAM Identity Center replaces the attribute value with the value from the IAM Identity Center identity store. For more information about ABAC, see Attribute-Based Access Control in the IAM Identity Center User Guide. Request Syntax { "InstanceAccessControlAttributeConfiguration": { "AccessControlAttributes": [ { "Key": "string", "Value": { "Source": [ "string" ] } } ] }, "InstanceArn": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. InstanceAccessControlAttributeConfiguration Updates the attributes for your ABAC configuration. Type: InstanceAccessControlAttributeConfiguration object Required: Yes UpdateInstanceAccessControlAttributeConfiguration 268 IAM Identity Center InstanceArn API Reference The ARN of the IAM Identity Center instance under which the operation will be executed. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. Response Elements 269 IAM Identity Center HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface
sso-api-053
sso-api.pdf
53
400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. Response Elements 269 IAM Identity Center HTTP Status Code: 400 ThrottlingException API Reference Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 270 IAM Identity Center API Reference UpdatePermissionSet Updates an existing permission set. Request Syntax { "Description": "string", "InstanceArn": "string", "PermissionSetArn": "string", "RelayState": "string", "SessionDuration": "string" } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Description The description of the PermissionSet. Type: String Length Constraints: Minimum length of 1. Maximum length of 700. Pattern: [\u0009\u000A\u000D\u0020-\u007E\u00A1-\u00FF]* Required: No InstanceArn The ARN of the IAM Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. UpdatePermissionSet 271 IAM Identity Center API Reference Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: Yes PermissionSetArn The ARN of the permission set. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: Yes RelayState Used to redirect users within the application during the federation authentication process. Type: String Length Constraints: Minimum length of 1. Maximum length of 240. Pattern: [a-zA-Z0-9&$@#\\\/%?=~\-_'"|!:,.;*+\[\]\ \(\)\{\}]+ Required: No SessionDuration The length of time that the application user sessions are valid for in the ISO-8601 standard. Type: String Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: (-?)P(?=\d|T\d)(?:(\d+)Y)?(?:(\d+)M)?(?:(\d+)([DW]))?(?:T(?:(\d +)H)?(?:(\d+)M)?(?:(\d+(?:\.\d+)?)S)?)? Required: No Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Response Elements 272 IAM Identity Center Errors API Reference For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 Errors 273 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 274 IAM Identity Center API Reference UpdateTrustedTokenIssuer Updates the name of the trusted token issuer, or the path of a source attribute or destination attribute for a trusted token issuer configuration. Note Updating this trusted token issuer configuration might cause users to lose access to any applications that are configured to use the trusted token issuer. Request Syntax { "Name": "string", "TrustedTokenIssuerArn": "string", "TrustedTokenIssuerConfiguration": { ... } } Request Parameters For information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Name Specifies the updated name to be applied to the trusted token issuer configuration. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: [\w+=,.@-]+ Required: No TrustedTokenIssuerArn Specifies the ARN of the trusted token issuer configuration that you want to update. UpdateTrustedTokenIssuer 275 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:trustedTokenIssuer/(sso)?ins-[a-zA-Z0-9-.]{16}/tti-[a-f0-9]{8}- [a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12} Required: Yes TrustedTokenIssuerConfiguration Specifies a structure with settings to apply
sso-api-054
sso-api.pdf
54
information about the parameters that are common to all actions, see Common Parameters. The request accepts the following data in JSON format. Name Specifies the updated name to be applied to the trusted token issuer configuration. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: [\w+=,.@-]+ Required: No TrustedTokenIssuerArn Specifies the ARN of the trusted token issuer configuration that you want to update. UpdateTrustedTokenIssuer 275 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:trustedTokenIssuer/(sso)?ins-[a-zA-Z0-9-.]{16}/tti-[a-f0-9]{8}- [a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12} Required: Yes TrustedTokenIssuerConfiguration Specifies a structure with settings to apply to the specified trusted token issuer. The settings that you can provide are determined by the type of the trusted token issuer that you are updating. Type: TrustedTokenIssuerUpdateConfiguration object Note: This object is a Union. Only one member of this object can be specified or returned. Required: No Response Elements If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body. Errors For information about the errors that are common to all actions, see Common Errors. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception. HTTP Status Code: 400 Response Elements 276 IAM Identity Center InternalServerException API Reference The request processing has failed because of an unknown error, exception, or failure with an internal server. HTTP Status Code: 500 ResourceNotFoundException Indicates that a requested resource is not found. HTTP Status Code: 400 ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations. HTTP Status Code: 400 ValidationException The request failed because it contains a syntax error. HTTP Status Code: 400 See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS Command Line Interface • AWS SDK for .NET • AWS SDK for C++ • AWS SDK for Go v2 • AWS SDK for Java V2 • AWS SDK for JavaScript V3 • AWS SDK for Kotlin • AWS SDK for PHP V3 • AWS SDK for Python • AWS SDK for Ruby V3 See Also 277 IAM Identity Center Data Types API Reference The IAM Identity Center API contains several data types that various actions use. This section describes each data type in detail. Note The order of each element in a data type structure is not guaranteed. Applications should not assume a particular order. The following data types are supported: • AccessControlAttribute • AccessControlAttributeValue • AccountAssignment • AccountAssignmentForPrincipal • AccountAssignmentOperationStatus • AccountAssignmentOperationStatusMetadata • Application • ApplicationAssignment • ApplicationAssignmentForPrincipal • ApplicationProvider • AttachedManagedPolicy • AuthenticationMethod • AuthenticationMethodItem • AuthorizationCodeGrant • AuthorizedTokenIssuer • CustomerManagedPolicyReference • DisplayData • Grant • GrantItem • IamAuthenticationMethod 278 IAM Identity Center API Reference • InstanceAccessControlAttributeConfiguration • InstanceMetadata • JwtBearerGrant • ListAccountAssignmentsFilter • ListApplicationAssignmentsFilter • ListApplicationsFilter • OidcJwtConfiguration • OidcJwtUpdateConfiguration • OperationStatusFilter • PermissionsBoundary • PermissionSet • PermissionSetProvisioningStatus • PermissionSetProvisioningStatusMetadata • PortalOptions • RefreshTokenGrant • ResourceServerConfig • ResourceServerScopeDetails • ScopeDetails • SignInOptions • Tag • TokenExchangeGrant • TrustedTokenIssuerConfiguration • TrustedTokenIssuerMetadata • TrustedTokenIssuerUpdateConfiguration • UpdateApplicationPortalOptions 279 IAM Identity Center API Reference AccessControlAttribute These are IAM Identity Center identity store attributes that you can configure for use in attributes- based access control (ABAC). You can create permissions policies that determine who can access your AWS resources based upon the configured attribute values. When you enable ABAC and specify AccessControlAttributes, IAM Identity Center passes the attribute values of the authenticated user into IAM for use in policy evaluation. Contents Key The name of the attribute associated with your identities in your identity source. This is used to map a specified attribute in your identity source with an attribute in IAM Identity Center. Type: String Length Constraints: Minimum length of 1. Maximum length of 128. Pattern: [\p{L}\p{Z}\p{N}_.:\/=+\-@]+ Required: Yes Value The value used for mapping a specified attribute to an identity source. Type: AccessControlAttributeValue object Required: Yes See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 AccessControlAttribute 280 IAM Identity Center API Reference AccessControlAttributeValue The value used for mapping a specified attribute to an identity source. For more information, see Attribute mappings in the IAM Identity Center User Guide. Contents Source The identity source to use when mapping a specified attribute to IAM Identity Center. Type: Array of strings Array Members: Fixed number of 1 item. Length Constraints: Minimum length of 0. Maximum length of 256. Pattern: [\p{L}\p{Z}\p{N}_.:\/=+\-@\[\]\{\}\$\\"]* Required: Yes See
sso-api-055
sso-api.pdf
55
of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 AccessControlAttribute 280 IAM Identity Center API Reference AccessControlAttributeValue The value used for mapping a specified attribute to an identity source. For more information, see Attribute mappings in the IAM Identity Center User Guide. Contents Source The identity source to use when mapping a specified attribute to IAM Identity Center. Type: Array of strings Array Members: Fixed number of 1 item. Length Constraints: Minimum length of 0. Maximum length of 256. Pattern: [\p{L}\p{Z}\p{N}_.:\/=+\-@\[\]\{\}\$\\"]* Required: Yes See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 AccessControlAttributeValue 281 IAM Identity Center AccountAssignment API Reference The assignment that indicates a principal's limited access to a specified AWS account with a specified permission set. Note The term principal here refers to a user or group that is defined in IAM Identity Center. Contents AccountId The identifier of the AWS account. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No PermissionSetArn The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: No PrincipalId An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference. AccountAssignment 282 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: No PrincipalType The entity type for which the assignment will be created. Type: String Valid Values: USER | GROUP Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 283 IAM Identity Center API Reference AccountAssignmentForPrincipal A structure that describes an assignment of an AWS account to a principal and the permissions that principal has in the account. Contents AccountId The account ID number of the AWS account. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No PermissionSetArn The ARN of the IAM Identity Center permission set assigned to this principal for this AWS account. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: No PrincipalId The ID of the principal. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} AccountAssignmentForPrincipal 284 API Reference IAM Identity Center Required: No PrincipalType The type of the principal. Type: String Valid Values: USER | GROUP Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 285 IAM Identity Center API Reference AccountAssignmentOperationStatus The status of the creation or deletion operation of an assignment that a principal needs to access an account. Contents CreatedDate The date that the permission set was created. Type: Timestamp Required: No FailureReason The message that contains an error or exception in case of an operation failure. Type: String Pattern: [\p{L}\p{M}\p{Z}\p{S}\p{N}\p{P}]* Required: No PermissionSetArn The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: No PrincipalId An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference. AccountAssignmentOperationStatus 286 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: No PrincipalType The entity type for which the assignment will be created. Type: String Valid Values: USER | GROUP Required: No RequestId The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow. Type: String Length Constraints: Fixed length of 36. Pattern: \b[0-9a-f]{8}\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\b[0-9a-f] {12}\b Required: No Status The status of the permission set provisioning process. Type: String Valid Values: IN_PROGRESS | FAILED | SUCCEEDED Required: No TargetId TargetID is an AWS account identifier, (For example, 123456789012). Contents 287 API Reference IAM Identity Center Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required:
sso-api-056
sso-api.pdf
56
No PrincipalType The entity type for which the assignment will be created. Type: String Valid Values: USER | GROUP Required: No RequestId The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow. Type: String Length Constraints: Fixed length of 36. Pattern: \b[0-9a-f]{8}\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\b[0-9a-f] {12}\b Required: No Status The status of the permission set provisioning process. Type: String Valid Values: IN_PROGRESS | FAILED | SUCCEEDED Required: No TargetId TargetID is an AWS account identifier, (For example, 123456789012). Contents 287 API Reference IAM Identity Center Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No TargetType The entity type for which the assignment will be created. Type: String Valid Values: AWS_ACCOUNT Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 288 IAM Identity Center API Reference AccountAssignmentOperationStatusMetadata Provides information about the AccountAssignment creation request. Contents CreatedDate The date that the permission set was created. Type: Timestamp Required: No RequestId The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow. Type: String Length Constraints: Fixed length of 36. Pattern: \b[0-9a-f]{8}\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\b[0-9a-f] {12}\b Required: No Status The status of the permission set provisioning process. Type: String Valid Values: IN_PROGRESS | FAILED | SUCCEEDED Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: AccountAssignmentOperationStatusMetadata 289 IAM Identity Center • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 API Reference See Also 290 IAM Identity Center Application API Reference A structure that describes an application that uses IAM Identity Center for access management. Contents ApplicationAccount The AWS account ID number of the application. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No ApplicationArn The ARN of the application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: No ApplicationProviderArn The ARN of the application provider for this application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso- b):sso::aws:applicationProvider/[a-zA-Z0-9-/]+ Required: No Application 291 IAM Identity Center CreatedDate API Reference The date and time when the application was originally created. Type: Timestamp Required: No Description The description of the application. Type: String Length Constraints: Minimum length of 1. Maximum length of 128. Required: No InstanceArn The ARN of the instance of IAM Identity Center that is configured with this application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: No Name The name of the application. Type: String Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: [\S\s]* Required: No PortalOptions A structure that describes the options for the access portal associated with this application. Contents 292 IAM Identity Center Type: PortalOptions object Required: No Status The current status of the application in this instance of IAM Identity Center. API Reference Type: String Valid Values: ENABLED | DISABLED Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 293 IAM Identity Center API Reference ApplicationAssignment A structure that describes an assignment of a principal to an application. Contents ApplicationArn The ARN of the application that has principals assigned. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: Yes PrincipalId The unique identifier of the principal assigned to the application. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: Yes PrincipalType The type of the principal assigned to the application. Type: String Valid Values: USER | GROUP Required: Yes ApplicationAssignment 294 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 295 IAM Identity Center API Reference ApplicationAssignmentForPrincipal A structure that describes an application to which a principal is assigned. Contents ApplicationArn The ARN of the application to which the specified principal is assigned. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: No PrincipalId The unique identifier of the principal assigned to the application. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: No PrincipalType The type of the principal assigned to the application. Type: String Valid Values: USER | GROUP Required: No ApplicationAssignmentForPrincipal 296 IAM Identity Center
sso-api-057
sso-api.pdf
57
Identity Center API Reference ApplicationAssignmentForPrincipal A structure that describes an application to which a principal is assigned. Contents ApplicationArn The ARN of the application to which the specified principal is assigned. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: No PrincipalId The unique identifier of the principal assigned to the application. Type: String Length Constraints: Minimum length of 1. Maximum length of 47. Pattern: ([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A- Fa-f0-9]{4}-[A-Fa-f0-9]{12} Required: No PrincipalType The type of the principal assigned to the application. Type: String Valid Values: USER | GROUP Required: No ApplicationAssignmentForPrincipal 296 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 297 IAM Identity Center API Reference ApplicationProvider A structure that describes a provider that can be used to connect an AWS managed application or customer managed application to IAM Identity Center. Contents ApplicationProviderArn The ARN of the application provider. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso- b):sso::aws:applicationProvider/[a-zA-Z0-9-/]+ Required: Yes DisplayData A structure that describes how IAM Identity Center represents the application provider in the portal. Type: DisplayData object Required: No FederationProtocol The protocol that the application provider uses to perform federation. Type: String Valid Values: SAML | OAUTH Required: No ResourceServerConfig A structure that describes the application provider's resource server. Type: ResourceServerConfig object ApplicationProvider 298 IAM Identity Center Required: No See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 299 IAM Identity Center API Reference AttachedManagedPolicy A structure that stores a list of managed policy ARNs that describe the associated AWS managed policy. Contents Arn The ARN of the AWS managed policy. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 20. Maximum length of 2048. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):iam::aws:policy((/ [A-Za-z0-9\.,\+@=_-]+)*)/([A-Za-z0-9\.,\+=@_-]+) Required: No Name The name of the AWS managed policy. Type: String Length Constraints: Minimum length of 1. Maximum length of 100. Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 AttachedManagedPolicy 300 IAM Identity Center API Reference AuthenticationMethod A structure that describes an authentication method that can be used by an application. Contents Important This data type is a UNION, so only one of the following members can be specified when used or returned. Iam A structure that describes details for IAM authentication. Type: IamAuthenticationMethod object Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 AuthenticationMethod 301 IAM Identity Center API Reference AuthenticationMethodItem A structure that describes an authentication method and its type. Contents AuthenticationMethod A structure that describes an authentication method. The contents of this structure is determined by the AuthenticationMethodType. Type: AuthenticationMethod object Note: This object is a Union. Only one member of this object can be specified or returned. Required: No AuthenticationMethodType The type of authentication that is used by this method. Type: String Valid Values: IAM Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 AuthenticationMethodItem 302 IAM Identity Center API Reference AuthorizationCodeGrant A structure that defines configuration settings for an application that supports the OAuth 2.0 Authorization Code Grant. Contents RedirectUris A list of URIs that are valid locations to redirect a user's browser after the user is authorized. Note RedirectUris is required when the grant type is authorization_code. Type: Array of strings Array Members: Minimum number of 1 item. Maximum number of 10 items. Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 AuthorizationCodeGrant 303 IAM Identity Center API Reference AuthorizedTokenIssuer A structure that describes a trusted token issuer and associates it with a set of authorized audiences. Contents AuthorizedAudiences An array list of authorized audiences, or applications, that can consume the tokens generated by the associated trusted token issuer. Type: Array of strings Array Members: Minimum number of 1 item. Maximum number
sso-api-058
sso-api.pdf
58
10 items. Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 AuthorizationCodeGrant 303 IAM Identity Center API Reference AuthorizedTokenIssuer A structure that describes a trusted token issuer and associates it with a set of authorized audiences. Contents AuthorizedAudiences An array list of authorized audiences, or applications, that can consume the tokens generated by the associated trusted token issuer. Type: Array of strings Array Members: Minimum number of 1 item. Maximum number of 10 items. Length Constraints: Minimum length of 1. Maximum length of 512. Required: No TrustedTokenIssuerArn The ARN of the trusted token issuer. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:trustedTokenIssuer/(sso)?ins-[a-zA-Z0-9-.]{16}/tti-[a-f0-9]{8}- [a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12} Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 AuthorizedTokenIssuer 304 IAM Identity Center • AWS SDK for Ruby V3 API Reference See Also 305 IAM Identity Center API Reference CustomerManagedPolicyReference Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each AWS account where you want to deploy your permission set. Contents Name The name of the IAM policy that you have configured in each account where you want to deploy your permission set. Type: String Length Constraints: Minimum length of 1. Maximum length of 128. Pattern: [\w+=,.@-]+ Required: Yes Path The path to the IAM policy that you have configured in each account where you want to deploy your permission set. The default is /. For more information, see Friendly names and paths in the IAM User Guide. Type: String Length Constraints: Minimum length of 1. Maximum length of 512. Pattern: ((/[A-Za-z0-9\.,\+@=_-]+)*)/ Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 CustomerManagedPolicyReference 306 IAM Identity Center • AWS SDK for Ruby V3 API Reference See Also 307 IAM Identity Center DisplayData API Reference A structure that describes how the portal represents an application provider. Contents Description The description of the application provider that appears in the portal. Type: String Length Constraints: Minimum length of 1. Maximum length of 128. Required: No DisplayName The name of the application provider that appears in the portal. Type: String Length Constraints: Minimum length of 1. Maximum length of 100. Required: No IconUrl A URL that points to an icon that represents the application provider. Type: String Length Constraints: Minimum length of 1. Maximum length of 768. Pattern: (http|https):\/\/.* Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: DisplayData 308 IAM Identity Center • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 API Reference See Also 309 IAM Identity Center Grant API Reference The Grant union represents the set of possible configuration options for the selected grant type. Exactly one member of the union must be specified, and must match the grant type selected. Contents Important This data type is a UNION, so only one of the following members can be specified when used or returned. AuthorizationCode Configuration options for the authorization_code grant type. Type: AuthorizationCodeGrant object Required: No JwtBearer Configuration options for the urn:ietf:params:oauth:grant-type:jwt-bearer grant type. Type: JwtBearerGrant object Required: No RefreshToken Configuration options for the refresh_token grant type. Type: RefreshTokenGrant object Required: No TokenExchange Configuration options for the urn:ietf:params:oauth:grant-type:token-exchange grant type. Grant 310 IAM Identity Center API Reference Type: TokenExchangeGrant object Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 311 IAM Identity Center GrantItem A structure that defines a single grant and its configuration. API Reference Contents Grant The configuration structure for the selected grant. Type: Grant object Note: This object is a Union. Only one member of this object can be specified or returned. Required: Yes GrantType The type of the selected grant. Type: String Valid Values: authorization_code | refresh_token | urn:ietf:params:oauth:grant-type:jwt-bearer | urn:ietf:params:oauth:grant-type:token-exchange Required: Yes See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 GrantItem 312 IAM Identity Center API Reference IamAuthenticationMethod A structure that describes details for authentication that uses IAM. Contents ActorPolicy An IAM policy document in JSON. Type: JSON
sso-api-059
sso-api.pdf
59
is a Union. Only one member of this object can be specified or returned. Required: Yes GrantType The type of the selected grant. Type: String Valid Values: authorization_code | refresh_token | urn:ietf:params:oauth:grant-type:jwt-bearer | urn:ietf:params:oauth:grant-type:token-exchange Required: Yes See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 GrantItem 312 IAM Identity Center API Reference IamAuthenticationMethod A structure that describes details for authentication that uses IAM. Contents ActorPolicy An IAM policy document in JSON. Type: JSON value Required: Yes See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 IamAuthenticationMethod 313 IAM Identity Center API Reference InstanceAccessControlAttributeConfiguration Specifies the attributes to add to your attribute-based access control (ABAC) configuration. Contents AccessControlAttributes Lists the attributes that are configured for ABAC in the specified IAM Identity Center instance. Type: Array of AccessControlAttribute objects Array Members: Minimum number of 0 items. Maximum number of 50 items. Required: Yes See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 InstanceAccessControlAttributeConfiguration 314 IAM Identity Center InstanceMetadata Provides information about the IAM Identity Center instance. API Reference Contents CreatedDate The date and time that the Identity Center instance was created. Type: Timestamp Required: No IdentityStoreId The identifier of the identity store that is connected to the Identity Center instance. Type: String Length Constraints: Minimum length of 1. Maximum length of 64. Pattern: [a-zA-Z0-9-]* Required: No InstanceArn The ARN of the Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::instance/ (sso)?ins-[a-zA-Z0-9-.]{16} Required: No Name The name of the Identity Center instance. InstanceMetadata 315 IAM Identity Center Type: String API Reference Length Constraints: Minimum length of 0. Maximum length of 255. Pattern: [\w+=,.@-]+ Required: No OwnerAccountId The AWS account ID number of the owner of the Identity Center instance. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No Status The current status of this Identity Center instance. Type: String Valid Values: CREATE_IN_PROGRESS | DELETE_IN_PROGRESS | ACTIVE Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 316 IAM Identity Center JwtBearerGrant API Reference A structure that defines configuration settings for an application that supports the JWT Bearer Token Authorization Grant. The AuthorizedAudience field is the aud claim. For more information, see RFC 7523. Contents AuthorizedTokenIssuers A list of allowed token issuers trusted by the Identity Center instances for this application. Note AuthorizedTokenIssuers is required when the grant type is JwtBearerGrant. Type: Array of AuthorizedTokenIssuer objects Array Members: Minimum number of 1 item. Maximum number of 10 items. Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 JwtBearerGrant 317 IAM Identity Center API Reference ListAccountAssignmentsFilter A structure that describes a filter for account assignments. Contents AccountId The ID number of an AWS account that filters the results in the response. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 ListAccountAssignmentsFilter 318 IAM Identity Center API Reference ListApplicationAssignmentsFilter A structure that describes a filter for application assignments. Contents ApplicationArn The ARN of an application. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9]{16} Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 ListApplicationAssignmentsFilter 319 IAM Identity Center API Reference ListApplicationsFilter A structure that describes a filter for applications. Contents ApplicationAccount An AWS account ID number that filters the results in the response. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No ApplicationProvider The ARN of an application provider that can filter the results in the response. Type: String Length Constraints: Minimum
sso-api-060
sso-api.pdf
60
Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 ListApplicationAssignmentsFilter 319 IAM Identity Center API Reference ListApplicationsFilter A structure that describes a filter for applications. Contents ApplicationAccount An AWS account ID number that filters the results in the response. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No ApplicationProvider The ARN of an application provider that can filter the results in the response. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso- b):sso::aws:applicationProvider/[a-zA-Z0-9-/]+ Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 ListApplicationsFilter 320 IAM Identity Center API Reference OidcJwtConfiguration A structure that describes configuration settings for a trusted token issuer that supports OpenID Connect (OIDC) and JSON Web Tokens (JWTs). Contents ClaimAttributePath The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: \p{L}+(?:(\.|\_)\p{L}+){0,2} Required: Yes IdentityStoreAttributePath The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: \p{L}+(?:\.\p{L}+){0,2} Required: Yes IssuerUrl The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates. Type: String OidcJwtConfiguration 321 IAM Identity Center API Reference Length Constraints: Minimum length of 1. Maximum length of 512. Pattern: https?:\/\/[-a-zA-Z0-9+&@\/%=~_|!:,.;]*[-a-zA-Z0-9+&@\/%=~_|] Required: Yes JwksRetrievalOption The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT. Type: String Valid Values: OPEN_ID_DISCOVERY Required: Yes See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 322 IAM Identity Center API Reference OidcJwtUpdateConfiguration A structure that describes updated configuration settings for a trusted token issuer that supports OpenID Connect (OIDC) and JSON Web Tokens (JWTs). Contents ClaimAttributePath The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: \p{L}+(?:(\.|\_)\p{L}+){0,2} Required: No IdentityStoreAttributePath The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: \p{L}+(?:\.\p{L}+){0,2} Required: No JwksRetrievalOption The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT. Type: String OidcJwtUpdateConfiguration 323 IAM Identity Center API Reference Valid Values: OPEN_ID_DISCOVERY Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 324 IAM Identity Center API Reference OperationStatusFilter Filters the operation status list based on the passed attribute value. Contents Status Filters the list operations result based on the status attribute. Type: String Valid Values: IN_PROGRESS | FAILED | SUCCEEDED Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 OperationStatusFilter 325 IAM Identity Center API Reference PermissionsBoundary Specifies the configuration of the AWS managed or customer managed policy that you want to set as a permissions boundary. Specify either CustomerManagedPolicyReference to use the name and path of a customer managed policy, or ManagedPolicyArn to use the ARN of an AWS managed policy. A permissions boundary represents the maximum permissions that any policy can grant your role. For more information, see Permissions boundaries for IAM entities in the IAM User Guide. Important Policies
sso-api-061
sso-api.pdf
61
• AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 OperationStatusFilter 325 IAM Identity Center API Reference PermissionsBoundary Specifies the configuration of the AWS managed or customer managed policy that you want to set as a permissions boundary. Specify either CustomerManagedPolicyReference to use the name and path of a customer managed policy, or ManagedPolicyArn to use the ARN of an AWS managed policy. A permissions boundary represents the maximum permissions that any policy can grant your role. For more information, see Permissions boundaries for IAM entities in the IAM User Guide. Important Policies used as permissions boundaries don't provide permissions. You must also attach an IAM policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy evaluation logic in the IAM User Guide. Contents CustomerManagedPolicyReference Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each AWS account where you want to deploy your permission set. Type: CustomerManagedPolicyReference object Required: No ManagedPolicyArn The AWS managed policy ARN that you want to attach to a permission set as a permissions boundary. Type: String Length Constraints: Minimum length of 20. Maximum length of 2048. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):iam::aws:policy((/ [A-Za-z0-9\.,\+@=_-]+)*)/([A-Za-z0-9\.,\+=@_-]+) Required: No PermissionsBoundary 326 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 327 API Reference IAM Identity Center PermissionSet An entity that contains IAM policies. Contents CreatedDate The date that the permission set was created. Type: Timestamp Required: No Description The description of the PermissionSet. Type: String Length Constraints: Minimum length of 1. Maximum length of 700. Pattern: [\u0009\u000A\u000D\u0020-\u007E\u00A1-\u00FF]* Required: No Name The name of the permission set. Type: String Length Constraints: Minimum length of 1. Maximum length of 32. Pattern: [\w+=,.@-]+ Required: No PermissionSetArn The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String PermissionSet 328 IAM Identity Center API Reference Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: No RelayState Used to redirect users within the application during the federation authentication process. Type: String Length Constraints: Minimum length of 1. Maximum length of 240. Pattern: [a-zA-Z0-9&$@#\\\/%?=~\-_'"|!:,.;*+\[\]\ \(\)\{\}]+ Required: No SessionDuration The length of time that the application user sessions are valid for in the ISO-8601 standard. Type: String Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: (-?)P(?=\d|T\d)(?:(\d+)Y)?(?:(\d+)M)?(?:(\d+)([DW]))?(?:T(?:(\d +)H)?(?:(\d+)M)?(?:(\d+(?:\.\d+)?)S)?)? Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 329 IAM Identity Center API Reference PermissionSetProvisioningStatus A structure that is used to provide the status of the provisioning operation for a specified permission set. Contents AccountId The identifier of the AWS account from which to list the assignments. Type: String Length Constraints: Fixed length of 12. Pattern: \d{12} Required: No CreatedDate The date that the permission set was created. Type: Timestamp Required: No FailureReason The message that contains an error or exception in case of an operation failure. Type: String Pattern: [\p{L}\p{M}\p{Z}\p{S}\p{N}\p{P}]* Required: No PermissionSetArn The ARN of the permission set that is being provisioned. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. PermissionSetProvisioningStatus 330 IAM Identity Center API Reference Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:::permissionSet/ (sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16} Required: No RequestId The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow. Type: String Length Constraints: Fixed length of 36. Pattern: \b[0-9a-f]{8}\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\b[0-9a-f] {12}\b Required: No Status The status of the permission set provisioning process. Type: String Valid Values: IN_PROGRESS | FAILED | SUCCEEDED Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 331 IAM Identity Center API Reference PermissionSetProvisioningStatusMetadata Provides information about the permission set provisioning status. Contents CreatedDate The date that the permission set was created. Type: Timestamp Required: No RequestId The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow. Type: String Length Constraints: Fixed length of 36. Pattern: \b[0-9a-f]{8}\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\b[0-9a-f] {12}\b Required: No Status The status of the permission set provisioning process. Type: String Valid Values: IN_PROGRESS | FAILED | SUCCEEDED Required: No See Also For more information about using
sso-api-062
sso-api.pdf
62
AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 331 IAM Identity Center API Reference PermissionSetProvisioningStatusMetadata Provides information about the permission set provisioning status. Contents CreatedDate The date that the permission set was created. Type: Timestamp Required: No RequestId The identifier for tracking the request operation that is generated by the universally unique identifier (UUID) workflow. Type: String Length Constraints: Fixed length of 36. Pattern: \b[0-9a-f]{8}\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\b[0-9a-f] {12}\b Required: No Status The status of the permission set provisioning process. Type: String Valid Values: IN_PROGRESS | FAILED | SUCCEEDED Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: PermissionSetProvisioningStatusMetadata 332 IAM Identity Center • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 API Reference See Also 333 IAM Identity Center PortalOptions API Reference A structure that describes the options for the access portal associated with an application. Contents SignInOptions A structure that describes the sign-in options for the access portal. Type: SignInOptions object Required: No Visibility Indicates whether this application is visible in the access portal. Type: String Valid Values: ENABLED | DISABLED Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 PortalOptions 334 IAM Identity Center RefreshTokenGrant API Reference A structure that defines configuration settings for an application that supports the OAuth 2.0 Refresh Token Grant. For more, see RFC 6749. Contents The members of this exception structure are context-dependent. See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 RefreshTokenGrant 335 IAM Identity Center API Reference ResourceServerConfig A structure that describes the configuration of a resource server. Contents Scopes A list of the IAM Identity Center access scopes that are associated with this resource server. Type: String to ResourceServerScopeDetails object map Key Length Constraints: Minimum length of 1. Maximum length of 80. Key Pattern: [^:=\-\.\s][0-9a-zA-Z_:\-\.]+ Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 ResourceServerConfig 336 IAM Identity Center API Reference ResourceServerScopeDetails A structure that describes details for an IAM Identity Center access scope that is associated with a resource server. Contents DetailedTitle The title of an access scope for a resource server. Type: String Length Constraints: Minimum length of 1. Maximum length of 128. Required: No LongDescription The description of an access scope for a resource server. Type: String Length Constraints: Minimum length of 1. Maximum length of 128. Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 ResourceServerScopeDetails 337 IAM Identity Center ScopeDetails API Reference A structure that describes an IAM Identity Center access scope and its authorized targets. Contents Scope The name of the access scope. Type: String Pattern: ([A-Za-z0-9_]{1,50})(:[A-Za-z0-9_]{1,50}){0,1}(:[A-Za-z0-9_] {1,50}){0,1} Required: Yes AuthorizedTargets An array list of ARNs of applications. Type: Array of strings Array Members: Minimum number of 1 item. Maximum number of 10 items. Length Constraints: Minimum length of 1. Maximum length of 100. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: (\d{12}:application/(sso)?ins-[a-zA-Z0-9-.]{16}/apl-[a-zA-Z0-9] {16}|:instance/(sso)?ins-[a-zA-Z0-9-.]{16}) Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 ScopeDetails 338 IAM Identity Center API Reference See Also 339 IAM Identity Center SignInOptions API Reference A structure that describes the sign-in options for an application portal. Contents Origin This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values: • APPLICATION: IAM Identity Center redirects the customer to the configured ApplicationUrl. • IDENTITY_CENTER: IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application. Type: String Valid Values: IDENTITY_CENTER | APPLICATION Required: Yes ApplicationUrl The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION. Type: String Length Constraints: Minimum length of 1. Maximum length of 512. Pattern: http(s)?:\/\/[-a-zA-Z0-9+&@#\/%?=~_|!:,.;]*[-a-zA-Z0-9+&bb@#\/%? =~_|] Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ SignInOptions 340 IAM Identity Center • AWS SDK for Java V2 • AWS SDK for Ruby V3 API Reference
sso-api-063
sso-api.pdf
63
authentication to sign the customer directly into a SAML-based application. Type: String Valid Values: IDENTITY_CENTER | APPLICATION Required: Yes ApplicationUrl The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION. Type: String Length Constraints: Minimum length of 1. Maximum length of 512. Pattern: http(s)?:\/\/[-a-zA-Z0-9+&@#\/%?=~_|!:,.;]*[-a-zA-Z0-9+&bb@#\/%? =~_|] Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ SignInOptions 340 IAM Identity Center • AWS SDK for Java V2 • AWS SDK for Ruby V3 API Reference See Also 341 IAM Identity Center Tag API Reference A set of key-value pairs that are used to manage the resource. Tags can only be applied to permission sets and cannot be applied to corresponding roles that IAM Identity Center creates in AWS accounts. Contents Key The key for the tag. Type: String Length Constraints: Minimum length of 1. Maximum length of 128. Pattern: ([\p{L}\p{Z}\p{N}_.:/=+\-@]*) Required: Yes Value The value of the tag. Type: String Length Constraints: Minimum length of 0. Maximum length of 256. Pattern: ([\p{L}\p{Z}\p{N}_.:/=+\-@]*) Required: Yes See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 Tag 342 IAM Identity Center API Reference TokenExchangeGrant A structure that defines configuration settings for an application that supports the OAuth 2.0 Token Exchange Grant. For more information, see RFC 8693. Contents The members of this exception structure are context-dependent. See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 TokenExchangeGrant 343 IAM Identity Center API Reference TrustedTokenIssuerConfiguration A structure that describes the configuration of a trusted token issuer. The structure and available settings are determined by the type of the trusted token issuer. Contents Important This data type is a UNION, so only one of the following members can be specified when used or returned. OidcJwtConfiguration A structure that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT). Type: OidcJwtConfiguration object Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 TrustedTokenIssuerConfiguration 344 IAM Identity Center API Reference TrustedTokenIssuerMetadata A structure that describes a trusted token issuer. Contents Name The name of the trusted token issuer configuration in the instance of IAM Identity Center. Type: String Length Constraints: Minimum length of 1. Maximum length of 255. Pattern: [\w+=,.@-]+ Required: No TrustedTokenIssuerArn The ARN of the trusted token issuer configuration in the instance of IAM Identity Center. Type: String Length Constraints: Minimum length of 10. Maximum length of 1224. Pattern: arn:(aws|aws-us-gov|aws-cn|aws-iso|aws-iso-b):sso:: \d{12}:trustedTokenIssuer/(sso)?ins-[a-zA-Z0-9-.]{16}/tti-[a-f0-9]{8}- [a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12} Required: No TrustedTokenIssuerType The type of trusted token issuer. Type: String Valid Values: OIDC_JWT Required: No TrustedTokenIssuerMetadata 345 IAM Identity Center See Also API Reference For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 See Also 346 IAM Identity Center API Reference TrustedTokenIssuerUpdateConfiguration A structure that contains details to be updated for a trusted token issuer configuration. The structure and settings that you can include depend on the type of the trusted token issuer being updated. Contents Important This data type is a UNION, so only one of the following members can be specified when used or returned. OidcJwtConfiguration A structure that describes an updated configuration for a trusted token issuer that uses OpenID Connect (OIDC) with JSON web tokens (JWT). Type: OidcJwtUpdateConfiguration object Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 TrustedTokenIssuerUpdateConfiguration 347 IAM Identity Center API Reference UpdateApplicationPortalOptions A structure that describes the options for the access portal associated with an application that can be updated. Contents SignInOptions A structure that describes the sign-in options for an application portal. Type: SignInOptions object Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 UpdateApplicationPortalOptions 348 IAM Identity Center API Reference Common Parameters The following list contains the parameters that all actions use for signing Signature Version 4 requests with a query string. Any
sso-api-064
sso-api.pdf
64
that describes the options for the access portal associated with an application that can be updated. Contents SignInOptions A structure that describes the sign-in options for an application portal. Type: SignInOptions object Required: No See Also For more information about using this API in one of the language-specific AWS SDKs, see the following: • AWS SDK for C++ • AWS SDK for Java V2 • AWS SDK for Ruby V3 UpdateApplicationPortalOptions 348 IAM Identity Center API Reference Common Parameters The following list contains the parameters that all actions use for signing Signature Version 4 requests with a query string. Any action-specific parameters are listed in the topic for that action. For more information about Signature Version 4, see Signing AWS API requests in the IAM User Guide. Action The action to be performed. Type: string Required: Yes Version The API version that the request is written for, expressed in the format YYYY-MM-DD. Type: string Required: Yes X-Amz-Algorithm The hash algorithm that you used to create the request signature. Condition: Specify this parameter when you include authentication information in a query string instead of in the HTTP authorization header. Type: string Valid Values: AWS4-HMAC-SHA256 Required: Conditional X-Amz-Credential The credential scope value, which is a string that includes your access key, the date, the region you are targeting, the service you are requesting, and a termination string ("aws4_request"). The value is expressed in the following format: access_key/YYYYMMDD/region/service/ aws4_request. 349 IAM Identity Center API Reference For more information, see Create a signed AWS API request in the IAM User Guide. Condition: Specify this parameter when you include authentication information in a query string instead of in the HTTP authorization header. Type: string Required: Conditional X-Amz-Date The date that is used to create the signature. The format must be ISO 8601 basic format (YYYYMMDD'T'HHMMSS'Z'). For example, the following date time is a valid X-Amz-Date value: 20120325T120000Z. Condition: X-Amz-Date is optional for all requests; it can be used to override the date used for signing requests. If the Date header is specified in the ISO 8601 basic format, X-Amz-Date is not required. When X-Amz-Date is used, it always overrides the value of the Date header. For more information, see Elements of an AWS API request signature in the IAM User Guide. Type: string Required: Conditional X-Amz-Security-Token The temporary security token that was obtained through a call to AWS Security Token Service (AWS STS). For a list of services that support temporary security credentials from AWS STS, see AWS services that work with IAM in the IAM User Guide. Condition: If you're using temporary security credentials from AWS STS, you must include the security token. Type: string Required: Conditional X-Amz-Signature Specifies the hex-encoded signature that was calculated from the string to sign and the derived signing key. Condition: Specify this parameter when you include authentication information in a query string instead of in the HTTP authorization header. 350 IAM Identity Center Type: string Required: Conditional X-Amz-SignedHeaders API Reference Specifies all the HTTP headers that were included as part of the canonical request. For more information about specifying signed headers, see Create a signed AWS API request in the IAM User Guide. Condition: Specify this parameter when you include authentication information in a query string instead of in the HTTP authorization header. Type: string Required: Conditional 351 IAM Identity Center API Reference Common Errors This section lists the errors common to the API actions of all AWS services. For errors specific to an API action for this service, see the topic for that API action. AccessDeniedException You do not have sufficient access to perform this action. HTTP Status Code: 400 IncompleteSignature The request signature does not conform to AWS standards. HTTP Status Code: 400 InternalFailure The request processing has failed because of an unknown error, exception or failure. HTTP Status Code: 500 InvalidAction The action or operation requested is invalid. Verify that the action is typed correctly. HTTP Status Code: 400 InvalidClientTokenId The X.509 certificate or AWS access key ID provided does not exist in our records. HTTP Status Code: 403 NotAuthorized You do not have permission to perform this action. HTTP Status Code: 400 OptInRequired The AWS access key ID needs a subscription for the service. HTTP Status Code: 403 352 IAM Identity Center RequestExpired API Reference The request reached the service more than 15 minutes after the date stamp on the request or more than 15 minutes after the request expiration date (such as for pre-signed URLs), or the date stamp on the request is more than 15 minutes in the future. HTTP Status Code: 400 ServiceUnavailable The request has failed due to a temporary failure of the server. HTTP Status Code: 503 ThrottlingException The request was denied due to request throttling. HTTP Status Code: 400 ValidationError The input fails to satisfy the constraints specified
sso-api-065
sso-api.pdf
65
HTTP Status Code: 403 352 IAM Identity Center RequestExpired API Reference The request reached the service more than 15 minutes after the date stamp on the request or more than 15 minutes after the request expiration date (such as for pre-signed URLs), or the date stamp on the request is more than 15 minutes in the future. HTTP Status Code: 400 ServiceUnavailable The request has failed due to a temporary failure of the server. HTTP Status Code: 503 ThrottlingException The request was denied due to request throttling. HTTP Status Code: 400 ValidationError The input fails to satisfy the constraints specified by an AWS service. HTTP Status Code: 400 353 IAM Identity Center API Reference Document History The following table describes the important changes to the documentation in this release of the IAM Identity Center API Reference Guide. • Latest documentation update: July 26, 2022 Change Description AWS Single Sign- On (AWS SSO) renamed to AWS IAM Identity AWS introduces AWS IAM Identity Center. IAM Identity Center expands the capabilities of AWS Identity and Access Management (IAM) to help you centrally manage account and access to cloud Center applications for your workforce users. For more information, see IAM Identity Center rename. Date Changed July 26th, 2022 Permission boundaries Added new APIs to support permission boundaries and customer managed policies in permission sets. July 14, 2022 For more information, see Permission sets. ABAC Added new APIs to support attribute-based access control (ABAC). For more information, see Attribute- November 4, 2020 based access control. New guide This is the first release of the IAM Identity Center API Reference Guide. September 10, 2020 354
sso-scim-001
sso-scim.pdf
1
Developer Guide IAM Identity Center SCIM Implementation Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. IAM Identity Center SCIM Implementation Developer Guide IAM Identity Center SCIM Implementation: Developer Guide Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. IAM Identity Center SCIM Implementation Table of Contents Developer Guide What is the IAM Identity Center SCIM implementation? .............................................................. 1 Supported API operations ............................................................................................................... 2 CreateGroup ................................................................................................................................................... 2 Not supported .......................................................................................................................................... 2 Constraints ................................................................................................................................................ 3 Errors .......................................................................................................................................................... 3 Examples ................................................................................................................................................... 4 CreateUser ...................................................................................................................................................... 5 Not supported .......................................................................................................................................... 5 Constraints ................................................................................................................................................ 5 Errors .......................................................................................................................................................... 5 Examples ................................................................................................................................................... 6 DeleteGroup ................................................................................................................................................... 9 Not supported ....................................................................................................................................... 10 Constraints .............................................................................................................................................. 10 Errors ....................................................................................................................................................... 10 Examples ................................................................................................................................................. 11 DeleteUser .................................................................................................................................................... 11 Not supported ....................................................................................................................................... 11 Constraints .............................................................................................................................................. 12 Errors ....................................................................................................................................................... 12 Examples ................................................................................................................................................. 13 GetGroup ...................................................................................................................................................... 13 Not supported ....................................................................................................................................... 13 Constraints .............................................................................................................................................. 13 Errors ....................................................................................................................................................... 14 Examples ................................................................................................................................................. 14 GetSchema ................................................................................................................................................... 15 Not supported ....................................................................................................................................... 15 Constraints .............................................................................................................................................. 15 Errors ....................................................................................................................................................... 16 Example ................................................................................................................................................... 16 GetUser ......................................................................................................................................................... 17 Not supported ....................................................................................................................................... 17 iii IAM Identity Center SCIM Implementation Developer Guide Constraints .............................................................................................................................................. 18 Errors ....................................................................................................................................................... 18 Examples ................................................................................................................................................. 19 ListGroups .................................................................................................................................................... 20 Not supported ....................................................................................................................................... 20 Constraints .............................................................................................................................................. 20 Errors ....................................................................................................................................................... 20 Examples ................................................................................................................................................. 21 Filter examples ...................................................................................................................................... 24 ListResourceTypes ...................................................................................................................................... 27 Not supported ....................................................................................................................................... 27 Constraints .............................................................................................................................................. 27 Errors ....................................................................................................................................................... 28 Examples ................................................................................................................................................. 28 ListSchemas ................................................................................................................................................. 30 Not supported ....................................................................................................................................... 30 Constraints .............................................................................................................................................. 30 Errors ....................................................................................................................................................... 30 Example ................................................................................................................................................... 31 ListUsers ....................................................................................................................................................... 48 Not supported ....................................................................................................................................... 49 Constraints .............................................................................................................................................. 49 Errors ....................................................................................................................................................... 49 Examples ................................................................................................................................................. 50 Filter examples ...................................................................................................................................... 54 PatchGroup .................................................................................................................................................. 59 Not supported ....................................................................................................................................... 59 Constraints .............................................................................................................................................. 60 Errors ....................................................................................................................................................... 60 Examples ................................................................................................................................................. 61 Member operations examples ............................................................................................................ 61 PatchUser ..................................................................................................................................................... 65 Not supported ....................................................................................................................................... 65 Constraints .............................................................................................................................................. 65 Errors ....................................................................................................................................................... 65 Examples ................................................................................................................................................. 66 iv IAM Identity Center SCIM Implementation Developer Guide PutUser ......................................................................................................................................................... 69 Not supported ....................................................................................................................................... 69 Constraints .............................................................................................................................................. 69 Errors ....................................................................................................................................................... 69 Examples ................................................................................................................................................. 70 ServiceProviderConfig ............................................................................................................................... 74 Not supported ....................................................................................................................................... 74 Constraints .............................................................................................................................................. 74 Errors ....................................................................................................................................................... 74 Examples ................................................................................................................................................. 75 Making API Requests ..................................................................................................................... 77 Limitations ..................................................................................................................................... 78 Document History .......................................................................................................................... 82 AWS Glossary ................................................................................................................................. 84 v IAM Identity Center SCIM Implementation Developer Guide What is the IAM Identity Center SCIM implementation? This reference guide helps software developers build custom integrations to provision (synchronize) users and groups into AWS IAM Identity Center using the System for Cross-domain Identity Management (SCIM) v2.0 protocol. This guide will also be useful to IT administrators who need to understand or debug an existing SCIM implementation. Note IAM Identity Center uses the sso and identitystore API namespaces. The IAM Identity Center SCIM implementation is based on SCIM RFCs 7642 (https://tools.ietf.org/ html/rfc7642), 7643 (https://tools.ietf.org/html/rfc7643), and 7644 (https://tools.ietf.org/html/ rfc7644), and the interoperability requirements laid out in the March 2020 draft of the FastFed Basic SCIM Profile 1.0 (https://openid.net/specs/fastfed-scim-1_0-02.html#rfc.section.4). Any differences between these documents and the current implementation in IAM Identity Center are described in the Supported API operations section of this guide. The following sections contain examples of API requests and responses currently supported in the IAM Identity Center SCIM implementation, along with important notes and constraints to consider in your design. Before you begin, we recommend that you first review Considerations for using automatic provisioning in the IAM Identity Center User Guide. That topic instructs you how to use SCIM to enable automatic provisioning in IAM Identity Center. You will need to follow those instructions to retrieve your SCIM endpoint and access token. 1 IAM Identity Center SCIM Implementation Developer Guide Supported API operations The following API operations are supported by the IAM Identity Center SCIM implementation: Topics • CreateGroup • CreateUser • DeleteGroup • DeleteUser • GetGroup • GetSchema • GetUser • ListGroups • ListResourceTypes • ListSchemas • ListUsers • PatchGroup • PatchUser • PutUser • ServiceProviderConfig CreateGroup Groups can be created through a POST request to the /Groups endpoint with the body containing the information of the group. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None CreateGroup 2 IAM Identity Center SCIM Implementation Developer Guide Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • displayName is required. • A maximum of 100 members can be added in a single request. Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error
sso-scim-002
sso-scim.pdf
2
ServiceProviderConfig CreateGroup Groups can be created through a POST request to the /Groups endpoint with the body containing the information of the group. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None CreateGroup 2 IAM Identity Center SCIM Implementation Developer Guide Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • displayName is required. • A maximum of 100 members can be added in a single request. Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException UnauthorizedExcept ion AccessDeniedExcept ion Request can't be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation isn't permitted based on the supplied authorization. ConflictException Group already exists. ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 400 401 403 409 429 500 Constraints 3 IAM Identity Center SCIM Implementation Developer Guide Examples Following are example requests and responses for this API operation. Example Request POST https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> { "externalId": "701984", "displayName": "Group Bar", "members": [ { "value": "9067729b3d-94f1e0b3-c394-48d5-8ab1-2c122a167074", "$ref": "../Users/9067729b3d-94f1e0b3-c394-48d5-8ab1-2c122a167074", "type": "User" } ] } Example Response HTTP/1.1 201 Date: Mon, 06 Apr 2020 16:48:19 GMT Content-Type: application/json x-amzn-RequestId: abbf9e53-9ecc-46d2-8efe-104a66ff128f { "id": "9067729b3d-a2cfc8a5-f4ab-4443-9d7d-b32a9013c554", "externalId": "701984", "meta": { "resourceType": "Group", "created": "2020-04-06T16:48:19Z", "lastModified": "2020-04-06T16:48:19Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Bar" } Examples 4 IAM Identity Center SCIM Implementation Developer Guide CreateUser You can create new users from a POST request using the IAM Identity Center SCIM implementation /Users endpoint. See the Examples section. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • ims, photos, x509Certificates, entitlements, and password attributes • displayName subattribute for manager • display subattribute for emails, addresses, and phoneNumbers Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • The givenName, familyName, userName, and displayName fields are required. • The addresses field can contain letters, accented characters, symbols, numbers, punctuation, space (normal and nonbreaking). • We do not support multiple values in multi-value attributes (such as emails, addresses, phoneNumbers). Only single values are permitted. • The emails attribute value must be marked as primary. • The groups field cannot be specified with the createUser request. • The userName field can contain letters, accented characters, symbols, numbers, punctuation. Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException Request cannot be parsed, is syntactically incorrect, or 400 CreateUser 5 IAM Identity Center SCIM Implementation Developer Guide Error Condition HTTP Status Code UnauthorizedExcept ion AccessDeniedExcept ion violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. ConflictException User already exists. ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 401 403 409 429 500 Examples Following are example requests and responses for this API operation. Example Request POST https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> { "externalId": "701984", "userName": "bjensen", "name": { "formatted": "Ms. Barbara J Jensen, III", "familyName": "Jensen", "givenName": "Barbara", Examples 6 IAM Identity Center SCIM Implementation Developer Guide "middleName": "Jane", "honorificPrefix": "Ms.", "honorificSuffix": "III" }, "displayName": "Babs Jensen", "nickName": "Babs", "profileUrl": "https://login.example.com/bjensen", "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "addresses": [ { "type": "work", "streetAddress": "100 Universal City Plaza", "locality": "Hollywood", "region": "CA", "postalCode": "91608", "country": "USA", "formatted": "100 Universal City Plaza Hollywood, CA 91608 USA", "primary": true } ], "phoneNumbers": [ { "value": "555-555-5555", "type": "work" } ], "userType": "Employee", "title": "Tour Guide", "preferredLanguage": "en-US", "locale": "en-US", "timezone": "America/Los_Angeles", "active":true, "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "employeeNumber": "701984", "costCenter": "4130", "organization": "Universal Studios", "division": "Theme Park", "department": "Tour Operations", Examples 7 IAM Identity Center SCIM Implementation "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734", "$ref": "../Users/9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" Developer Guide } } } Example Response HTTP/1.1 201 Date: Tue, 31 Mar 2020 02:36:15 GMT Content-Type: application/json x-amzn-RequestId: abbf9e53-9ecc-46d2-8efe-104a66ff128f { "id": "9067729b3d-94f1e0b3-c394-48d5-8ab1-2c122a167074", "externalId": "701984", "meta": { "resourceType": "User", "created": "2020-03-31T02:36:15Z", "lastModified": "2020-03-31T02:36:15Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "bjensen", "name": { "formatted": "Ms. Barbara J Jensen, III", "familyName": "Jensen", "givenName": "Barbara", "middleName": "Jane", "honorificPrefix": "Ms.", "honorificSuffix": "III" }, "displayName": "Babs Jensen", "nickName": "Babs", "title": "Tour Guide", "userType": "Employee", "preferredLanguage": "en-US", "locale": "en-US", "timezone": "America/Los_Angeles", "active": true, "emails": [ Examples 8 IAM Identity Center SCIM Implementation Developer Guide { "value": "[email protected]", "type": "work", "primary": true } ], "addresses": [ { "formatted": "100 Universal City Plaza Hollywood, CA 91608 USA", "streetAddress": "100 Universal City Plaza",
sso-scim-003
sso-scim.pdf
3
GMT Content-Type: application/json x-amzn-RequestId: abbf9e53-9ecc-46d2-8efe-104a66ff128f { "id": "9067729b3d-94f1e0b3-c394-48d5-8ab1-2c122a167074", "externalId": "701984", "meta": { "resourceType": "User", "created": "2020-03-31T02:36:15Z", "lastModified": "2020-03-31T02:36:15Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "bjensen", "name": { "formatted": "Ms. Barbara J Jensen, III", "familyName": "Jensen", "givenName": "Barbara", "middleName": "Jane", "honorificPrefix": "Ms.", "honorificSuffix": "III" }, "displayName": "Babs Jensen", "nickName": "Babs", "title": "Tour Guide", "userType": "Employee", "preferredLanguage": "en-US", "locale": "en-US", "timezone": "America/Los_Angeles", "active": true, "emails": [ Examples 8 IAM Identity Center SCIM Implementation Developer Guide { "value": "[email protected]", "type": "work", "primary": true } ], "addresses": [ { "formatted": "100 Universal City Plaza Hollywood, CA 91608 USA", "streetAddress": "100 Universal City Plaza", "locality": "Hollywood", "region": "CA", "postalCode": "91608", "country": "USA", "type": "work", "primary": true } ], "phoneNumbers": [ { "value": "555-555-5555", "type": "work" } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "employeeNumber": "701984", "costCenter": "4130", "organization": "Universal Studios", "division": "Theme Park", "department": "Tour Operations", "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" } } } DeleteGroup The DELETE request is also available for the /Groups endpoint to delete existing groups using the value of the id. DeleteGroup 9 IAM Identity Center SCIM Implementation Developer Guide Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • None Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException UnauthorizedExcept ion AccessDeniedExcept ion Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. ResourceNotFoundEx ception Specified group does not exist. 400 401 403 404 Not supported 10 IAM Identity Center SCIM Implementation Developer Guide Error Condition HTTP Status Code ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 429 500 Examples Following are example requests and responses for this API operation. Example Request DELETE https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups/9067729b3d- f987ac4d-a175-44f0-a528-6d23c5d2ec4d User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 204 Date: Mon, 06 Apr 2020 22:21:24 GMT Content-Type: application/json x-amzn-RequestId: abbf9e53-9ecc-46d2-8efe-104a66ff128 DeleteUser A user can be deleted by making a DELETE request to the /Users endpoint with an existing user ID. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None Examples 11 IAM Identity Center SCIM Implementation Developer Guide Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • None Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException UnauthorizedExcept ion 400 Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is 401 incorrect. AccessDeniedExcept ion Operation is not permitted based on the supplied 403 authorization. ResourceNotFoundEx Specified user does not exist. 404 ception ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 429 500 Constraints 12 IAM Identity Center SCIM Implementation Developer Guide Examples Following are example requests and responses for this API operation. Example Request DELETE https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users/9067729b3d- ee533c18-538a-4cd3-a572-63fb863ed734 User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 204 Date: Tue, 31 Mar 2020 02:36:15 GMT Content-Type: application/json x-amzn-RequestId: abbf9e53-9ecc-46d2-8efe-104a66ff128f GetGroup Information about an existing group can be retrieved by making a request to the /Groups endpoint with the group ID. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • GetGroup and ListGroups return an empty member list. To see group info for a certain member, call ListGroups with a member filter. For more information, see ListGroups. Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • None Examples 13 IAM Identity Center SCIM Implementation Developer Guide Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException UnauthorizedExcept ion AccessDeniedExcept ion Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. ResourceNotFoundEx ception Specified group does not exist. ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 400 401 403 404 429 500 Examples Following are example requests and responses for this API operation. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups/9067729b3d- a2cfc8a5-f4ab-4443-9d7d-b32a9013c554 Errors 14 IAM Identity Center SCIM Implementation Developer Guide User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Mon, 06 Apr 2020 17:16:53 GMT Content-Type:
sso-scim-004
sso-scim.pdf
4
if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. ResourceNotFoundEx ception Specified group does not exist. ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 400 401 403 404 429 500 Examples Following are example requests and responses for this API operation. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups/9067729b3d- a2cfc8a5-f4ab-4443-9d7d-b32a9013c554 Errors 14 IAM Identity Center SCIM Implementation Developer Guide User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Mon, 06 Apr 2020 17:16:53 GMT Content-Type: application/json x-amzn-RequestId: abbf9e53-9ecc-46d2-8efe-104a66ff128f { "id": "9067729b3d-a2cfc8a5-f4ab-4443-9d7d-b32a9013c554", "meta": { "resourceType": "Group", "created": "2020-04-06T16:48:19Z", "lastModified": "2020-04-06T16:48:19Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Bar" } GetSchema Information about supported SCIM schemas can be retrieved by making a request to the /Schemas endpoint. See the Examples section. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • None GetSchema 15 IAM Identity Center SCIM Implementation Developer Guide Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code 400 401 403 429 500 ValidationException UnauthorizedExcept ion AccessDeniedExcept ion ThrottlingException Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. Example Following are example request and response for this API operation. Example Request GET /{tenant_id}/scim/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:User User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Errors 16 Developer Guide IAM Identity Center SCIM Implementation Example Response HTTP/2 200 OK Date: Fri, 12 May 2023 17:00:33 GMT Content-Type: application/json Content-Length: 2 x-amzn-Requestid: 80cc7268-02b8-4e37-a787-da7b9b7a1952 { "id" : "urn:ietf:params:scim:schemas:core:2.0:User", "name" : "User", "description" : "User Account", "attributes" : [ { "name" : "userName", "type" : "string", "multiValued" : false, "description" : "Unique identifier for the User, typically used by the user to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the service provider's entire set of Users. REQUIRED.", "required" : true, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "server" } ] } GetUser Existing users can be retrieved by making a GET request to the IAM Identity Center SCIM implementation /Users endpoint with a user ID. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None GetUser 17 IAM Identity Center SCIM Implementation Developer Guide Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • None Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException UnauthorizedExcept ion AccessDeniedExcept ion Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. The operation is not permitted based on the supplied authorization. ResourceNotFoundEx ception Specified user or endpoint does not exist. ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 400 401 403 404 429 500 Constraints 18 IAM Identity Center SCIM Implementation Developer Guide Examples Following are example requests and responses for this API operation. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users/9067729b3d- ee533c18-538a-4cd3-a572-63fb863ed734 User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Tue, 31 Mar 2020 02:36:15 GMT Content-Type: application/json x-amzn-RequestId: abbf9e53-9ecc-46d2-8efe-104a66ff128f { "id": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734", "externalId": "1", "meta": { "resourceType": "User", "created": "2020-03-30T16:55:15Z", "lastModified": "2020-03-30T16:55:15Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "userName": "johndoe", "name": { "familyName": "Doe", "givenName": "John" }, "displayName": "John Doe", "active": false, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ] Examples 19 IAM Identity Center SCIM Implementation Developer Guide } ListGroups You can use the /Groups endpoint to filter queries on a list of existing groups by making a GET request with additional filter information. Only a maximum of 50 results can be returned. See the Constraints section for a list of available filters. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • GetGroup and ListGroups return an empty member list. To see group info for a certain member, call ListGroups with a member filter. (See the examples that follow.) Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • At this time, the ListGroups API is only capable of returning up to 50 results. • Supported
sso-scim-005
sso-scim.pdf
5
filter information. Only a maximum of 50 results can be returned. See the Constraints section for a list of available filters. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • GetGroup and ListGroups return an empty member list. To see group info for a certain member, call ListGroups with a member filter. (See the examples that follow.) Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • At this time, the ListGroups API is only capable of returning up to 50 results. • Supported filter combinations: (displayName), (externalId), (id and member), and (member and id). Note that the use of id as an individual filter, while valid, should be avoided as there is already a getGroup endpoint available. • Supported comparison operator in filters: eq • Filter must be specified as: <filterAttribute> eq "<filterValue>" Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException Request cannot be parsed, is syntactically incorrect, or violates schema. This error 400 ListGroups 20 IAM Identity Center SCIM Implementation Developer Guide Error Condition HTTP Status Code UnauthorizedExcept ion AccessDeniedExcept ion also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. ResourceNotFoundEx ception When filter querying with a nonexisting member. ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 401 403 404 429 500 Examples Following are example requests and responses for this API operation. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Thu, 23 Jul 2020 00:37:15 GMT Content-Type: application/json x-amzn-RequestId: e01400a1-0f10-4e90-ba58-ea1766a009d7 Examples 21 IAM Identity Center SCIM Implementation Developer Guide { "totalResults": 6, "itemsPerPage": 6, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-ef9cb2da-d480-422b-9901-451b1bf9e607", "externalId": "702135", "meta": { "resourceType": "Group", "created": "2020-07-22T23:10:21Z", "lastModified": "2020-07-22T23:10:21Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Foo", "members": [] }, { "id": "90677c608a-95aca21b-4bb7-4161-94cb-d885e2920414", "meta": { "resourceType": "Group", "created": "2020-07-23T00:16:49Z", "lastModified": "2020-07-23T00:16:49Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Beta", "members": [] }, { "id": "90677c608a-00dbcb72-e0b2-49a0-86a2-c259369fc6a7", "meta": { "resourceType": "Group", "created": "2020-07-23T00:18:08Z", "lastModified": "2020-07-23T00:18:08Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" Examples 22 IAM Identity Center SCIM Implementation ], "displayName": "Group Omega", "members": [] }, { "id": "90677c608a-10d47528-1e68-4730-910e-c8a102121f47", "meta": { "resourceType": "Group", "created": "2020-07-22T22:58:48Z", "lastModified": "2020-07-22T22:58:48Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Bar", "members": [] }, { "id": "90677c608a-6ba7b52f-67e5-4849-b64c-15464fe7893b", "meta": { "resourceType": "Group", "created": "2020-07-23T00:14:19Z", "lastModified": "2020-07-23T00:14:19Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Delta", "members": [] }, { "id": "90677c608a-a9f17294-7931-41a5-9c00-6e7ace3c2c11", "meta": { "resourceType": "Group", "created": "2020-07-23T00:20:08Z", "lastModified": "2020-07-23T00:20:08Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Gamma", "members": [] } ] Examples Developer Guide 23 IAM Identity Center SCIM Implementation Developer Guide } Filter examples For the ListGroup endpoint we support three different combinations of filters as follows: • displayName • externalId • id and member • member and id The filters can be applied in the formats as shown. Single filter filter=<filterAttribute> eq "<filterValue>" Two filters filter=<filterAttribute1> eq "<filterValue1>" and <filterAttribute2> eq "<filterValue2>" See the following examples. displayName Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups?filter=displayName eq "Group Bar" User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Wed, 22 Jul 2020 23:06:38 GMT Filter examples 24 IAM Identity Center SCIM Implementation Developer Guide Content-Type: application/json x-amzn-RequestId: 45995b44-02cd-419f-87f4-ff8fa323448d { "totalResults": 1, "itemsPerPage": 1, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-10d47528-1e68-4730-910e-c8a102121f47", "meta": { "resourceType": "Group", "created": "2020-07-22T22:58:48Z", "lastModified": "2020-07-22T22:58:48Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Bar", "members": [] } ] } externalId Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups?filter=externalId eq "705167" User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Wed, 22 Jul 2020 23:06:38 GMT Content-Type: application/json x-amzn-RequestId: 45995b44-02cd-419f-87f4-ff8fa323448d Filter examples 25 IAM Identity Center SCIM Implementation Developer Guide { "totalResults": 1, "itemsPerPage": 1, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-ef9cb2da-d480-422b-9901-451b1bf9e607", "externalId": "702135", "meta": { "resourceType": "Group", "created": "2020-07-22T23:10:21Z", "lastModified": "2020-07-22T23:10:21Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Foo", "members": [] } ] } Group id and members Both group id and members are interchangeable in order. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups?filter=id eq "90677c608a-a9f17294-7931-41a5-9c00-6e7ace3c2c11" and members eq "90677c608a-787142a0-3f27-4cd3-afb6-8aed7ce87094" User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Wed, 22 Jul 2020 23:06:38 GMT Content-Type: application/json Filter examples 26 IAM Identity Center SCIM Implementation Developer Guide x-amzn-RequestId: 65d18c02-fc7c-4f2b-9410-ed417acf4fb2 { "totalResults": 1, "itemsPerPage": 1, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-a9f17294-7931-41a5-9c00-6e7ace3c2c11", "meta": { "resourceType": "Group", "created": "2020-07-23T00:20:08Z", "lastModified": "2020-07-23T00:20:08Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Gamma", "members": [] } ] } ListResourceTypes Information about supported resource types can be retrieved by making a request to the / ResourceTypes endpoint. Not supported The IAM Identity Center SCIM implementation does not support the
sso-scim-006
sso-scim.pdf
6
members eq "90677c608a-787142a0-3f27-4cd3-afb6-8aed7ce87094" User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Wed, 22 Jul 2020 23:06:38 GMT Content-Type: application/json Filter examples 26 IAM Identity Center SCIM Implementation Developer Guide x-amzn-RequestId: 65d18c02-fc7c-4f2b-9410-ed417acf4fb2 { "totalResults": 1, "itemsPerPage": 1, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-a9f17294-7931-41a5-9c00-6e7ace3c2c11", "meta": { "resourceType": "Group", "created": "2020-07-23T00:20:08Z", "lastModified": "2020-07-23T00:20:08Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:Group" ], "displayName": "Group Gamma", "members": [] } ] } ListResourceTypes Information about supported resource types can be retrieved by making a request to the / ResourceTypes endpoint. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. ListResourceTypes 27 IAM Identity Center SCIM Implementation Developer Guide • None. Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException UnauthorizedExcept ion AccessDeniedExcept ion ThrottlingException Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 400 401 403 429 500 Examples Following are example requests and responses for this API operation. Example Request GET /{tenant_id}/scim/v2/ResourceTypes HTTP/2 User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Errors 28 Developer Guide IAM Identity Center SCIM Implementation Example Response HTTP/2 200 OK Date: Fri, 12 May 2023 16:59:31 GMT Content-Type: application/json Content-Length: 2 X-Amzn-Requestid: 5b6de8b5-36a3-4179-8afa-71e918d85516 { "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "totalResults": 2, "itemsPerPage": 2, "startIndex": 1, "Resources": [ { "schemas": ["urn:ietf:params:scim:schemas:core:2.0:ResourceType"], "id": "User", "name": "User", "endpoint": "/Users", "description": "User Account", "schema": "urn:ietf:params:scim:schemas:core:2.0:User", "schemaExtensions": [ { "schema": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User", "required": true } ], "meta": { "resourceType": "ResourceType" "\"location\":\"https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/ ResourceTypes/User\"" } }, { "schemas": ["urn:ietf:params:scim:schemas:core:2.0:ResourceType"], "id": "Group", "name": "Group", "endpoint": "/Groups", "description": "Group", "schema": "urn:ietf:params:scim:schemas:core:2.0:Group", "meta": { "resourceType": "ResourceType" Examples 29 IAM Identity Center SCIM Implementation Developer Guide "\"location\":\"https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/ ResourceTypes/Group\"" } } ] } ListSchemas Information about supported SCIM schemas can be retrieved by making a request to the /Schemas endpoint. See the Examples section. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • None Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException 400 Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. ListSchemas 30 IAM Identity Center SCIM Implementation Developer Guide Error Condition HTTP Status Code UnauthorizedExcept ion AccessDeniedExcept ion ThrottlingException Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 401 403 429 500 Example Following are example request and response for this API operation. Example Request GET /{tenant_id}/scim/v2/Schemas User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/2 200 OK Date: Fri, 12 May 2023 17:00:33 GMT Content-Type: application/json Content-Length: 2 x-amzn-Requestid: 80cc7268-02b8-4e37-a787-da7b9b7a1952 { "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "totalResults": 3, "itemsPerPage": 3, Example 31 IAM Identity Center SCIM Implementation Developer Guide "startIndex": 1, "Resources": [ { "id" : "urn:ietf:params:scim:schemas:core:2.0:User", "name" : "User", "description" : "User Schema", "attributes" : [ { "name" : "userName", "type" : "string", "multiValued" : false, "description" : "Unique identifier for the User, typically used by the user to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the service provider's entire set of Users. REQUIRED.", "required" : true, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "server" }, { "name" : "name", "type" : "complex", "multiValued" : false, "description" : "The components of the user's real name. Providers MAY return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.", "required" : false, "subAttributes" : [ { "name" : "formatted", "type" : "string", "multiValued" : false, "description" : "The full name, including all middle names, titles, and suffixes as appropriate, formatted for display (e.g., 'Ms. Barbara J Jensen, III').", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" Example 32 IAM Identity Center SCIM Implementation Developer Guide }, { "name" : "familyName", "type" : "string", "multiValued" : false, "description"
sso-scim-007
sso-scim.pdf
7
both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.", "required" : false, "subAttributes" : [ { "name" : "formatted", "type" : "string", "multiValued" : false, "description" : "The full name, including all middle names, titles, and suffixes as appropriate, formatted for display (e.g., 'Ms. Barbara J Jensen, III').", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" Example 32 IAM Identity Center SCIM Implementation Developer Guide }, { "name" : "familyName", "type" : "string", "multiValued" : false, "description" : "The family name of the User, or last name in most Western languages (e.g., 'Jensen' given the full name 'Ms. Barbara J Jensen, III').", "required" : true, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "givenName", "type" : "string", "multiValued" : false, "description" : "The given name of the User, or first name in most Western languages (e.g., 'Barbara' given the full name 'Ms. Barbara J Jensen, III').", "required" : true, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "middleName", "type" : "string", "multiValued" : false, "description" : "The middle name(s) of the User (e.g., 'Jane' given the full name 'Ms. Barbara J Jensen, III').", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "honorificPrefix", "type" : "string", "multiValued" : false, "description" : "The honorific prefix(es) of the User, or title in most Western languages (e.g., 'Ms.' given the full name 'Ms. Barbara J Jensen, III').", "required" : false, Example 33 IAM Identity Center SCIM Implementation Developer Guide "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "honorificSuffix", "type" : "string", "multiValued" : false, "description" : "The honorific suffix(es) of the User, or suffix in most Western languages (e.g., 'III' given the full name 'Ms. Barbara J Jensen, III').", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" } ], "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "displayName", "type" : "string", "multiValued" : false, "description" : "The name of the User, suitable for display to end-users. The name SHOULD be the full name of the User being described, if known.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "nickName", "type" : "string", "multiValued" : false, "description" : "The casual way to address the user in real life, e.g., 'Bob' or 'Bobby' instead of 'Robert'. This attribute SHOULD NOT be used to represent a User's username (e.g., 'bjensen' or 'mpepperidge').", "required" : false, "caseExact" : false, "mutability" : "readWrite", Example 34 IAM Identity Center SCIM Implementation Developer Guide "returned" : "default", "uniqueness" : "none" }, { "name" : "profileUrl", "type" : "reference", "referenceTypes" : ["external"], "multiValued" : false, "description" : "A fully qualified URL pointing to a page representing the User's online profile.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "title", "type" : "string", "multiValued" : false, "description" : "The user's title, such as \"Vice President.\"", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "userType", "type" : "string", "multiValued" : false, "description" : "Used to identify the relationship between the organization and the user. Typical values used might be 'Contractor', 'Employee', 'Intern', 'Temp', 'External', and 'Unknown', but any value may be used.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "preferredLanguage", "type" : "string", "multiValued" : false, Example 35 IAM Identity Center SCIM Implementation Developer Guide "description" : "Indicates the User's preferred written or spoken language. Generally used for selecting a localized user interface; e.g., 'en_US' specifies the language English and country US.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "locale", "type" : "string", "multiValued" : false, "description" : "Used to indicate the User's default location for purposes of localizing items such as currency, date time format, or numerical representations.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "timezone", "type" : "string", "multiValued" : false, "description" : "The User's time zone in the 'Olson' time zone database format, e.g., 'America/Los_Angeles'.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "active", "type" : "boolean", "multiValued" : false, "description" : "A Boolean value indicating the User's administrative status.", "required" : false, "mutability" : "readWrite", "returned" : "default" }, {
sso-scim-008
sso-scim.pdf
8
of localizing items such as currency, date time format, or numerical representations.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "timezone", "type" : "string", "multiValued" : false, "description" : "The User's time zone in the 'Olson' time zone database format, e.g., 'America/Los_Angeles'.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "active", "type" : "boolean", "multiValued" : false, "description" : "A Boolean value indicating the User's administrative status.", "required" : false, "mutability" : "readWrite", "returned" : "default" }, { "name" : "emails", Example 36 IAM Identity Center SCIM Implementation "type" : "complex", Developer Guide "multiValued" : true, "description" : "Email addresses for the user. The value SHOULD be canonicalized by the service provider, e.g., '[email protected]' instead of '[email protected]'. Canonical type values of 'work', 'home', and 'other'.", "required" : false, "subAttributes" : [ { "name" : "value", "type" : "string", "multiValued" : false, "description" : "Email addresses for the user. The value SHOULD be canonicalized by the service provider, e.g., '[email protected]' instead of '[email protected]'. Canonical type values of 'work', 'home', and 'other'.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "type", "type" : "string", "multiValued" : false, "description" : "A label indicating the attribute's function, e.g., 'work' or 'home'.", "required" : false, "caseExact" : false, "canonicalValues" : [ "work", "home", "other" ], "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "primary", "type" : "boolean", "multiValued" : false, "description" : "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g., the preferred mailing address or primary email address. The primary attribute value 'true' MUST appear no more than once.", Example 37 IAM Identity Center SCIM Implementation Developer Guide "required" : false, "mutability" : "readWrite", "returned" : "default" } ], "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "phoneNumbers", "type" : "complex", "multiValued" : true, "description" : "Phone numbers for the User. The value SHOULD be canonicalized by the service provider according to the format specified in RFC 3966, e.g., 'tel: +1-201-555-0123'. Canonical type values of 'work', 'home', 'mobile', 'fax', 'pager', and 'other'.", "required" : false, "subAttributes" : [ { "name" : "value", "type" : "string", "multiValued" : false, "description" : "Phone number of the User.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "type", "type" : "string", "multiValued" : false, "description" : "A label indicating the attribute's function, e.g., 'work', 'home', 'mobile'.", "required" : false, "caseExact" : false, "canonicalValues" : [ "work", "home", "mobile", "fax", "pager", Example 38 IAM Identity Center SCIM Implementation "other" ], "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "primary", "type" : "boolean", "multiValued" : false, Developer Guide "description" : "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g., the preferred phone number or primary phone number. The primary attribute value 'true' MUST appear no more than once.", "required" : false, "mutability" : "readWrite", "returned" : "default" } ], "mutability" : "readWrite", "returned" : "default" }, { "name" : "addresses", "type" : "complex", "multiValued" : true, "description" : "A physical mailing address for this User. Canonical type values of 'work', 'home', and 'other'. This attribute is a complex type with the following sub-attributes.", "required" : false, "subAttributes" : [ { "name" : "formatted", "type" : "string", "multiValued" : false, "description" : "The full mailing address, formatted for display or use with a mailing label. This attribute MAY contain newlines.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "streetAddress", Example 39 IAM Identity Center SCIM Implementation Developer Guide "type" : "string", "multiValued" : false, "description" : "The full street address component, which may include house number, street name, P.O. box, and multi-line extended street address information. This attribute MAY contain newlines.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "locality", "type" : "string", "multiValued" : false, "description" : "The city or locality component.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "region", "type" : "string", "multiValued" : false, "description" : "The state or region component.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "postalCode", "type" : "string", "multiValued" : false, "description" : "The zip code or postal code component.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, Example 40 IAM Identity Center SCIM Implementation Developer Guide { "name" : "country",
sso-scim-009
sso-scim.pdf
9
or locality component.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "region", "type" : "string", "multiValued" : false, "description" : "The state or region component.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "postalCode", "type" : "string", "multiValued" : false, "description" : "The zip code or postal code component.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, Example 40 IAM Identity Center SCIM Implementation Developer Guide { "name" : "country", "type" : "string", "multiValued" : false, "description" : "The country name component.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "type", "type" : "string", "multiValued" : false, "description" : "A label indicating the attribute's function, e.g., 'work' or 'home'.", "required" : false, "caseExact" : false, "canonicalValues" : [ "work", "home", "other" ], "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" } ], "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "groups", "type" : "complex", "multiValued" : true, "description" : "A list of groups to which the user belongs, either through direct membership, through nested groups, or dynamically calculated.", "required" : false, "subAttributes" : [ { "name" : "value", "type" : "string", Example 41 IAM Identity Center SCIM Implementation Developer Guide "multiValued" : false, "description" : "The identifier of the User's group.", "required" : false, "caseExact" : false, "mutability" : "readOnly", "returned" : "default", "uniqueness" : "none" }, { "name" : "$ref", "type" : "reference", "referenceTypes" : [ "User", "Group" ], "multiValued" : false, "description" : "The URI of the corresponding 'Group' resource to which the user belongs.", "required" : false, "caseExact" : false, "mutability" : "readOnly", "returned" : "default", "uniqueness" : "none" }, { "name" : "type", "type" : "string", "multiValued" : false, "description" : "A label indicating the attribute's function, e.g., 'direct' or 'indirect'.", "required" : false, "caseExact" : false, "canonicalValues" : [ "direct", "indirect" ], "mutability" : "readOnly", "returned" : "default", "uniqueness" : "none" } ], "mutability" : "readOnly", "returned" : "default" }, Example 42 IAM Identity Center SCIM Implementation Developer Guide { "name" : "roles", "type" : "complex", "multiValued" : true, "description" : "A list of roles for the User that collectively represent who the User is, e.g., 'Student', 'Faculty'.", "required" : false, "subAttributes" : [ { "name" : "value", "type" : "string", "multiValued" : false, "description" : "The value of a role.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "type", "type" : "string", "multiValued" : false, "description" : "A label indicating the attribute's function.", "required" : false, "caseExact" : false, "canonicalValues" : [], "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "primary", "type" : "boolean", "multiValued" : false, "description" : "A Boolean value indicating the 'primary' or preferred attribute value for this attribute. The primary attribute value 'true' MUST appear no more than once.", "required" : false, "mutability" : "readWrite", "returned" : "default" } ], "mutability" : "readWrite", Example 43 IAM Identity Center SCIM Implementation Developer Guide "returned" : "default" } ], "meta" : { "resourceType" : "Schema", "location" : "/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:User" } }, { "id" : "urn:ietf:params:scim:schemas:core:2.0:Group", "name" : "Group", "description" : "Group Schema", "attributes" : [ { "name" : "displayName", "type" : "string", "multiValued" : false, "description" : "A human-readable name for the Group. REQUIRED.", "required" : true, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "members", "type" : "complex", "multiValued" : true, "description" : "A list of members of the Group.", "required" : false, "subAttributes" : [ { "name" : "value", "type" : "string", "multiValued" : false, "description" : "Identifier of the member of this Group.", "required" : false, "caseExact" : false, "mutability" : "immutable", "returned" : "default", "uniqueness" : "none" }, { Example 44 IAM Identity Center SCIM Implementation Developer Guide "name" : "$ref", "type" : "reference", "referenceTypes" : [ "User", "Group" ], "multiValued" : false, "description" : "The URI corresponding to a SCIM resource that is a member of this Group.", "required" : false, "caseExact" : false, "mutability" : "immutable", "returned" : "default", "uniqueness" : "none" }, { "name" : "type", "type" : "string", "multiValued" : false, "description" : "A label indicating the type of resource, e.g., 'User' or 'Group'.", "required" : false, "caseExact" : false, "canonicalValues" : [ "User", "Group" ], "mutability" : "immutable", "returned" : "default", "uniqueness" : "none" } ], "mutability" : "readWrite", "returned" : "default" } ], "meta" : { "resourceType" : "Schema", "location" : "/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:Group" } }, { "id" : "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User", Example 45 IAM Identity Center SCIM Implementation Developer Guide "name" : "EnterpriseUser", "description" :
sso-scim-010
sso-scim.pdf
10
Group.", "required" : false, "caseExact" : false, "mutability" : "immutable", "returned" : "default", "uniqueness" : "none" }, { "name" : "type", "type" : "string", "multiValued" : false, "description" : "A label indicating the type of resource, e.g., 'User' or 'Group'.", "required" : false, "caseExact" : false, "canonicalValues" : [ "User", "Group" ], "mutability" : "immutable", "returned" : "default", "uniqueness" : "none" } ], "mutability" : "readWrite", "returned" : "default" } ], "meta" : { "resourceType" : "Schema", "location" : "/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:Group" } }, { "id" : "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User", Example 45 IAM Identity Center SCIM Implementation Developer Guide "name" : "EnterpriseUser", "description" : "Enterprise User Schema", "attributes" : [ { "name" : "employeeNumber", "type" : "string", "multiValued" : false, "description" : "Numeric or alphanumeric identifier assigned to a person, typically based on order of hire or association with an organization.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "costCenter", "type" : "string", "multiValued" : false, "description" : "Identifies the name of a cost center.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "organization", "type" : "string", "multiValued" : false, "description" : "Identifies the name of an organization.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "division", "type" : "string", "multiValued" : false, "description" : "Identifies the name of a division.", "required" : false, "caseExact" : false, Example 46 IAM Identity Center SCIM Implementation Developer Guide "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "department", "type" : "string", "multiValued" : false, "description" : "Identifies the name of a department.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "manager", "type" : "complex", "multiValued" : false, "description" : "The User's manager. A complex type that optionally allows service providers to represent organizational hierarchy by referencing the 'id' attribute of another User.", "required" : false, "subAttributes" : [ { "name" : "value", "type" : "string", "multiValued" : false, "description" : "The id of the SCIM resource representing the User's manager. REQUIRED.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "$ref", "type" : "reference", "referenceTypes" : [ "User" ], "multiValued" : false, Example 47 IAM Identity Center SCIM Implementation Developer Guide "description" : "The URI of the SCIM resource representing the User's manager. REQUIRED.", "required" : false, "caseExact" : false, "mutability" : "readWrite", "returned" : "default", "uniqueness" : "none" }, { "name" : "displayName", "type" : "string", "multiValued" : false, "description" : "The displayName of the User's manager. OPTIONAL and READ- ONLY.", "required" : false, "caseExact" : false, "mutability" : "readOnly", "returned" : "default", "uniqueness" : "none" } ], "mutability" : "readWrite", "returned" : "default" } ], "meta" : { "resourceType" : "Schema", "location" : "/v2/Schemas/urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" } } ] } ListUsers This endpoint provides the ability to perform filter queries on an existing list of users through a GET request to /Users by inserting additional filters. Only a maximum of 50 results can be returned. See the Constraints section for more information. ListUsers 48 IAM Identity Center SCIM Implementation Developer Guide Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • startIndex, attributes, and excludedAttributes (despite being listed in the SCIM protocol) Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • At this time, the ListUsers API is only capable of returning up to 50 results. • Supported filter combinations: (userName), (externalId), (id and manager), (manager and id). Note that the use of id as an individual filter, though valid, should be avoided as a getUser endpoint is already available. • Supported comparison operator in filters: eq • Filter must be specified as follows: <filterAttribute> eq "<filterValue>" Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException UnauthorizedExcept ion 400 Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is 401 incorrect. Not supported 49 IAM Identity Center SCIM Implementation Developer Guide Error Condition HTTP Status Code AccessDeniedExcept ion ThrottlingException Operation is not permitted based on the supplied authorization. Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 403 429 500 Examples Following are example requests and responses for this API operation. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Thu, 23 Jul 2020 00:15:28 GMT Content-Type: application/json x-amzn-RequestId: 88204ccc-30cd-4010-b3ac-b4a12cc31e8b { "totalResults": 5, "itemsPerPage": 5, "startIndex":
sso-scim-011
sso-scim.pdf
11
is invalid or missing. This error also occurs if the tenant ID is 401 incorrect. Not supported 49 IAM Identity Center SCIM Implementation Developer Guide Error Condition HTTP Status Code AccessDeniedExcept ion ThrottlingException Operation is not permitted based on the supplied authorization. Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 403 429 500 Examples Following are example requests and responses for this API operation. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Thu, 23 Jul 2020 00:15:28 GMT Content-Type: application/json x-amzn-RequestId: 88204ccc-30cd-4010-b3ac-b4a12cc31e8b { "totalResults": 5, "itemsPerPage": 5, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-7afcdc23-0bd4-4fb7-b2ff-10ccffdff447", "externalId": "702135", Examples 50 IAM Identity Center SCIM Implementation "meta": { "resourceType": "User", "created": "2020-07-22T22:32:58Z", "lastModified": "2020-07-22T22:32:58Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" Developer Guide ], "userName": "mjack", "name": { "familyName": "Mark", "givenName": "Jackson", "honorificPrefix": "Mr.", "honorificSuffix": "I" }, "displayName": "mjack", "nickName": "Mark", "active": false, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" } } }, { "id": "90677c608a-787142a0-3f27-4cd3-afb6-8aed7ce87094", "externalId": "705167", "meta": { "resourceType": "User", "created": "2020-07-22T22:34:55Z", "lastModified": "2020-07-22T22:34:55Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], Examples 51 IAM Identity Center SCIM Implementation Developer Guide "userName": "druss", "name": { "familyName": "Daniel", "givenName": "Russell", "honorificPrefix": "Mr.", "honorificSuffix": "I" }, "displayName": "danrussell", "nickName": "Dan", "active": false, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" } } }, { "id": "90677c608a-229f7eb1-c07d-4c21-a5fd-769bf2e8c5c9", "externalId": "2", "meta": { "resourceType": "User", "created": "2020-07-22T23:51:45Z", "lastModified": "2020-07-22T23:51:45Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User" ], "userName": "tzhang", "name": { "familyName": "Terry", "givenName": "Zhang" }, "displayName": "Terry Zhang", "active": false, "emails": [ { "value": "[email protected]", Examples 52 IAM Identity Center SCIM Implementation Developer Guide "type": "work", "primary": true } ] }, { "id": "90677c608a-685d5bf3-efab-48c8-b3b1-648fc5c5d980", "externalId": "701985", "meta": { "resourceType": "User", "created": "2020-07-22T22:17:47Z", "lastModified": "2020-07-22T22:17:47Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "jdoe", "name": { "familyName": "John", "givenName": "Doe", "honorificPrefix": "Mr.", "honorificSuffix": "III" }, "displayName": "jdoe", "nickName": "Johnny", "active": false, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" } } }, { "id": "90677c608a-9683e752-a6fd-4935-b6b8-3fe26a202f21", "externalId": "702138", "meta": { Examples 53 IAM Identity Center SCIM Implementation Developer Guide "resourceType": "User", "created": "2020-07-22T22:38:11Z", "lastModified": "2020-07-22T22:38:11Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "hmack", "name": { "familyName": "Henry", "givenName": "Mackenzie", "honorificPrefix": "Mr.", "honorificSuffix": "I" }, "displayName": "hmack", "nickName": "Henry", "active": false, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863jd956" } } } ] } Filter examples The following four different filter combinations are supported. • externalId • userName • id and manager • manager and id Filter examples 54 IAM Identity Center SCIM Implementation Developer Guide The filters can be applied in the formats as shown. Single filter filter=<filterAttribute> eq "<filterValue>" Two filters filter=<filterAttribute1> eq "<filterValue1>" and <filterAttribute2> eq "<filterValue2>" externalId Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users?filter=externalId eq "705167" User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Wed, 22 Jul 2020 22:57:01 GMT Content-Type: application/json x-amzn-RequestId: c482800a-f6ba-4979-91d0-72d3a7b496cb { "totalResults": 1, "itemsPerPage": 1, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-787142a0-3f27-4cd3-afb6-8aed7ce87094", "externalId": "705167", "meta": { "resourceType": "User", "created": "2020-07-22T22:34:55Z", "lastModified": "2020-07-22T22:34:55Z" Filter examples 55 IAM Identity Center SCIM Implementation }, Developer Guide "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "druss", "name": { "familyName": "Daniel", "givenName": "Russell", "honorificPrefix": "Mr.", "honorificSuffix": "I" }, "displayName": "danrussell", "nickName": "Dan", "active": false, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" } } } ] } userName Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users?filter=userName eq "jdoe" User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Filter examples 56 IAM Identity Center SCIM Implementation Developer Guide Date: Wed, 22 Jul 2020 22:53:33 GMT Content-Type: application/json x-amzn-RequestId: a8764ca2-899f-4362-871d-3f255671ca1f { "totalResults": 1, "itemsPerPage": 1, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-685d5bf3-efab-48c8-b3b1-648fc5c5d980", "externalId": "701985", "meta": { "resourceType": "User", "created": "2020-07-22T22:17:47Z", "lastModified": "2020-07-22T22:17:47Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "jdoe", "name": { "familyName": "John", "givenName": "Doe", "honorificPrefix": "Mr.", "honorificSuffix": "III" }, "displayName": "jdoe", "nickName": "Johnny", "active": false, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" Filter examples 57 IAM Identity Center SCIM Implementation Developer Guide } } } ] } User id and manager Both id and manager can be used together, and their order can be interchanged. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users?filter=id eq "90677c608a-7afcdc23-0bd4-4fb7-b2ff-10ccffdff447" and manager eq "9067729b3d- ee533c18-538a-4cd3-a572-63fb863ed734" User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Wed, 22 Jul 2020 22:42:29 GMT Content-Type: application/json x-amzn-RequestId: 23178777-466c-44fb-b5b4-7efc12a766aa { "totalResults": 1, "itemsPerPage": 1, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-7afcdc23-0bd4-4fb7-b2ff-10ccffdff447", "externalId": "702135", "meta": { "resourceType": "User", "created": "2020-07-22T22:32:58Z", "lastModified": "2020-07-22T22:32:58Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", Filter examples 58 IAM Identity Center SCIM Implementation Developer Guide "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "mjack",
sso-scim-012
sso-scim.pdf
12
Developer Guide } } } ] } User id and manager Both id and manager can be used together, and their order can be interchanged. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users?filter=id eq "90677c608a-7afcdc23-0bd4-4fb7-b2ff-10ccffdff447" and manager eq "9067729b3d- ee533c18-538a-4cd3-a572-63fb863ed734" User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Wed, 22 Jul 2020 22:42:29 GMT Content-Type: application/json x-amzn-RequestId: 23178777-466c-44fb-b5b4-7efc12a766aa { "totalResults": 1, "itemsPerPage": 1, "startIndex": 1, "schemas": [ "urn:ietf:params:scim:api:messages:2.0:ListResponse" ], "Resources": [ { "id": "90677c608a-7afcdc23-0bd4-4fb7-b2ff-10ccffdff447", "externalId": "702135", "meta": { "resourceType": "User", "created": "2020-07-22T22:32:58Z", "lastModified": "2020-07-22T22:32:58Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", Filter examples 58 IAM Identity Center SCIM Implementation Developer Guide "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "mjack", "name": { "familyName": "Mark", "givenName": "Jackson", "honorificPrefix": "Mr.", "honorificSuffix": "I" }, "displayName": "mjack", "nickName": "Mark", "active": false, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" } } } ] } PatchGroup Existing groups can be updated by calling upon the PATCH operation to replace specific attribute values. For more information, see the Examples section. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None PatchGroup 59 IAM Identity Center SCIM Implementation Developer Guide Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • Only displayName, members, and externalId attributes are allowed in the request. • A maximum of 100 membership changes are allowed in a single request. Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException UnauthorizedExcept ion AccessDeniedExcept ion Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. ResourceNotFoundEx ception Specified group does not exist. ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 400 401 403 404 429 500 Constraints 60 IAM Identity Center SCIM Implementation Developer Guide Examples Following are example requests and responses for this API operation. Example Request PATCH https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups/9067729b3d- f987ac4d-a175-44f0-a528-6d23c5d2ec4d User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> { "schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"], "Operations": [{ "op": "replace", "value": { "id": "9067729b3d-07124c20-d960-4a47-93ff-460d76461f81", "displayName": "Group Foo New" } }] } Example Response HTTP/1.1 204 Date: Tue, 07 Apr 2020 23:59:09 GMT Content-Type: application/json x-amzn-RequestId: dad0c91c-1ea8-4b36-9fdb-4f099b59c1c9 Member operations examples The following three different member operations are supported using the patch operation for a group. • Add members to a group • Replace members in a group (full member list replacement) • Remove members from a group These member operations can be applied using the examples below. Examples 61 IAM Identity Center SCIM Implementation Add members to a group Developer Guide In the value field, provide a list of objects containing the value of the user id. Multiple members can be added at a time. For example, if you have a user with the id 906722b2be- ee23ed58-6e4e-4b2f-a94a-3ace8456a36c that you want to add to the group with an id of 9067729b3d-f987ac4d-a175-44f0-a528-6d23c5d2ec4d, use the following call: Example Request PATCH https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups/9067729b3d- f987ac4d-a175-44f0-a528-6d23c5d2ec4d User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> { "schemas":[ "urn:ietf:params:scim:api:messages:2.0:PatchOp" ], "Operations":[ { "op":"add", "path":"members", "value":[ { "value":"906722b2be-ee23ed58-6e4e-4b2f-a94a-3ace8456a36c" } ] } ] } Example Response HTTP/1.1 204 Date: Mon, 21 Sep 2020 16:39:26 GMT Content-Type: application/json x-amzn-RequestId: 1e9abe4c-b6e1-4d3b-bb86-73ca6187e08b Replace members in a group In the value field, provide a list of objects containing the value of the user id. Please note that the new list of members provided in the API call will replace all existing members in the group. Member operations examples 62 IAM Identity Center SCIM Implementation Developer Guide For example, if you want to replace all of the members in the group with an id of 9067729b3d- f987ac4d-a175-44f0-a528-6d23c5d2ec4d with a list of two members, use the following call: Example Request PATCH https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups/9067729b3d- f987ac4d-a175-44f0-a528-6d23c5d2ec4d User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> { "schemas":[ "urn:ietf:params:scim:api:messages:2.0:PatchOp" ], "Operations":[ { "op":"replace", "path":"members", "value":[ { "value":"906722b2be-61c204e7-56d0-4dad-882d-f41911b31ccb" }, { "value":"906722b2be-da1f7ef3-3e37-473e-95be-df2efaa2590d" } ] } ] } Example Response HTTP/1.1 204 Date: Mon, 21 Sep 2020 16:43:52 GMT Content-Type: application/json x-amzn-RequestId: 3155a146-f729-4765-af66-fe01c862e688 Remove members from a group In the value field, provide a list of objects containing the value of the user id. Multiple members can be removed at a time. If the value field contains an empty list or is not provided, all of the path’s members will be removed. Member operations examples 63 IAM Identity Center SCIM Implementation Developer Guide For example, if you want to remove two users, one with the id 906722b2be-61c204e7-56d0-4dad-882d-f41911b31ccb and another with the id 906722b2be-da1f7ef3-3e37-473e-95be-df2efaa2590d, use the following call: Example Request PATCH https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups/9067729b3d- f987ac4d-a175-44f0-a528-6d23c5d2ec4d User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> { "schemas":[ "urn:ietf:params:scim:api:messages:2.0:PatchOp" ], "Operations":[ { "op":"remove", "path":"members", "value":[ { "value":"906722b2be-61c204e7-56d0-4dad-882d-f41911b31ccb" }, { "value":"906722b2be-da1f7ef3-3e37-473e-95be-df2efaa2590d" } ] } ] } Example Response HTTP/1.1 204 Date: Mon, 21 Sep 2020 17:03:29
sso-scim-013
sso-scim.pdf
13
can be removed at a time. If the value field contains an empty list or is not provided, all of the path’s members will be removed. Member operations examples 63 IAM Identity Center SCIM Implementation Developer Guide For example, if you want to remove two users, one with the id 906722b2be-61c204e7-56d0-4dad-882d-f41911b31ccb and another with the id 906722b2be-da1f7ef3-3e37-473e-95be-df2efaa2590d, use the following call: Example Request PATCH https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Groups/9067729b3d- f987ac4d-a175-44f0-a528-6d23c5d2ec4d User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> { "schemas":[ "urn:ietf:params:scim:api:messages:2.0:PatchOp" ], "Operations":[ { "op":"remove", "path":"members", "value":[ { "value":"906722b2be-61c204e7-56d0-4dad-882d-f41911b31ccb" }, { "value":"906722b2be-da1f7ef3-3e37-473e-95be-df2efaa2590d" } ] } ] } Example Response HTTP/1.1 204 Date: Mon, 21 Sep 2020 17:03:29 GMT Content-Type: application/json x-amzn-RequestId: 3f89b66d-77e1-4128-a0c3-a890e72f5d4c Member operations examples 64 IAM Identity Center SCIM Implementation Developer Guide PatchUser The /Users endpoint allows a PATCH request to be made for partial changes to an existing user. In the body of the request, the target attribute and its new value must be specified as shown in the Examples section. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • Multiple PATCH operations on userName or active attribute • ims, photos, x509Certificates, entitlements, and password field • displayName subattribute for manager • display subattribute for emails, addresses, and phoneNumbers Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • The supported operations are add, replace, and remove. • The operation must be specified. • The path is required for a remove operation. • A value is required for add and replace. • Modification is only allowed for the userName, active, externalId, displayName, nickName, profileUrl, title, userType, preferredLanguage, locale, timezone, name, enterprise, emails, addresses, and phoneNumbers attributes. • Only the eq operator is supported in filters. • The remove patch operation is not supported for userName or active attributes. • We do not support having multi-valued attributes (such as emails, addresses, phoneNumbers. Only one value is permitted for each of those attributes. Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. PatchUser 65 IAM Identity Center SCIM Implementation Developer Guide Error Condition HTTP Status Code ValidationException UnauthorizedExcept ion 400 Request cannot be parsed, is syntactically incorrect, or violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is 401 incorrect. AccessDeniedExcept ion Operation is not permitted based on the supplied 403 authorization. ResourceNotFoundEx Specified user does not exist. 404 ception ConflictException User already exists. ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 409 429 500 Examples Following are example requests and responses for this API operation. Example Request PATCH https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/ Users/9067729b3d-94f1e0b3-c394-48d5-8ab1-2c122a167074 User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Examples 66 IAM Identity Center SCIM Implementation Developer Guide { "schemas": [ "urn:ietf:params:scim:api:messages:2.0:PatchOp" ], "Operations": [ { "op": "replace", "path": "active", "value": "false" } ] } Example Response HTTP/1.1 200 Date: Tue, 31 Mar 2020 02:36:15 GMT Content-Type: application/json x-amzn-RequestId: abbf9e53-9ecc-46d2-8efe-104a66ff128f { "id": "9067729b3d-94f1e0b3-c394-48d5-8ab1-2c122a167074", "externalId": "701984", "meta": { "resourceType": "User", "created": "2020-03-31T02:36:15Z", "lastModified": "2020-04-03T06:02:47Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "bjensen", "name": { "formatted": "Ms. Barbara J Jensen, III", "familyName": "Jensen", "givenName": "Barbara", "middleName": "Jane", "honorificPrefix": "Ms.", "honorificSuffix": "III" }, "displayName": "Babs Jensen", "nickName": "Bas", "title": "Tour Guide", Examples 67 IAM Identity Center SCIM Implementation Developer Guide "userType": "Employee", "preferredLanguage": "en-US", "locale": "en-US", "timezone": "America/Los_Angeles", "active": false, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "addresses": [ { "formatted": "100 Universal City Plaza Hollywood, CA 91608 USA", "streetAddress": "100 Universal City Plaza", "locality": "Hollywood", "region": "CA", "postalCode": "91608", "country": "USA", "type": "work", "primary": true } ], "phoneNumbers": [ { "value": "555-555-5555", "type": "work" } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "employeeNumber": "701984", "costCenter": "4130", "organization": "Universal Studios", "division": "Theme Park", "department": "Tour Operations", "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" } } } Examples 68 IAM Identity Center SCIM Implementation Developer Guide PutUser An existing user can be overwritten by making a PUT request to the /Users endpoint with the user ID. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • ims, photos, x509Certificates, entitlements, and password attributes • displayName subattribute for manager • display subattribute for emails, addresses, and phoneNumbers Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • givenName, familyName, userName, and displayName are required. • The addresses field can contain letters, accented characters, symbols, numbers, punctuation, space (normal and nonbreaking). • IAM Identity Center does not support multiple values in multi-value attributes (such as emails, addresses, phoneNumbers). Only single values are permitted. • The emails attribute value must be marked as primary. • groups cannot be specified with createUser request. • The userName field can contain letters, accented characters, symbols, numbers, punctuation, space (normal and nonbreaking). Errors The
sso-scim-014
sso-scim.pdf
14
addresses, and phoneNumbers Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • givenName, familyName, userName, and displayName are required. • The addresses field can contain letters, accented characters, symbols, numbers, punctuation, space (normal and nonbreaking). • IAM Identity Center does not support multiple values in multi-value attributes (such as emails, addresses, phoneNumbers). Only single values are permitted. • The emails attribute value must be marked as primary. • groups cannot be specified with createUser request. • The userName field can contain letters, accented characters, symbols, numbers, punctuation, space (normal and nonbreaking). Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code ValidationException Request cannot be parsed, is syntactically incorrect, or 400 PutUser 69 IAM Identity Center SCIM Implementation Developer Guide Error Condition HTTP Status Code UnauthorizedExcept ion AccessDeniedExcept ion violates schema. This error also occurs if the operation is unsupported. Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. ConflictException User already exists. ThrottlingException Too many requests exceeded the limits. InternalServerExce ption Service failed to process the request. 401 403 409 429 500 Examples Following are example requests and responses for this API operation. Example Request PUT https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/Users/9067729b3d-94f1e0b3- c394-48d5-8ab1-2c122a167074 User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> { "id": "9067729b3d-94f1e0b3-c394-48d5-8ab1-2c122a167074", "externalId": "701984", "userName": "bjensen", "name": { "formatted": "Ms. Barbara J Jensen, III", Examples 70 IAM Identity Center SCIM Implementation Developer Guide "familyName": "Jensen", "givenName": "Barbara", "middleName": "Jane", "honorificPrefix": "Ms.", "honorificSuffix": "III" }, "displayName": "Babs Jensen", "nickName": "BabJ", "profileUrl": "https://login.example.com/bjensen", "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "addresses": [ { "type": "work", "streetAddress": "100 Universal City Plaza", "locality": "Hollywood", "region": "CA", "postalCode": "91608", "country": "USA", "formatted": "100 Universal City Plaza Hollywood, CA 91608 USA", "primary": true } ], "phoneNumbers": [ { "value": "555-555-5555", "type": "work" } ], "userType": "Employee", "title": "Tour Guide", "preferredLanguage": "en-US", "locale": "en-US", "timezone": "America/Los_Angeles", "active":true, "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "employeeNumber": "701984", "costCenter": "4130", "organization": "Universal Studios", Examples 71 IAM Identity Center SCIM Implementation Developer Guide "division": "Theme Park", "department": "Tour Operations", "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734", "$ref": "../Users/9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" } } } Example Response HTTP/1.1 201 Date: Tue, 31 Mar 2020 02:36:15 GMT Content-Type: application/json x-amzn-RequestId: abbf9e53-9ecc-46d2-8efe-104a66ff128f { "id": "9067729b3d-94f1e0b3-c394-48d5-8ab1-2c122a167074", "externalId": "701984", "meta": { "resourceType": "User", "created": "2020-03-31T02:36:15Z", "lastModified": "2020-03-31T02:36:15Z" }, "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:User", "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User" ], "userName": "bjensen", "name": { "formatted": "Ms. Barbara J Jensen, III", "familyName": "Jensen", "givenName": "Barbara", "middleName": "Jane", "honorificPrefix": "Ms.", "honorificSuffix": "III" }, "displayName": "Babs Jensen", "nickName": "BabJ", "title": "Tour Guide", "userType": "Employee", "preferredLanguage": "en-US", "locale": "en-US", Examples 72 IAM Identity Center SCIM Implementation Developer Guide "timezone": "America/Los_Angeles", "active": true, "emails": [ { "value": "[email protected]", "type": "work", "primary": true } ], "addresses": [ { "formatted": "100 Universal City Plaza Hollywood, CA 91608 USA", "streetAddress": "100 Universal City Plaza", "locality": "Hollywood", "region": "CA", "postalCode": "91608", "country": "USA", "type": "work", "primary": true } ], "phoneNumbers": [ { "value": "555-555-5555", "type": "work" } ], "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": { "employeeNumber": "701984", "costCenter": "4130", "organization": "Universal Studios", "division": "Theme Park", "department": "Tour Operations", "manager": { "value": "9067729b3d-ee533c18-538a-4cd3-a572-63fb863ed734" } } } Examples 73 IAM Identity Center SCIM Implementation Developer Guide ServiceProviderConfig You can use the /ServiceProviderConfig endpoint for GET requests to view additional information about the IAM Identity Center SCIM implementation. The /ServiceProviderConfig endpoint is read only. Not supported The IAM Identity Center SCIM implementation does not support the following aspects of this API operation. • None Constraints The IAM Identity Center SCIM implementation has the following constraints for this API operation. • None Errors The following IAM Identity Center SCIM implementation errors are common for this API operation. Error Condition HTTP Status Code UnauthorizedExcept ion AccessDeniedExcept ion ThrottlingException Authorization header is invalid or missing. This error also occurs if the tenant ID is incorrect. Operation is not permitted based on the supplied authorization. Too many requests were made that exceed the limits. 401 403 429 ServiceProviderConfig 74 IAM Identity Center SCIM Implementation Developer Guide Error Condition HTTP Status Code InternalServerExce ption Service failed to process the request. 500 Examples Following are example requests and responses for this API operation. Example Request GET https://scim.us-east-1.amazonaws.com/{tenant_id}/scim/v2/ServiceProviderConfig User-Agent: Mozilla/5.0 Authorization: Bearer <bearer_token> Example Response HTTP/1.1 200 Date: Thu, 13 Aug 2020 21:11:26 GMT Content-Type: application/json x-amzn-RequestId: d0f671f1-3217-4b0f-b310-82a0b6861967 { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:ServiceProviderConfig" ], "documentationUri": "https://docs.aws.amazon.com/singlesignon/latest/userguide/ manage-your-identity-source-idp.html", "authenticationSchemes": [ { "type": "oauthbearertoken", "name": "OAuth Bearer Token", "description": "Authentication scheme using the OAuth Bearer Token Standard", "specUri": "https://www.rfc-editor.org/info/rfc6750", "documentationUri": "https://docs.aws.amazon.com/singlesignon/latest/ userguide/provision-automatically.html", "primary": true } ], "patch": { "supported": true Examples 75 IAM Identity Center SCIM Implementation Developer Guide }, "bulk": { "supported": false, "maxOperations": 1, "maxPayloadSize": 1048576 }, "filter": { "supported": true, "maxResults": 50 }, "changePassword": { "supported": false }, "sort": { "supported": false }, "etag": { "supported": false } } Examples 76 IAM Identity Center SCIM
sso-scim-015
sso-scim.pdf
15
HTTP/1.1 200 Date: Thu, 13 Aug 2020 21:11:26 GMT Content-Type: application/json x-amzn-RequestId: d0f671f1-3217-4b0f-b310-82a0b6861967 { "schemas": [ "urn:ietf:params:scim:schemas:core:2.0:ServiceProviderConfig" ], "documentationUri": "https://docs.aws.amazon.com/singlesignon/latest/userguide/ manage-your-identity-source-idp.html", "authenticationSchemes": [ { "type": "oauthbearertoken", "name": "OAuth Bearer Token", "description": "Authentication scheme using the OAuth Bearer Token Standard", "specUri": "https://www.rfc-editor.org/info/rfc6750", "documentationUri": "https://docs.aws.amazon.com/singlesignon/latest/ userguide/provision-automatically.html", "primary": true } ], "patch": { "supported": true Examples 75 IAM Identity Center SCIM Implementation Developer Guide }, "bulk": { "supported": false, "maxOperations": 1, "maxPayloadSize": 1048576 }, "filter": { "supported": true, "maxResults": 50 }, "changePassword": { "supported": false }, "sort": { "supported": false }, "etag": { "supported": false } } Examples 76 IAM Identity Center SCIM Implementation Developer Guide Making API Requests IAM Identity Center SCIM implementation supports the bearer HTTP authentication scheme. An access token (also known as a bearer token) must be passed in the HTTP Authorization header of each request to your SCIM endpoint. See Considerations for using automatic provisioning in the IAM Identity Center User Guide for instructions on generating and retrieving your access token. Other authentication schemes described in the SCIM specifications are not supported at this time. 77 IAM Identity Center SCIM Implementation Developer Guide Limitations from SCIM specification The IAM Identity Center SCIM implementation supports only a subset of the SCIM specifications. This section lists the limitations that the IAM Identity Center SCIM implementation has in comparison to the SCIM specifications. These include the following: • Filter limitations – Only eq with and is supported. We currently do not support any other filters. • Endpoint limitations – Some SCIM protocol endpoints are not supported, such as /Me, /Bulk, and /Search. IAM Identity Center supports /ServiceProviderConfig. However, /Schemas and /ResourceTypes are currently supported. • Attribute limitations – IAM Identity Center currently does not support multi-valued attributes in general for users. Examples include multiple emails, addresses, and phone numbers. In addition, IAM Identity Center also has some attributes that are not supported. The following tables describe which attributes are currently supported. User attributes – Single valued Attribute userName name displayName nickName Subattributes (if applicable) Supported formatted familyName givenName middleName honorificPrefix honorificSuffix Yes Yes Yes Yes Yes Yes Yes Yes Yes 78 IAM Identity Center SCIM Implementation Developer Guide Attribute Subattributes (if applicable) Supported profileUrl title userType preferredLanguage locale timezone active password User attributes – Multi-valued Yes Yes Yes Yes Yes Yes Yes No Attribute emails Subattributes (if applicable) Supported Partial (single value only) phoneNumbers display type values primary display type values No Yes Yes Yes Partial (single value only) No Yes Yes 79 IAM Identity Center SCIM Implementation Developer Guide Attribute ims photos addresses Subattributes (if applicable) Supported No No Yes (single value only) Yes Yes Yes Yes Yes Yes No No Yes No formatted streetAddress locality region postalCode Country groups entitlements roles x509Certificates Group resource schema attributes – Single value Attribute displayName Supported Yes Group resource schema attributes – Multi-value 80 IAM Identity Center SCIM Implementation Developer Guide Attribute members Subattributes (if applicable) Supported Yes, but cannot be read in a response value type $ref display Yes Yes Yes No The GetGroup and ListGroups return an empty member list. To see group information for a certain member, call ListGroups with a member filter. Enterprise user schema extension attributes – Single value Attribute Subattributes (if applicable) Supported employeeNumber costCenter organization division department manager Yes Yes Yes Yes Yes Yes Yes No value $ref displayName 81 IAM Identity Center SCIM Implementation Developer Guide Document History The following table describes the important changes to the documentation in this release of the IAM Identity Center SCIM Implementation Developer Guide. • Latest documentation update: July 26, 2022 Change Description Added ListResou rceTypes and Added the following API operations ListResou rceTypes and ListSchemas. ListSchemas AWS Single Sign- On (AWS SSO) AWS introduces AWS IAM Identity Center. IAM Identity Center expands the capabilities of AWS renamed to AWS Identity and Access Management (IAM) to help IAM Identity you centrally manage account and access to cloud Center applications for your workforce users. For more information, see IAM Identity Center rename. Date Changed February 7, 2024 July 26, 2022 Updates to GetGroup and ListGroups Updates to CreateGroup Updates to PatchUser Updates to ListUsers and ListGroups Updates to PatchGroup and added new topic Added information about what's not supported for GetGroup. Fixed a typo in ListGroups. March 18, 2022 Added a constraint for the maximum members allowed in a single request. March 1, 2022 Added nickName to the bullet covering which modifications are allowed. February 1, 2022 Added information about 50 maximum results returned. April 9, 2021 Added member operations examples to PatchGroup and added new Making API Requests topic. September 28, 2020 82 IAM Identity Center SCIM Implementation Developer Guide Change Description New guide This is the first release of the IAM Identity Center SCIM Implementation Developer Guide. Date Changed August 27, 2020 83 IAM Identity Center SCIM Implementation
sso-scim-016
sso-scim.pdf
16
GetGroup. Fixed a typo in ListGroups. March 18, 2022 Added a constraint for the maximum members allowed in a single request. March 1, 2022 Added nickName to the bullet covering which modifications are allowed. February 1, 2022 Added information about 50 maximum results returned. April 9, 2021 Added member operations examples to PatchGroup and added new Making API Requests topic. September 28, 2020 82 IAM Identity Center SCIM Implementation Developer Guide Change Description New guide This is the first release of the IAM Identity Center SCIM Implementation Developer Guide. Date Changed August 27, 2020 83 IAM Identity Center SCIM Implementation Developer Guide AWS Glossary For the latest AWS terminology, see the AWS glossary in the AWS Glossary Reference. 84
sso-ug-001
sso-ug.pdf
1
User Guide AWS IAM Identity Center Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. AWS IAM Identity Center User Guide AWS IAM Identity Center: User Guide Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. AWS IAM Identity Center Table of Contents User Guide What is IAM Identity Center? .......................................................................................................... 1 Why use IAM Identity Center? ................................................................................................................... 1 IAM Identity Center rename ....................................................................................................................... 3 Legacy namespaces remain the same ................................................................................................ 3 Getting started ................................................................................................................................ 4 IAM Identity Center prerequisites and considerations .......................................................................... 5 Choosing an AWS Region ...................................................................................................................... 6 Using IAM Identity Center for applications only ............................................................................ 12 IAM roles created by IAM Identity Center ....................................................................................... 13 IAM Identity Center and AWS Organizations .................................................................................. 13 IAM Identity Center instances ................................................................................................................. 14 AWS account types that can enable IAM Identity Center ............................................................. 15 Organization instances of IAM Identity Center .............................................................................. 17 Account instances of IAM Identity Center ....................................................................................... 18 Delete your IAM Identity Center instance ....................................................................................... 22 Enable IAM Identity Center .......................................................................................................... 24 To enable an instance of IAM Identity Center ..................................................................................... 25 Confirm your identity sources ................................................................................................................. 27 Update firewalls and gateways ............................................................................................................... 29 Considerations for allowlisting domains and URL endpoints ...................................................... 30 Identity source tutorials ................................................................................................................ 31 Active Directory .......................................................................................................................................... 32 CyberArk ....................................................................................................................................................... 34 Prerequisites ........................................................................................................................................... 35 SCIM considerations ............................................................................................................................. 35 Step 1: Enable provisioning in IAM Identity Center ...................................................................... 36 Step 2: Configure provisioning in CyberArk .................................................................................... 37 (Optional) Step 3: Configure user attributes in CyberArk for access control (ABAC) in IAM Identity Center ....................................................................................................................................... 38 (Optional) Passing attributes for access control ............................................................................ 39 Google Workspace ..................................................................................................................................... 39 Considerations ....................................................................................................................................... 40 Step 1: Google Workspace: Configure the SAML application ...................................................... 41 iii AWS IAM Identity Center User Guide Step 2: IAM Identity Center and Google Workspace: Change the IAM Identity Center identity source and setup Google Workspace as an SAML identity provider ............................ 41 Step 3: Google Workspace: Enable the apps .................................................................................. 43 Step 4: IAM Identity Center: Set up IAM Identity Center automatic provisioning .................... 43 Step 5: Google Workspace: Configure auto provisioning ............................................................. 44 Passing attributes for access control - Optional ............................................................................ 46 Assign access to AWS accounts ......................................................................................................... 46 Next steps ............................................................................................................................................... 49 Troubleshooting .................................................................................................................................... 49 JumpCloud ................................................................................................................................................... 50 Prerequisites ........................................................................................................................................... 51 SCIM considerations ............................................................................................................................. 51 Step 1: Enable provisioning in IAM Identity Center ...................................................................... 51 Step 2: Configure provisioning in JumpCloud ................................................................................ 52 (Optional) Step 3: Configure user attributes in JumpCloud for access control in IAM Identity Center ....................................................................................................................................... 53 (Optional) Passing attributes for access control ............................................................................ 54 Microsoft Entra ID ...................................................................................................................................... 55 Prerequisites ........................................................................................................................................... 55 Considerations ....................................................................................................................................... 55 Step 1: Prepare your Microsoft tenant ............................................................................................. 57 Step 2: Prepare your AWS account ................................................................................................... 59 Step 3: Configure and test your SAML connection ........................................................................ 62 Step 4: Configure and test your SCIM synchronization ................................................................ 65 Step 5: Configure ABAC - Optional ................................................................................................... 69 Assign access to AWS accounts ......................................................................................................... 71 Troubleshooting .................................................................................................................................... 72 Okta ............................................................................................................................................................... 75 Considerations ....................................................................................................................................... 76 Step 1: Okta: Obtain the SAML metadata from your Okta account ........................................... 77 Step 2: IAM Identity Center: Configure Okta as the identity source for IAM Identity Center ...................................................................................................................................................... 77 Step 3: IAM Identity Center and Okta: Provision Okta users ....................................................... 78 Step 4: Okta: Synchronize users from Okta with IAM Identity Center ....................................... 79 Passing attributes for access control - Optional ............................................................................ 81 Assign access to AWS accounts ......................................................................................................... 82 iv AWS IAM Identity Center User Guide Next steps ............................................................................................................................................... 84 Troubleshooting .................................................................................................................................... 84 OneLogin ...................................................................................................................................................... 86 Prerequisites ........................................................................................................................................... 87 Step 1: Enable provisioning in IAM Identity Center ...................................................................... 87 Step 2: Configure provisioning in OneLogin ................................................................................... 88 (Optional) Step 3: Configure user attributes in OneLogin for access control in IAM Identity Center ...................................................................................................................................................... 89 (Optional) Passing attributes for access control ............................................................................ 90 Troubleshooting .................................................................................................................................... 90 Ping Identity ................................................................................................................................................ 91 PingFederate .......................................................................................................................................... 92 PingOne .................................................................................................................................................. 99 Identity Center directory ........................................................................................................................ 105 Video tutorials .......................................................................................................................................... 110 Authentication in IAM Identity Center ....................................................................................... 111 Authentication sessions .......................................................................................................................... 111 ..................................................................................................................................................................... 112 Revoke access for deleted users ........................................................................................................... 113 Connect workforce users ............................................................................................................ 115 Use cases ................................................................................................................................................... 115 Enable single sign-on access to your AWS applications ............................................................. 116 Users, groups, and provisioning ............................................................................................................ 117 Username and email address uniqueness ..................................................................................... 117 Groups ................................................................................................................................................... 118 User and group provisioning ............................................................................................................ 118 User and group deprovisioning ....................................................................................................... 118 Manage your identity source ................................................................................................................. 119 Considerations for changing your identity source ....................................................................... 120 Change
sso-ug-002
sso-ug.pdf
2
Identity ................................................................................................................................................ 91 PingFederate .......................................................................................................................................... 92 PingOne .................................................................................................................................................. 99 Identity Center directory ........................................................................................................................ 105 Video tutorials .......................................................................................................................................... 110 Authentication in IAM Identity Center ....................................................................................... 111 Authentication sessions .......................................................................................................................... 111 ..................................................................................................................................................................... 112 Revoke access for deleted users ........................................................................................................... 113 Connect workforce users ............................................................................................................ 115 Use cases ................................................................................................................................................... 115 Enable single sign-on access to your AWS applications ............................................................. 116 Users, groups, and provisioning ............................................................................................................ 117 Username and email address uniqueness ..................................................................................... 117 Groups ................................................................................................................................................... 118 User and group provisioning ............................................................................................................ 118 User and group deprovisioning ....................................................................................................... 118 Manage your identity source ................................................................................................................. 119 Considerations for changing your identity source ....................................................................... 120 Change your identity source ............................................................................................................ 124 Manage sign-in and attribute use for all identity source types ................................................ 126 Manage identities in IAM Identity Center ..................................................................................... 133 Connect to a Microsoft AD directory ............................................................................................. 146 Manage an external identity provider ............................................................................................ 166 Using the AWS access portal ................................................................................................................. 180 Activating the AWS access portal ................................................................................................... 181 v AWS IAM Identity Center User Guide Signing in to the AWS access portal .............................................................................................. 182 Resetting your user password .......................................................................................................... 185 AWS CLI and AWS SDK access ......................................................................................................... 186 Creating shortcut links ...................................................................................................................... 191 Registering your device for MFA ..................................................................................................... 194 Customizing the AWS access portal URL ....................................................................................... 196 Multi-factor authentication ................................................................................................................... 197 Available MFA types ........................................................................................................................... 197 Configure MFA ..................................................................................................................................... 200 Register an MFA device ..................................................................................................................... 206 Rename and delete MFA devices .................................................................................................... 208 Application access ....................................................................................................................... 210 AWS managed applications ................................................................................................................... 210 Controlling access to applications .................................................................................................. 211 Sharing identity information ........................................................................................................... 212 Constraining the use of AWS managed applications .................................................................. 213 Applications that you can use with IAM Identity Center ............................................................ 214 Setting up IAM Identity Center to test AWS managed applications ........................................ 218 Viewing and changing application details .................................................................................... 223 Disabling an AWS managed application ........................................................................................ 224 Enabling identity-enhanced console sessions .............................................................................. 225 Customer managed applications .......................................................................................................... 228 SAML 2.0 and OAuth 2.0 applications ........................................................................................... 229 SAML 2.0 application setup ............................................................................................................. 233 Trusted identity propagation ................................................................................................................ 237 Benefits of trusted identity propagation ....................................................................................... 237 Enabling trusted identity propagation ........................................................................................... 237 How trusted identity propagation works ...................................................................................... 238 Prerequisites and considerations ..................................................................................................... 239 Use cases .............................................................................................................................................. 241 Customer managed applications ..................................................................................................... 270 Rotate certificates .................................................................................................................................... 290 Considerations before rotating a certificate ................................................................................. 290 Rotate an IAM Identity Center certificate ..................................................................................... 291 Certificate expiration status indicators .......................................................................................... 293 Understand application properties ...................................................................................................... 294 vi AWS IAM Identity Center User Guide Application start URL ........................................................................................................................ 294 Relay state ............................................................................................................................................ 295 Session duration ................................................................................................................................. 295 Assign user access to applications ....................................................................................................... 296 Remove user access to applications ..................................................................................................... 297 Map attributes .......................................................................................................................................... 297 AWS account access ..................................................................................................................... 299 AWS account types .................................................................................................................................. 299 Assigning AWS account access ............................................................................................................ 302 End-user experience ................................................................................................................................ 302 Enforcing and limiting access ................................................................................................................ 303 Delegating and enforcing access ..................................................................................................... 303 Limiting access to the identity store from member accounts ................................................... 303 Delegated administration ....................................................................................................................... 304 Best practices ...................................................................................................................................... 305 Prerequisites ........................................................................................................................................ 305 Register a member account ............................................................................................................. 306 Deregister a member account ......................................................................................................... 307 View delegated administrator accounts ........................................................................................ 308 Temporary elevated access .................................................................................................................... 308 Validated AWS Security Partners for temporary elevated access ............................................. 309 Temporary elevated access capabilities assessed for AWS partner validation ....................... 310 Single sign-on access to AWS accounts .............................................................................................. 311 Assign user or group access to AWS accounts ............................................................................. 312 Remove user and group access to an AWS account .................................................................... 315 Revoke an active permission set session ....................................................................................... 315 Delegate who can assign single sign-on access ........................................................................... 317 Permission sets ......................................................................................................................................... 319 Create a permission set that applies least-privilege permissions ............................................. 319 Predefined permissions ..................................................................................................................... 321 Custom permissions ........................................................................................................................... 322 Create, manage, and delete permission sets ................................................................................ 324 Configure permission set properties .............................................................................................. 337 Referencing permission sets .................................................................................................................. 344 Recommendations to avoid access disruptions ............................................................................ 346 Custom trust policy example ........................................................................................................... 347 vii AWS IAM Identity Center User Guide Attribute-based access control ............................................................................................................. 348 Benefits ................................................................................................................................................. 348 Checklist: Configuring ABAC in AWS using IAM Identity Center ............................................... 349 Attributes for access control ............................................................................................................ 352 Repair the IAM identity provider .......................................................................................................... 359 Service-linked roles ................................................................................................................................. 359 Resiliency design and Regional behavior ................................................................................... 361 Designed for availability ......................................................................................................................... 362 Set up emergency access to the AWS Management Console ......................................................... 362 Summary of emergency access configuration .............................................................................. 363 How to design your critical operations roles ................................................................................ 364 How to plan your access model ...................................................................................................... 365 How to design emergency role, account, and group mapping ................................................. 365 How to create your emergency access configuration ................................................................. 366 Emergency preparation tasks .......................................................................................................... 367 Emergency failover process .............................................................................................................. 368 Return to normal operations ........................................................................................................... 368 One-time setup of a direct IAM federation application in Okta ............................................... 369 Security ........................................................................................................................................ 372 Identity and access management for IAM Identity Center .............................................................. 373 Authentication ..................................................................................................................................... 373 Access control ...................................................................................................................................... 373 Overview of managing access ......................................................................................................... 374 Identity-based policies (IAM policies) ............................................................................................. 377 AWS managed policies ......................................................................................................................
sso-ug-003
sso-ug.pdf
3
to design your critical operations roles ................................................................................ 364 How to plan your access model ...................................................................................................... 365 How to design emergency role, account, and group mapping ................................................. 365 How to create your emergency access configuration ................................................................. 366 Emergency preparation tasks .......................................................................................................... 367 Emergency failover process .............................................................................................................. 368 Return to normal operations ........................................................................................................... 368 One-time setup of a direct IAM federation application in Okta ............................................... 369 Security ........................................................................................................................................ 372 Identity and access management for IAM Identity Center .............................................................. 373 Authentication ..................................................................................................................................... 373 Access control ...................................................................................................................................... 373 Overview of managing access ......................................................................................................... 374 Identity-based policies (IAM policies) ............................................................................................. 377 AWS managed policies ...................................................................................................................... 385 Using service-linked roles ................................................................................................................. 406 IAM Identity Center console and API authorization ......................................................................... 414 API actions after November 2023 .................................................................................................. 414 API actions after October 2020 ...................................................................................................... 415 AWS STS condition keys for IAM Identity Center ............................................................................. 417 UserId .................................................................................................................................................... 418 IdentityStoreArn .................................................................................................................................. 418 ApplicationArn ..................................................................................................................................... 419 CredentialId .......................................................................................................................................... 419 InstanceArn .......................................................................................................................................... 419 Logging and monitoring ........................................................................................................................ 420 viii AWS IAM Identity Center User Guide Logging IAM Identity Center API calls with AWS CloudTrail ..................................................... 420 Logging IAM Identity Center SCIM with AWS CloudTrail ........................................................... 459 Amazon EventBridge .......................................................................................................................... 465 Logging configurable AD sync errors ............................................................................................. 466 Compliance validation ............................................................................................................................ 469 Supported compliance standards .................................................................................................... 470 Resilience ................................................................................................................................................... 471 Infrastructure security ............................................................................................................................. 472 Tagging resources ........................................................................................................................ 473 Tag restrictions ......................................................................................................................................... 474 Manage tags with the console .............................................................................................................. 474 AWS CLI examples ................................................................................................................................... 475 Assigning tags ..................................................................................................................................... 475 Viewing tags ........................................................................................................................................ 476 Removing tags ..................................................................................................................................... 476 Applying tags when you create a permission set ........................................................................ 476 API actions ................................................................................................................................................. 477 Integrating AWS CLI with IAM Identity Center .......................................................................... 478 How to integrate AWS CLI with IAM Identity Center ....................................................................... 478 Considerations for Private Access .............................................................................................. 479 Quotas .......................................................................................................................................... 480 Application quotas ................................................................................................................................... 480 AWS account quotas ............................................................................................................................... 481 Active Directory quotas .......................................................................................................................... 482 IAM Identity Center identity store quotas .......................................................................................... 482 IAM Identity Center throttle limits ...................................................................................................... 482 Additional quotas ..................................................................................................................................... 483 Troubleshooting ........................................................................................................................... 485 Issues creating an account instance of IAM Identity Center ........................................................... 485 You receive an error when you attempt to view the list of cloud applications that are preconfigured to work with IAM Identity Center .............................................................................. 485 Issues regarding contents of SAML assertions created by IAM Identity Center .......................... 486 Specific users fail to synchronize into IAM Identity Center from an external SCIM provider .... 487 Duplicate user or group error when provisioning users or groups with an external identity provider ...................................................................................................................................................... 489 Users can’t sign in when their user name is in UPN format ........................................................... 490 ix AWS IAM Identity Center User Guide I get a ‘Cannot perform the operation on the protected role' error when modifying an IAM role .............................................................................................................................................................. 490 Directory users cannot reset their password ..................................................................................... 490 My user is referenced in a permission set but can’t access the assigned accounts or applications ............................................................................................................................................... 491 I can't get my application from the application catalog configured correctly ............................. 492 Error 'An unexpected error has occurred' when a user tries to sign in using an external identity provider ...................................................................................................................................................... 492 Error 'Attributes for access control failed to enable' ........................................................................ 493 I get a 'Browser not supported' message when I attempt to register a device for MFA ............. 493 Active Directory “Domain Users” group does not properly sync into IAM Identity Center ........ 493 Invalid MFA credentials error ................................................................................................................ 494 I get a 'An unexpected error has occurred' message when I attempt to register or sign in using an authenticator app .............................................................................................................................. 494 I get an 'It's not you, it's us' error when attempting to sign in to IAM Identity Center ............... 494 My users are not receiving emails from IAM Identity Center .......................................................... 495 Error: You can't delete/modify/remove/assign access to permission sets provisioned in the management account ............................................................................................................................. 495 Error: Session token not found or invalid .......................................................................................... 495 Document history ........................................................................................................................ 496 AWS Glossary ............................................................................................................................... 504 x AWS IAM Identity Center User Guide What is IAM Identity Center? AWS IAM Identity Center is the AWS solution for connecting your workforce users to AWS managed applications such as Amazon Q Developer and Amazon QuickSight, and other AWS resources. You can connect your existing identity provider and synchronize users and groups from your directory, or create and manage your users directly in IAM Identity Center. You can then use IAM Identity Center for either or both of the following: • User access to applications • User access to AWS accounts Already using IAM for access to AWS accounts? You don’t need to make any changes to your current AWS account workflows to use IAM Identity Center for access to AWS managed applications. If you’re using federation with IAM or IAM users for AWS account access, your users can continue to access AWS accounts in the same way they always have, and you can continue to use
sso-ug-004
sso-ug.pdf
4
and manage your users directly in IAM Identity Center. You can then use IAM Identity Center for either or both of the following: • User access to applications • User access to AWS accounts Already using IAM for access to AWS accounts? You don’t need to make any changes to your current AWS account workflows to use IAM Identity Center for access to AWS managed applications. If you’re using federation with IAM or IAM users for AWS account access, your users can continue to access AWS accounts in the same way they always have, and you can continue to use your existing workflows to manage that access. Why use IAM Identity Center? IAM Identity Center streamlines and simplifies workforce user access to applications or AWS accounts, or both, through the following key capabilities. Integration with AWS managed applications AWS managed applications such as Amazon Q Developer and Amazon Redshift integrate with IAM Identity Center. IAM Identity Center provides AWS managed applications with a common view of users and groups. Trusted identity propagation across applications With trusted identity propagation, AWS managed applications such as Amazon QuickSight can securely share a user’s identity with other AWS managed applications such as Amazon Redshift and authorize access to AWS resources based on the user’s identity. You can more easily audit user activity because CloudTrail events are logged based on the user and the actions the user initiated. This makes it easier to understand who accessed what. For information about supported use cases, including end-to-end configuration guidance, see Trusted identity propagation use cases. Why use IAM Identity Center? 1 AWS IAM Identity Center User Guide One place to assign permissions to multiple AWS accounts With multi-account permissions, IAM Identity Center provides a single place for you to assign permissions to groups of users in multiple AWS accounts. You can create permissions based on common job functions or define custom permissions that meet your security needs. You can then assign those permissions to workforce users to control their access to specific AWS accounts. This optional feature is available only for organization instances of IAM Identity Center. One point of federation to simplify user access to AWS By providing one point of federation, IAM Identity Center reduces the administrative effort required to use multiple AWS managed applications and AWS accounts. With IAM Identity Center, you only federate once, and you have only one certificate to manage when using a SAML 2.0 identity provider. IAM Identity Center provides AWS managed applications with a common view of users and groups for trusted identity propagation use cases, or when users share access to AWS resources with other people. For information about how to configure commonly used identity providers to work with IAM Identity Center, see IAM Identity Center identity source tutorials. If you don’t have an existing identity provider, you can create and manage users directly in IAM Identity Center. Two modes of deployment IAM Identity Center supports two types of instances: organization instances and account instances. An organization instance is the best practice. It's the only instance that enables you to manage access to AWS accounts and it's recommended for all production use of applications. An organization instance is deployed in the AWS Organizations management account and gives you a single point from which to manage user access across AWS. Account instances are bound to the AWS account in which they are enabled. Use account instances of IAM Identity Center only to support isolated deployments of select AWS managed applications. For more information, see Organization and account instances of IAM Identity Center. User-friendly web portal access for your users The AWS access portal is a user-friendly web portal that provides your users with seamless access to all their assigned applications, AWS accounts, or both. Why use IAM Identity Center? 2 AWS IAM Identity Center User Guide IAM Identity Center rename On July 26, 2022, AWS Single Sign-On was renamed to AWS IAM Identity Center. Legacy namespaces remain the same The sso and identitystore API namespaces along with the following related namespaces remain unchanged for backward compatibility purposes. • CLI commands • aws configure sso • identitystore • sso • sso-admin • sso-oidc • Managed policies containing AWSSSO and AWSIdentitySync prefixes • Service endpoints containing sso and identitystore • AWS CloudFormation resources containing AWS::SSO prefixes • Service-linked role containing AWSServiceRoleForSSO • Console URLs containing sso and singlesignon • Documentation URLs containing singlesignon IAM Identity Center rename 3 AWS IAM Identity Center User Guide Getting started with IAM Identity Center The following outlines how you can get started with IAM Identity Center. 1. Enable IAM Identity Center When you enable IAM Identity Center, you choose between two types of IAM Identity Center instances. These types are: organization instances (recommended) and account instances. To learn more about the different capabilities of these
sso-ug-005
sso-ug.pdf
5
prefixes • Service endpoints containing sso and identitystore • AWS CloudFormation resources containing AWS::SSO prefixes • Service-linked role containing AWSServiceRoleForSSO • Console URLs containing sso and singlesignon • Documentation URLs containing singlesignon IAM Identity Center rename 3 AWS IAM Identity Center User Guide Getting started with IAM Identity Center The following outlines how you can get started with IAM Identity Center. 1. Enable IAM Identity Center When you enable IAM Identity Center, you choose between two types of IAM Identity Center instances. These types are: organization instances (recommended) and account instances. To learn more about the different capabilities of these instance types, see organization and account instances of IAM Identity Center. Note After IAM Identity Center is enabled, you can sign in and open the IAM Identity Center console by doing either of the following: • Organization instance - Sign in to AWS using credentials with administrative permissions in the management account. • Account instance - Sign in to AWS using credentials with administrative permissions in the AWS account where IAM Identity Center is enabled. 2. Connect your identity source to IAM Identity Center In IAM Identity Center console, confirm the identity source that you want to use. See the following for identity sources: • External identity provider - If you have an existing identity provider to manage your workforce users, you can connect it to IAM Identity Center. For more information about how to configure commonly used identity providers to work with IAM Identity Center, see IAM Identity Center identity source tutorials. • Active Directory - If you're using Active Directory to manage your workforce users, you can connect it to IAM Identity Center. For more information, see Using Active Directory as an identity source. • IAM Identity Center - Alternatively, you can create and manage users and groups directly in IAM Identity Center. 3. Set up user access to AWS accounts (organization instance only) 4 AWS IAM Identity Center User Guide If you’re using an organization instance of IAM Identity Center, you can assign user or group access to AWS accounts, using permission sets to grant your users access to AWS accounts and resources. 4. Set up user access to applications With IAM Identity Center, you can grant users access to two types of applications: a. AWS managed applications • You can use IAM Identity Center with AWS managed applications like Amazon Q Business, AWS CLI, and Amazon Redshift. For more information, see AWS managed applications and Integrating AWS CLI with IAM Identity Center. b. Customer managed applications • You can integrate either of the following types of customer managed applications with IAM Identity Center: • Applications listed in IAM Identity Center catalog • Your custom applications • After configuring your application, you can assign your users access to the application. 5. Provide your users with sign-in instructions for the AWS access portal The AWS access portal is a web portal that provides your users with seamless access to all their assigned applications, AWS accounts, or both. New users in IAM Identity Center must activate their user credentials before they can sign in to the AWS access portal. For information about how to sign in to the AWS access portal, see Sign in to the AWS access portal in the AWS Sign-In User Guide. To learn about the sign-in process for the AWS access portal, see Signing in to the AWS access portal. IAM Identity Center prerequisites and considerations You can use IAM Identity Center for access to AWS managed applications only, AWS accounts only, or both. If you are using IAM federation to manage access to AWS accounts, you can continue to do so while using IAM Identity Center for application access. Before enabling IAM Identity Center, consider the following: • AWS Region IAM Identity Center prerequisites and considerations 5 AWS IAM Identity Center User Guide You can enable IAM Identity Center in a single, supported Region for each instance of IAM Identity Center. If you want to use IAM Identity Center for single-sign on access to AWS accounts, the Region must be accessible by all of the users in your organization. If you plan to use IAM Identity Center for application access, be aware that some AWS managed applications, such as Amazon SageMaker AI, can operate only in the Regions they support. Make sure that you enable IAM Identity Center in a Region supported by the AWS managed application(s) you want to use with it. Additionally, many AWS managed applications can operate only in the same Region where you enabled IAM Identity Center. For these reasons, make sure to choose the appropriate Region when enabling IAM Identity Center. For more information, see Considerations for choosing an AWS Region. • Application access only You can use IAM Identity Center only for user access to applications such as
sso-ug-006
sso-ug.pdf
6
AWS managed applications, such as Amazon SageMaker AI, can operate only in the Regions they support. Make sure that you enable IAM Identity Center in a Region supported by the AWS managed application(s) you want to use with it. Additionally, many AWS managed applications can operate only in the same Region where you enabled IAM Identity Center. For these reasons, make sure to choose the appropriate Region when enabling IAM Identity Center. For more information, see Considerations for choosing an AWS Region. • Application access only You can use IAM Identity Center only for user access to applications such as Amazon Q Developer, using your existing identity provider. For more information, see Using IAM Identity Center for user access to applications only. Note Access to application resources is managed independently by the application owner. • Quota for IAM roles IAM Identity Center creates IAM roles to give users permissions to account resources. For more information, see IAM roles created by IAM Identity Center. • IAM Identity Center and AWS Organizations AWS Organizations is recommended, but not required, for use with IAM Identity Center. If you haven't set up an organization, you don't have to. If you've already set up AWS Organizations and are going to add IAM Identity Center to your organization, make sure that all AWS Organizations features are enabled. For more information, see IAM Identity Center and AWS Organizations. Considerations for choosing an AWS Region You can enable IAM Identity Center in a single, supported AWS Region of your choice and it's available to users globally. This global availability makes it easier for you to configure user access to multiple AWS accounts and applications. Following are key considerations for choosing an AWS Region. Choosing an AWS Region 6 AWS IAM Identity Center User Guide • Geographical location of your users – When you select a Region that's geographically closest to the majority of your end users, they'll have lower latency of access to the AWS access portal and AWS managed applications, such as Amazon SageMaker AI. • Availability of AWS managed applications – AWS managed applications can operate only in the AWS Regions in which they're available. Enable IAM Identity Center in a Region supported by the AWS managed application(s) you want to use with it. Many AWS managed applications can also operate only in the same Region where you enabled IAM Identity Center. • Digital sovereignty – Digital sovereignty regulations or company policies may mandate the use of a particular AWS Region. Consult with your company’s legal department. • Identity source – If you’re using AWS Managed Microsoft AD or your self-managed directory in Active Directory (AD) as the identity source, its home Region must match the AWS Region in which you enabled IAM Identity Center. • Opt-in Regions (Regions that are disabled by default) – An opt-in Region is an AWS Region that is disabled by default. To use an opt-in Region, you must enable it. For more information, see Managing IAM Identity Center in an opt-in Region. • Cross-Region emails with Amazon Simple Email Service – In some Regions, IAM Identity Center may call Amazon Simple Email Service (Amazon SES) in a different Region to send email. In these cross-Region calls, IAM Identity Center sends certain user attributes to the other Region. For more information, see Cross-Region emails with Amazon SES. Topics • IAM Identity Center Region data storage and operations • Switching AWS Regions • Disabling an AWS Region where IAM Identity Center is enabled IAM Identity Center Region data storage and operations Learn how IAM Identity Center handles data storage and operations across AWS Regions. Understand how IAM Identity Center stores data When you enable IAM Identity Center, all the data that you configure in IAM Identity Center is stored in the Region where you configured it. This data includes directory configurations, permission sets, application instances, and user assignments to AWS account applications. If you Choosing an AWS Region 7 AWS IAM Identity Center User Guide are using the IAM Identity Center identity store, all users and groups that you create in IAM Identity Center are also stored in the same Region. Cross-Region emails with Amazon SES IAM Identity Center uses Amazon Simple Email Service (Amazon SES) to send emails to end users when they attempt to sign-in with one-time password (OTP) as a second authentication factor. These emails are also sent for certain identity and credential management events, such as when the user is invited to set up an initial password, to verify an email address, and reset their password. Amazon SES is available in a subset of AWS Regions that IAM Identity Center supports. IAM Identity Center calls Amazon SES local endpoints when Amazon SES is available locally in an AWS Region. When Amazon SES isn't available locally, IAM Identity Center
sso-ug-007
sso-ug.pdf
7
Email Service (Amazon SES) to send emails to end users when they attempt to sign-in with one-time password (OTP) as a second authentication factor. These emails are also sent for certain identity and credential management events, such as when the user is invited to set up an initial password, to verify an email address, and reset their password. Amazon SES is available in a subset of AWS Regions that IAM Identity Center supports. IAM Identity Center calls Amazon SES local endpoints when Amazon SES is available locally in an AWS Region. When Amazon SES isn't available locally, IAM Identity Center calls Amazon SES endpoints in a different AWS Region, as indicated in the following table. IAM Identity Center Region code IAM Identity Center Region name Amazon SES Region code Amazon SES Region name ap-east-1 ap-south-2 ap-southeast-4 Asia Pacific (Hong Kong) Asia Pacific (Hyderabad) Asia Pacific (Melbourne) ap-northeast-2 Asia Pacific (Seoul) ap-south-1 Asia Pacific (Mumbai) ap-southeast-2 Asia Pacific (Sydney) ap-southeast-5 Asia Pacific (Malaysia) ap-southeast-1 Asia Pacific (Singapor e) ca-west-1 Canada West (Calgary) ca-central-1 Canada (Central) eu-south-2 Europe (Spain) eu-west-3 Europe (Paris) eu-central-2 Europe (Zurich) eu-central-1 Europe (Frankfurt) me-central-1 Middle East (UAE) eu-central-1 Europe (Frankfurt) Choosing an AWS Region 8 AWS IAM Identity Center User Guide IAM Identity Center Region code IAM Identity Center Region name Amazon SES Region code Amazon SES Region name us-gov-east-1 AWS GovCloud (US- East) us-gov-west-1 AWS GovCloud (US- West) In these cross-Region calls, IAM Identity Center might send the following user attributes: • Email address • First name • Last name • Account in AWS Organizations • AWS access portal URL • Username • Directory ID • User ID Managing IAM Identity Center in an opt-in Region (Region that is disabled by default) Most AWS Regions are enabled for operations in all AWS services by default, but you must enable the following opt-in Regions if you want to use IAM Identity Center: • Africa (Cape Town) • Asia Pacific (Hong Kong) • Asia Pacific (Hyderabad) • Asia Pacific (Jakarta) • Asia Pacific (Melbourne) • Asia Pacific (Malaysia) • Canada West (Calgary) • Europe (Milan) • Europe (Spain) • Europe (Zurich) Choosing an AWS Region 9 AWS IAM Identity Center • Israel (Tel Aviv) • Middle East (Bahrain) • Middle East (UAE) User Guide If you deploy IAM Identity Center in an opt-in Region, then you must enable this Region in all the accounts for which you want to manage access to IAM Identity Center. All accounts need this configuration, whether or not you'll create resources in that Region. You can enable a Region for the current accounts in your organization and you must repeat this action when you add new accounts. For instructions, see Enable or disable a Region in your organization in the AWS Organizations User Guide. To avoid repeating these additional steps, you can choose to deploy your IAM Identity Center in a Region enabled by default. Note Your AWS member account must be opted into the same Region as the opt-in Region where your IAM Identity Center instance is located, so you can access the AWS member account from the AWS access portal. Metadata stored in opt-in Regions When you enable IAM Identity Center for a management account in an opt-in AWS Region, the following IAM Identity Center metadata for any member accounts is stored in the Region. • Account ID • Account name • Account email • Amazon Resource Names (ARNs) of the IAM roles that IAM Identity Center creates in the member account AWS Regions that are enabled by default The following Regions are enabled by default and you can enable IAM Identity Center in these Regions. • US East (Ohio) • US East (N. Virginia) Choosing an AWS Region 10 User Guide AWS IAM Identity Center • US West (Oregon) • US West (N. California) • Europe (Paris) • South America (São Paulo) • Asia Pacific (Mumbai) • Europe (Stockholm) • Asia Pacific (Seoul) • Asia Pacific (Tokyo) • Europe (Ireland) • Europe (Frankfurt) • Europe (London) • Asia Pacific (Singapore) • Asia Pacific (Sydney) • Canada (Central) • Asia Pacific (Osaka) Switching AWS Regions We recommend that you install IAM Identity Center in a Region that you intend to keep available for users, not a Region that you might need to disable. For more information, see Considerations for choosing an AWS Region. You can switch your IAM Identity Center Region only by deleting your current IAM Identity Center instance and creating an instance in another Region. If you already enabled an AWS managed application with your existing IAM Identity Center instance, disable the application before deleting IAM Identity Center. For instructions on disabling AWS managed applications, see Disabling an AWS managed application. Configuration considerations in the new Region You must recreate users, groups, permission sets, applications, and assignments in the
sso-ug-008
sso-ug.pdf
8
available for users, not a Region that you might need to disable. For more information, see Considerations for choosing an AWS Region. You can switch your IAM Identity Center Region only by deleting your current IAM Identity Center instance and creating an instance in another Region. If you already enabled an AWS managed application with your existing IAM Identity Center instance, disable the application before deleting IAM Identity Center. For instructions on disabling AWS managed applications, see Disabling an AWS managed application. Configuration considerations in the new Region You must recreate users, groups, permission sets, applications, and assignments in the new IAM Identity Center instance. You can use the IAM Identity Center account and application assignment APIs to get a snapshot of your configuration and then use that snapshot to rebuild your configuration in a new Region. Switching to a different Region also changes the URL for the Choosing an AWS Region 11 AWS IAM Identity Center User Guide AWS access portal, which provides your users with single sign-on access to their AWS accounts and applications. You might also need to recreate some IAM Identity Center configuration through the Management Console of your new instance. Disabling an AWS Region where IAM Identity Center is enabled If you disable an AWS Region in which IAM Identity Center is installed, IAM Identity Center is also disabled. After IAM Identity Center is disabled in a Region, users in that Region won’t have single sign-on access to AWS accounts and applications. To re-enable IAM Identity Center in opt-in AWS Regions, you must re-enable the Region. Because IAM Identity Center must reprocess all paused events, re-enabling IAM Identity Center might take some time. Note IAM Identity Center can manage access only to the AWS accounts that are enabled for use in an AWS Region. To manage access across all accounts in your organization, enable IAM Identity Center in the management account in an AWS Region that's automatically activated for use with IAM Identity Center. For more information about enabling and disabling AWS Regions, see Managing AWS Regions in the AWS General Reference. Using IAM Identity Center for user access to applications only You can use IAM Identity Center for user access to applications such as Amazon Q Developer, AWS accounts, or both. You can connect your existing identity provider and synchronize users and groups from your directory, or create and manage users directly in IAM Identity Center. For information about how to connect your existing identity provider to IAM Identity Center, see the IAM Identity Center identity source tutorials. Already using IAM for access to AWS accounts? You don’t need to make any changes to your current AWS account workflows to use IAM Identity Center for access to AWS managed applications. If you’re using federation with IAM or IAM users for AWS account access, your users can continue to access AWS accounts in the same way they always have, and you can continue to use your existing workflows to manage that access. Using IAM Identity Center for applications only 12 AWS IAM Identity Center User Guide IAM roles created by IAM Identity Center When you assign a user to an AWS account IAM Identity Center creates IAM roles to give users permissions to resources. When you assign a permission set, IAM Identity Center creates corresponding IAM Identity Center- controlled IAM roles in each account, and attaches the policies specified in the permission set to those roles. IAM Identity Center manages the role, and allows the authorized users you’ve defined to assume the role, by using the AWS access portal or AWS CLI. As you modify the permission set, IAM Identity Center ensures that the corresponding IAM policies and roles are updated accordingly. Note Permissions sets are not used to grant permissions to applications. If you've already configured IAM roles in your AWS account, we recommend that you check whether your account is approaching the quota for IAM roles. The default quota for IAM roles per account is 1000 roles. For more information, see IAM object quotas. If you're nearing the quota, consider requesting a quota increase. Otherwise, you might experience problems with IAM Identity Center when you provision permission sets to accounts that have exceeded the IAM role quota. For information about how to request a quota increase, see Requesting a quota increase in the Service Quotas User Guide. Note If you are reviewing IAM roles in an account that's already using IAM Identity Center, you might notice role names beginning with “AWSReservedSSO_”. These are the roles which the IAM Identity Center service has created in the account, and they came from assigning a permission set to the account. IAM Identity Center and AWS Organizations AWS Organizations is recommended, but not required, for use with IAM Identity Center. If you haven't set up an organization,
sso-ug-009
sso-ug.pdf
9
the IAM role quota. For information about how to request a quota increase, see Requesting a quota increase in the Service Quotas User Guide. Note If you are reviewing IAM roles in an account that's already using IAM Identity Center, you might notice role names beginning with “AWSReservedSSO_”. These are the roles which the IAM Identity Center service has created in the account, and they came from assigning a permission set to the account. IAM Identity Center and AWS Organizations AWS Organizations is recommended, but not required, for use with IAM Identity Center. If you haven't set up an organization, you don't have to. When you enable IAM Identity Center, you will choose whether to enable the service with AWS Organizations. When you set up an organization, the AWS account that sets up the organization becomes the management account IAM roles created by IAM Identity Center 13 AWS IAM Identity Center User Guide of the organization. The root user of the AWS account is now the owner of the organizational management account. Any additional AWS accounts you invite to your organization are member accounts. The management account creates the organizations resources, organizational units, and policies that manage the member accounts. Permissions are delegated to member accounts by the management account. Note We recommend that you enable IAM Identity Center with AWS Organizations, which creates an organization instance of IAM Identity Center. An organization instance is our recommended best practice because it supports all features of IAM Identity Center and provides central management capabilities. For more information, see Organization instances of IAM Identity Center. If you've already set up AWS Organizations and are going to add IAM Identity Center to your organization, make sure that all AWS Organizations features are enabled. When you create an organization, enabling all features is the default. For more information, see Enabling all features in your organization in the AWS Organizations User Guide. To enable an organization instance of IAM Identity Center, you must sign in to the AWS Management Console by signing in to your AWS Organizations management account as a user that has administrative credentials or as the root user (not recommended unless no other administrative users exist). For more information, see Creating and managing an AWS Organization in the AWS Organizations User Guide. When signed in with administrative credentials from an AWS Organizations member account, you can enable an account instance of IAM Identity Center. Account instances have limited capabilities and are bound to a single AWS account. Organization and account instances of IAM Identity Center An instance is a single deployment of IAM Identity Center. There are two types of instances available for IAM Identity Center: organization instances and account instances. • Organization instance (recommended) An instance of IAM Identity Center that you enable in the AWS Organizations management account. Organization instances support all features of IAM Identity Center. We recommend that IAM Identity Center instances 14 AWS IAM Identity Center User Guide you deploy an organization instance rather than account instances to minimize the number of management points. • Account instance An instance of IAM Identity Center that's bound to a single AWS account, and that's visible only within the AWS account and AWS Region in which it's enabled. Use an account instance for simpler, single-account scenarios. You can enable an account instance from either of the following: • An AWS account that isn't managed by AWS Organizations • A member account in AWS Organizations AWS account types that can enable IAM Identity Center To enable IAM Identity Center, sign in to the AWS Management Console by using one of the following credentials, depending on the instance type you want to create: • Your AWS Organizations management account (recommended) – Required to create an organization instance of IAM Identity Center. Use an organization instance for multi-account permissions and application assignments across the organization. • Your AWS Organizations member account – Use to create an account instance of IAM Identity Center to enable application assignments within that member account. One or more accounts with a member level instance can exist in an organization. • A standalone AWS account – Use to create an organization instance or account instance of IAM Identity Center. The standalone AWS account isn't managed by AWS Organizations. You can associate only one instance of IAM Identity Center with a standalone AWS account and use that instance for application assignments within that standalone AWS account. Use the following table to compare the capabilities provided by the instance type: AWS account types that can enable IAM Identity Center 15 AWS IAM Identity Center Capability Manage users AWS access portal for single-sign on access to your AWS managed applicati ons OAuth 2.0 (OIDC) customer managed applications Multi-account permissions AWS access portal for single-sign on access to your AWS accounts SAML 2.0
sso-ug-010
sso-ug.pdf
10
The standalone AWS account isn't managed by AWS Organizations. You can associate only one instance of IAM Identity Center with a standalone AWS account and use that instance for application assignments within that standalone AWS account. Use the following table to compare the capabilities provided by the instance type: AWS account types that can enable IAM Identity Center 15 AWS IAM Identity Center Capability Manage users AWS access portal for single-sign on access to your AWS managed applicati ons OAuth 2.0 (OIDC) customer managed applications Multi-account permissions AWS access portal for single-sign on access to your AWS accounts SAML 2.0 customer managed applicati ons Delegated administr ator can manage instance Instance in the AWS Organizat Instance in a member account ions management account (recommen ded) Yes Yes Yes Yes Yes Yes Yes AWS account types that can enable IAM Identity Center User Guide Instance in a standalone AWS account Yes Yes Yes Yes Yes Yes No No No No No No No No 16 AWS IAM Identity Center User Guide For more information about AWS managed applications and IAM Identity Center, see AWS managed applications that you can use with IAM Identity Center. Topics • Organization instances of IAM Identity Center • Account instances of IAM Identity Center • Delete your IAM Identity Center instance Organization instances of IAM Identity Center When you enable IAM Identity Center in conjunction with AWS Organizations, you're creating an organization instance of IAM Identity Center. Your organization instance must be enabled in your management account and you can centrally manage the access of users and groups with a single organization instance. You can have only one organization instance for each management account in AWS Organizations. If you enabled IAM Identity Center before November 15, 2023, you have an organization instance of IAM Identity Center. To enable an organization instance of IAM Identity Center, see To enable an instance of IAM Identity Center. When to use an organization instance An organization instance is the primary method of enabling IAM Identity Center and usually, an organization instance is recommended. Organization instances offer the following benefits: • Support for all features of IAM Identity Center – Including managing permissions for multiple AWS accounts in your organization and assigning access to customer managed applications. • Reduction of the number of management points – An organization instance has a single management point, the management account. We recommend that you enable an organization instance, rather than an account instance, to reduce the number of management points. • Central control of the creation of account instances – You can control whether account instances can be created by member accounts in your organization as long as you haven't deployed an instance of IAM Identity Center to your organization in an opt-in Region (AWS Region that's disabled by default). Organization instances of IAM Identity Center 17 AWS IAM Identity Center User Guide For instructions on enabling an organization instance of IAM Identity Center, see To enable an instance of IAM Identity Center. Account instances of IAM Identity Center With an account instance of IAM Identity Center, you can deploy supported AWS managed applications and OIDC-based customer managed applications. Account instances support isolated deployments of applications in a single AWS account, leveraging IAM Identity Center workforce identity and access portal features. Account instances are bound to a single AWS account and are used only to manage user and group access for supported applications in the same account and AWS Region. You are limited to one account instance per AWS account. You can create an account instance from either of the following: a member account in AWS Organizations or a standalone AWS account that isn't managed by AWS Organizations. For instructions on enabling an account instance of IAM Identity Center, see To enable an instance of IAM Identity Center and choose the Account tab. When to use an account instance In most cases, an organization instance is recommended. Use account instances only if one of the following scenarios applies: • You want to run a temporary trial of a supported AWS managed application to determine if the application suits your business needs. • You don’t have plans to adopt IAM Identity Center across your organization, but you want to support one or more AWS managed applications. • You have an organization instance of IAM Identity Center, but you want to deploy a supported AWS managed application to an isolated set of users that are distinct from users in your organization instance. • You don't control the AWS organization in which you operate. For example, a third-party controls the AWS organization that manages your AWS accounts. Important If you plan to use IAM Identity Center to support applications in multiple accounts, use an organization instance. Account instances don't support this use case. Account instances of IAM
sso-ug-011
sso-ug.pdf
11
but you want to support one or more AWS managed applications. • You have an organization instance of IAM Identity Center, but you want to deploy a supported AWS managed application to an isolated set of users that are distinct from users in your organization instance. • You don't control the AWS organization in which you operate. For example, a third-party controls the AWS organization that manages your AWS accounts. Important If you plan to use IAM Identity Center to support applications in multiple accounts, use an organization instance. Account instances don't support this use case. Account instances of IAM Identity Center 18 AWS IAM Identity Center User Guide AWS managed applications that support account instances See AWS managed applications that you can use with IAM Identity Center to learn which AWS managed applications support account instances of IAM Identity Center. Verify the availability of account instance creation with your AWS managed application. Availability constraints for member accounts To deploy account instances of IAM Identity Center in AWS Organizations member accounts, one of the following conditions must be true: • There is no organization instance of IAM Identity Center in your organization. • There is an organization instance of IAM Identity Center in your organization and the instance administrator permits creation of account instances of IAM Identity Center (for organization instances created after November 15, 2023). • There is an organization instance of IAM Identity Center in your organization and the instance administrator manually enabled creation of account instances by member accounts in the organization (for organization instances created before November 15, 2023). For instructions, see Permit account instance creation in member accounts. After one of the preceding conditions is met, all of the following conditions must be true: • Your administrator hasn’t created a Service Control Policy that prevents member accounts from creating account instances. • You don't already have an instance of IAM Identity Center in this same account, regardless of AWS Region. • You're working in an AWS Region where IAM Identity Center is available. For information about Regions, see IAM Identity Center Region data storage and operations. Account instance considerations An account instance is designed for specialized use cases, and offers a subset of features available to an organization instance. Consider the following before creating an account instance: • Account instances don't support permission sets and therefore don't support access to AWS accounts. • You can’t convert or merge an account instance into an organization instance. Account instances of IAM Identity Center 19 AWS IAM Identity Center User Guide • Only select AWS managed applications support account instances. • Use account instances for isolated users that will use applications in a single account only and for the lifetime of the applications used. • Applications that are attached to an account instance must remain attached to the account instance until you delete the application and its resources. • An account instance must remain in the AWS account where it's created. Permit account instance creation in member accounts If you enabled IAM Identity Center before November 15, 2023, you have an organization instance of IAM Identity Center with the ability for member accounts to create account instances disabled by default. You can choose whether your member accounts can create account instances by enabling the account instance feature in the IAM Identity Center console. To enable creation of account instances by member accounts in your organization Important Enabling account instances of IAM Identity Center for member accounts is a one-time operation. This means that this operation can't be reversed. Once enabled, you can limit the creation of account instances by creating a service control policy (SCP). For instructions, see Control account instance creation with Services Control Policies. 1. Open the IAM Identity Center console. 2. Choose Settings, and then choose the Management tab. 3. 4. In the Account instances of IAM Identity Center section, choose Enable account instances of IAM Identity Center. In the Enable account instances of IAM Identity Center dialog box, confirm that you want to allow member accounts in your organization to create account instances by choosing Enable. Use Service Control Policies to control account instance creation The ability for member accounts to create account instances depends on when you enabled IAM Identity Center: Account instances of IAM Identity Center 20 AWS IAM Identity Center User Guide • Before November 2023 – You must permit account instance creation in member accounts, which is an action that can't be reversed. • After November 15, 2023 – Member accounts can create account instances by default. In either case, you can use Service Control Policies (SCPs) to: • Prevent all member accounts from creating account instances. • Allow only specific member accounts to create account instances. Prevent account instances Use the following procedure to generate an SCP that prevents
sso-ug-012
sso-ug.pdf
12
depends on when you enabled IAM Identity Center: Account instances of IAM Identity Center 20 AWS IAM Identity Center User Guide • Before November 2023 – You must permit account instance creation in member accounts, which is an action that can't be reversed. • After November 15, 2023 – Member accounts can create account instances by default. In either case, you can use Service Control Policies (SCPs) to: • Prevent all member accounts from creating account instances. • Allow only specific member accounts to create account instances. Prevent account instances Use the following procedure to generate an SCP that prevents member accounts from creating account instances of IAM Identity Center. 1. Open the IAM Identity Center console. 2. On the Dashboard, in the Central management section, choose the Prevent account instances button. 3. In the Attach SCP to prevent creation of new account instances dialog box, an SCP is provided for you. Copy the SCP and choose the Go to SCP dashboard button. You'll be directed to the AWS Organizations console to create the SCP or attach it as a statement to an existing SCP. SCPs are a feature of AWS Organizations. For instructions on attaching an SCP, see Attaching and detaching service control policies in the AWS Organizations User Guide. Limit account instances Instead of preventing all account instance creation, this policy denies any attempt to create an account instance of IAM Identity Center for all AWS accounts except those explicitly listed in the "<ALLOWED-ACCOUNT-ID>" placeholder. Example : Deny policy to limit account instance creation { "Version": "2012-10-17", "Statement" : [ { "Sid": "DenyMemberAccountInstances", "Effect": "Deny", Account instances of IAM Identity Center 21 AWS IAM Identity Center User Guide "Action": "sso:CreateInstance", "Resource": "*", "Condition": { "StringNotEquals": { "aws:PrincipalAccount": ["<ALLOWED-ACCOUNT-ID>"] } } } ] } • Replace ["<ALLOWED-ACCOUNT-ID>"] with the actual AWS account ID(s) that you want to allow to create an account instance of IAM Identity Center. • You can list multiple allowed account IDs in the array format: ["111122223333", "444455556666"]. • Attach this policy to your organization SCP to enforce centralized control over IAM Identity Center account instance creation. For instructions on attaching an SCP, see Attaching and detaching service control policies in the AWS Organizations User Guide. Delete your IAM Identity Center instance When an IAM Identity Center instance is deleted, all the data in that instance is deleted and can't be recovered. The following table describes what data is deleted based on the directory type that's configured in IAM Identity Center. What data gets deleted Connected directory - AWS Managed IAM Identity Center identity store Microsoft AD, AD Connector, or external identity provider All permission sets you have configured for AWS accounts Yes Yes Delete your IAM Identity Center instance 22 AWS IAM Identity Center User Guide What data gets deleted Connected directory - AWS Managed IAM Identity Center identity store Microsoft AD, AD Connector, or external identity provider All applications you have configured in IAM Identity Center All user assignments you have configured for AWS accounts and applications All users and groups in the directory or N/A store Yes Yes Yes Yes Yes Use the following procedure to delete your IAM Identity Center instance. To delete your IAM Identity Center instance 1. Open the IAM Identity Center console. 2. In the left navigation pane, choose Settings. 3. On the Settings page, choose the Management tab. 4. 5. In the Delete IAM Identity Center configuration section, choose Delete. In the Delete IAM Identity Center configuration dialog, select each checkbox to acknowledge you understand that your data will be deleted. Type your IAM Identity Center instance in the text box, and then choose Confirm. Delete your IAM Identity Center instance 23 AWS IAM Identity Center User Guide Enable IAM Identity Center When you enable IAM Identity Center you choose an AWS IAM Identity Center instance type to enable. An instance of a service is a single deployment of a service within your AWS environment. There are two types of instances available for IAM Identity Center: organization instances and account instances. The instance types available for you to enable depend upon the account type you are signed into. The following list identifies the type of IAM Identity Center instances you can enable for each type of AWS account: • Your AWS Organizations management account (recommended) – Required to create an organization instance of IAM Identity Center. Use an organization instance for multi-account permissions and application assignments across the organization. • Your AWS Organizations member account – Use to create an account instance of IAM Identity Center to enable application assignments within that member account. One or more accounts with a member level instance can exist in an organization. • A standalone AWS account – Use to create an organization instance or account instance of IAM Identity Center. The
sso-ug-013
sso-ug.pdf
13
instances you can enable for each type of AWS account: • Your AWS Organizations management account (recommended) – Required to create an organization instance of IAM Identity Center. Use an organization instance for multi-account permissions and application assignments across the organization. • Your AWS Organizations member account – Use to create an account instance of IAM Identity Center to enable application assignments within that member account. One or more accounts with a member level instance can exist in an organization. • A standalone AWS account – Use to create an organization instance or account instance of IAM Identity Center. The standalone AWS account isn't managed by AWS Organizations. You can associate only one instance of IAM Identity Center with a standalone AWS account and use that instance for application assignments within that standalone AWS account. Important The organization management account can control whether organization member accounts can create account instances of IAM Identity Center by using a Service Control Policy. For a comparison of the different capabilities provided by the different instance types, see Organization and account instances of IAM Identity Center. Before enabling IAM Identity Center, we recommend you review the IAM Identity Center prerequisites and considerations. 24 AWS IAM Identity Center User Guide To enable an instance of IAM Identity Center Choose the tab for the type of IAM Identity Center instance you want to enable, either an organization or account instance: Organization (recommended) 1. Do one of the following to sign in to the AWS Management Console. • New to AWS (root user) – Sign in as the account owner by choosing Root user and entering your AWS account email address. On the next page, enter your password. • Already using AWS with a standalone AWS account (IAM credentials) – Sign in using your IAM credentials with administrative permissions. • Already using AWS Organizations (IAM credentials) – Sign in using your management account credentials. 2. Open the IAM Identity Center console. 3. Under Enable IAM Identity Center, choose Enable. 4. On the Enable IAM Identity Center with AWS Organizations page, review the information and then select Enable to complete the process. Note AWS Organizations can have IAM Identity Center enabled only in a single AWS Region. After enabling IAM Identity Center, if you need to change the Region that IAM Identity Center is enabled in, you must delete the current instance and create an instance in the other Region. After enabling your organization instance we recommend that you do the following steps to finish setting up your environment: • Confirm that you're using the identity source of your choice. If you already have an assigned identity source, you can continue to use it. For more information, see Confirm your identity sources in IAM Identity Center. • Register a member account as a delegated administrator. For more information, see Delegated administration. To enable an instance of IAM Identity Center 25 AWS IAM Identity Center User Guide • IAM Identity Center provides you an access portal to AWS resources. If you filter access to specific AWS domains or URL endpoints by using a web content filtering solution such as next-generation firewalls (NGFW) or Secure Web Gateways (SWG), see Update firewalls and gateways to allow access to the AWS access portal. Account 1. Do one of the following to sign in to the AWS Management Console. • New to AWS (root user) – Sign in as the account owner by choosing Root user and entering your AWS account email address. On the next page, enter your password. • Already using AWS (IAM credentials) – Sign in using your IAM credentials with administrative permissions. • Already using AWS Organizations (IAM credentials) – Sign in using your member account administrative credentials. 2. Open the IAM Identity Center console. 3. If you are new to AWS or have a standalone AWS account, under Enable IAM Identity Center, choose Enable. You see the Enable IAM Identity Center with AWS Organizations page. We recommend this option, but it is not required. Select the link enable an account instance of IAM Identity Center. 4. If you are an administrator of an AWS Organizations member account, under Enable an account instance of IAM Identity Center, select Enable an account instance. 5. On the Enable an account instance of IAM Identity Center page, review the information and optionally add tags that you want to associate with this account instance. Then select Enable to complete the process. Note If your AWS account is a member of an organization, there might be restrictions on your ability to enable an account instance of IAM Identity Center. • If your organization enabled IAM Identity Center before November 15, 2023 the ability for member accounts to create account instances is disabled by default and must be enabled by the management account of the
sso-ug-014
sso-ug.pdf
14
an account instance. 5. On the Enable an account instance of IAM Identity Center page, review the information and optionally add tags that you want to associate with this account instance. Then select Enable to complete the process. Note If your AWS account is a member of an organization, there might be restrictions on your ability to enable an account instance of IAM Identity Center. • If your organization enabled IAM Identity Center before November 15, 2023 the ability for member accounts to create account instances is disabled by default and must be enabled by the management account of the organization. To enable an instance of IAM Identity Center 26 AWS IAM Identity Center User Guide • If your organization enabled IAM Identity Center after November 15, 2023 the ability for member account to create account instances is enabled by default. However, service control policies can be used to prevent the creation of account instances of IAM Identity Center within an organization. For more information, see the section called “Permit account instance creation in member accounts” and the section called “SCPs for account instance creation”. Confirm your identity sources in IAM Identity Center Your identity source in IAM Identity Center defines where your users and groups are managed. After you enable IAM Identity Center, confirm that you're using the identity source of your choice. If you already have an assigned identity source, you can continue to use it. If you're already managing users and groups in Active Directory or an external IdP, we recommend that you consider connecting this identity source when you enable IAM Identity Center and choose your identity source. This should be done before you create any users and groups in the default Identity Center directory and make any assignments. If you're already managing users and groups in one identity source in IAM Identity Center, changing to a different identity source might remove all user and group assignments that you configured in IAM Identity Center. If this occurs, all users, including the administrative user in IAM Identity Center, will lose single sign-on access to their AWS accounts and applications. For more information, see Considerations for changing your identity source. To confirm your identity source 1. Open the IAM Identity Center console. 2. On the Dashboard page, below the Recommended setup steps section, choose Confirm your identity source. You can also access this page by choosing Settings and choosing the Identity source tab. 3. There is no action if you want to keep your assigned identity source. If you prefer to change it, choose Actions, and then choose Change identity source. You can choose one of the following as your identity source: Confirm your identity sources 27 AWS IAM Identity Center Identity Center directory User Guide When you enable IAM Identity Center for the first time, it's automatically configured with an Identity Center directory as your default identity source. If you aren't already using another external identity provider, you can get started creating your users and groups, and assign their level of access to your AWS accounts and applications. For a tutorial on using this identity source, see Configure user access with the default IAM Identity Center directory. Active Directory If you're already managing users and groups in either your AWS Managed Microsoft AD directory using AWS Directory Service or your self-managed directory in Active Directory (AD), we recommend that you connect that directory when you enable IAM Identity Center. Don't create any users and groups in the default Identity Center directory. IAM Identity Center uses the connection provided by the AWS Directory Service to synchronize user, group, and membership information from your source directory in Active Directory to the IAM Identity Center identity store. For more information, see Connect to a Microsoft AD directory. Note IAM Identity Center doesn't support SAMBA4-based Simple AD as an identity source. External identity provider For external identity providers (IdPs) such as Okta or Microsoft Entra ID, you can use IAM Identity Center to authenticate identities from the IdPs through the Security Assertion Markup Language (SAML) 2.0 standard. The SAML protocol doesn't provide a way to query the IdP to learn about users and groups. You make IAM Identity Center aware of those users and groups by provisioning them into IAM Identity Center. You can perform automatic provisioning (synchronization) of user and group information from your IdP into IAM Identity Center using the System for Cross-domain Identity Management (SCIM) v2.0 protocol if your IdP supports SCIM. Otherwise, you can manually provision your users and groups by manually entering the user names, email address, and groups into IAM Identity Center. For detailed instructions on setting up your identity source, see IAM Identity Center identity source tutorials. Confirm your identity sources 28 AWS IAM Identity Center Note User Guide If you plan to use
sso-ug-015
sso-ug.pdf
15
those users and groups by provisioning them into IAM Identity Center. You can perform automatic provisioning (synchronization) of user and group information from your IdP into IAM Identity Center using the System for Cross-domain Identity Management (SCIM) v2.0 protocol if your IdP supports SCIM. Otherwise, you can manually provision your users and groups by manually entering the user names, email address, and groups into IAM Identity Center. For detailed instructions on setting up your identity source, see IAM Identity Center identity source tutorials. Confirm your identity sources 28 AWS IAM Identity Center Note User Guide If you plan to use an external identity provider, note that the external IdP, not IAM Identity Center, manages multi-factor authentication (MFA) settings. MFA in IAM Identity Center isn't supported for use by external identity providers. For more information, see Prompt users for MFA. Update firewalls and gateways to allow access to the AWS access portal The AWS access portal provides users with single sign-on access to all your AWS accounts and most commonly used cloud applications such as Office 365, Concur, Salesforce, and many more. You can quickly launch multiple applications simply by choosing the AWS account or application icon in the portal. Note AWS managed applications integrate with IAM Identity Center and use it for authentication and directory services, but might not use the AWS access portal for application access. If you filter access to specific AWS domains or URL endpoints by using a web content filtering solution such as next-generation firewalls (NGFW) or Secure Web Gateways (SWG), you must allowlist the domains and URL endpoints associated with the AWS access portal. The following list provides the domains and URL endpoints to add to your web-content filtering solution allowlists. • [Directory ID or alias].awsapps.com • *.aws.dev • *.awsstatic.com • *.console.aws.a2z.com • oidc.[Region].amazonaws.com • *.sso.amazonaws.com • *.sso.[Region].amazonaws.com Update firewalls and gateways 29 AWS IAM Identity Center User Guide • *.sso-portal.[Region].amazonaws.com • [Region].prod.pr.panorama.console.api.aws/panoramaroute • [Region].signin.aws • [Region].signin.aws.amazon.com • signin.aws.amazon.com • *.cloudfront.net • opfcaptcha-prod.s3.amazonaws.com Considerations for allowlisting domains and URL endpoints In addition to the allowlist requirements for the AWS access portal, the other services and applications you use might require allowlisting of domains. • To access AWS accounts, the AWS Management Console, and the IAM Identity Center console from your AWS access portal, you must allowlist additional domains. Refer to Troubleshooting in the AWS Management Console Getting Started Guide for a list of AWS Management Console domains. • To access AWS managed applications from your AWS access portal, you must allowlist their respective domains. Refer to the respective service documentation for guidance. • If you use external software, such as external IdPs (for example, Okta and Microsoft Entra ID), you'll need to include their domains in your allowlists. Considerations for allowlisting domains and URL endpoints 30 AWS IAM Identity Center User Guide IAM Identity Center identity source tutorials You can connect your existing identity source in your AWS Organizations management account to an organization instance of IAM Identity Center. If you don't have an existing identity provider, you can create and manage users directly in the default IAM Identity Center directory. You can have one identity source per organization. The tutorials in this section describe how to set up an organization instance of IAM Identity Center with a commonly used identity source, create an administrative user, and if you're using IAM Identity Center to manage access to AWS accounts, create and configure permission sets. If you’re using IAM Identity Center for application access only, you do not need to use permission sets. These tutorials do not describe how to set up account instances of IAM Identity Center. You can use account instances to assign users and groups to applications, but you cannot use this instance type to manage user access to AWS accounts. For more information, see Account instances of IAM Identity Center. Note Before starting any of these tutorials, enable IAM Identity Center. For more information, see Enable IAM Identity Center. Topics • Using Active Directory as an identity source • Setting up SCIM provisioning between CyberArk and IAM Identity Center • Configure SAML and SCIM with Google Workspace and IAM Identity Center • Using IAM Identity Center to connect with your JumpCloud Directory Platform • Configure SAML and SCIM with Microsoft Entra ID and IAM Identity Center • Configure SAML and SCIM with Okta and IAM Identity Center • Setting up SCIM provisioning between OneLogin and IAM Identity Center • Using Ping Identity products with IAM Identity Center • Configure user access with the default IAM Identity Center directory • Video tutorials 31 AWS IAM Identity Center User Guide Using Active Directory as an identity source If you are managing users in either your AWS Managed Microsoft AD directory using AWS Directory Service or your self-managed directory in Active Directory (AD), you can