ssoadmin

package
v1.34.25 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 16, 2020 License: Apache-2.0 Imports: 10 Imported by: 23

Documentation

Overview

Package ssoadmin provides the client and types for making API requests to AWS Single Sign-On Admin.

See https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20 for more information on this service.

See ssoadmin package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/ssoadmin/

Using the Client

To contact AWS Single Sign-On Admin with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the AWS Single Sign-On Admin client SSOAdmin for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/ssoadmin/#New

Index

Constants

View Source
const (
	// PrincipalTypeUser is a PrincipalType enum value
	PrincipalTypeUser = "USER"

	// PrincipalTypeGroup is a PrincipalType enum value
	PrincipalTypeGroup = "GROUP"
)
View Source
const (
	// ProvisionTargetTypeAwsAccount is a ProvisionTargetType enum value
	ProvisionTargetTypeAwsAccount = "AWS_ACCOUNT"

	// ProvisionTargetTypeAllProvisionedAccounts is a ProvisionTargetType enum value
	ProvisionTargetTypeAllProvisionedAccounts = "ALL_PROVISIONED_ACCOUNTS"
)
View Source
const (
	// ProvisioningStatusLatestPermissionSetProvisioned is a ProvisioningStatus enum value
	ProvisioningStatusLatestPermissionSetProvisioned = "LATEST_PERMISSION_SET_PROVISIONED"

	// ProvisioningStatusLatestPermissionSetNotProvisioned is a ProvisioningStatus enum value
	ProvisioningStatusLatestPermissionSetNotProvisioned = "LATEST_PERMISSION_SET_NOT_PROVISIONED"
)
View Source
const (
	// StatusValuesInProgress is a StatusValues enum value
	StatusValuesInProgress = "IN_PROGRESS"

	// StatusValuesFailed is a StatusValues enum value
	StatusValuesFailed = "FAILED"

	// StatusValuesSucceeded is a StatusValues enum value
	StatusValuesSucceeded = "SUCCEEDED"
)
View Source
const (

	// ErrCodeAccessDeniedException for service response error code
	// "AccessDeniedException".
	//
	// You do not have sufficient access to perform this action.
	ErrCodeAccessDeniedException = "AccessDeniedException"

	// ErrCodeConflictException for service response error code
	// "ConflictException".
	//
	// Occurs when a conflict with a previous successful write is detected. This
	// generally occurs when the previous write did not have time to propagate to
	// the host serving the current request. A retry (with appropriate backoff logic)
	// is the recommended response to this exception.
	ErrCodeConflictException = "ConflictException"

	// ErrCodeInternalServerException for service response error code
	// "InternalServerException".
	//
	// The request processing has failed because of an unknown error, exception,
	// or failure with an internal server.
	ErrCodeInternalServerException = "InternalServerException"

	// ErrCodeResourceNotFoundException for service response error code
	// "ResourceNotFoundException".
	//
	// Indicates that a requested resource is not found.
	ErrCodeResourceNotFoundException = "ResourceNotFoundException"

	// ErrCodeServiceQuotaExceededException for service response error code
	// "ServiceQuotaExceededException".
	//
	// Indicates that the principal has crossed the permitted number of resources
	// that can be created.
	ErrCodeServiceQuotaExceededException = "ServiceQuotaExceededException"

	// ErrCodeThrottlingException for service response error code
	// "ThrottlingException".
	//
	// Indicates that the principal has crossed the throttling limits of the API
	// operations.
	ErrCodeThrottlingException = "ThrottlingException"

	// ErrCodeValidationException for service response error code
	// "ValidationException".
	//
	// The request failed because it contains a syntax error.
	ErrCodeValidationException = "ValidationException"
)
View Source
const (
	ServiceName = "SSO Admin" // Name of service.
	EndpointsID = "sso"       // ID to lookup a service endpoint with.
	ServiceID   = "SSO Admin" // ServiceID is a unique identifier of a specific service.
)

Service information constants

View Source
const (
	// TargetTypeAwsAccount is a TargetType enum value
	TargetTypeAwsAccount = "AWS_ACCOUNT"
)

Variables

This section is empty.

Functions

func PrincipalType_Values

func PrincipalType_Values() []string

PrincipalType_Values returns all elements of the PrincipalType enum

func ProvisionTargetType_Values

func ProvisionTargetType_Values() []string

ProvisionTargetType_Values returns all elements of the ProvisionTargetType enum

func ProvisioningStatus_Values

func ProvisioningStatus_Values() []string

ProvisioningStatus_Values returns all elements of the ProvisioningStatus enum

func StatusValues_Values

func StatusValues_Values() []string

StatusValues_Values returns all elements of the StatusValues enum

func TargetType_Values

func TargetType_Values() []string

TargetType_Values returns all elements of the TargetType enum

Types

type AccessDeniedException

type AccessDeniedException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

You do not have sufficient access to perform this action.

func (*AccessDeniedException) Code

func (s *AccessDeniedException) Code() string

Code returns the exception type name.

func (*AccessDeniedException) Error

func (s *AccessDeniedException) Error() string

func (AccessDeniedException) GoString

func (s AccessDeniedException) GoString() string

GoString returns the string representation

func (*AccessDeniedException) Message

func (s *AccessDeniedException) Message() string

Message returns the exception's message.

func (*AccessDeniedException) OrigErr

func (s *AccessDeniedException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*AccessDeniedException) RequestID

func (s *AccessDeniedException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*AccessDeniedException) StatusCode

func (s *AccessDeniedException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (AccessDeniedException) String

func (s AccessDeniedException) String() string

String returns the string representation

type AccountAssignment

type AccountAssignment struct {

	// The identifier of the AWS account.
	AccountId *string `type:"string"`

	// The ARN of the permission set. For more information about ARNs, see Amazon
	// Resource Names (ARNs) and AWS Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
	// in the AWS General Reference.
	PermissionSetArn *string `min:"10" type:"string"`

	// The identifier of the principal.
	PrincipalId *string `min:"1" type:"string"`

	// The entity type for which the assignment will be created.
	PrincipalType *string `type:"string" enum:"PrincipalType"`
	// contains filtered or unexported fields
}

The assignment that indicates a principal's limited access to a specified AWS account with a specified permission set.

The term principal here refers to a user or group that is defined in AWS SSO.

func (AccountAssignment) GoString

func (s AccountAssignment) GoString() string

GoString returns the string representation

func (*AccountAssignment) SetAccountId

func (s *AccountAssignment) SetAccountId(v string) *AccountAssignment

SetAccountId sets the AccountId field's value.

func (*AccountAssignment) SetPermissionSetArn

func (s *AccountAssignment) SetPermissionSetArn(v string) *AccountAssignment

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*AccountAssignment) SetPrincipalId

func (s *AccountAssignment) SetPrincipalId(v string) *AccountAssignment

SetPrincipalId sets the PrincipalId field's value.

func (*AccountAssignment) SetPrincipalType

func (s *AccountAssignment) SetPrincipalType(v string) *AccountAssignment

SetPrincipalType sets the PrincipalType field's value.

func (AccountAssignment) String

func (s AccountAssignment) String() string

String returns the string representation

type AccountAssignmentOperationStatus

type AccountAssignmentOperationStatus struct {

	// The date that the permission set was created.
	CreatedDate *time.Time `type:"timestamp"`

	// The message that contains an error or exception in case of an operation failure.
	FailureReason *string `type:"string"`

	// The ARN of the permission set. For more information about ARNs, see Amazon
	// Resource Names (ARNs) and AWS Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
	// in the AWS General Reference.
	PermissionSetArn *string `min:"10" type:"string"`

	// The identifier of the principal.
	PrincipalId *string `min:"1" type:"string"`

	// The entity type for which the assignment will be created.
	PrincipalType *string `type:"string" enum:"PrincipalType"`

	// The identifier for tracking the request operation that is generated by the
	// universally unique identifier (UUID) workflow.
	RequestId *string `type:"string"`

	// The status of the permission set provisioning process.
	Status *string `type:"string" enum:"StatusValues"`

	// The identifier for the chosen target.
	TargetId *string `type:"string"`

	// The entity type for which the assignment will be created.
	TargetType *string `type:"string" enum:"TargetType"`
	// contains filtered or unexported fields
}

The status of the creation or deletion operation of an assignment that a principal needs to access an account.

func (AccountAssignmentOperationStatus) GoString

GoString returns the string representation

func (*AccountAssignmentOperationStatus) SetCreatedDate

SetCreatedDate sets the CreatedDate field's value.

func (*AccountAssignmentOperationStatus) SetFailureReason

SetFailureReason sets the FailureReason field's value.

func (*AccountAssignmentOperationStatus) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*AccountAssignmentOperationStatus) SetPrincipalId

SetPrincipalId sets the PrincipalId field's value.

func (*AccountAssignmentOperationStatus) SetPrincipalType

SetPrincipalType sets the PrincipalType field's value.

func (*AccountAssignmentOperationStatus) SetRequestId

SetRequestId sets the RequestId field's value.

func (*AccountAssignmentOperationStatus) SetStatus

SetStatus sets the Status field's value.

func (*AccountAssignmentOperationStatus) SetTargetId

SetTargetId sets the TargetId field's value.

func (*AccountAssignmentOperationStatus) SetTargetType

SetTargetType sets the TargetType field's value.

func (AccountAssignmentOperationStatus) String

String returns the string representation

type AccountAssignmentOperationStatusMetadata

type AccountAssignmentOperationStatusMetadata struct {

	// The date that the permission set was created.
	CreatedDate *time.Time `type:"timestamp"`

	// The identifier for tracking the request operation that is generated by the
	// universally unique identifier (UUID) workflow.
	RequestId *string `type:"string"`

	// The status of the permission set provisioning process.
	Status *string `type:"string" enum:"StatusValues"`
	// contains filtered or unexported fields
}

Provides information about the AccountAssignment creation request.

func (AccountAssignmentOperationStatusMetadata) GoString

GoString returns the string representation

func (*AccountAssignmentOperationStatusMetadata) SetCreatedDate

SetCreatedDate sets the CreatedDate field's value.

func (*AccountAssignmentOperationStatusMetadata) SetRequestId

SetRequestId sets the RequestId field's value.

func (*AccountAssignmentOperationStatusMetadata) SetStatus

SetStatus sets the Status field's value.

func (AccountAssignmentOperationStatusMetadata) String

String returns the string representation

type AttachManagedPolicyToPermissionSetInput

type AttachManagedPolicyToPermissionSetInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The IAM managed policy ARN to be attached to a permission set.
	//
	// ManagedPolicyArn is a required field
	ManagedPolicyArn *string `min:"20" type:"string" required:"true"`

	// The ARN of the PermissionSet that the managed policy should be attached to.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (AttachManagedPolicyToPermissionSetInput) GoString

GoString returns the string representation

func (*AttachManagedPolicyToPermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*AttachManagedPolicyToPermissionSetInput) SetManagedPolicyArn

SetManagedPolicyArn sets the ManagedPolicyArn field's value.

func (*AttachManagedPolicyToPermissionSetInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (AttachManagedPolicyToPermissionSetInput) String

String returns the string representation

func (*AttachManagedPolicyToPermissionSetInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type AttachManagedPolicyToPermissionSetOutput

type AttachManagedPolicyToPermissionSetOutput struct {
	// contains filtered or unexported fields
}

func (AttachManagedPolicyToPermissionSetOutput) GoString

GoString returns the string representation

func (AttachManagedPolicyToPermissionSetOutput) String

String returns the string representation

type AttachedManagedPolicy

type AttachedManagedPolicy struct {

	// The ARN of the IAM managed policy. For more information about ARNs, see Amazon
	// Resource Names (ARNs) and AWS Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
	// in the AWS General Reference.
	Arn *string `min:"20" type:"string"`

	// The name of the IAM managed policy.
	Name *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A structure that stores the details of the IAM managed policy.

func (AttachedManagedPolicy) GoString

func (s AttachedManagedPolicy) GoString() string

GoString returns the string representation

func (*AttachedManagedPolicy) SetArn

SetArn sets the Arn field's value.

func (*AttachedManagedPolicy) SetName

SetName sets the Name field's value.

func (AttachedManagedPolicy) String

func (s AttachedManagedPolicy) String() string

String returns the string representation

type ConflictException

type ConflictException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

func (*ConflictException) Code

func (s *ConflictException) Code() string

Code returns the exception type name.

func (*ConflictException) Error

func (s *ConflictException) Error() string

func (ConflictException) GoString

func (s ConflictException) GoString() string

GoString returns the string representation

func (*ConflictException) Message

func (s *ConflictException) Message() string

Message returns the exception's message.

func (*ConflictException) OrigErr

func (s *ConflictException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ConflictException) RequestID

func (s *ConflictException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ConflictException) StatusCode

func (s *ConflictException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ConflictException) String

func (s ConflictException) String() string

String returns the string representation

type CreateAccountAssignmentInput

type CreateAccountAssignmentInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the permission set that the admin wants to grant the principal
	// access to.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`

	// The identifier of the principal.
	//
	// PrincipalId is a required field
	PrincipalId *string `min:"1" type:"string" required:"true"`

	// The entity type for which the assignment will be created.
	//
	// PrincipalType is a required field
	PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`

	// The identifier for the chosen target.
	//
	// TargetId is a required field
	TargetId *string `type:"string" required:"true"`

	// The entity type for which the assignment will be created.
	//
	// TargetType is a required field
	TargetType *string `type:"string" required:"true" enum:"TargetType"`
	// contains filtered or unexported fields
}

func (CreateAccountAssignmentInput) GoString

func (s CreateAccountAssignmentInput) GoString() string

GoString returns the string representation

func (*CreateAccountAssignmentInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*CreateAccountAssignmentInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*CreateAccountAssignmentInput) SetPrincipalId

SetPrincipalId sets the PrincipalId field's value.

func (*CreateAccountAssignmentInput) SetPrincipalType

SetPrincipalType sets the PrincipalType field's value.

func (*CreateAccountAssignmentInput) SetTargetId

SetTargetId sets the TargetId field's value.

func (*CreateAccountAssignmentInput) SetTargetType

SetTargetType sets the TargetType field's value.

func (CreateAccountAssignmentInput) String

String returns the string representation

func (*CreateAccountAssignmentInput) Validate

func (s *CreateAccountAssignmentInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateAccountAssignmentOutput

type CreateAccountAssignmentOutput struct {

	// The status object for the account assignment creation operation.
	AccountAssignmentCreationStatus *AccountAssignmentOperationStatus `type:"structure"`
	// contains filtered or unexported fields
}

func (CreateAccountAssignmentOutput) GoString

GoString returns the string representation

func (*CreateAccountAssignmentOutput) SetAccountAssignmentCreationStatus

SetAccountAssignmentCreationStatus sets the AccountAssignmentCreationStatus field's value.

func (CreateAccountAssignmentOutput) String

String returns the string representation

type CreatePermissionSetInput

type CreatePermissionSetInput struct {

	// The description of the PermissionSet.
	Description *string `min:"1" type:"string"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The name of the PermissionSet.
	//
	// Name is a required field
	Name *string `min:"1" type:"string" required:"true"`

	// Used to redirect users within the application during the federation authentication
	// process.
	RelayState *string `min:"1" type:"string"`

	// The length of time that the application user sessions are valid in the ISO-8601
	// standard.
	SessionDuration *string `min:"1" type:"string"`

	// The tags to attach to the new PermissionSet.
	Tags []*Tag `type:"list"`
	// contains filtered or unexported fields
}

func (CreatePermissionSetInput) GoString

func (s CreatePermissionSetInput) GoString() string

GoString returns the string representation

func (*CreatePermissionSetInput) SetDescription

SetDescription sets the Description field's value.

func (*CreatePermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*CreatePermissionSetInput) SetName

SetName sets the Name field's value.

func (*CreatePermissionSetInput) SetRelayState

SetRelayState sets the RelayState field's value.

func (*CreatePermissionSetInput) SetSessionDuration

func (s *CreatePermissionSetInput) SetSessionDuration(v string) *CreatePermissionSetInput

SetSessionDuration sets the SessionDuration field's value.

func (*CreatePermissionSetInput) SetTags

SetTags sets the Tags field's value.

func (CreatePermissionSetInput) String

func (s CreatePermissionSetInput) String() string

String returns the string representation

func (*CreatePermissionSetInput) Validate

func (s *CreatePermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreatePermissionSetOutput

type CreatePermissionSetOutput struct {

	// Defines the level of access on an AWS account.
	PermissionSet *PermissionSet `type:"structure"`
	// contains filtered or unexported fields
}

func (CreatePermissionSetOutput) GoString

func (s CreatePermissionSetOutput) GoString() string

GoString returns the string representation

func (*CreatePermissionSetOutput) SetPermissionSet

SetPermissionSet sets the PermissionSet field's value.

func (CreatePermissionSetOutput) String

func (s CreatePermissionSetOutput) String() string

String returns the string representation

type DeleteAccountAssignmentInput

type DeleteAccountAssignmentInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the permission set that will be used to remove access.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`

	// The identifier of the principal.
	//
	// PrincipalId is a required field
	PrincipalId *string `min:"1" type:"string" required:"true"`

	// The entity type for which the assignment will be deleted.
	//
	// PrincipalType is a required field
	PrincipalType *string `type:"string" required:"true" enum:"PrincipalType"`

	// The identifier for the chosen target.
	//
	// TargetId is a required field
	TargetId *string `type:"string" required:"true"`

	// The entity type for which the assignment will be deleted.
	//
	// TargetType is a required field
	TargetType *string `type:"string" required:"true" enum:"TargetType"`
	// contains filtered or unexported fields
}

func (DeleteAccountAssignmentInput) GoString

func (s DeleteAccountAssignmentInput) GoString() string

GoString returns the string representation

func (*DeleteAccountAssignmentInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*DeleteAccountAssignmentInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*DeleteAccountAssignmentInput) SetPrincipalId

SetPrincipalId sets the PrincipalId field's value.

func (*DeleteAccountAssignmentInput) SetPrincipalType

SetPrincipalType sets the PrincipalType field's value.

func (*DeleteAccountAssignmentInput) SetTargetId

SetTargetId sets the TargetId field's value.

func (*DeleteAccountAssignmentInput) SetTargetType

SetTargetType sets the TargetType field's value.

func (DeleteAccountAssignmentInput) String

String returns the string representation

func (*DeleteAccountAssignmentInput) Validate

func (s *DeleteAccountAssignmentInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteAccountAssignmentOutput

type DeleteAccountAssignmentOutput struct {

	// The status object for the account assignment deletion operation.
	AccountAssignmentDeletionStatus *AccountAssignmentOperationStatus `type:"structure"`
	// contains filtered or unexported fields
}

func (DeleteAccountAssignmentOutput) GoString

GoString returns the string representation

func (*DeleteAccountAssignmentOutput) SetAccountAssignmentDeletionStatus

SetAccountAssignmentDeletionStatus sets the AccountAssignmentDeletionStatus field's value.

func (DeleteAccountAssignmentOutput) String

String returns the string representation

type DeleteInlinePolicyFromPermissionSetInput

type DeleteInlinePolicyFromPermissionSetInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the permission set that will be used to remove access.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteInlinePolicyFromPermissionSetInput) GoString

GoString returns the string representation

func (*DeleteInlinePolicyFromPermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*DeleteInlinePolicyFromPermissionSetInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DeleteInlinePolicyFromPermissionSetInput) String

String returns the string representation

func (*DeleteInlinePolicyFromPermissionSetInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type DeleteInlinePolicyFromPermissionSetOutput

type DeleteInlinePolicyFromPermissionSetOutput struct {
	// contains filtered or unexported fields
}

func (DeleteInlinePolicyFromPermissionSetOutput) GoString

GoString returns the string representation

func (DeleteInlinePolicyFromPermissionSetOutput) String

String returns the string representation

type DeletePermissionSetInput

type DeletePermissionSetInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the permission set that should be deleted.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeletePermissionSetInput) GoString

func (s DeletePermissionSetInput) GoString() string

GoString returns the string representation

func (*DeletePermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*DeletePermissionSetInput) SetPermissionSetArn

func (s *DeletePermissionSetInput) SetPermissionSetArn(v string) *DeletePermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DeletePermissionSetInput) String

func (s DeletePermissionSetInput) String() string

String returns the string representation

func (*DeletePermissionSetInput) Validate

func (s *DeletePermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeletePermissionSetOutput

type DeletePermissionSetOutput struct {
	// contains filtered or unexported fields
}

func (DeletePermissionSetOutput) GoString

func (s DeletePermissionSetOutput) GoString() string

GoString returns the string representation

func (DeletePermissionSetOutput) String

func (s DeletePermissionSetOutput) String() string

String returns the string representation

type DescribeAccountAssignmentCreationStatusInput

type DescribeAccountAssignmentCreationStatusInput struct {

	// The identifier that is used to track the request operation progress.
	//
	// AccountAssignmentCreationRequestId is a required field
	AccountAssignmentCreationRequestId *string `type:"string" required:"true"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeAccountAssignmentCreationStatusInput) GoString

GoString returns the string representation

func (*DescribeAccountAssignmentCreationStatusInput) SetAccountAssignmentCreationRequestId

SetAccountAssignmentCreationRequestId sets the AccountAssignmentCreationRequestId field's value.

func (*DescribeAccountAssignmentCreationStatusInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (DescribeAccountAssignmentCreationStatusInput) String

String returns the string representation

func (*DescribeAccountAssignmentCreationStatusInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type DescribeAccountAssignmentCreationStatusOutput

type DescribeAccountAssignmentCreationStatusOutput struct {

	// The status object for the account assignment creation operation.
	AccountAssignmentCreationStatus *AccountAssignmentOperationStatus `type:"structure"`
	// contains filtered or unexported fields
}

func (DescribeAccountAssignmentCreationStatusOutput) GoString

GoString returns the string representation

func (*DescribeAccountAssignmentCreationStatusOutput) SetAccountAssignmentCreationStatus

SetAccountAssignmentCreationStatus sets the AccountAssignmentCreationStatus field's value.

func (DescribeAccountAssignmentCreationStatusOutput) String

String returns the string representation

type DescribeAccountAssignmentDeletionStatusInput

type DescribeAccountAssignmentDeletionStatusInput struct {

	// The identifier that is used to track the request operation progress.
	//
	// AccountAssignmentDeletionRequestId is a required field
	AccountAssignmentDeletionRequestId *string `type:"string" required:"true"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeAccountAssignmentDeletionStatusInput) GoString

GoString returns the string representation

func (*DescribeAccountAssignmentDeletionStatusInput) SetAccountAssignmentDeletionRequestId

SetAccountAssignmentDeletionRequestId sets the AccountAssignmentDeletionRequestId field's value.

func (*DescribeAccountAssignmentDeletionStatusInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (DescribeAccountAssignmentDeletionStatusInput) String

String returns the string representation

func (*DescribeAccountAssignmentDeletionStatusInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type DescribeAccountAssignmentDeletionStatusOutput

type DescribeAccountAssignmentDeletionStatusOutput struct {

	// The status object for the account assignment deletion operation.
	AccountAssignmentDeletionStatus *AccountAssignmentOperationStatus `type:"structure"`
	// contains filtered or unexported fields
}

func (DescribeAccountAssignmentDeletionStatusOutput) GoString

GoString returns the string representation

func (*DescribeAccountAssignmentDeletionStatusOutput) SetAccountAssignmentDeletionStatus

SetAccountAssignmentDeletionStatus sets the AccountAssignmentDeletionStatus field's value.

func (DescribeAccountAssignmentDeletionStatusOutput) String

String returns the string representation

type DescribePermissionSetInput

type DescribePermissionSetInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the permission set.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribePermissionSetInput) GoString

func (s DescribePermissionSetInput) GoString() string

GoString returns the string representation

func (*DescribePermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*DescribePermissionSetInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DescribePermissionSetInput) String

String returns the string representation

func (*DescribePermissionSetInput) Validate

func (s *DescribePermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribePermissionSetOutput

type DescribePermissionSetOutput struct {

	// Describes the level of access on an AWS account.
	PermissionSet *PermissionSet `type:"structure"`
	// contains filtered or unexported fields
}

func (DescribePermissionSetOutput) GoString

func (s DescribePermissionSetOutput) GoString() string

GoString returns the string representation

func (*DescribePermissionSetOutput) SetPermissionSet

SetPermissionSet sets the PermissionSet field's value.

func (DescribePermissionSetOutput) String

String returns the string representation

type DescribePermissionSetProvisioningStatusInput

type DescribePermissionSetProvisioningStatusInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The identifier that is provided by the ProvisionPermissionSet call to retrieve
	// the current status of the provisioning workflow.
	//
	// ProvisionPermissionSetRequestId is a required field
	ProvisionPermissionSetRequestId *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribePermissionSetProvisioningStatusInput) GoString

GoString returns the string representation

func (*DescribePermissionSetProvisioningStatusInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*DescribePermissionSetProvisioningStatusInput) SetProvisionPermissionSetRequestId

SetProvisionPermissionSetRequestId sets the ProvisionPermissionSetRequestId field's value.

func (DescribePermissionSetProvisioningStatusInput) String

String returns the string representation

func (*DescribePermissionSetProvisioningStatusInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type DescribePermissionSetProvisioningStatusOutput

type DescribePermissionSetProvisioningStatusOutput struct {

	// The status object for the permission set provisioning operation.
	PermissionSetProvisioningStatus *PermissionSetProvisioningStatus `type:"structure"`
	// contains filtered or unexported fields
}

func (DescribePermissionSetProvisioningStatusOutput) GoString

GoString returns the string representation

func (*DescribePermissionSetProvisioningStatusOutput) SetPermissionSetProvisioningStatus

SetPermissionSetProvisioningStatus sets the PermissionSetProvisioningStatus field's value.

func (DescribePermissionSetProvisioningStatusOutput) String

String returns the string representation

type DetachManagedPolicyFromPermissionSetInput

type DetachManagedPolicyFromPermissionSetInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The IAM managed policy ARN to be attached to a permission set.
	//
	// ManagedPolicyArn is a required field
	ManagedPolicyArn *string `min:"20" type:"string" required:"true"`

	// The ARN of the PermissionSet from which the policy should be detached.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DetachManagedPolicyFromPermissionSetInput) GoString

GoString returns the string representation

func (*DetachManagedPolicyFromPermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*DetachManagedPolicyFromPermissionSetInput) SetManagedPolicyArn

SetManagedPolicyArn sets the ManagedPolicyArn field's value.

func (*DetachManagedPolicyFromPermissionSetInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (DetachManagedPolicyFromPermissionSetInput) String

String returns the string representation

func (*DetachManagedPolicyFromPermissionSetInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type DetachManagedPolicyFromPermissionSetOutput

type DetachManagedPolicyFromPermissionSetOutput struct {
	// contains filtered or unexported fields
}

func (DetachManagedPolicyFromPermissionSetOutput) GoString

GoString returns the string representation

func (DetachManagedPolicyFromPermissionSetOutput) String

String returns the string representation

type GetInlinePolicyForPermissionSetInput

type GetInlinePolicyForPermissionSetInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the permission set.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetInlinePolicyForPermissionSetInput) GoString

GoString returns the string representation

func (*GetInlinePolicyForPermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*GetInlinePolicyForPermissionSetInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (GetInlinePolicyForPermissionSetInput) String

String returns the string representation

func (*GetInlinePolicyForPermissionSetInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type GetInlinePolicyForPermissionSetOutput

type GetInlinePolicyForPermissionSetOutput struct {

	// The IAM inline policy that is attached to the permission set.
	InlinePolicy *string `min:"1" type:"string" sensitive:"true"`
	// contains filtered or unexported fields
}

func (GetInlinePolicyForPermissionSetOutput) GoString

GoString returns the string representation

func (*GetInlinePolicyForPermissionSetOutput) SetInlinePolicy

SetInlinePolicy sets the InlinePolicy field's value.

func (GetInlinePolicyForPermissionSetOutput) String

String returns the string representation

type InstanceMetadata

type InstanceMetadata struct {

	// The identifier of the identity store that is connected to the SSO instance.
	IdentityStoreId *string `min:"1" type:"string"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	InstanceArn *string `min:"10" type:"string"`
	// contains filtered or unexported fields
}

Provides information about the SSO instance.

func (InstanceMetadata) GoString

func (s InstanceMetadata) GoString() string

GoString returns the string representation

func (*InstanceMetadata) SetIdentityStoreId

func (s *InstanceMetadata) SetIdentityStoreId(v string) *InstanceMetadata

SetIdentityStoreId sets the IdentityStoreId field's value.

func (*InstanceMetadata) SetInstanceArn

func (s *InstanceMetadata) SetInstanceArn(v string) *InstanceMetadata

SetInstanceArn sets the InstanceArn field's value.

func (InstanceMetadata) String

func (s InstanceMetadata) String() string

String returns the string representation

type InternalServerException

type InternalServerException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

The request processing has failed because of an unknown error, exception, or failure with an internal server.

func (*InternalServerException) Code

func (s *InternalServerException) Code() string

Code returns the exception type name.

func (*InternalServerException) Error

func (s *InternalServerException) Error() string

func (InternalServerException) GoString

func (s InternalServerException) GoString() string

GoString returns the string representation

func (*InternalServerException) Message

func (s *InternalServerException) Message() string

Message returns the exception's message.

func (*InternalServerException) OrigErr

func (s *InternalServerException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InternalServerException) RequestID

func (s *InternalServerException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InternalServerException) StatusCode

func (s *InternalServerException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InternalServerException) String

func (s InternalServerException) String() string

String returns the string representation

type ListAccountAssignmentCreationStatusInput

type ListAccountAssignmentCreationStatusInput struct {

	// Filters results based on the passed attribute value.
	Filter *OperationStatusFilter `type:"structure"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The maximum number of results to display for the assignment.
	MaxResults *int64 `min:"1" type:"integer"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListAccountAssignmentCreationStatusInput) GoString

GoString returns the string representation

func (*ListAccountAssignmentCreationStatusInput) SetFilter

SetFilter sets the Filter field's value.

func (*ListAccountAssignmentCreationStatusInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ListAccountAssignmentCreationStatusInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListAccountAssignmentCreationStatusInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentCreationStatusInput) String

String returns the string representation

func (*ListAccountAssignmentCreationStatusInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type ListAccountAssignmentCreationStatusOutput

type ListAccountAssignmentCreationStatusOutput struct {

	// The status object for the account assignment creation operation.
	AccountAssignmentsCreationStatus []*AccountAssignmentOperationStatusMetadata `type:"list"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListAccountAssignmentCreationStatusOutput) GoString

GoString returns the string representation

func (*ListAccountAssignmentCreationStatusOutput) SetAccountAssignmentsCreationStatus

SetAccountAssignmentsCreationStatus sets the AccountAssignmentsCreationStatus field's value.

func (*ListAccountAssignmentCreationStatusOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentCreationStatusOutput) String

String returns the string representation

type ListAccountAssignmentDeletionStatusInput

type ListAccountAssignmentDeletionStatusInput struct {

	// Filters results based on the passed attribute value.
	Filter *OperationStatusFilter `type:"structure"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The maximum number of results to display for the assignment.
	MaxResults *int64 `min:"1" type:"integer"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListAccountAssignmentDeletionStatusInput) GoString

GoString returns the string representation

func (*ListAccountAssignmentDeletionStatusInput) SetFilter

SetFilter sets the Filter field's value.

func (*ListAccountAssignmentDeletionStatusInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ListAccountAssignmentDeletionStatusInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListAccountAssignmentDeletionStatusInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentDeletionStatusInput) String

String returns the string representation

func (*ListAccountAssignmentDeletionStatusInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type ListAccountAssignmentDeletionStatusOutput

type ListAccountAssignmentDeletionStatusOutput struct {

	// The status object for the account assignment deletion operation.
	AccountAssignmentsDeletionStatus []*AccountAssignmentOperationStatusMetadata `type:"list"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListAccountAssignmentDeletionStatusOutput) GoString

GoString returns the string representation

func (*ListAccountAssignmentDeletionStatusOutput) SetAccountAssignmentsDeletionStatus

SetAccountAssignmentsDeletionStatus sets the AccountAssignmentsDeletionStatus field's value.

func (*ListAccountAssignmentDeletionStatusOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentDeletionStatusOutput) String

String returns the string representation

type ListAccountAssignmentsInput

type ListAccountAssignmentsInput struct {

	// The identifier of the AWS account from which to list the assignments.
	//
	// AccountId is a required field
	AccountId *string `type:"string" required:"true"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The maximum number of results to display for the assignment.
	MaxResults *int64 `min:"1" type:"integer"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`

	// The ARN of the permission set from which to list assignments.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListAccountAssignmentsInput) GoString

func (s ListAccountAssignmentsInput) GoString() string

GoString returns the string representation

func (*ListAccountAssignmentsInput) SetAccountId

SetAccountId sets the AccountId field's value.

func (*ListAccountAssignmentsInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ListAccountAssignmentsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListAccountAssignmentsInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListAccountAssignmentsInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (ListAccountAssignmentsInput) String

String returns the string representation

func (*ListAccountAssignmentsInput) Validate

func (s *ListAccountAssignmentsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListAccountAssignmentsOutput

type ListAccountAssignmentsOutput struct {

	// The list of assignments that match the input AWS account and permission set.
	AccountAssignments []*AccountAssignment `type:"list"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListAccountAssignmentsOutput) GoString

func (s ListAccountAssignmentsOutput) GoString() string

GoString returns the string representation

func (*ListAccountAssignmentsOutput) SetAccountAssignments

SetAccountAssignments sets the AccountAssignments field's value.

func (*ListAccountAssignmentsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListAccountAssignmentsOutput) String

String returns the string representation

type ListAccountsForProvisionedPermissionSetInput

type ListAccountsForProvisionedPermissionSetInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The maximum number of results to display for the PermissionSet.
	MaxResults *int64 `min:"1" type:"integer"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`

	// The ARN of the PermissionSet from which the associated AWS accounts will
	// be listed.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`

	// The permission set provisioning status for an AWS account.
	ProvisioningStatus *string `type:"string" enum:"ProvisioningStatus"`
	// contains filtered or unexported fields
}

func (ListAccountsForProvisionedPermissionSetInput) GoString

GoString returns the string representation

func (*ListAccountsForProvisionedPermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ListAccountsForProvisionedPermissionSetInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListAccountsForProvisionedPermissionSetInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListAccountsForProvisionedPermissionSetInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*ListAccountsForProvisionedPermissionSetInput) SetProvisioningStatus

SetProvisioningStatus sets the ProvisioningStatus field's value.

func (ListAccountsForProvisionedPermissionSetInput) String

String returns the string representation

func (*ListAccountsForProvisionedPermissionSetInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type ListAccountsForProvisionedPermissionSetOutput

type ListAccountsForProvisionedPermissionSetOutput struct {

	// The list of AWS AccountIds.
	AccountIds []*string `type:"list"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListAccountsForProvisionedPermissionSetOutput) GoString

GoString returns the string representation

func (*ListAccountsForProvisionedPermissionSetOutput) SetAccountIds

SetAccountIds sets the AccountIds field's value.

func (*ListAccountsForProvisionedPermissionSetOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListAccountsForProvisionedPermissionSetOutput) String

String returns the string representation

type ListInstancesInput

type ListInstancesInput struct {

	// The maximum number of results to display for the instance.
	MaxResults *int64 `min:"1" type:"integer"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListInstancesInput) GoString

func (s ListInstancesInput) GoString() string

GoString returns the string representation

func (*ListInstancesInput) SetMaxResults

func (s *ListInstancesInput) SetMaxResults(v int64) *ListInstancesInput

SetMaxResults sets the MaxResults field's value.

func (*ListInstancesInput) SetNextToken

func (s *ListInstancesInput) SetNextToken(v string) *ListInstancesInput

SetNextToken sets the NextToken field's value.

func (ListInstancesInput) String

func (s ListInstancesInput) String() string

String returns the string representation

func (*ListInstancesInput) Validate

func (s *ListInstancesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListInstancesOutput

type ListInstancesOutput struct {

	// Lists the SSO instances that the caller has access to.
	Instances []*InstanceMetadata `type:"list"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListInstancesOutput) GoString

func (s ListInstancesOutput) GoString() string

GoString returns the string representation

func (*ListInstancesOutput) SetInstances

SetInstances sets the Instances field's value.

func (*ListInstancesOutput) SetNextToken

func (s *ListInstancesOutput) SetNextToken(v string) *ListInstancesOutput

SetNextToken sets the NextToken field's value.

func (ListInstancesOutput) String

func (s ListInstancesOutput) String() string

String returns the string representation

type ListManagedPoliciesInPermissionSetInput

type ListManagedPoliciesInPermissionSetInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The maximum number of results to display for the PermissionSet.
	MaxResults *int64 `min:"1" type:"integer"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`

	// The ARN of the PermissionSet whose managed policies will be listed.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListManagedPoliciesInPermissionSetInput) GoString

GoString returns the string representation

func (*ListManagedPoliciesInPermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ListManagedPoliciesInPermissionSetInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListManagedPoliciesInPermissionSetInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListManagedPoliciesInPermissionSetInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (ListManagedPoliciesInPermissionSetInput) String

String returns the string representation

func (*ListManagedPoliciesInPermissionSetInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type ListManagedPoliciesInPermissionSetOutput

type ListManagedPoliciesInPermissionSetOutput struct {

	// The array of the AttachedManagedPolicy data type object.
	AttachedManagedPolicies []*AttachedManagedPolicy `type:"list"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListManagedPoliciesInPermissionSetOutput) GoString

GoString returns the string representation

func (*ListManagedPoliciesInPermissionSetOutput) SetAttachedManagedPolicies

SetAttachedManagedPolicies sets the AttachedManagedPolicies field's value.

func (*ListManagedPoliciesInPermissionSetOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListManagedPoliciesInPermissionSetOutput) String

String returns the string representation

type ListPermissionSetProvisioningStatusInput

type ListPermissionSetProvisioningStatusInput struct {

	// Filters results based on the passed attribute value.
	Filter *OperationStatusFilter `type:"structure"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The maximum number of results to display for the assignment.
	MaxResults *int64 `min:"1" type:"integer"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListPermissionSetProvisioningStatusInput) GoString

GoString returns the string representation

func (*ListPermissionSetProvisioningStatusInput) SetFilter

SetFilter sets the Filter field's value.

func (*ListPermissionSetProvisioningStatusInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ListPermissionSetProvisioningStatusInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListPermissionSetProvisioningStatusInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListPermissionSetProvisioningStatusInput) String

String returns the string representation

func (*ListPermissionSetProvisioningStatusInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type ListPermissionSetProvisioningStatusOutput

type ListPermissionSetProvisioningStatusOutput struct {

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`

	// The status object for the permission set provisioning operation.
	PermissionSetsProvisioningStatus []*PermissionSetProvisioningStatusMetadata `type:"list"`
	// contains filtered or unexported fields
}

func (ListPermissionSetProvisioningStatusOutput) GoString

GoString returns the string representation

func (*ListPermissionSetProvisioningStatusOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListPermissionSetProvisioningStatusOutput) SetPermissionSetsProvisioningStatus

SetPermissionSetsProvisioningStatus sets the PermissionSetsProvisioningStatus field's value.

func (ListPermissionSetProvisioningStatusOutput) String

String returns the string representation

type ListPermissionSetsInput

type ListPermissionSetsInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The maximum number of results to display for the assignment.
	MaxResults *int64 `min:"1" type:"integer"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListPermissionSetsInput) GoString

func (s ListPermissionSetsInput) GoString() string

GoString returns the string representation

func (*ListPermissionSetsInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ListPermissionSetsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListPermissionSetsInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListPermissionSetsInput) String

func (s ListPermissionSetsInput) String() string

String returns the string representation

func (*ListPermissionSetsInput) Validate

func (s *ListPermissionSetsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListPermissionSetsOutput

type ListPermissionSetsOutput struct {

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`

	// Defines the level of access on an AWS account.
	PermissionSets []*string `type:"list"`
	// contains filtered or unexported fields
}

func (ListPermissionSetsOutput) GoString

func (s ListPermissionSetsOutput) GoString() string

GoString returns the string representation

func (*ListPermissionSetsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListPermissionSetsOutput) SetPermissionSets

func (s *ListPermissionSetsOutput) SetPermissionSets(v []*string) *ListPermissionSetsOutput

SetPermissionSets sets the PermissionSets field's value.

func (ListPermissionSetsOutput) String

func (s ListPermissionSetsOutput) String() string

String returns the string representation

type ListPermissionSetsProvisionedToAccountInput

type ListPermissionSetsProvisionedToAccountInput struct {

	// The identifier of the AWS account from which to list the assignments.
	//
	// AccountId is a required field
	AccountId *string `type:"string" required:"true"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The maximum number of results to display for the assignment.
	MaxResults *int64 `min:"1" type:"integer"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`

	// The status object for the permission set provisioning operation.
	ProvisioningStatus *string `type:"string" enum:"ProvisioningStatus"`
	// contains filtered or unexported fields
}

func (ListPermissionSetsProvisionedToAccountInput) GoString

GoString returns the string representation

func (*ListPermissionSetsProvisionedToAccountInput) SetAccountId

SetAccountId sets the AccountId field's value.

func (*ListPermissionSetsProvisionedToAccountInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ListPermissionSetsProvisionedToAccountInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListPermissionSetsProvisionedToAccountInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListPermissionSetsProvisionedToAccountInput) SetProvisioningStatus

SetProvisioningStatus sets the ProvisioningStatus field's value.

func (ListPermissionSetsProvisionedToAccountInput) String

String returns the string representation

func (*ListPermissionSetsProvisionedToAccountInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type ListPermissionSetsProvisionedToAccountOutput

type ListPermissionSetsProvisionedToAccountOutput struct {

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`

	// Defines the level of access that an AWS account has.
	PermissionSets []*string `type:"list"`
	// contains filtered or unexported fields
}

func (ListPermissionSetsProvisionedToAccountOutput) GoString

GoString returns the string representation

func (*ListPermissionSetsProvisionedToAccountOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListPermissionSetsProvisionedToAccountOutput) SetPermissionSets

SetPermissionSets sets the PermissionSets field's value.

func (ListPermissionSetsProvisionedToAccountOutput) String

String returns the string representation

type ListTagsForResourceInput

type ListTagsForResourceInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`

	// The ARN of the resource with the tags to be listed.
	//
	// ResourceArn is a required field
	ResourceArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListTagsForResourceInput) GoString

func (s ListTagsForResourceInput) GoString() string

GoString returns the string representation

func (*ListTagsForResourceInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ListTagsForResourceInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListTagsForResourceInput) SetResourceArn

SetResourceArn sets the ResourceArn field's value.

func (ListTagsForResourceInput) String

func (s ListTagsForResourceInput) String() string

String returns the string representation

func (*ListTagsForResourceInput) Validate

func (s *ListTagsForResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListTagsForResourceOutput

type ListTagsForResourceOutput struct {

	// The pagination token for the list API. Initially the value is null. Use the
	// output of previous API calls to make subsequent calls.
	NextToken *string `type:"string"`

	// A set of key-value pairs that are used to manage the resource.
	Tags []*Tag `type:"list"`
	// contains filtered or unexported fields
}

func (ListTagsForResourceOutput) GoString

func (s ListTagsForResourceOutput) GoString() string

GoString returns the string representation

func (*ListTagsForResourceOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListTagsForResourceOutput) SetTags

SetTags sets the Tags field's value.

func (ListTagsForResourceOutput) String

func (s ListTagsForResourceOutput) String() string

String returns the string representation

type OperationStatusFilter

type OperationStatusFilter struct {

	// Filters the list operations result based on the status attribute.
	Status *string `type:"string" enum:"StatusValues"`
	// contains filtered or unexported fields
}

Filters he operation status list based on the passed attribute value.

func (OperationStatusFilter) GoString

func (s OperationStatusFilter) GoString() string

GoString returns the string representation

func (*OperationStatusFilter) SetStatus

SetStatus sets the Status field's value.

func (OperationStatusFilter) String

func (s OperationStatusFilter) String() string

String returns the string representation

type PermissionSet

type PermissionSet struct {

	// The date that the permission set was created.
	CreatedDate *time.Time `type:"timestamp"`

	// The description of the PermissionSet.
	Description *string `min:"1" type:"string"`

	// The name of the permission set.
	Name *string `min:"1" type:"string"`

	// The ARN of the permission set. For more information about ARNs, see Amazon
	// Resource Names (ARNs) and AWS Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
	// in the AWS General Reference.
	PermissionSetArn *string `min:"10" type:"string"`

	// Used to redirect users within the application during the federation authentication
	// process.
	RelayState *string `min:"1" type:"string"`

	// The length of time that the application user sessions are valid for in the
	// ISO-8601 standard.
	SessionDuration *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

An entity that contains IAM policies.

func (PermissionSet) GoString

func (s PermissionSet) GoString() string

GoString returns the string representation

func (*PermissionSet) SetCreatedDate

func (s *PermissionSet) SetCreatedDate(v time.Time) *PermissionSet

SetCreatedDate sets the CreatedDate field's value.

func (*PermissionSet) SetDescription

func (s *PermissionSet) SetDescription(v string) *PermissionSet

SetDescription sets the Description field's value.

func (*PermissionSet) SetName

func (s *PermissionSet) SetName(v string) *PermissionSet

SetName sets the Name field's value.

func (*PermissionSet) SetPermissionSetArn

func (s *PermissionSet) SetPermissionSetArn(v string) *PermissionSet

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*PermissionSet) SetRelayState

func (s *PermissionSet) SetRelayState(v string) *PermissionSet

SetRelayState sets the RelayState field's value.

func (*PermissionSet) SetSessionDuration

func (s *PermissionSet) SetSessionDuration(v string) *PermissionSet

SetSessionDuration sets the SessionDuration field's value.

func (PermissionSet) String

func (s PermissionSet) String() string

String returns the string representation

type PermissionSetProvisioningStatus

type PermissionSetProvisioningStatus struct {

	// The identifier of the AWS account from which to list the assignments.
	AccountId *string `type:"string"`

	// The date that the permission set was created.
	CreatedDate *time.Time `type:"timestamp"`

	// The message that contains an error or exception in case of an operation failure.
	FailureReason *string `type:"string"`

	// The ARN of the permission set that is being provisioned. For more information
	// about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html)
	// in the AWS General Reference.
	PermissionSetArn *string `min:"10" type:"string"`

	// The identifier for tracking the request operation that is generated by the
	// universally unique identifier (UUID) workflow.
	RequestId *string `type:"string"`

	// The status of the permission set provisioning process.
	Status *string `type:"string" enum:"StatusValues"`
	// contains filtered or unexported fields
}

A structure that is used to provide the status of the provisioning operation for a specified permission set.

func (PermissionSetProvisioningStatus) GoString

GoString returns the string representation

func (*PermissionSetProvisioningStatus) SetAccountId

SetAccountId sets the AccountId field's value.

func (*PermissionSetProvisioningStatus) SetCreatedDate

SetCreatedDate sets the CreatedDate field's value.

func (*PermissionSetProvisioningStatus) SetFailureReason

SetFailureReason sets the FailureReason field's value.

func (*PermissionSetProvisioningStatus) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*PermissionSetProvisioningStatus) SetRequestId

SetRequestId sets the RequestId field's value.

func (*PermissionSetProvisioningStatus) SetStatus

SetStatus sets the Status field's value.

func (PermissionSetProvisioningStatus) String

String returns the string representation

type PermissionSetProvisioningStatusMetadata

type PermissionSetProvisioningStatusMetadata struct {

	// The date that the permission set was created.
	CreatedDate *time.Time `type:"timestamp"`

	// The identifier for tracking the request operation that is generated by the
	// universally unique identifier (UUID) workflow.
	RequestId *string `type:"string"`

	// The status of the permission set provisioning process.
	Status *string `type:"string" enum:"StatusValues"`
	// contains filtered or unexported fields
}

Provides information about the permission set provisioning status.

func (PermissionSetProvisioningStatusMetadata) GoString

GoString returns the string representation

func (*PermissionSetProvisioningStatusMetadata) SetCreatedDate

SetCreatedDate sets the CreatedDate field's value.

func (*PermissionSetProvisioningStatusMetadata) SetRequestId

SetRequestId sets the RequestId field's value.

func (*PermissionSetProvisioningStatusMetadata) SetStatus

SetStatus sets the Status field's value.

func (PermissionSetProvisioningStatusMetadata) String

String returns the string representation

type ProvisionPermissionSetInput

type ProvisionPermissionSetInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the permission set.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`

	// The identifier for the chosen target.
	TargetId *string `type:"string"`

	// The entity type for which the assignment will be created.
	//
	// TargetType is a required field
	TargetType *string `type:"string" required:"true" enum:"ProvisionTargetType"`
	// contains filtered or unexported fields
}

func (ProvisionPermissionSetInput) GoString

func (s ProvisionPermissionSetInput) GoString() string

GoString returns the string representation

func (*ProvisionPermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*ProvisionPermissionSetInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*ProvisionPermissionSetInput) SetTargetId

SetTargetId sets the TargetId field's value.

func (*ProvisionPermissionSetInput) SetTargetType

SetTargetType sets the TargetType field's value.

func (ProvisionPermissionSetInput) String

String returns the string representation

func (*ProvisionPermissionSetInput) Validate

func (s *ProvisionPermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ProvisionPermissionSetOutput

type ProvisionPermissionSetOutput struct {

	// The status object for the permission set provisioning operation.
	PermissionSetProvisioningStatus *PermissionSetProvisioningStatus `type:"structure"`
	// contains filtered or unexported fields
}

func (ProvisionPermissionSetOutput) GoString

func (s ProvisionPermissionSetOutput) GoString() string

GoString returns the string representation

func (*ProvisionPermissionSetOutput) SetPermissionSetProvisioningStatus

SetPermissionSetProvisioningStatus sets the PermissionSetProvisioningStatus field's value.

func (ProvisionPermissionSetOutput) String

String returns the string representation

type PutInlinePolicyToPermissionSetInput

type PutInlinePolicyToPermissionSetInput struct {

	// The IAM inline policy to attach to a PermissionSet.
	//
	// InlinePolicy is a required field
	InlinePolicy *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the permission set.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (PutInlinePolicyToPermissionSetInput) GoString

GoString returns the string representation

func (*PutInlinePolicyToPermissionSetInput) SetInlinePolicy

SetInlinePolicy sets the InlinePolicy field's value.

func (*PutInlinePolicyToPermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*PutInlinePolicyToPermissionSetInput) SetPermissionSetArn

SetPermissionSetArn sets the PermissionSetArn field's value.

func (PutInlinePolicyToPermissionSetInput) String

String returns the string representation

func (*PutInlinePolicyToPermissionSetInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type PutInlinePolicyToPermissionSetOutput

type PutInlinePolicyToPermissionSetOutput struct {
	// contains filtered or unexported fields
}

func (PutInlinePolicyToPermissionSetOutput) GoString

GoString returns the string representation

func (PutInlinePolicyToPermissionSetOutput) String

String returns the string representation

type ResourceNotFoundException

type ResourceNotFoundException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

Indicates that a requested resource is not found.

func (*ResourceNotFoundException) Code

Code returns the exception type name.

func (*ResourceNotFoundException) Error

func (s *ResourceNotFoundException) Error() string

func (ResourceNotFoundException) GoString

func (s ResourceNotFoundException) GoString() string

GoString returns the string representation

func (*ResourceNotFoundException) Message

func (s *ResourceNotFoundException) Message() string

Message returns the exception's message.

func (*ResourceNotFoundException) OrigErr

func (s *ResourceNotFoundException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ResourceNotFoundException) RequestID

func (s *ResourceNotFoundException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ResourceNotFoundException) StatusCode

func (s *ResourceNotFoundException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ResourceNotFoundException) String

func (s ResourceNotFoundException) String() string

String returns the string representation

type SSOAdmin

type SSOAdmin struct {
	*client.Client
}

SSOAdmin provides the API operation methods for making requests to AWS Single Sign-On Admin. See this package's package overview docs for details on the service.

SSOAdmin methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(p client.ConfigProvider, cfgs ...*aws.Config) *SSOAdmin

New creates a new instance of the SSOAdmin client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

mySession := session.Must(session.NewSession())

// Create a SSOAdmin client from just a session.
svc := ssoadmin.New(mySession)

// Create a SSOAdmin client with additional configuration
svc := ssoadmin.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*SSOAdmin) AttachManagedPolicyToPermissionSet

func (c *SSOAdmin) AttachManagedPolicyToPermissionSet(input *AttachManagedPolicyToPermissionSetInput) (*AttachManagedPolicyToPermissionSetOutput, error)

AttachManagedPolicyToPermissionSet API operation for AWS Single Sign-On Admin.

Attaches an IAM managed policy ARN to a permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation AttachManagedPolicyToPermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachManagedPolicyToPermissionSet

func (*SSOAdmin) AttachManagedPolicyToPermissionSetRequest

func (c *SSOAdmin) AttachManagedPolicyToPermissionSetRequest(input *AttachManagedPolicyToPermissionSetInput) (req *request.Request, output *AttachManagedPolicyToPermissionSetOutput)

AttachManagedPolicyToPermissionSetRequest generates a "aws/request.Request" representing the client's request for the AttachManagedPolicyToPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AttachManagedPolicyToPermissionSet for more information on using the AttachManagedPolicyToPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AttachManagedPolicyToPermissionSetRequest method.
req, resp := client.AttachManagedPolicyToPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/AttachManagedPolicyToPermissionSet

func (*SSOAdmin) AttachManagedPolicyToPermissionSetWithContext

func (c *SSOAdmin) AttachManagedPolicyToPermissionSetWithContext(ctx aws.Context, input *AttachManagedPolicyToPermissionSetInput, opts ...request.Option) (*AttachManagedPolicyToPermissionSetOutput, error)

AttachManagedPolicyToPermissionSetWithContext is the same as AttachManagedPolicyToPermissionSet with the addition of the ability to pass a context and additional request options.

See AttachManagedPolicyToPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) CreateAccountAssignment

func (c *SSOAdmin) CreateAccountAssignment(input *CreateAccountAssignmentInput) (*CreateAccountAssignmentOutput, error)

CreateAccountAssignment API operation for AWS Single Sign-On Admin.

Assigns access to a principal for a specified AWS account using a specified permission set.

The term principal here refers to a user or group that is defined in AWS SSO.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation CreateAccountAssignment for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateAccountAssignment

func (*SSOAdmin) CreateAccountAssignmentRequest

func (c *SSOAdmin) CreateAccountAssignmentRequest(input *CreateAccountAssignmentInput) (req *request.Request, output *CreateAccountAssignmentOutput)

CreateAccountAssignmentRequest generates a "aws/request.Request" representing the client's request for the CreateAccountAssignment operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateAccountAssignment for more information on using the CreateAccountAssignment API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateAccountAssignmentRequest method.
req, resp := client.CreateAccountAssignmentRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreateAccountAssignment

func (*SSOAdmin) CreateAccountAssignmentWithContext

func (c *SSOAdmin) CreateAccountAssignmentWithContext(ctx aws.Context, input *CreateAccountAssignmentInput, opts ...request.Option) (*CreateAccountAssignmentOutput, error)

CreateAccountAssignmentWithContext is the same as CreateAccountAssignment with the addition of the ability to pass a context and additional request options.

See CreateAccountAssignment for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) CreatePermissionSet

func (c *SSOAdmin) CreatePermissionSet(input *CreatePermissionSetInput) (*CreatePermissionSetOutput, error)

CreatePermissionSet API operation for AWS Single Sign-On Admin.

Creates a permission set within a specified SSO instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation CreatePermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreatePermissionSet

func (*SSOAdmin) CreatePermissionSetRequest

func (c *SSOAdmin) CreatePermissionSetRequest(input *CreatePermissionSetInput) (req *request.Request, output *CreatePermissionSetOutput)

CreatePermissionSetRequest generates a "aws/request.Request" representing the client's request for the CreatePermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreatePermissionSet for more information on using the CreatePermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreatePermissionSetRequest method.
req, resp := client.CreatePermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/CreatePermissionSet

func (*SSOAdmin) CreatePermissionSetWithContext

func (c *SSOAdmin) CreatePermissionSetWithContext(ctx aws.Context, input *CreatePermissionSetInput, opts ...request.Option) (*CreatePermissionSetOutput, error)

CreatePermissionSetWithContext is the same as CreatePermissionSet with the addition of the ability to pass a context and additional request options.

See CreatePermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteAccountAssignment

func (c *SSOAdmin) DeleteAccountAssignment(input *DeleteAccountAssignmentInput) (*DeleteAccountAssignmentOutput, error)

DeleteAccountAssignment API operation for AWS Single Sign-On Admin.

Deletes a principal's access from a specified AWS account using a specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteAccountAssignment for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteAccountAssignment

func (*SSOAdmin) DeleteAccountAssignmentRequest

func (c *SSOAdmin) DeleteAccountAssignmentRequest(input *DeleteAccountAssignmentInput) (req *request.Request, output *DeleteAccountAssignmentOutput)

DeleteAccountAssignmentRequest generates a "aws/request.Request" representing the client's request for the DeleteAccountAssignment operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteAccountAssignment for more information on using the DeleteAccountAssignment API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteAccountAssignmentRequest method.
req, resp := client.DeleteAccountAssignmentRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteAccountAssignment

func (*SSOAdmin) DeleteAccountAssignmentWithContext

func (c *SSOAdmin) DeleteAccountAssignmentWithContext(ctx aws.Context, input *DeleteAccountAssignmentInput, opts ...request.Option) (*DeleteAccountAssignmentOutput, error)

DeleteAccountAssignmentWithContext is the same as DeleteAccountAssignment with the addition of the ability to pass a context and additional request options.

See DeleteAccountAssignment for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeleteInlinePolicyFromPermissionSet

func (c *SSOAdmin) DeleteInlinePolicyFromPermissionSet(input *DeleteInlinePolicyFromPermissionSetInput) (*DeleteInlinePolicyFromPermissionSetOutput, error)

DeleteInlinePolicyFromPermissionSet API operation for AWS Single Sign-On Admin.

Deletes the inline policy from a specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeleteInlinePolicyFromPermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInlinePolicyFromPermissionSet

func (*SSOAdmin) DeleteInlinePolicyFromPermissionSetRequest

func (c *SSOAdmin) DeleteInlinePolicyFromPermissionSetRequest(input *DeleteInlinePolicyFromPermissionSetInput) (req *request.Request, output *DeleteInlinePolicyFromPermissionSetOutput)

DeleteInlinePolicyFromPermissionSetRequest generates a "aws/request.Request" representing the client's request for the DeleteInlinePolicyFromPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteInlinePolicyFromPermissionSet for more information on using the DeleteInlinePolicyFromPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteInlinePolicyFromPermissionSetRequest method.
req, resp := client.DeleteInlinePolicyFromPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeleteInlinePolicyFromPermissionSet

func (*SSOAdmin) DeleteInlinePolicyFromPermissionSetWithContext

func (c *SSOAdmin) DeleteInlinePolicyFromPermissionSetWithContext(ctx aws.Context, input *DeleteInlinePolicyFromPermissionSetInput, opts ...request.Option) (*DeleteInlinePolicyFromPermissionSetOutput, error)

DeleteInlinePolicyFromPermissionSetWithContext is the same as DeleteInlinePolicyFromPermissionSet with the addition of the ability to pass a context and additional request options.

See DeleteInlinePolicyFromPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DeletePermissionSet

func (c *SSOAdmin) DeletePermissionSet(input *DeletePermissionSetInput) (*DeletePermissionSetOutput, error)

DeletePermissionSet API operation for AWS Single Sign-On Admin.

Deletes the specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DeletePermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeletePermissionSet

func (*SSOAdmin) DeletePermissionSetRequest

func (c *SSOAdmin) DeletePermissionSetRequest(input *DeletePermissionSetInput) (req *request.Request, output *DeletePermissionSetOutput)

DeletePermissionSetRequest generates a "aws/request.Request" representing the client's request for the DeletePermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeletePermissionSet for more information on using the DeletePermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeletePermissionSetRequest method.
req, resp := client.DeletePermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DeletePermissionSet

func (*SSOAdmin) DeletePermissionSetWithContext

func (c *SSOAdmin) DeletePermissionSetWithContext(ctx aws.Context, input *DeletePermissionSetInput, opts ...request.Option) (*DeletePermissionSetOutput, error)

DeletePermissionSetWithContext is the same as DeletePermissionSet with the addition of the ability to pass a context and additional request options.

See DeletePermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeAccountAssignmentCreationStatus

DescribeAccountAssignmentCreationStatus API operation for AWS Single Sign-On Admin.

Describes the status of the assignment creation request.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeAccountAssignmentCreationStatus for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentCreationStatus

func (*SSOAdmin) DescribeAccountAssignmentCreationStatusRequest

func (c *SSOAdmin) DescribeAccountAssignmentCreationStatusRequest(input *DescribeAccountAssignmentCreationStatusInput) (req *request.Request, output *DescribeAccountAssignmentCreationStatusOutput)

DescribeAccountAssignmentCreationStatusRequest generates a "aws/request.Request" representing the client's request for the DescribeAccountAssignmentCreationStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeAccountAssignmentCreationStatus for more information on using the DescribeAccountAssignmentCreationStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeAccountAssignmentCreationStatusRequest method.
req, resp := client.DescribeAccountAssignmentCreationStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentCreationStatus

func (*SSOAdmin) DescribeAccountAssignmentCreationStatusWithContext

func (c *SSOAdmin) DescribeAccountAssignmentCreationStatusWithContext(ctx aws.Context, input *DescribeAccountAssignmentCreationStatusInput, opts ...request.Option) (*DescribeAccountAssignmentCreationStatusOutput, error)

DescribeAccountAssignmentCreationStatusWithContext is the same as DescribeAccountAssignmentCreationStatus with the addition of the ability to pass a context and additional request options.

See DescribeAccountAssignmentCreationStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribeAccountAssignmentDeletionStatus

DescribeAccountAssignmentDeletionStatus API operation for AWS Single Sign-On Admin.

Describes the status of the assignment deletion request.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribeAccountAssignmentDeletionStatus for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentDeletionStatus

func (*SSOAdmin) DescribeAccountAssignmentDeletionStatusRequest

func (c *SSOAdmin) DescribeAccountAssignmentDeletionStatusRequest(input *DescribeAccountAssignmentDeletionStatusInput) (req *request.Request, output *DescribeAccountAssignmentDeletionStatusOutput)

DescribeAccountAssignmentDeletionStatusRequest generates a "aws/request.Request" representing the client's request for the DescribeAccountAssignmentDeletionStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeAccountAssignmentDeletionStatus for more information on using the DescribeAccountAssignmentDeletionStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeAccountAssignmentDeletionStatusRequest method.
req, resp := client.DescribeAccountAssignmentDeletionStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribeAccountAssignmentDeletionStatus

func (*SSOAdmin) DescribeAccountAssignmentDeletionStatusWithContext

func (c *SSOAdmin) DescribeAccountAssignmentDeletionStatusWithContext(ctx aws.Context, input *DescribeAccountAssignmentDeletionStatusInput, opts ...request.Option) (*DescribeAccountAssignmentDeletionStatusOutput, error)

DescribeAccountAssignmentDeletionStatusWithContext is the same as DescribeAccountAssignmentDeletionStatus with the addition of the ability to pass a context and additional request options.

See DescribeAccountAssignmentDeletionStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribePermissionSet

func (c *SSOAdmin) DescribePermissionSet(input *DescribePermissionSetInput) (*DescribePermissionSetOutput, error)

DescribePermissionSet API operation for AWS Single Sign-On Admin.

Gets the details of the permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribePermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSet

func (*SSOAdmin) DescribePermissionSetProvisioningStatus

DescribePermissionSetProvisioningStatus API operation for AWS Single Sign-On Admin.

Describes the status for the given permission set provisioning request.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DescribePermissionSetProvisioningStatus for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatus

func (*SSOAdmin) DescribePermissionSetProvisioningStatusRequest

func (c *SSOAdmin) DescribePermissionSetProvisioningStatusRequest(input *DescribePermissionSetProvisioningStatusInput) (req *request.Request, output *DescribePermissionSetProvisioningStatusOutput)

DescribePermissionSetProvisioningStatusRequest generates a "aws/request.Request" representing the client's request for the DescribePermissionSetProvisioningStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribePermissionSetProvisioningStatus for more information on using the DescribePermissionSetProvisioningStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribePermissionSetProvisioningStatusRequest method.
req, resp := client.DescribePermissionSetProvisioningStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSetProvisioningStatus

func (*SSOAdmin) DescribePermissionSetProvisioningStatusWithContext

func (c *SSOAdmin) DescribePermissionSetProvisioningStatusWithContext(ctx aws.Context, input *DescribePermissionSetProvisioningStatusInput, opts ...request.Option) (*DescribePermissionSetProvisioningStatusOutput, error)

DescribePermissionSetProvisioningStatusWithContext is the same as DescribePermissionSetProvisioningStatus with the addition of the ability to pass a context and additional request options.

See DescribePermissionSetProvisioningStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DescribePermissionSetRequest

func (c *SSOAdmin) DescribePermissionSetRequest(input *DescribePermissionSetInput) (req *request.Request, output *DescribePermissionSetOutput)

DescribePermissionSetRequest generates a "aws/request.Request" representing the client's request for the DescribePermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribePermissionSet for more information on using the DescribePermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribePermissionSetRequest method.
req, resp := client.DescribePermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DescribePermissionSet

func (*SSOAdmin) DescribePermissionSetWithContext

func (c *SSOAdmin) DescribePermissionSetWithContext(ctx aws.Context, input *DescribePermissionSetInput, opts ...request.Option) (*DescribePermissionSetOutput, error)

DescribePermissionSetWithContext is the same as DescribePermissionSet with the addition of the ability to pass a context and additional request options.

See DescribePermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) DetachManagedPolicyFromPermissionSet

func (c *SSOAdmin) DetachManagedPolicyFromPermissionSet(input *DetachManagedPolicyFromPermissionSetInput) (*DetachManagedPolicyFromPermissionSetOutput, error)

DetachManagedPolicyFromPermissionSet API operation for AWS Single Sign-On Admin.

Detaches the attached IAM managed policy ARN from the specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation DetachManagedPolicyFromPermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSet

func (*SSOAdmin) DetachManagedPolicyFromPermissionSetRequest

func (c *SSOAdmin) DetachManagedPolicyFromPermissionSetRequest(input *DetachManagedPolicyFromPermissionSetInput) (req *request.Request, output *DetachManagedPolicyFromPermissionSetOutput)

DetachManagedPolicyFromPermissionSetRequest generates a "aws/request.Request" representing the client's request for the DetachManagedPolicyFromPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DetachManagedPolicyFromPermissionSet for more information on using the DetachManagedPolicyFromPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DetachManagedPolicyFromPermissionSetRequest method.
req, resp := client.DetachManagedPolicyFromPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/DetachManagedPolicyFromPermissionSet

func (*SSOAdmin) DetachManagedPolicyFromPermissionSetWithContext

func (c *SSOAdmin) DetachManagedPolicyFromPermissionSetWithContext(ctx aws.Context, input *DetachManagedPolicyFromPermissionSetInput, opts ...request.Option) (*DetachManagedPolicyFromPermissionSetOutput, error)

DetachManagedPolicyFromPermissionSetWithContext is the same as DetachManagedPolicyFromPermissionSet with the addition of the ability to pass a context and additional request options.

See DetachManagedPolicyFromPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) GetInlinePolicyForPermissionSet

func (c *SSOAdmin) GetInlinePolicyForPermissionSet(input *GetInlinePolicyForPermissionSetInput) (*GetInlinePolicyForPermissionSetOutput, error)

GetInlinePolicyForPermissionSet API operation for AWS Single Sign-On Admin.

Obtains the inline policy assigned to the permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation GetInlinePolicyForPermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSet

func (*SSOAdmin) GetInlinePolicyForPermissionSetRequest

func (c *SSOAdmin) GetInlinePolicyForPermissionSetRequest(input *GetInlinePolicyForPermissionSetInput) (req *request.Request, output *GetInlinePolicyForPermissionSetOutput)

GetInlinePolicyForPermissionSetRequest generates a "aws/request.Request" representing the client's request for the GetInlinePolicyForPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetInlinePolicyForPermissionSet for more information on using the GetInlinePolicyForPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetInlinePolicyForPermissionSetRequest method.
req, resp := client.GetInlinePolicyForPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/GetInlinePolicyForPermissionSet

func (*SSOAdmin) GetInlinePolicyForPermissionSetWithContext

func (c *SSOAdmin) GetInlinePolicyForPermissionSetWithContext(ctx aws.Context, input *GetInlinePolicyForPermissionSetInput, opts ...request.Option) (*GetInlinePolicyForPermissionSetOutput, error)

GetInlinePolicyForPermissionSetWithContext is the same as GetInlinePolicyForPermissionSet with the addition of the ability to pass a context and additional request options.

See GetInlinePolicyForPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentCreationStatus

func (c *SSOAdmin) ListAccountAssignmentCreationStatus(input *ListAccountAssignmentCreationStatusInput) (*ListAccountAssignmentCreationStatusOutput, error)

ListAccountAssignmentCreationStatus API operation for AWS Single Sign-On Admin.

Lists the status of the AWS account assignment creation requests for a specified SSO instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListAccountAssignmentCreationStatus for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatus

func (*SSOAdmin) ListAccountAssignmentCreationStatusPages

func (c *SSOAdmin) ListAccountAssignmentCreationStatusPages(input *ListAccountAssignmentCreationStatusInput, fn func(*ListAccountAssignmentCreationStatusOutput, bool) bool) error

ListAccountAssignmentCreationStatusPages iterates over the pages of a ListAccountAssignmentCreationStatus operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAccountAssignmentCreationStatus method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAccountAssignmentCreationStatus operation.
pageNum := 0
err := client.ListAccountAssignmentCreationStatusPages(params,
    func(page *ssoadmin.ListAccountAssignmentCreationStatusOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListAccountAssignmentCreationStatusPagesWithContext

func (c *SSOAdmin) ListAccountAssignmentCreationStatusPagesWithContext(ctx aws.Context, input *ListAccountAssignmentCreationStatusInput, fn func(*ListAccountAssignmentCreationStatusOutput, bool) bool, opts ...request.Option) error

ListAccountAssignmentCreationStatusPagesWithContext same as ListAccountAssignmentCreationStatusPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentCreationStatusRequest

func (c *SSOAdmin) ListAccountAssignmentCreationStatusRequest(input *ListAccountAssignmentCreationStatusInput) (req *request.Request, output *ListAccountAssignmentCreationStatusOutput)

ListAccountAssignmentCreationStatusRequest generates a "aws/request.Request" representing the client's request for the ListAccountAssignmentCreationStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAccountAssignmentCreationStatus for more information on using the ListAccountAssignmentCreationStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAccountAssignmentCreationStatusRequest method.
req, resp := client.ListAccountAssignmentCreationStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentCreationStatus

func (*SSOAdmin) ListAccountAssignmentCreationStatusWithContext

func (c *SSOAdmin) ListAccountAssignmentCreationStatusWithContext(ctx aws.Context, input *ListAccountAssignmentCreationStatusInput, opts ...request.Option) (*ListAccountAssignmentCreationStatusOutput, error)

ListAccountAssignmentCreationStatusWithContext is the same as ListAccountAssignmentCreationStatus with the addition of the ability to pass a context and additional request options.

See ListAccountAssignmentCreationStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentDeletionStatus

func (c *SSOAdmin) ListAccountAssignmentDeletionStatus(input *ListAccountAssignmentDeletionStatusInput) (*ListAccountAssignmentDeletionStatusOutput, error)

ListAccountAssignmentDeletionStatus API operation for AWS Single Sign-On Admin.

Lists the status of the AWS account assignment deletion requests for a specified SSO instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListAccountAssignmentDeletionStatus for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatus

func (*SSOAdmin) ListAccountAssignmentDeletionStatusPages

func (c *SSOAdmin) ListAccountAssignmentDeletionStatusPages(input *ListAccountAssignmentDeletionStatusInput, fn func(*ListAccountAssignmentDeletionStatusOutput, bool) bool) error

ListAccountAssignmentDeletionStatusPages iterates over the pages of a ListAccountAssignmentDeletionStatus operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAccountAssignmentDeletionStatus method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAccountAssignmentDeletionStatus operation.
pageNum := 0
err := client.ListAccountAssignmentDeletionStatusPages(params,
    func(page *ssoadmin.ListAccountAssignmentDeletionStatusOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListAccountAssignmentDeletionStatusPagesWithContext

func (c *SSOAdmin) ListAccountAssignmentDeletionStatusPagesWithContext(ctx aws.Context, input *ListAccountAssignmentDeletionStatusInput, fn func(*ListAccountAssignmentDeletionStatusOutput, bool) bool, opts ...request.Option) error

ListAccountAssignmentDeletionStatusPagesWithContext same as ListAccountAssignmentDeletionStatusPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentDeletionStatusRequest

func (c *SSOAdmin) ListAccountAssignmentDeletionStatusRequest(input *ListAccountAssignmentDeletionStatusInput) (req *request.Request, output *ListAccountAssignmentDeletionStatusOutput)

ListAccountAssignmentDeletionStatusRequest generates a "aws/request.Request" representing the client's request for the ListAccountAssignmentDeletionStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAccountAssignmentDeletionStatus for more information on using the ListAccountAssignmentDeletionStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAccountAssignmentDeletionStatusRequest method.
req, resp := client.ListAccountAssignmentDeletionStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignmentDeletionStatus

func (*SSOAdmin) ListAccountAssignmentDeletionStatusWithContext

func (c *SSOAdmin) ListAccountAssignmentDeletionStatusWithContext(ctx aws.Context, input *ListAccountAssignmentDeletionStatusInput, opts ...request.Option) (*ListAccountAssignmentDeletionStatusOutput, error)

ListAccountAssignmentDeletionStatusWithContext is the same as ListAccountAssignmentDeletionStatus with the addition of the ability to pass a context and additional request options.

See ListAccountAssignmentDeletionStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignments

func (c *SSOAdmin) ListAccountAssignments(input *ListAccountAssignmentsInput) (*ListAccountAssignmentsOutput, error)

ListAccountAssignments API operation for AWS Single Sign-On Admin.

Lists the assignee of the specified AWS account with the specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListAccountAssignments for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignments

func (*SSOAdmin) ListAccountAssignmentsPages

func (c *SSOAdmin) ListAccountAssignmentsPages(input *ListAccountAssignmentsInput, fn func(*ListAccountAssignmentsOutput, bool) bool) error

ListAccountAssignmentsPages iterates over the pages of a ListAccountAssignments operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAccountAssignments method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAccountAssignments operation.
pageNum := 0
err := client.ListAccountAssignmentsPages(params,
    func(page *ssoadmin.ListAccountAssignmentsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListAccountAssignmentsPagesWithContext

func (c *SSOAdmin) ListAccountAssignmentsPagesWithContext(ctx aws.Context, input *ListAccountAssignmentsInput, fn func(*ListAccountAssignmentsOutput, bool) bool, opts ...request.Option) error

ListAccountAssignmentsPagesWithContext same as ListAccountAssignmentsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountAssignmentsRequest

func (c *SSOAdmin) ListAccountAssignmentsRequest(input *ListAccountAssignmentsInput) (req *request.Request, output *ListAccountAssignmentsOutput)

ListAccountAssignmentsRequest generates a "aws/request.Request" representing the client's request for the ListAccountAssignments operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAccountAssignments for more information on using the ListAccountAssignments API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAccountAssignmentsRequest method.
req, resp := client.ListAccountAssignmentsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountAssignments

func (*SSOAdmin) ListAccountAssignmentsWithContext

func (c *SSOAdmin) ListAccountAssignmentsWithContext(ctx aws.Context, input *ListAccountAssignmentsInput, opts ...request.Option) (*ListAccountAssignmentsOutput, error)

ListAccountAssignmentsWithContext is the same as ListAccountAssignments with the addition of the ability to pass a context and additional request options.

See ListAccountAssignments for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountsForProvisionedPermissionSet

ListAccountsForProvisionedPermissionSet API operation for AWS Single Sign-On Admin.

Lists all the AWS accounts where the specified permission set is provisioned.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListAccountsForProvisionedPermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSet

func (*SSOAdmin) ListAccountsForProvisionedPermissionSetPages

func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetPages(input *ListAccountsForProvisionedPermissionSetInput, fn func(*ListAccountsForProvisionedPermissionSetOutput, bool) bool) error

ListAccountsForProvisionedPermissionSetPages iterates over the pages of a ListAccountsForProvisionedPermissionSet operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListAccountsForProvisionedPermissionSet method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListAccountsForProvisionedPermissionSet operation.
pageNum := 0
err := client.ListAccountsForProvisionedPermissionSetPages(params,
    func(page *ssoadmin.ListAccountsForProvisionedPermissionSetOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListAccountsForProvisionedPermissionSetPagesWithContext

func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetPagesWithContext(ctx aws.Context, input *ListAccountsForProvisionedPermissionSetInput, fn func(*ListAccountsForProvisionedPermissionSetOutput, bool) bool, opts ...request.Option) error

ListAccountsForProvisionedPermissionSetPagesWithContext same as ListAccountsForProvisionedPermissionSetPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListAccountsForProvisionedPermissionSetRequest

func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetRequest(input *ListAccountsForProvisionedPermissionSetInput) (req *request.Request, output *ListAccountsForProvisionedPermissionSetOutput)

ListAccountsForProvisionedPermissionSetRequest generates a "aws/request.Request" representing the client's request for the ListAccountsForProvisionedPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListAccountsForProvisionedPermissionSet for more information on using the ListAccountsForProvisionedPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListAccountsForProvisionedPermissionSetRequest method.
req, resp := client.ListAccountsForProvisionedPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListAccountsForProvisionedPermissionSet

func (*SSOAdmin) ListAccountsForProvisionedPermissionSetWithContext

func (c *SSOAdmin) ListAccountsForProvisionedPermissionSetWithContext(ctx aws.Context, input *ListAccountsForProvisionedPermissionSetInput, opts ...request.Option) (*ListAccountsForProvisionedPermissionSetOutput, error)

ListAccountsForProvisionedPermissionSetWithContext is the same as ListAccountsForProvisionedPermissionSet with the addition of the ability to pass a context and additional request options.

See ListAccountsForProvisionedPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListInstances

func (c *SSOAdmin) ListInstances(input *ListInstancesInput) (*ListInstancesOutput, error)

ListInstances API operation for AWS Single Sign-On Admin.

Lists the SSO instances that the caller has access to.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListInstances for usage and error information.

Returned Error Types:

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ValidationException The request failed because it contains a syntax error.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListInstances

func (*SSOAdmin) ListInstancesPages

func (c *SSOAdmin) ListInstancesPages(input *ListInstancesInput, fn func(*ListInstancesOutput, bool) bool) error

ListInstancesPages iterates over the pages of a ListInstances operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListInstances method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListInstances operation.
pageNum := 0
err := client.ListInstancesPages(params,
    func(page *ssoadmin.ListInstancesOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListInstancesPagesWithContext

func (c *SSOAdmin) ListInstancesPagesWithContext(ctx aws.Context, input *ListInstancesInput, fn func(*ListInstancesOutput, bool) bool, opts ...request.Option) error

ListInstancesPagesWithContext same as ListInstancesPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListInstancesRequest

func (c *SSOAdmin) ListInstancesRequest(input *ListInstancesInput) (req *request.Request, output *ListInstancesOutput)

ListInstancesRequest generates a "aws/request.Request" representing the client's request for the ListInstances operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListInstances for more information on using the ListInstances API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListInstancesRequest method.
req, resp := client.ListInstancesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListInstances

func (*SSOAdmin) ListInstancesWithContext

func (c *SSOAdmin) ListInstancesWithContext(ctx aws.Context, input *ListInstancesInput, opts ...request.Option) (*ListInstancesOutput, error)

ListInstancesWithContext is the same as ListInstances with the addition of the ability to pass a context and additional request options.

See ListInstances for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListManagedPoliciesInPermissionSet

func (c *SSOAdmin) ListManagedPoliciesInPermissionSet(input *ListManagedPoliciesInPermissionSetInput) (*ListManagedPoliciesInPermissionSetOutput, error)

ListManagedPoliciesInPermissionSet API operation for AWS Single Sign-On Admin.

Lists the IAM managed policy that is attached to a specified permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListManagedPoliciesInPermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListManagedPoliciesInPermissionSet

func (*SSOAdmin) ListManagedPoliciesInPermissionSetPages

func (c *SSOAdmin) ListManagedPoliciesInPermissionSetPages(input *ListManagedPoliciesInPermissionSetInput, fn func(*ListManagedPoliciesInPermissionSetOutput, bool) bool) error

ListManagedPoliciesInPermissionSetPages iterates over the pages of a ListManagedPoliciesInPermissionSet operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListManagedPoliciesInPermissionSet method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListManagedPoliciesInPermissionSet operation.
pageNum := 0
err := client.ListManagedPoliciesInPermissionSetPages(params,
    func(page *ssoadmin.ListManagedPoliciesInPermissionSetOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListManagedPoliciesInPermissionSetPagesWithContext

func (c *SSOAdmin) ListManagedPoliciesInPermissionSetPagesWithContext(ctx aws.Context, input *ListManagedPoliciesInPermissionSetInput, fn func(*ListManagedPoliciesInPermissionSetOutput, bool) bool, opts ...request.Option) error

ListManagedPoliciesInPermissionSetPagesWithContext same as ListManagedPoliciesInPermissionSetPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListManagedPoliciesInPermissionSetRequest

func (c *SSOAdmin) ListManagedPoliciesInPermissionSetRequest(input *ListManagedPoliciesInPermissionSetInput) (req *request.Request, output *ListManagedPoliciesInPermissionSetOutput)

ListManagedPoliciesInPermissionSetRequest generates a "aws/request.Request" representing the client's request for the ListManagedPoliciesInPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListManagedPoliciesInPermissionSet for more information on using the ListManagedPoliciesInPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListManagedPoliciesInPermissionSetRequest method.
req, resp := client.ListManagedPoliciesInPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListManagedPoliciesInPermissionSet

func (*SSOAdmin) ListManagedPoliciesInPermissionSetWithContext

func (c *SSOAdmin) ListManagedPoliciesInPermissionSetWithContext(ctx aws.Context, input *ListManagedPoliciesInPermissionSetInput, opts ...request.Option) (*ListManagedPoliciesInPermissionSetOutput, error)

ListManagedPoliciesInPermissionSetWithContext is the same as ListManagedPoliciesInPermissionSet with the addition of the ability to pass a context and additional request options.

See ListManagedPoliciesInPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetProvisioningStatus

func (c *SSOAdmin) ListPermissionSetProvisioningStatus(input *ListPermissionSetProvisioningStatusInput) (*ListPermissionSetProvisioningStatusOutput, error)

ListPermissionSetProvisioningStatus API operation for AWS Single Sign-On Admin.

Lists the status of the permission set provisioning requests for a specified SSO instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListPermissionSetProvisioningStatus for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetProvisioningStatus

func (*SSOAdmin) ListPermissionSetProvisioningStatusPages

func (c *SSOAdmin) ListPermissionSetProvisioningStatusPages(input *ListPermissionSetProvisioningStatusInput, fn func(*ListPermissionSetProvisioningStatusOutput, bool) bool) error

ListPermissionSetProvisioningStatusPages iterates over the pages of a ListPermissionSetProvisioningStatus operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListPermissionSetProvisioningStatus method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListPermissionSetProvisioningStatus operation.
pageNum := 0
err := client.ListPermissionSetProvisioningStatusPages(params,
    func(page *ssoadmin.ListPermissionSetProvisioningStatusOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListPermissionSetProvisioningStatusPagesWithContext

func (c *SSOAdmin) ListPermissionSetProvisioningStatusPagesWithContext(ctx aws.Context, input *ListPermissionSetProvisioningStatusInput, fn func(*ListPermissionSetProvisioningStatusOutput, bool) bool, opts ...request.Option) error

ListPermissionSetProvisioningStatusPagesWithContext same as ListPermissionSetProvisioningStatusPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetProvisioningStatusRequest

func (c *SSOAdmin) ListPermissionSetProvisioningStatusRequest(input *ListPermissionSetProvisioningStatusInput) (req *request.Request, output *ListPermissionSetProvisioningStatusOutput)

ListPermissionSetProvisioningStatusRequest generates a "aws/request.Request" representing the client's request for the ListPermissionSetProvisioningStatus operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListPermissionSetProvisioningStatus for more information on using the ListPermissionSetProvisioningStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListPermissionSetProvisioningStatusRequest method.
req, resp := client.ListPermissionSetProvisioningStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetProvisioningStatus

func (*SSOAdmin) ListPermissionSetProvisioningStatusWithContext

func (c *SSOAdmin) ListPermissionSetProvisioningStatusWithContext(ctx aws.Context, input *ListPermissionSetProvisioningStatusInput, opts ...request.Option) (*ListPermissionSetProvisioningStatusOutput, error)

ListPermissionSetProvisioningStatusWithContext is the same as ListPermissionSetProvisioningStatus with the addition of the ability to pass a context and additional request options.

See ListPermissionSetProvisioningStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSets

func (c *SSOAdmin) ListPermissionSets(input *ListPermissionSetsInput) (*ListPermissionSetsOutput, error)

ListPermissionSets API operation for AWS Single Sign-On Admin.

Lists the PermissionSets in an SSO instance.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListPermissionSets for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSets

func (*SSOAdmin) ListPermissionSetsPages

func (c *SSOAdmin) ListPermissionSetsPages(input *ListPermissionSetsInput, fn func(*ListPermissionSetsOutput, bool) bool) error

ListPermissionSetsPages iterates over the pages of a ListPermissionSets operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListPermissionSets method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListPermissionSets operation.
pageNum := 0
err := client.ListPermissionSetsPages(params,
    func(page *ssoadmin.ListPermissionSetsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListPermissionSetsPagesWithContext

func (c *SSOAdmin) ListPermissionSetsPagesWithContext(ctx aws.Context, input *ListPermissionSetsInput, fn func(*ListPermissionSetsOutput, bool) bool, opts ...request.Option) error

ListPermissionSetsPagesWithContext same as ListPermissionSetsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetsProvisionedToAccount

ListPermissionSetsProvisionedToAccount API operation for AWS Single Sign-On Admin.

Lists all the permission sets that are provisioned to a specified AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListPermissionSetsProvisionedToAccount for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetsProvisionedToAccount

func (*SSOAdmin) ListPermissionSetsProvisionedToAccountPages

func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountPages(input *ListPermissionSetsProvisionedToAccountInput, fn func(*ListPermissionSetsProvisionedToAccountOutput, bool) bool) error

ListPermissionSetsProvisionedToAccountPages iterates over the pages of a ListPermissionSetsProvisionedToAccount operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListPermissionSetsProvisionedToAccount method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListPermissionSetsProvisionedToAccount operation.
pageNum := 0
err := client.ListPermissionSetsProvisionedToAccountPages(params,
    func(page *ssoadmin.ListPermissionSetsProvisionedToAccountOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListPermissionSetsProvisionedToAccountPagesWithContext

func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountPagesWithContext(ctx aws.Context, input *ListPermissionSetsProvisionedToAccountInput, fn func(*ListPermissionSetsProvisionedToAccountOutput, bool) bool, opts ...request.Option) error

ListPermissionSetsProvisionedToAccountPagesWithContext same as ListPermissionSetsProvisionedToAccountPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetsProvisionedToAccountRequest

func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountRequest(input *ListPermissionSetsProvisionedToAccountInput) (req *request.Request, output *ListPermissionSetsProvisionedToAccountOutput)

ListPermissionSetsProvisionedToAccountRequest generates a "aws/request.Request" representing the client's request for the ListPermissionSetsProvisionedToAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListPermissionSetsProvisionedToAccount for more information on using the ListPermissionSetsProvisionedToAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListPermissionSetsProvisionedToAccountRequest method.
req, resp := client.ListPermissionSetsProvisionedToAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSetsProvisionedToAccount

func (*SSOAdmin) ListPermissionSetsProvisionedToAccountWithContext

func (c *SSOAdmin) ListPermissionSetsProvisionedToAccountWithContext(ctx aws.Context, input *ListPermissionSetsProvisionedToAccountInput, opts ...request.Option) (*ListPermissionSetsProvisionedToAccountOutput, error)

ListPermissionSetsProvisionedToAccountWithContext is the same as ListPermissionSetsProvisionedToAccount with the addition of the ability to pass a context and additional request options.

See ListPermissionSetsProvisionedToAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListPermissionSetsRequest

func (c *SSOAdmin) ListPermissionSetsRequest(input *ListPermissionSetsInput) (req *request.Request, output *ListPermissionSetsOutput)

ListPermissionSetsRequest generates a "aws/request.Request" representing the client's request for the ListPermissionSets operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListPermissionSets for more information on using the ListPermissionSets API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListPermissionSetsRequest method.
req, resp := client.ListPermissionSetsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListPermissionSets

func (*SSOAdmin) ListPermissionSetsWithContext

func (c *SSOAdmin) ListPermissionSetsWithContext(ctx aws.Context, input *ListPermissionSetsInput, opts ...request.Option) (*ListPermissionSetsOutput, error)

ListPermissionSetsWithContext is the same as ListPermissionSets with the addition of the ability to pass a context and additional request options.

See ListPermissionSets for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListTagsForResource

func (c *SSOAdmin) ListTagsForResource(input *ListTagsForResourceInput) (*ListTagsForResourceOutput, error)

ListTagsForResource API operation for AWS Single Sign-On Admin.

Lists the tags that are attached to a specified resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ListTagsForResource for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTagsForResource

func (*SSOAdmin) ListTagsForResourcePages

func (c *SSOAdmin) ListTagsForResourcePages(input *ListTagsForResourceInput, fn func(*ListTagsForResourceOutput, bool) bool) error

ListTagsForResourcePages iterates over the pages of a ListTagsForResource operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListTagsForResource method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListTagsForResource operation.
pageNum := 0
err := client.ListTagsForResourcePages(params,
    func(page *ssoadmin.ListTagsForResourceOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SSOAdmin) ListTagsForResourcePagesWithContext

func (c *SSOAdmin) ListTagsForResourcePagesWithContext(ctx aws.Context, input *ListTagsForResourceInput, fn func(*ListTagsForResourceOutput, bool) bool, opts ...request.Option) error

ListTagsForResourcePagesWithContext same as ListTagsForResourcePages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ListTagsForResourceRequest

func (c *SSOAdmin) ListTagsForResourceRequest(input *ListTagsForResourceInput) (req *request.Request, output *ListTagsForResourceOutput)

ListTagsForResourceRequest generates a "aws/request.Request" representing the client's request for the ListTagsForResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListTagsForResource for more information on using the ListTagsForResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListTagsForResourceRequest method.
req, resp := client.ListTagsForResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ListTagsForResource

func (*SSOAdmin) ListTagsForResourceWithContext

func (c *SSOAdmin) ListTagsForResourceWithContext(ctx aws.Context, input *ListTagsForResourceInput, opts ...request.Option) (*ListTagsForResourceOutput, error)

ListTagsForResourceWithContext is the same as ListTagsForResource with the addition of the ability to pass a context and additional request options.

See ListTagsForResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) ProvisionPermissionSet

func (c *SSOAdmin) ProvisionPermissionSet(input *ProvisionPermissionSetInput) (*ProvisionPermissionSetOutput, error)

ProvisionPermissionSet API operation for AWS Single Sign-On Admin.

The process by which a specified permission set is provisioned to the specified target.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation ProvisionPermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ProvisionPermissionSet

func (*SSOAdmin) ProvisionPermissionSetRequest

func (c *SSOAdmin) ProvisionPermissionSetRequest(input *ProvisionPermissionSetInput) (req *request.Request, output *ProvisionPermissionSetOutput)

ProvisionPermissionSetRequest generates a "aws/request.Request" representing the client's request for the ProvisionPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ProvisionPermissionSet for more information on using the ProvisionPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ProvisionPermissionSetRequest method.
req, resp := client.ProvisionPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/ProvisionPermissionSet

func (*SSOAdmin) ProvisionPermissionSetWithContext

func (c *SSOAdmin) ProvisionPermissionSetWithContext(ctx aws.Context, input *ProvisionPermissionSetInput, opts ...request.Option) (*ProvisionPermissionSetOutput, error)

ProvisionPermissionSetWithContext is the same as ProvisionPermissionSet with the addition of the ability to pass a context and additional request options.

See ProvisionPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) PutInlinePolicyToPermissionSet

func (c *SSOAdmin) PutInlinePolicyToPermissionSet(input *PutInlinePolicyToPermissionSetInput) (*PutInlinePolicyToPermissionSetOutput, error)

PutInlinePolicyToPermissionSet API operation for AWS Single Sign-On Admin.

Attaches an IAM inline policy to a permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation PutInlinePolicyToPermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutInlinePolicyToPermissionSet

func (*SSOAdmin) PutInlinePolicyToPermissionSetRequest

func (c *SSOAdmin) PutInlinePolicyToPermissionSetRequest(input *PutInlinePolicyToPermissionSetInput) (req *request.Request, output *PutInlinePolicyToPermissionSetOutput)

PutInlinePolicyToPermissionSetRequest generates a "aws/request.Request" representing the client's request for the PutInlinePolicyToPermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See PutInlinePolicyToPermissionSet for more information on using the PutInlinePolicyToPermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the PutInlinePolicyToPermissionSetRequest method.
req, resp := client.PutInlinePolicyToPermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/PutInlinePolicyToPermissionSet

func (*SSOAdmin) PutInlinePolicyToPermissionSetWithContext

func (c *SSOAdmin) PutInlinePolicyToPermissionSetWithContext(ctx aws.Context, input *PutInlinePolicyToPermissionSetInput, opts ...request.Option) (*PutInlinePolicyToPermissionSetOutput, error)

PutInlinePolicyToPermissionSetWithContext is the same as PutInlinePolicyToPermissionSet with the addition of the ability to pass a context and additional request options.

See PutInlinePolicyToPermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) TagResource

func (c *SSOAdmin) TagResource(input *TagResourceInput) (*TagResourceOutput, error)

TagResource API operation for AWS Single Sign-On Admin.

Associates a set of tags with a specified resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation TagResource for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ServiceQuotaExceededException Indicates that the principal has crossed the permitted number of resources that can be created.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TagResource

func (*SSOAdmin) TagResourceRequest

func (c *SSOAdmin) TagResourceRequest(input *TagResourceInput) (req *request.Request, output *TagResourceOutput)

TagResourceRequest generates a "aws/request.Request" representing the client's request for the TagResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See TagResource for more information on using the TagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the TagResourceRequest method.
req, resp := client.TagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/TagResource

func (*SSOAdmin) TagResourceWithContext

func (c *SSOAdmin) TagResourceWithContext(ctx aws.Context, input *TagResourceInput, opts ...request.Option) (*TagResourceOutput, error)

TagResourceWithContext is the same as TagResource with the addition of the ability to pass a context and additional request options.

See TagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) UntagResource

func (c *SSOAdmin) UntagResource(input *UntagResourceInput) (*UntagResourceOutput, error)

UntagResource API operation for AWS Single Sign-On Admin.

Disassociates a set of tags from a specified resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation UntagResource for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UntagResource

func (*SSOAdmin) UntagResourceRequest

func (c *SSOAdmin) UntagResourceRequest(input *UntagResourceInput) (req *request.Request, output *UntagResourceOutput)

UntagResourceRequest generates a "aws/request.Request" representing the client's request for the UntagResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UntagResource for more information on using the UntagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UntagResourceRequest method.
req, resp := client.UntagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UntagResource

func (*SSOAdmin) UntagResourceWithContext

func (c *SSOAdmin) UntagResourceWithContext(ctx aws.Context, input *UntagResourceInput, opts ...request.Option) (*UntagResourceOutput, error)

UntagResourceWithContext is the same as UntagResource with the addition of the ability to pass a context and additional request options.

See UntagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SSOAdmin) UpdatePermissionSet

func (c *SSOAdmin) UpdatePermissionSet(input *UpdatePermissionSetInput) (*UpdatePermissionSetOutput, error)

UpdatePermissionSet API operation for AWS Single Sign-On Admin.

Updates an existing permission set.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Single Sign-On Admin's API operation UpdatePermissionSet for usage and error information.

Returned Error Types:

  • ResourceNotFoundException Indicates that a requested resource is not found.

  • InternalServerException The request processing has failed because of an unknown error, exception, or failure with an internal server.

  • ThrottlingException Indicates that the principal has crossed the throttling limits of the API operations.

  • ValidationException The request failed because it contains a syntax error.

  • AccessDeniedException You do not have sufficient access to perform this action.

  • ConflictException Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdatePermissionSet

func (*SSOAdmin) UpdatePermissionSetRequest

func (c *SSOAdmin) UpdatePermissionSetRequest(input *UpdatePermissionSetInput) (req *request.Request, output *UpdatePermissionSetOutput)

UpdatePermissionSetRequest generates a "aws/request.Request" representing the client's request for the UpdatePermissionSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdatePermissionSet for more information on using the UpdatePermissionSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdatePermissionSetRequest method.
req, resp := client.UpdatePermissionSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/sso-admin-2020-07-20/UpdatePermissionSet

func (*SSOAdmin) UpdatePermissionSetWithContext

func (c *SSOAdmin) UpdatePermissionSetWithContext(ctx aws.Context, input *UpdatePermissionSetInput, opts ...request.Option) (*UpdatePermissionSetOutput, error)

UpdatePermissionSetWithContext is the same as UpdatePermissionSet with the addition of the ability to pass a context and additional request options.

See UpdatePermissionSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

type ServiceQuotaExceededException

type ServiceQuotaExceededException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

Indicates that the principal has crossed the permitted number of resources that can be created.

func (*ServiceQuotaExceededException) Code

Code returns the exception type name.

func (*ServiceQuotaExceededException) Error

func (ServiceQuotaExceededException) GoString

GoString returns the string representation

func (*ServiceQuotaExceededException) Message

Message returns the exception's message.

func (*ServiceQuotaExceededException) OrigErr

func (s *ServiceQuotaExceededException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ServiceQuotaExceededException) RequestID

func (s *ServiceQuotaExceededException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ServiceQuotaExceededException) StatusCode

func (s *ServiceQuotaExceededException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ServiceQuotaExceededException) String

String returns the string representation

type Tag

type Tag struct {

	// The key for the tag.
	Key *string `min:"1" type:"string"`

	// The value of the tag.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

A set of key-value pairs that are used to manage the resource. Tags can only be applied to permission sets and cannot be applied to corresponding roles that AWS SSO creates in AWS accounts.

func (Tag) GoString

func (s Tag) GoString() string

GoString returns the string representation

func (*Tag) SetKey

func (s *Tag) SetKey(v string) *Tag

SetKey sets the Key field's value.

func (*Tag) SetValue

func (s *Tag) SetValue(v string) *Tag

SetValue sets the Value field's value.

func (Tag) String

func (s Tag) String() string

String returns the string representation

func (*Tag) Validate

func (s *Tag) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceInput

type TagResourceInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the resource with the tags to be listed.
	//
	// ResourceArn is a required field
	ResourceArn *string `min:"10" type:"string" required:"true"`

	// A set of key-value pairs that are used to manage the resource.
	//
	// Tags is a required field
	Tags []*Tag `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (TagResourceInput) GoString

func (s TagResourceInput) GoString() string

GoString returns the string representation

func (*TagResourceInput) SetInstanceArn

func (s *TagResourceInput) SetInstanceArn(v string) *TagResourceInput

SetInstanceArn sets the InstanceArn field's value.

func (*TagResourceInput) SetResourceArn

func (s *TagResourceInput) SetResourceArn(v string) *TagResourceInput

SetResourceArn sets the ResourceArn field's value.

func (*TagResourceInput) SetTags

func (s *TagResourceInput) SetTags(v []*Tag) *TagResourceInput

SetTags sets the Tags field's value.

func (TagResourceInput) String

func (s TagResourceInput) String() string

String returns the string representation

func (*TagResourceInput) Validate

func (s *TagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceOutput

type TagResourceOutput struct {
	// contains filtered or unexported fields
}

func (TagResourceOutput) GoString

func (s TagResourceOutput) GoString() string

GoString returns the string representation

func (TagResourceOutput) String

func (s TagResourceOutput) String() string

String returns the string representation

type ThrottlingException

type ThrottlingException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

Indicates that the principal has crossed the throttling limits of the API operations.

func (*ThrottlingException) Code

func (s *ThrottlingException) Code() string

Code returns the exception type name.

func (*ThrottlingException) Error

func (s *ThrottlingException) Error() string

func (ThrottlingException) GoString

func (s ThrottlingException) GoString() string

GoString returns the string representation

func (*ThrottlingException) Message

func (s *ThrottlingException) Message() string

Message returns the exception's message.

func (*ThrottlingException) OrigErr

func (s *ThrottlingException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ThrottlingException) RequestID

func (s *ThrottlingException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ThrottlingException) StatusCode

func (s *ThrottlingException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ThrottlingException) String

func (s ThrottlingException) String() string

String returns the string representation

type UntagResourceInput

type UntagResourceInput struct {

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the resource with the tags to be listed.
	//
	// ResourceArn is a required field
	ResourceArn *string `min:"10" type:"string" required:"true"`

	// The keys of tags that are attached to the resource.
	//
	// TagKeys is a required field
	TagKeys []*string `min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (UntagResourceInput) GoString

func (s UntagResourceInput) GoString() string

GoString returns the string representation

func (*UntagResourceInput) SetInstanceArn

func (s *UntagResourceInput) SetInstanceArn(v string) *UntagResourceInput

SetInstanceArn sets the InstanceArn field's value.

func (*UntagResourceInput) SetResourceArn

func (s *UntagResourceInput) SetResourceArn(v string) *UntagResourceInput

SetResourceArn sets the ResourceArn field's value.

func (*UntagResourceInput) SetTagKeys

func (s *UntagResourceInput) SetTagKeys(v []*string) *UntagResourceInput

SetTagKeys sets the TagKeys field's value.

func (UntagResourceInput) String

func (s UntagResourceInput) String() string

String returns the string representation

func (*UntagResourceInput) Validate

func (s *UntagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UntagResourceOutput

type UntagResourceOutput struct {
	// contains filtered or unexported fields
}

func (UntagResourceOutput) GoString

func (s UntagResourceOutput) GoString() string

GoString returns the string representation

func (UntagResourceOutput) String

func (s UntagResourceOutput) String() string

String returns the string representation

type UpdatePermissionSetInput

type UpdatePermissionSetInput struct {

	// The description of the PermissionSet.
	Description *string `min:"1" type:"string"`

	// The ARN of the SSO instance under which the operation will be executed. For
	// more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service
	// Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the AWS General
	// Reference.
	//
	// InstanceArn is a required field
	InstanceArn *string `min:"10" type:"string" required:"true"`

	// The ARN of the permission set.
	//
	// PermissionSetArn is a required field
	PermissionSetArn *string `min:"10" type:"string" required:"true"`

	// Used to redirect users within the application during the federation authentication
	// process.
	RelayState *string `min:"1" type:"string"`

	// The length of time that the application user sessions are valid for in the
	// ISO-8601 standard.
	SessionDuration *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (UpdatePermissionSetInput) GoString

func (s UpdatePermissionSetInput) GoString() string

GoString returns the string representation

func (*UpdatePermissionSetInput) SetDescription

SetDescription sets the Description field's value.

func (*UpdatePermissionSetInput) SetInstanceArn

SetInstanceArn sets the InstanceArn field's value.

func (*UpdatePermissionSetInput) SetPermissionSetArn

func (s *UpdatePermissionSetInput) SetPermissionSetArn(v string) *UpdatePermissionSetInput

SetPermissionSetArn sets the PermissionSetArn field's value.

func (*UpdatePermissionSetInput) SetRelayState

SetRelayState sets the RelayState field's value.

func (*UpdatePermissionSetInput) SetSessionDuration

func (s *UpdatePermissionSetInput) SetSessionDuration(v string) *UpdatePermissionSetInput

SetSessionDuration sets the SessionDuration field's value.

func (UpdatePermissionSetInput) String

func (s UpdatePermissionSetInput) String() string

String returns the string representation

func (*UpdatePermissionSetInput) Validate

func (s *UpdatePermissionSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdatePermissionSetOutput

type UpdatePermissionSetOutput struct {
	// contains filtered or unexported fields
}

func (UpdatePermissionSetOutput) GoString

func (s UpdatePermissionSetOutput) GoString() string

GoString returns the string representation

func (UpdatePermissionSetOutput) String

func (s UpdatePermissionSetOutput) String() string

String returns the string representation

type ValidationException

type ValidationException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

The request failed because it contains a syntax error.

func (*ValidationException) Code

func (s *ValidationException) Code() string

Code returns the exception type name.

func (*ValidationException) Error

func (s *ValidationException) Error() string

func (ValidationException) GoString

func (s ValidationException) GoString() string

GoString returns the string representation

func (*ValidationException) Message

func (s *ValidationException) Message() string

Message returns the exception's message.

func (*ValidationException) OrigErr

func (s *ValidationException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ValidationException) RequestID

func (s *ValidationException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ValidationException) StatusCode

func (s *ValidationException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ValidationException) String

func (s ValidationException) String() string

String returns the string representation

Directories

Path Synopsis
Package ssoadminiface provides an interface to enable mocking the AWS Single Sign-On Admin service client for testing your code.
Package ssoadminiface provides an interface to enable mocking the AWS Single Sign-On Admin service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL