AWS Single Sign-On Admin

2023/11/16 - AWS Single Sign-On Admin - 36 new 1 updated api methods

Changes  Instances bound to a single AWS account, API operations for managing instances and applications, and assignments to applications are now supported. Trusted identity propagation is also supported, with new API operations for managing trusted token issuers and application grants and scopes.

DeleteApplicationAssignment (new) Link ¶

Revoke application access to an application by deleting application assignments for a user or group.

See also: AWS API Documentation

Request Syntax

client.delete_application_assignment(
    ApplicationArn='string',
    PrincipalId='string',
    PrincipalType='USER'|'GROUP'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application.

type PrincipalId

string

param PrincipalId

[REQUIRED]

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

type PrincipalType

string

param PrincipalType

[REQUIRED]

The entity type for which the assignment will be deleted.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

ListApplicationProviders (new) Link ¶

Lists the application providers configured in the IAM Identity Center identity store.

See also: AWS API Documentation

Request Syntax

client.list_application_providers(
    MaxResults=123,
    NextToken='string'
)
type MaxResults

integer

param MaxResults

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

type NextToken

string

param NextToken

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

rtype

dict

returns

Response Syntax

{
    'ApplicationProviders': [
        {
            'ApplicationProviderArn': 'string',
            'DisplayData': {
                'Description': 'string',
                'DisplayName': 'string',
                'IconUrl': 'string'
            },
            'FederationProtocol': 'SAML'|'OAUTH',
            'ResourceServerConfig': {
                'Scopes': {
                    'string': {
                        'DetailedTitle': 'string',
                        'LongDescription': 'string'
                    }
                }
            }
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • ApplicationProviders (list) --

      An array list of structures that describe application providers.

      • (dict) --

        A structure that describes a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.

        • ApplicationProviderArn (string) --

          The ARN of the application provider.

        • DisplayData (dict) --

          A structure that describes how IAM Identity Center represents the application provider in the portal.

          • Description (string) --

            The description of the application provider that appears in the portal.

          • DisplayName (string) --

            The name of the application provider that appears in the portal.

          • IconUrl (string) --

            A URL that points to an icon that represents the application provider.

        • FederationProtocol (string) --

          The protocol that the application provider uses to perform federation.

        • ResourceServerConfig (dict) --

          A structure that describes the application provider's resource server.

          • Scopes (dict) --

            A list of the IAM Identity Center access scopes that are associated with this resource server.

            • (string) --

              • (dict) --

                A structure that describes details for an IAM Identity Center access scope that is associated with a resource server.

                • DetailedTitle (string) --

                  The title of an access scope for a resource server.

                • LongDescription (string) --

                  The description of an access scope for a resource server.

    • NextToken (string) --

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null . This indicates that this is the last page of results.

ListApplications (new) Link ¶

Lists all applications associated with the instance of IAM Identity Center. When listing applications for an instance in the management account, member accounts must use the applicationAccount parameter to filter the list to only applications created from that account.

See also: AWS API Documentation

Request Syntax

client.list_applications(
    Filter={
        'ApplicationAccount': 'string',
        'ApplicationProvider': 'string'
    },
    InstanceArn='string',
    MaxResults=123,
    NextToken='string'
)
type Filter

dict

param Filter

Filters response results.

  • ApplicationAccount (string) --

    An Amazon Web Services account ID number that filters the results in the response.

  • ApplicationProvider (string) --

    The ARN of an application provider that can filter the results in the response.

type InstanceArn

string

param InstanceArn

[REQUIRED]

The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

type MaxResults

integer

param MaxResults

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

type NextToken

string

param NextToken

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

rtype

dict

returns

Response Syntax

{
    'Applications': [
        {
            'ApplicationAccount': 'string',
            'ApplicationArn': 'string',
            'ApplicationProviderArn': 'string',
            'CreatedDate': datetime(2015, 1, 1),
            'Description': 'string',
            'InstanceArn': 'string',
            'Name': 'string',
            'PortalOptions': {
                'SignInOptions': {
                    'ApplicationUrl': 'string',
                    'Origin': 'IDENTITY_CENTER'|'APPLICATION'
                },
                'Visibility': 'ENABLED'|'DISABLED'
            },
            'Status': 'ENABLED'|'DISABLED'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • Applications (list) --

      Retrieves all applications associated with the instance.

      • (dict) --

        A structure that describes an application that uses IAM Identity Center for access management.

        • ApplicationAccount (string) --

          The Amazon Web Services account ID number of the application.

        • ApplicationArn (string) --

          The ARN of the application.

        • ApplicationProviderArn (string) --

          The ARN of the application provider for this application.

        • CreatedDate (datetime) --

          The date and time when the application was originally created.

        • Description (string) --

          The description of the application.

        • InstanceArn (string) --

          The ARN of the instance of IAM Identity Center that is configured with this application.

        • Name (string) --

          The name of the application.

        • PortalOptions (dict) --

          A structure that describes the options for the access portal associated with this application.

          • SignInOptions (dict) --

            A structure that describes the sign-in options for the access portal.

            • ApplicationUrl (string) --

              The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION .

            • Origin (string) --

              This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

              • APPLICATION : IAM Identity Center redirects the customer to the configured ApplicationUrl .

              • IDENTITY_CENTER : IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

          • Visibility (string) --

            Indicates whether this application is visible in the access portal.

        • Status (string) --

          The current status of the application in this instance of IAM Identity Center.

    • NextToken (string) --

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null . This indicates that this is the last page of results.

ListApplicationAuthenticationMethods (new) Link ¶

Lists all of the authentication methods supported by the specified application.

See also: AWS API Documentation

Request Syntax

client.list_application_authentication_methods(
    ApplicationArn='string',
    NextToken='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application with the authentication methods you want to list.

type NextToken

string

param NextToken

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

rtype

dict

returns

Response Syntax

{
    'AuthenticationMethods': [
        {
            'AuthenticationMethod': {
                'Iam': {
                    'ActorPolicy': {...}|[...]|123|123.4|'string'|True|None
                }
            },
            'AuthenticationMethodType': 'IAM'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • AuthenticationMethods (list) --

      An array list of authentication methods for the specified application.

      • (dict) --

        A structure that describes an authentication method and its type.

        • AuthenticationMethod (dict) --

          A structure that describes an authentication method. The contents of this structure is determined by the AuthenticationMethodType .

          Note

          This is a Tagged Union structure. Only one of the following top level keys will be set: Iam. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

          'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
          • Iam (dict) --

            A structure that describes details for IAM authentication.

        • AuthenticationMethodType (string) --

          The type of authentication that is used by this method.

    • NextToken (string) --

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null . This indicates that this is the last page of results.

GetApplicationAssignmentConfiguration (new) Link ¶

Retrieves the configuration of PutApplicationAssignmentConfiguration.

See also: AWS API Documentation

Request Syntax

client.get_application_assignment_configuration(
    ApplicationArn='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

rtype

dict

returns

Response Syntax

{
    'AssignmentRequired': True|False
}

Response Structure

  • (dict) --

    • AssignmentRequired (boolean) --

      If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false , all users have access to the application.

PutApplicationAuthenticationMethod (new) Link ¶

Adds or updates an authentication method for an application.

See also: AWS API Documentation

Request Syntax

client.put_application_authentication_method(
    ApplicationArn='string',
    AuthenticationMethod={
        'Iam': {
            'ActorPolicy': {...}|[...]|123|123.4|'string'|True|None
        }
    },
    AuthenticationMethodType='IAM'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application with the authentication method to add or update.

type AuthenticationMethod

dict

param AuthenticationMethod

[REQUIRED]

Specifies a structure that describes the authentication method to add or update. The structure type you provide is determined by the AuthenticationMethodType parameter.

Note

This is a Tagged Union structure. Only one of the following top level keys can be set: Iam.

  • Iam (dict) --

    A structure that describes details for IAM authentication.

type AuthenticationMethodType

string

param AuthenticationMethodType

[REQUIRED]

Specifies the type of the authentication method that you want to add or update.

returns

None

ListApplicationAssignmentsForPrincipal (new) Link ¶

Lists the applications to which a specified principal is assigned.

See also: AWS API Documentation

Request Syntax

client.list_application_assignments_for_principal(
    Filter={
        'ApplicationArn': 'string'
    },
    InstanceArn='string',
    MaxResults=123,
    NextToken='string',
    PrincipalId='string',
    PrincipalType='USER'|'GROUP'
)
type Filter

dict

param Filter

Filters the output to include only assignments associated with the application that has the specified ARN.

  • ApplicationArn (string) --

    The ARN of an application.

type InstanceArn

string

param InstanceArn

[REQUIRED]

Specifies the instance of IAM Identity Center that contains principal and applications.

type MaxResults

integer

param MaxResults

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

type NextToken

string

param NextToken

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

type PrincipalId

string

param PrincipalId

[REQUIRED]

Specifies the unique identifier of the principal for which you want to retrieve its assignments.

type PrincipalType

string

param PrincipalType

[REQUIRED]

Specifies the type of the principal for which you want to retrieve its assignments.

rtype

dict

returns

Response Syntax

{
    'ApplicationAssignments': [
        {
            'ApplicationArn': 'string',
            'PrincipalId': 'string',
            'PrincipalType': 'USER'|'GROUP'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • ApplicationAssignments (list) --

      An array list of the application assignments for the specified principal.

      • (dict) --

        A structure that describes an application to which a principal is assigned.

        • ApplicationArn (string) --

          The ARN of the application to which the specified principal is assigned.

        • PrincipalId (string) --

          The unique identifier of the principal assigned to the application.

        • PrincipalType (string) --

          The type of the principal assigned to the application.

    • NextToken (string) --

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null . This indicates that this is the last page of results.

DescribeTrustedTokenIssuer (new) Link ¶

Retrieves details about a trusted token issuer configuration stored in an instance of IAM Identity Center. Details include the name of the trusted token issuer, the issuer URL, and the path of the source attribute and the destination attribute for a trusted token issuer configuration.

See also: AWS API Documentation

Request Syntax

client.describe_trusted_token_issuer(
    TrustedTokenIssuerArn='string'
)
type TrustedTokenIssuerArn

string

param TrustedTokenIssuerArn

[REQUIRED]

Specifies the ARN of the trusted token issuer configuration that you want details about.

rtype

dict

returns

Response Syntax

{
    'Name': 'string',
    'TrustedTokenIssuerArn': 'string',
    'TrustedTokenIssuerConfiguration': {
        'OidcJwtConfiguration': {
            'ClaimAttributePath': 'string',
            'IdentityStoreAttributePath': 'string',
            'IssuerUrl': 'string',
            'JwksRetrievalOption': 'OPEN_ID_DISCOVERY'
        }
    },
    'TrustedTokenIssuerType': 'OIDC_JWT'
}

Response Structure

  • (dict) --

    • Name (string) --

      The name of the trusted token issuer configuration.

    • TrustedTokenIssuerArn (string) --

      The ARN of the trusted token issuer configuration.

    • TrustedTokenIssuerConfiguration (dict) --

      A structure the describes the settings that apply of this trusted token issuer.

      Note

      This is a Tagged Union structure. Only one of the following top level keys will be set: OidcJwtConfiguration. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

      'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
      • OidcJwtConfiguration (dict) --

        A structure that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT).

        • ClaimAttributePath (string) --

          The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

        • IdentityStoreAttributePath (string) --

          The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

        • IssuerUrl (string) --

          The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates.

        • JwksRetrievalOption (string) --

          The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT.

    • TrustedTokenIssuerType (string) --

      The type of the trusted token issuer.

PutApplicationAssignmentConfiguration (new) Link ¶

Configure how users gain access to an application. If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false , all users have access to the application. If an assignment is created using CreateApplicationAssignment., the user retains access if AssignmentsRequired is set to true .

See also: AWS API Documentation

Request Syntax

client.put_application_assignment_configuration(
    ApplicationArn='string',
    AssignmentRequired=True|False
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

type AssignmentRequired

boolean

param AssignmentRequired

[REQUIRED]

If AssignmentsRequired is true (default value), users don’t have access to the application unless an assignment is created using the CreateApplicationAssignment API. If false , all users have access to the application.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

ListApplicationAccessScopes (new) Link ¶

Lists the access scopes and authorized targets associated with an application.

See also: AWS API Documentation

Request Syntax

client.list_application_access_scopes(
    ApplicationArn='string',
    MaxResults=123,
    NextToken='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application.

type MaxResults

integer

param MaxResults

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

type NextToken

string

param NextToken

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

rtype

dict

returns

Response Syntax

{
    'NextToken': 'string',
    'Scopes': [
        {
            'AuthorizedTargets': [
                'string',
            ],
            'Scope': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • NextToken (string) --

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null . This indicates that this is the last page of results.

    • Scopes (list) --

      An array list of access scopes and their authorized targets that are associated with the application.

      • (dict) --

        A structure that describes an IAM Identity Center access scope and its authorized targets.

        • AuthorizedTargets (list) --

          An array list of ARNs of applications.

          • (string) --

        • Scope (string) --

          The name of the access scope.

CreateTrustedTokenIssuer (new) Link ¶

Creates a connection to a trusted token issuer in an instance of IAM Identity Center. A trusted token issuer enables trusted identity propagation to be used with applications that authenticate outside of Amazon Web Services.

This trusted token issuer describes an external identity provider (IdP) that can generate claims or assertions in the form of access tokens for a user. Applications enabled for IAM Identity Center can use these tokens for authentication.

See also: AWS API Documentation

Request Syntax

client.create_trusted_token_issuer(
    ClientToken='string',
    InstanceArn='string',
    Name='string',
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ],
    TrustedTokenIssuerConfiguration={
        'OidcJwtConfiguration': {
            'ClaimAttributePath': 'string',
            'IdentityStoreAttributePath': 'string',
            'IssuerUrl': 'string',
            'JwksRetrievalOption': 'OPEN_ID_DISCOVERY'
        }
    },
    TrustedTokenIssuerType='OIDC_JWT'
)
type ClientToken

string

param ClientToken

Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value..

If you don't provide this value, then Amazon Web Services generates a random one for you.

If you retry the operation with the same ClientToken , but with different parameters, the retry fails with an IdempotentParameterMismatch error.

This field is autopopulated if not provided.

type InstanceArn

string

param InstanceArn

[REQUIRED]

Specifies the ARN of the instance of IAM Identity Center to contain the new trusted token issuer configuration.

type Name

string

param Name

[REQUIRED]

Specifies the name of the new trusted token issuer configuration.

type Tags

list

param Tags

Specifies tags to be attached to the new trusted token issuer configuration.

  • (dict) --

    A set of key-value pairs that are used to manage the resource. Tags can only be applied to permission sets and cannot be applied to corresponding roles that IAM Identity Center creates in Amazon Web Services accounts.

    • Key (string) -- [REQUIRED]

      The key for the tag.

    • Value (string) -- [REQUIRED]

      The value of the tag.

type TrustedTokenIssuerConfiguration

dict

param TrustedTokenIssuerConfiguration

[REQUIRED]

Specifies settings that apply to the new trusted token issuer configuration. The settings that are available depend on what TrustedTokenIssuerType you specify.

Note

This is a Tagged Union structure. Only one of the following top level keys can be set: OidcJwtConfiguration.

  • OidcJwtConfiguration (dict) --

    A structure that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT).

    • ClaimAttributePath (string) -- [REQUIRED]

      The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

    • IdentityStoreAttributePath (string) -- [REQUIRED]

      The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

    • IssuerUrl (string) -- [REQUIRED]

      The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates.

    • JwksRetrievalOption (string) -- [REQUIRED]

      The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT.

type TrustedTokenIssuerType

string

param TrustedTokenIssuerType

[REQUIRED]

Specifies the type of the new trusted token issuer.

rtype

dict

returns

Response Syntax

{
    'TrustedTokenIssuerArn': 'string'
}

Response Structure

  • (dict) --

    • TrustedTokenIssuerArn (string) --

      The ARN of the new trusted token issuer configuration.

ListApplicationGrants (new) Link ¶

List the grants associated with an application.

See also: AWS API Documentation

Request Syntax

client.list_application_grants(
    ApplicationArn='string',
    NextToken='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application whose grants you want to list.

type NextToken

string

param NextToken

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

rtype

dict

returns

Response Syntax

{
    'Grants': [
        {
            'Grant': {
                'AuthorizationCode': {
                    'RedirectUris': [
                        'string',
                    ]
                },
                'JwtBearer': {
                    'AuthorizedTokenIssuers': [
                        {
                            'AuthorizedAudiences': [
                                'string',
                            ],
                            'TrustedTokenIssuerArn': 'string'
                        },
                    ]
                }
            },
            'GrantType': 'authorization_code'|'refresh_token'|'urn:ietf:params:oauth:grant-type:jwt-bearer'|'urn:ietf:params:oauth:grant-type:token-exchange'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • Grants (list) --

      An array list of structures that describe the requested grants.

      • (dict) --

        ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

        • Grant (dict) --

          ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

          Note

          This is a Tagged Union structure. Only one of the following top level keys will be set: AuthorizationCode, JwtBearer. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

          'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
          • AuthorizationCode (dict) --

            ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

            • RedirectUris (list) --

              ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

              • (string) --

          • JwtBearer (dict) --

            ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

            • AuthorizedTokenIssuers (list) --

              ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

              • (dict) --

                A structure that describes a trusted token issuer and associates it with a set of authorized audiences.

                • AuthorizedAudiences (list) --

                  An array list of authorized audiences, or applications, that can consume the tokens generated by the associated trusted token issuer.

                  • (string) --

                • TrustedTokenIssuerArn (string) --

                  The ARN of the trusted token issuer.

        • GrantType (string) --

          ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

    • NextToken (string) --

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null . This indicates that this is the last page of results.

UpdateApplication (new) Link ¶

Updates application properties.

See also: AWS API Documentation

Request Syntax

client.update_application(
    ApplicationArn='string',
    Description='string',
    Name='string',
    PortalOptions={
        'SignInOptions': {
            'ApplicationUrl': 'string',
            'Origin': 'IDENTITY_CENTER'|'APPLICATION'
        }
    },
    Status='ENABLED'|'DISABLED'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

type Description

string

param Description

The description of the .

type Name

string

param Name

Specifies the updated name for the application.

type PortalOptions

dict

param PortalOptions

A structure that describes the options for the portal associated with an application.

  • SignInOptions (dict) --

    A structure that describes the sign-in options for an application portal.

    • ApplicationUrl (string) --

      The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION .

    • Origin (string) -- [REQUIRED]

      This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

      • APPLICATION : IAM Identity Center redirects the customer to the configured ApplicationUrl .

      • IDENTITY_CENTER : IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

type Status

string

param Status

Specifies whether the application is enabled or disabled.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

CreateApplicationAssignment (new) Link ¶

Grant application access to a user or group.

See also: AWS API Documentation

Request Syntax

client.create_application_assignment(
    ApplicationArn='string',
    PrincipalId='string',
    PrincipalType='USER'|'GROUP'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

The ARN of the application provider under which the operation will run.

type PrincipalId

string

param PrincipalId

[REQUIRED]

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

type PrincipalType

string

param PrincipalType

[REQUIRED]

The entity type for which the assignment will be created.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

DescribeApplication (new) Link ¶

Retrieves the details of an application associated with an instance of IAM Identity Center.

See also: AWS API Documentation

Request Syntax

client.describe_application(
    ApplicationArn='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

rtype

dict

returns

Response Syntax

{
    'ApplicationAccount': 'string',
    'ApplicationArn': 'string',
    'ApplicationProviderArn': 'string',
    'CreatedDate': datetime(2015, 1, 1),
    'Description': 'string',
    'InstanceArn': 'string',
    'Name': 'string',
    'PortalOptions': {
        'SignInOptions': {
            'ApplicationUrl': 'string',
            'Origin': 'IDENTITY_CENTER'|'APPLICATION'
        },
        'Visibility': 'ENABLED'|'DISABLED'
    },
    'Status': 'ENABLED'|'DISABLED'
}

Response Structure

  • (dict) --

    • ApplicationAccount (string) --

      The account ID.

    • ApplicationArn (string) --

      Specifies the ARN of the application.

    • ApplicationProviderArn (string) --

      The ARN of the application provider under which the operation will run.

    • CreatedDate (datetime) --

      The date the application was created.

    • Description (string) --

      The description of the .

    • InstanceArn (string) --

      The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

    • Name (string) --

      The application name.

    • PortalOptions (dict) --

      A structure that describes the options for the portal associated with an application.

      • SignInOptions (dict) --

        A structure that describes the sign-in options for the access portal.

        • ApplicationUrl (string) --

          The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION .

        • Origin (string) --

          This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

          • APPLICATION : IAM Identity Center redirects the customer to the configured ApplicationUrl .

          • IDENTITY_CENTER : IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

      • Visibility (string) --

        Indicates whether this application is visible in the access portal.

    • Status (string) --

      Specifies whether the application is enabled or disabled.

CreateInstance (new) Link ¶

Creates an instance of IAM Identity Center for a standalone Amazon Web Services account that is not managed by Organizations or a member Amazon Web Services account in an organization. You can create only one instance per account and across all Amazon Web Services Regions.

The CreateInstance request is rejected if the following apply:

  • The instance is created within the organization management account.

  • An instance already exists in the same account.

See also: AWS API Documentation

Request Syntax

client.create_instance(
    ClientToken='string',
    Name='string',
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
type ClientToken

string

param ClientToken

Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.

If you don't provide this value, then Amazon Web Services generates a random one for you.

If you retry the operation with the same ClientToken , but with different parameters, the retry fails with an IdempotentParameterMismatch error.

This field is autopopulated if not provided.

type Name

string

param Name

The name of the instance of IAM Identity Center.

type Tags

list

param Tags

Specifies tags to be attached to the instance of IAM Identity Center.

  • (dict) --

    A set of key-value pairs that are used to manage the resource. Tags can only be applied to permission sets and cannot be applied to corresponding roles that IAM Identity Center creates in Amazon Web Services accounts.

    • Key (string) -- [REQUIRED]

      The key for the tag.

    • Value (string) -- [REQUIRED]

      The value of the tag.

rtype

dict

returns

Response Syntax

{
    'InstanceArn': 'string'
}

Response Structure

ListTrustedTokenIssuers (new) Link ¶

Lists all the trusted token issuers configured in an instance of IAM Identity Center.

See also: AWS API Documentation

Request Syntax

client.list_trusted_token_issuers(
    InstanceArn='string',
    MaxResults=123,
    NextToken='string'
)
type InstanceArn

string

param InstanceArn

[REQUIRED]

Specifies the ARN of the instance of IAM Identity Center with the trusted token issuer configurations that you want to list.

type MaxResults

integer

param MaxResults

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

type NextToken

string

param NextToken

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

rtype

dict

returns

Response Syntax

{
    'NextToken': 'string',
    'TrustedTokenIssuers': [
        {
            'Name': 'string',
            'TrustedTokenIssuerArn': 'string',
            'TrustedTokenIssuerType': 'OIDC_JWT'
        },
    ]
}

Response Structure

  • (dict) --

    • NextToken (string) --

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null . This indicates that this is the last page of results.

    • TrustedTokenIssuers (list) --

      An array list of the trusted token issuer configurations.

      • (dict) --

        A structure that describes a trusted token issuer.

        • Name (string) --

          The name of the trusted token issuer configuration in the instance of IAM Identity Center.

        • TrustedTokenIssuerArn (string) --

          The ARN of the trusted token issuer configuration in the instance of IAM Identity Center.

        • TrustedTokenIssuerType (string) --

          The type of trusted token issuer.

DescribeInstance (new) Link ¶

Returns the details of an instance of IAM Identity Center. The status can be one of the following:

  • CREATE_IN_PROGRESS - The instance is in the process of being created. When the instance is ready for use, DescribeInstance returns the status of ACTIVE . While the instance is in the CREATE_IN_PROGRESS state, you can call only DescribeInstance and DeleteInstance operations.

  • DELETE_IN_PROGRESS - The instance is being deleted. Returns AccessDeniedException after the delete operation completes.

  • ACTIVE - The instance is active.

See also: AWS API Documentation

Request Syntax

client.describe_instance(
    InstanceArn='string'
)
type InstanceArn

string

param InstanceArn

[REQUIRED]

The ARN of the instance of IAM Identity Center under which the operation will run.

rtype

dict

returns

Response Syntax

{
    'CreatedDate': datetime(2015, 1, 1),
    'IdentityStoreId': 'string',
    'InstanceArn': 'string',
    'Name': 'string',
    'OwnerAccountId': 'string',
    'Status': 'CREATE_IN_PROGRESS'|'DELETE_IN_PROGRESS'|'ACTIVE'
}

Response Structure

  • (dict) --

    • CreatedDate (datetime) --

      The date the instance was created.

    • IdentityStoreId (string) --

      The identifier of the identity store that is connected to the instance of IAM Identity Center.

    • InstanceArn (string) --

      The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

    • Name (string) --

      Specifies the instance name.

    • OwnerAccountId (string) --

      The identifier of the Amazon Web Services account for which the instance was created.

    • Status (string) --

      The status of the instance.

DeleteApplicationAccessScope (new) Link ¶

Deletes an IAM Identity Center access scope from an application.

See also: AWS API Documentation

Request Syntax

client.delete_application_access_scope(
    ApplicationArn='string',
    Scope='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application with the access scope to delete.

type Scope

string

param Scope

[REQUIRED]

Specifies the name of the access scope to remove from the application.

returns

None

DescribeApplicationAssignment (new) Link ¶

Retrieves a direct assignment of a user or group to an application. If the user doesn’t have a direct assignment to the application, the user may still have access to the application through a group. Therefore, don’t use this API to test access to an application for a user. Instead use ListApplicationAssignmentsForPrincipal.

See also: AWS API Documentation

Request Syntax

client.describe_application_assignment(
    ApplicationArn='string',
    PrincipalId='string',
    PrincipalType='USER'|'GROUP'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

type PrincipalId

string

param PrincipalId

[REQUIRED]

An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

type PrincipalType

string

param PrincipalType

[REQUIRED]

The entity type for which the assignment will be created.

rtype

dict

returns

Response Syntax

{
    'ApplicationArn': 'string',
    'PrincipalId': 'string',
    'PrincipalType': 'USER'|'GROUP'
}

Response Structure

  • (dict) --

    • ApplicationArn (string) --

      Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

    • PrincipalId (string) --

      An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the IAM Identity Center Identity Store API Reference.

    • PrincipalType (string) --

      The entity type for which the assignment will be created.

GetApplicationGrant (new) Link ¶

Retrieves details about an application grant.

See also: AWS API Documentation

Request Syntax

client.get_application_grant(
    ApplicationArn='string',
    GrantType='authorization_code'|'refresh_token'|'urn:ietf:params:oauth:grant-type:jwt-bearer'|'urn:ietf:params:oauth:grant-type:token-exchange'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application that contains the grant.

type GrantType

string

param GrantType

[REQUIRED]

Specifies the type of grant.

rtype

dict

returns

Response Syntax

{
    'Grant': {
        'AuthorizationCode': {
            'RedirectUris': [
                'string',
            ]
        },
        'JwtBearer': {
            'AuthorizedTokenIssuers': [
                {
                    'AuthorizedAudiences': [
                        'string',
                    ],
                    'TrustedTokenIssuerArn': 'string'
                },
            ]
        }
    }
}

Response Structure

  • (dict) --

    • Grant (dict) --

      A structure that describes the requested grant.

      Note

      This is a Tagged Union structure. Only one of the following top level keys will be set: AuthorizationCode, JwtBearer. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

      'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
      • AuthorizationCode (dict) --

        ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

        • RedirectUris (list) --

          ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

          • (string) --

      • JwtBearer (dict) --

        ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

        • AuthorizedTokenIssuers (list) --

          ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

          • (dict) --

            A structure that describes a trusted token issuer and associates it with a set of authorized audiences.

            • AuthorizedAudiences (list) --

              An array list of authorized audiences, or applications, that can consume the tokens generated by the associated trusted token issuer.

              • (string) --

            • TrustedTokenIssuerArn (string) --

              The ARN of the trusted token issuer.

GetApplicationAccessScope (new) Link ¶

Retrieves the authorized targets for an IAM Identity Center access scope for an application.

See also: AWS API Documentation

Request Syntax

client.get_application_access_scope(
    ApplicationArn='string',
    Scope='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application with the access scope that you want to retrieve.

type Scope

string

param Scope

[REQUIRED]

Specifies the name of the access scope for which you want the authorized targets.

rtype

dict

returns

Response Syntax

{
    'AuthorizedTargets': [
        'string',
    ],
    'Scope': 'string'
}

Response Structure

  • (dict) --

    • AuthorizedTargets (list) --

      An array of authorized targets associated with this access scope.

      • (string) --

    • Scope (string) --

      The name of the access scope that can be used with the authorized targets.

DeleteApplicationAuthenticationMethod (new) Link ¶

Deletes an authentication method from an application.

See also: AWS API Documentation

Request Syntax

client.delete_application_authentication_method(
    ApplicationArn='string',
    AuthenticationMethodType='IAM'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application with the authentication method to delete.

type AuthenticationMethodType

string

param AuthenticationMethodType

[REQUIRED]

Specifies the authentication method type to delete from the application.

returns

None

GetApplicationAuthenticationMethod (new) Link ¶

Retrieves details about an authentication method used by an application.

See also: AWS API Documentation

Request Syntax

client.get_application_authentication_method(
    ApplicationArn='string',
    AuthenticationMethodType='IAM'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application.

type AuthenticationMethodType

string

param AuthenticationMethodType

[REQUIRED]

Specifies the type of authentication method for which you want details.

rtype

dict

returns

Response Syntax

{
    'AuthenticationMethod': {
        'Iam': {
            'ActorPolicy': {...}|[...]|123|123.4|'string'|True|None
        }
    }
}

Response Structure

  • (dict) --

    • AuthenticationMethod (dict) --

      A structure that contains details about the requested authentication method.

      Note

      This is a Tagged Union structure. Only one of the following top level keys will be set: Iam. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

      'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
      • Iam (dict) --

        A structure that describes details for IAM authentication.

ListAccountAssignmentsForPrincipal (new) Link ¶

Retrieves a list of the IAM Identity Center associated Amazon Web Services accounts that the principal has access to.

See also: AWS API Documentation

Request Syntax

client.list_account_assignments_for_principal(
    Filter={
        'AccountId': 'string'
    },
    InstanceArn='string',
    MaxResults=123,
    NextToken='string',
    PrincipalId='string',
    PrincipalType='USER'|'GROUP'
)
type Filter

dict

param Filter

Specifies an Amazon Web Services account ID number. Results are filtered to only those that match this ID number.

  • AccountId (string) --

    The ID number of an Amazon Web Services account that filters the results in the response.

type InstanceArn

string

param InstanceArn

[REQUIRED]

Specifies the ARN of the instance of IAM Identity Center that contains the principal.

type MaxResults

integer

param MaxResults

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

type NextToken

string

param NextToken

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

type PrincipalId

string

param PrincipalId

[REQUIRED]

Specifies the principal for which you want to retrieve the list of account assignments.

type PrincipalType

string

param PrincipalType

[REQUIRED]

Specifies the type of the principal.

rtype

dict

returns

Response Syntax

{
    'AccountAssignments': [
        {
            'AccountId': 'string',
            'PermissionSetArn': 'string',
            'PrincipalId': 'string',
            'PrincipalType': 'USER'|'GROUP'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • AccountAssignments (list) --

      An array list of the account assignments for the principal.

      • (dict) --

        A structure that describes an assignment of an Amazon Web Services account to a principal and the permissions that principal has in the account.

        • AccountId (string) --

          The account ID number of the Amazon Web Services account.

        • PermissionSetArn (string) --

          The ARN of the IAM Identity Center permission set assigned to this principal for this Amazon Web Services account.

        • PrincipalId (string) --

          The ID of the principal.

        • PrincipalType (string) --

          The type of the principal.

    • NextToken (string) --

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null . This indicates that this is the last page of results.

UpdateTrustedTokenIssuer (new) Link ¶

Updates the name of the trusted token issuer, or the path of a source attribute or destination attribute for a trusted token issuer configuration.

Note

Updating this trusted token issuer configuration might cause users to lose access to any applications that are configured to use the trusted token issuer.

See also: AWS API Documentation

Request Syntax

client.update_trusted_token_issuer(
    Name='string',
    TrustedTokenIssuerArn='string',
    TrustedTokenIssuerConfiguration={
        'OidcJwtConfiguration': {
            'ClaimAttributePath': 'string',
            'IdentityStoreAttributePath': 'string',
            'JwksRetrievalOption': 'OPEN_ID_DISCOVERY'
        }
    }
)
type Name

string

param Name

Specifies the updated name to be applied to the trusted token issuer configuration.

type TrustedTokenIssuerArn

string

param TrustedTokenIssuerArn

[REQUIRED]

Specifies the ARN of the trusted token issuer configuration that you want to update.

type TrustedTokenIssuerConfiguration

dict

param TrustedTokenIssuerConfiguration

Specifies a structure with settings to apply to the specified trusted token issuer. The settings that you can provide are determined by the type of the trusted token issuer that you are updating.

Note

This is a Tagged Union structure. Only one of the following top level keys can be set: OidcJwtConfiguration.

  • OidcJwtConfiguration (dict) --

    A structure that describes an updated configuration for a trusted token issuer that uses OpenID Connect (OIDC) with JSON web tokens (JWT).

    • ClaimAttributePath (string) --

      The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by this JMESPath expression is compared against the attribute mapped by IdentityStoreAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

    • IdentityStoreAttributePath (string) --

      The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by ClaimAttributePath when a trusted token issuer token is exchanged for an IAM Identity Center token.

    • JwksRetrievalOption (string) --

      The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

DescribeApplicationProvider (new) Link ¶

Retrieves details about a provider that can be used to connect an Amazon Web Services managed application or customer managed application to IAM Identity Center.

See also: AWS API Documentation

Request Syntax

client.describe_application_provider(
    ApplicationProviderArn='string'
)
type ApplicationProviderArn

string

param ApplicationProviderArn

[REQUIRED]

Specifies the ARN of the application provider for which you want details.

rtype

dict

returns

Response Syntax

{
    'ApplicationProviderArn': 'string',
    'DisplayData': {
        'Description': 'string',
        'DisplayName': 'string',
        'IconUrl': 'string'
    },
    'FederationProtocol': 'SAML'|'OAUTH',
    'ResourceServerConfig': {
        'Scopes': {
            'string': {
                'DetailedTitle': 'string',
                'LongDescription': 'string'
            }
        }
    }
}

Response Structure

  • (dict) --

    • ApplicationProviderArn (string) --

      The ARN of the application provider.

    • DisplayData (dict) --

      A structure with details about the display data for the application provider.

      • Description (string) --

        The description of the application provider that appears in the portal.

      • DisplayName (string) --

        The name of the application provider that appears in the portal.

      • IconUrl (string) --

        A URL that points to an icon that represents the application provider.

    • FederationProtocol (string) --

      The protocol used to federate to the application provider.

    • ResourceServerConfig (dict) --

      A structure with details about the receiving application.

      • Scopes (dict) --

        A list of the IAM Identity Center access scopes that are associated with this resource server.

        • (string) --

          • (dict) --

            A structure that describes details for an IAM Identity Center access scope that is associated with a resource server.

            • DetailedTitle (string) --

              The title of an access scope for a resource server.

            • LongDescription (string) --

              The description of an access scope for a resource server.

UpdateInstance (new) Link ¶

Update the details for the instance of IAM Identity Center that is owned by the Amazon Web Services account.

See also: AWS API Documentation

Request Syntax

client.update_instance(
    InstanceArn='string',
    Name='string'
)
type InstanceArn

string

param InstanceArn

[REQUIRED]

The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

type Name

string

param Name

[REQUIRED]

Updates the instance name.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

DeleteTrustedTokenIssuer (new) Link ¶

Deletes a trusted token issuer configuration from an instance of IAM Identity Center.

Note

Deleting this trusted token issuer configuration will cause users to lose access to any applications that are configured to use the trusted token issuer.

See also: AWS API Documentation

Request Syntax

client.delete_trusted_token_issuer(
    TrustedTokenIssuerArn='string'
)
type TrustedTokenIssuerArn

string

param TrustedTokenIssuerArn

[REQUIRED]

Specifies the ARN of the trusted token issuer configuration to delete.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

ListApplicationAssignments (new) Link ¶

Lists Amazon Web Services account users that are assigned to an application.

See also: AWS API Documentation

Request Syntax

client.list_application_assignments(
    ApplicationArn='string',
    MaxResults=123,
    NextToken='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application.

type MaxResults

integer

param MaxResults

Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

type NextToken

string

param NextToken

Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call's NextToken response to request the next page of results.

rtype

dict

returns

Response Syntax

{
    'ApplicationAssignments': [
        {
            'ApplicationArn': 'string',
            'PrincipalId': 'string',
            'PrincipalType': 'USER'|'GROUP'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • ApplicationAssignments (list) --

      The list of users assigned to an application.

      • (dict) --

        A structure that describes an assignment of a principal to an application.

        • ApplicationArn (string) --

          The ARN of the application that has principals assigned.

        • PrincipalId (string) --

          The unique identifier of the principal assigned to the application.

        • PrincipalType (string) --

          The type of the principal assigned to the application.

    • NextToken (string) --

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null . This indicates that this is the last page of results.

DeleteApplication (new) Link ¶

Deletes the association with the application. The connected service resource still exists.

See also: AWS API Documentation

Request Syntax

client.delete_application(
    ApplicationArn='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

DeleteInstance (new) Link ¶

Deletes the instance of IAM Identity Center. Only the account that owns the instance can call this API. Neither the delegated administrator nor member account can delete the organization instance, but those roles can delete their own instance.

See also: AWS API Documentation

Request Syntax

client.delete_instance(
    InstanceArn='string'
)
type InstanceArn

string

param InstanceArn

[REQUIRED]

The ARN of the instance of IAM Identity Center under which the operation will run.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

PutApplicationAccessScope (new) Link ¶

Adds or updates the list of authorized targets for an IAM Identity Center access scope for an application.

See also: AWS API Documentation

Request Syntax

client.put_application_access_scope(
    ApplicationArn='string',
    AuthorizedTargets=[
        'string',
    ],
    Scope='string'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application with the access scope with the targets to add or update.

type AuthorizedTargets

list

param AuthorizedTargets

Specifies an array list of ARNs that represent the authorized targets for this access scope.

  • (string) --

type Scope

string

param Scope

[REQUIRED]

Specifies the name of the access scope to be associated with the specified targets.

returns

None

CreateApplication (new) Link ¶

Creates an application in IAM Identity Center for the given application provider.

See also: AWS API Documentation

Request Syntax

client.create_application(
    ApplicationProviderArn='string',
    ClientToken='string',
    Description='string',
    InstanceArn='string',
    Name='string',
    PortalOptions={
        'SignInOptions': {
            'ApplicationUrl': 'string',
            'Origin': 'IDENTITY_CENTER'|'APPLICATION'
        },
        'Visibility': 'ENABLED'|'DISABLED'
    },
    Status='ENABLED'|'DISABLED',
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
type ApplicationProviderArn

string

param ApplicationProviderArn

[REQUIRED]

The ARN of the application provider under which the operation will run.

type ClientToken

string

param ClientToken

Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.

If you don't provide this value, then Amazon Web Services generates a random one for you.

If you retry the operation with the same ClientToken , but with different parameters, the retry fails with an IdempotentParameterMismatch error.

This field is autopopulated if not provided.

type Description

string

param Description

The description of the .

type InstanceArn

string

param InstanceArn

[REQUIRED]

The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

type Name

string

param Name

[REQUIRED]

The name of the .

type PortalOptions

dict

param PortalOptions

A structure that describes the options for the portal associated with an application.

  • SignInOptions (dict) --

    A structure that describes the sign-in options for the access portal.

    • ApplicationUrl (string) --

      The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION .

    • Origin (string) -- [REQUIRED]

      This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

      • APPLICATION : IAM Identity Center redirects the customer to the configured ApplicationUrl .

      • IDENTITY_CENTER : IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

  • Visibility (string) --

    Indicates whether this application is visible in the access portal.

type Status

string

param Status

Specifies whether the application is enabled or disabled.

type Tags

list

param Tags

Specifies tags to be attached to the application.

  • (dict) --

    A set of key-value pairs that are used to manage the resource. Tags can only be applied to permission sets and cannot be applied to corresponding roles that IAM Identity Center creates in Amazon Web Services accounts.

    • Key (string) -- [REQUIRED]

      The key for the tag.

    • Value (string) -- [REQUIRED]

      The value of the tag.

rtype

dict

returns

Response Syntax

{
    'ApplicationArn': 'string'
}

Response Structure

  • (dict) --

    • ApplicationArn (string) --

      Specifies the ARN of the application.

PutApplicationGrant (new) Link ¶

Adds a grant to an application.

See also: AWS API Documentation

Request Syntax

client.put_application_grant(
    ApplicationArn='string',
    Grant={
        'AuthorizationCode': {
            'RedirectUris': [
                'string',
            ]
        },
        'JwtBearer': {
            'AuthorizedTokenIssuers': [
                {
                    'AuthorizedAudiences': [
                        'string',
                    ],
                    'TrustedTokenIssuerArn': 'string'
                },
            ]
        }
    },
    GrantType='authorization_code'|'refresh_token'|'urn:ietf:params:oauth:grant-type:jwt-bearer'|'urn:ietf:params:oauth:grant-type:token-exchange'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application to update.

type Grant

dict

param Grant

[REQUIRED]

Specifies a structure that describes the grant to update.

Note

This is a Tagged Union structure. Only one of the following top level keys can be set: AuthorizationCode, JwtBearer.

  • AuthorizationCode (dict) --

    ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

    • RedirectUris (list) --

      ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

      • (string) --

  • JwtBearer (dict) --

    ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

    • AuthorizedTokenIssuers (list) --

      ~~~[ TODO: ADD DESCRIPTION HERE ]~~~

      • (dict) --

        A structure that describes a trusted token issuer and associates it with a set of authorized audiences.

        • AuthorizedAudiences (list) --

          An array list of authorized audiences, or applications, that can consume the tokens generated by the associated trusted token issuer.

          • (string) --

        • TrustedTokenIssuerArn (string) --

          The ARN of the trusted token issuer.

type GrantType

string

param GrantType

[REQUIRED]

Specifies the type of grant to update.

returns

None

DeleteApplicationGrant (new) Link ¶

Deletes a grant from an application.

See also: AWS API Documentation

Request Syntax

client.delete_application_grant(
    ApplicationArn='string',
    GrantType='authorization_code'|'refresh_token'|'urn:ietf:params:oauth:grant-type:jwt-bearer'|'urn:ietf:params:oauth:grant-type:token-exchange'
)
type ApplicationArn

string

param ApplicationArn

[REQUIRED]

Specifies the ARN of the application with the grant to delete.

type GrantType

string

param GrantType

[REQUIRED]

Specifies the type of grant to delete from the application.

returns

None

ListInstances (updated) Link ¶
Changes (response)
{'Instances': {'CreatedDate': 'timestamp',
               'Name': 'string',
               'OwnerAccountId': 'string',
               'Status': 'CREATE_IN_PROGRESS | DELETE_IN_PROGRESS | ACTIVE'}}

Lists the details of the organization and account instances of IAM Identity Center that were created in or visible to the account calling this API.

See also: AWS API Documentation

Request Syntax

client.list_instances(
    MaxResults=123,
    NextToken='string'
)
type MaxResults

integer

param MaxResults

The maximum number of results to display for the instance.

type NextToken

string

param NextToken

The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.

rtype

dict

returns

Response Syntax

{
    'Instances': [
        {
            'CreatedDate': datetime(2015, 1, 1),
            'IdentityStoreId': 'string',
            'InstanceArn': 'string',
            'Name': 'string',
            'OwnerAccountId': 'string',
            'Status': 'CREATE_IN_PROGRESS'|'DELETE_IN_PROGRESS'|'ACTIVE'
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • Instances (list) --

      Lists the IAM Identity Center instances that the caller has access to.

      • (dict) --

        Provides information about the IAM Identity Center instance.

        • CreatedDate (datetime) --

          The date and time that the Identity Center instance was created.

        • IdentityStoreId (string) --

          The identifier of the identity store that is connected to the Identity Center instance.

        • InstanceArn (string) --

          The ARN of the Identity Center instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference .

        • Name (string) --

          The name of the Identity Center instance.

        • OwnerAccountId (string) --

          The Amazon Web Services account ID number of the owner of the Identity Center instance.

        • Status (string) --

          The current status of this Identity Center instance.

    • NextToken (string) --

      The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.