ssoadmin

package
v6.32.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 19, 2024 License: Apache-2.0 Imports: 7 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AccountAssignment

type AccountAssignment struct {
	pulumi.CustomResourceState

	// The Amazon Resource Name (ARN) of the SSO Instance.
	InstanceArn pulumi.StringOutput `pulumi:"instanceArn"`
	// The Amazon Resource Name (ARN) of the Permission Set that the admin wants to grant the principal access to.
	PermissionSetArn pulumi.StringOutput `pulumi:"permissionSetArn"`
	// An identifier for an object in SSO, such as a user or group. PrincipalIds are GUIDs (For example, `f81d4fae-7dec-11d0-a765-00a0c91e6bf6`).
	PrincipalId pulumi.StringOutput `pulumi:"principalId"`
	// The entity type for which the assignment will be created. Valid values: `USER`, `GROUP`.
	PrincipalType pulumi.StringOutput `pulumi:"principalType"`
	// An AWS account identifier, typically a 10-12 digit string.
	TargetId pulumi.StringOutput `pulumi:"targetId"`
	// The entity type for which the assignment will be created. Valid values: `AWS_ACCOUNT`.
	TargetType pulumi.StringPtrOutput `pulumi:"targetType"`
}

Provides a Single Sign-On (SSO) Account Assignment resource

## Example Usage

## Import

Using `pulumi import`, import SSO Account Assignments using the `principal_id`, `principal_type`, `target_id`, `target_type`, `permission_set_arn`, `instance_arn` separated by commas (`,`). For example:

```sh $ pulumi import aws:ssoadmin/accountAssignment:AccountAssignment example f81d4fae-7dec-11d0-a765-00a0c91e6bf6,GROUP,1234567890,AWS_ACCOUNT,arn:aws:sso:::permissionSet/ssoins-0123456789abcdef/ps-0123456789abcdef,arn:aws:sso:::instance/ssoins-0123456789abcdef ```

func GetAccountAssignment

func GetAccountAssignment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AccountAssignmentState, opts ...pulumi.ResourceOption) (*AccountAssignment, error)

GetAccountAssignment gets an existing AccountAssignment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAccountAssignment

func NewAccountAssignment(ctx *pulumi.Context,
	name string, args *AccountAssignmentArgs, opts ...pulumi.ResourceOption) (*AccountAssignment, error)

NewAccountAssignment registers a new resource with the given unique name, arguments, and options.

func (*AccountAssignment) ElementType

func (*AccountAssignment) ElementType() reflect.Type

func (*AccountAssignment) ToAccountAssignmentOutput

func (i *AccountAssignment) ToAccountAssignmentOutput() AccountAssignmentOutput

func (*AccountAssignment) ToAccountAssignmentOutputWithContext

func (i *AccountAssignment) ToAccountAssignmentOutputWithContext(ctx context.Context) AccountAssignmentOutput

type AccountAssignmentArgs

type AccountAssignmentArgs struct {
	// The Amazon Resource Name (ARN) of the SSO Instance.
	InstanceArn pulumi.StringInput
	// The Amazon Resource Name (ARN) of the Permission Set that the admin wants to grant the principal access to.
	PermissionSetArn pulumi.StringInput
	// An identifier for an object in SSO, such as a user or group. PrincipalIds are GUIDs (For example, `f81d4fae-7dec-11d0-a765-00a0c91e6bf6`).
	PrincipalId pulumi.StringInput
	// The entity type for which the assignment will be created. Valid values: `USER`, `GROUP`.
	PrincipalType pulumi.StringInput
	// An AWS account identifier, typically a 10-12 digit string.
	TargetId pulumi.StringInput
	// The entity type for which the assignment will be created. Valid values: `AWS_ACCOUNT`.
	TargetType pulumi.StringPtrInput
}

The set of arguments for constructing a AccountAssignment resource.

func (AccountAssignmentArgs) ElementType

func (AccountAssignmentArgs) ElementType() reflect.Type

type AccountAssignmentArray

type AccountAssignmentArray []AccountAssignmentInput

func (AccountAssignmentArray) ElementType

func (AccountAssignmentArray) ElementType() reflect.Type

func (AccountAssignmentArray) ToAccountAssignmentArrayOutput

func (i AccountAssignmentArray) ToAccountAssignmentArrayOutput() AccountAssignmentArrayOutput

func (AccountAssignmentArray) ToAccountAssignmentArrayOutputWithContext

func (i AccountAssignmentArray) ToAccountAssignmentArrayOutputWithContext(ctx context.Context) AccountAssignmentArrayOutput

type AccountAssignmentArrayInput

type AccountAssignmentArrayInput interface {
	pulumi.Input

	ToAccountAssignmentArrayOutput() AccountAssignmentArrayOutput
	ToAccountAssignmentArrayOutputWithContext(context.Context) AccountAssignmentArrayOutput
}

AccountAssignmentArrayInput is an input type that accepts AccountAssignmentArray and AccountAssignmentArrayOutput values. You can construct a concrete instance of `AccountAssignmentArrayInput` via:

AccountAssignmentArray{ AccountAssignmentArgs{...} }

type AccountAssignmentArrayOutput

type AccountAssignmentArrayOutput struct{ *pulumi.OutputState }

func (AccountAssignmentArrayOutput) ElementType

func (AccountAssignmentArrayOutput) Index

func (AccountAssignmentArrayOutput) ToAccountAssignmentArrayOutput

func (o AccountAssignmentArrayOutput) ToAccountAssignmentArrayOutput() AccountAssignmentArrayOutput

func (AccountAssignmentArrayOutput) ToAccountAssignmentArrayOutputWithContext

func (o AccountAssignmentArrayOutput) ToAccountAssignmentArrayOutputWithContext(ctx context.Context) AccountAssignmentArrayOutput

type AccountAssignmentInput

type AccountAssignmentInput interface {
	pulumi.Input

	ToAccountAssignmentOutput() AccountAssignmentOutput
	ToAccountAssignmentOutputWithContext(ctx context.Context) AccountAssignmentOutput
}

type AccountAssignmentMap

type AccountAssignmentMap map[string]AccountAssignmentInput

func (AccountAssignmentMap) ElementType

func (AccountAssignmentMap) ElementType() reflect.Type

func (AccountAssignmentMap) ToAccountAssignmentMapOutput

func (i AccountAssignmentMap) ToAccountAssignmentMapOutput() AccountAssignmentMapOutput

func (AccountAssignmentMap) ToAccountAssignmentMapOutputWithContext

func (i AccountAssignmentMap) ToAccountAssignmentMapOutputWithContext(ctx context.Context) AccountAssignmentMapOutput

type AccountAssignmentMapInput

type AccountAssignmentMapInput interface {
	pulumi.Input

	ToAccountAssignmentMapOutput() AccountAssignmentMapOutput
	ToAccountAssignmentMapOutputWithContext(context.Context) AccountAssignmentMapOutput
}

AccountAssignmentMapInput is an input type that accepts AccountAssignmentMap and AccountAssignmentMapOutput values. You can construct a concrete instance of `AccountAssignmentMapInput` via:

AccountAssignmentMap{ "key": AccountAssignmentArgs{...} }

type AccountAssignmentMapOutput

type AccountAssignmentMapOutput struct{ *pulumi.OutputState }

func (AccountAssignmentMapOutput) ElementType

func (AccountAssignmentMapOutput) ElementType() reflect.Type

func (AccountAssignmentMapOutput) MapIndex

func (AccountAssignmentMapOutput) ToAccountAssignmentMapOutput

func (o AccountAssignmentMapOutput) ToAccountAssignmentMapOutput() AccountAssignmentMapOutput

func (AccountAssignmentMapOutput) ToAccountAssignmentMapOutputWithContext

func (o AccountAssignmentMapOutput) ToAccountAssignmentMapOutputWithContext(ctx context.Context) AccountAssignmentMapOutput

type AccountAssignmentOutput

type AccountAssignmentOutput struct{ *pulumi.OutputState }

func (AccountAssignmentOutput) ElementType

func (AccountAssignmentOutput) ElementType() reflect.Type

func (AccountAssignmentOutput) InstanceArn

The Amazon Resource Name (ARN) of the SSO Instance.

func (AccountAssignmentOutput) PermissionSetArn

func (o AccountAssignmentOutput) PermissionSetArn() pulumi.StringOutput

The Amazon Resource Name (ARN) of the Permission Set that the admin wants to grant the principal access to.

func (AccountAssignmentOutput) PrincipalId

An identifier for an object in SSO, such as a user or group. PrincipalIds are GUIDs (For example, `f81d4fae-7dec-11d0-a765-00a0c91e6bf6`).

func (AccountAssignmentOutput) PrincipalType

func (o AccountAssignmentOutput) PrincipalType() pulumi.StringOutput

The entity type for which the assignment will be created. Valid values: `USER`, `GROUP`.

func (AccountAssignmentOutput) TargetId

An AWS account identifier, typically a 10-12 digit string.

func (AccountAssignmentOutput) TargetType

The entity type for which the assignment will be created. Valid values: `AWS_ACCOUNT`.

func (AccountAssignmentOutput) ToAccountAssignmentOutput

func (o AccountAssignmentOutput) ToAccountAssignmentOutput() AccountAssignmentOutput

func (AccountAssignmentOutput) ToAccountAssignmentOutputWithContext

func (o AccountAssignmentOutput) ToAccountAssignmentOutputWithContext(ctx context.Context) AccountAssignmentOutput

type AccountAssignmentState

type AccountAssignmentState struct {
	// The Amazon Resource Name (ARN) of the SSO Instance.
	InstanceArn pulumi.StringPtrInput
	// The Amazon Resource Name (ARN) of the Permission Set that the admin wants to grant the principal access to.
	PermissionSetArn pulumi.StringPtrInput
	// An identifier for an object in SSO, such as a user or group. PrincipalIds are GUIDs (For example, `f81d4fae-7dec-11d0-a765-00a0c91e6bf6`).
	PrincipalId pulumi.StringPtrInput
	// The entity type for which the assignment will be created. Valid values: `USER`, `GROUP`.
	PrincipalType pulumi.StringPtrInput
	// An AWS account identifier, typically a 10-12 digit string.
	TargetId pulumi.StringPtrInput
	// The entity type for which the assignment will be created. Valid values: `AWS_ACCOUNT`.
	TargetType pulumi.StringPtrInput
}

func (AccountAssignmentState) ElementType

func (AccountAssignmentState) ElementType() reflect.Type

type Application added in v6.14.0

type Application struct {
	pulumi.CustomResourceState

	// AWS account ID.
	ApplicationAccount pulumi.StringOutput `pulumi:"applicationAccount"`
	// ARN of the application.
	ApplicationArn pulumi.StringOutput `pulumi:"applicationArn"`
	// ARN of the application provider.
	ApplicationProviderArn pulumi.StringOutput `pulumi:"applicationProviderArn"`
	// A unique, case-sensitive ID that you provide to ensure the idempotency of the request. AWS generates a random value when not provided.
	ClientToken pulumi.StringPtrOutput `pulumi:"clientToken"`
	// Description of the application.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// ARN of the instance of IAM Identity Center.
	InstanceArn pulumi.StringOutput `pulumi:"instanceArn"`
	// Name of the application.
	//
	// The following arguments are optional:
	Name pulumi.StringOutput `pulumi:"name"`
	// Options for the portal associated with an application. See `portalOptions` below.
	PortalOptions ApplicationPortalOptionsPtrOutput `pulumi:"portalOptions"`
	// Status of the application. Valid values are `ENABLED` and `DISABLED`.
	Status pulumi.StringOutput `pulumi:"status"`
	// Key-value mapping of resource tags. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapOutput `pulumi:"tags"`
	// Map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapOutput `pulumi:"tagsAll"`
}

Resource for managing an AWS SSO Admin Application.

> The `CreateApplication` API only supports custom OAuth 2.0 applications. Creation of 3rd party SAML or OAuth 2.0 applications require setup to be done through the associated app service or AWS console. See this issue for additional context.

## Example Usage

## Import

Using `pulumi import`, import SSO Admin Application using the `id`. For example:

```sh $ pulumi import aws:ssoadmin/application:Application example arn:aws:sso::012345678901:application/id-12345678 ```

func GetApplication added in v6.14.0

func GetApplication(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationState, opts ...pulumi.ResourceOption) (*Application, error)

GetApplication gets an existing Application resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplication added in v6.14.0

func NewApplication(ctx *pulumi.Context,
	name string, args *ApplicationArgs, opts ...pulumi.ResourceOption) (*Application, error)

NewApplication registers a new resource with the given unique name, arguments, and options.

func (*Application) ElementType added in v6.14.0

func (*Application) ElementType() reflect.Type

func (*Application) ToApplicationOutput added in v6.14.0

func (i *Application) ToApplicationOutput() ApplicationOutput

func (*Application) ToApplicationOutputWithContext added in v6.14.0

func (i *Application) ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput

type ApplicationAccessScope added in v6.18.2

type ApplicationAccessScope struct {
	pulumi.CustomResourceState

	// Specifies the ARN of the application with the access scope with the targets to add or update.
	ApplicationArn pulumi.StringOutput `pulumi:"applicationArn"`
	// Specifies an array list of ARNs that represent the authorized targets for this access scope.
	AuthorizedTargets pulumi.StringArrayOutput `pulumi:"authorizedTargets"`
	// Specifies the name of the access scope to be associated with the specified targets.
	//
	// The following arguments are optional:
	Scope pulumi.StringOutput `pulumi:"scope"`
}

Resource for managing an AWS SSO Admin Application Access Scope.

## Example Usage

## Import

Using `pulumi import`, import SSO Admin Application Access Scope using the `id`. For example:

```sh $ pulumi import aws:ssoadmin/applicationAccessScope:ApplicationAccessScope example arn:aws:sso::012345678901:application/ssoins-012345678901/apl-012345678901,sso:account:access ```

func GetApplicationAccessScope added in v6.18.2

func GetApplicationAccessScope(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationAccessScopeState, opts ...pulumi.ResourceOption) (*ApplicationAccessScope, error)

GetApplicationAccessScope gets an existing ApplicationAccessScope resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationAccessScope added in v6.18.2

func NewApplicationAccessScope(ctx *pulumi.Context,
	name string, args *ApplicationAccessScopeArgs, opts ...pulumi.ResourceOption) (*ApplicationAccessScope, error)

NewApplicationAccessScope registers a new resource with the given unique name, arguments, and options.

func (*ApplicationAccessScope) ElementType added in v6.18.2

func (*ApplicationAccessScope) ElementType() reflect.Type

func (*ApplicationAccessScope) ToApplicationAccessScopeOutput added in v6.18.2

func (i *ApplicationAccessScope) ToApplicationAccessScopeOutput() ApplicationAccessScopeOutput

func (*ApplicationAccessScope) ToApplicationAccessScopeOutputWithContext added in v6.18.2

func (i *ApplicationAccessScope) ToApplicationAccessScopeOutputWithContext(ctx context.Context) ApplicationAccessScopeOutput

type ApplicationAccessScopeArgs added in v6.18.2

type ApplicationAccessScopeArgs struct {
	// Specifies the ARN of the application with the access scope with the targets to add or update.
	ApplicationArn pulumi.StringInput
	// Specifies an array list of ARNs that represent the authorized targets for this access scope.
	AuthorizedTargets pulumi.StringArrayInput
	// Specifies the name of the access scope to be associated with the specified targets.
	//
	// The following arguments are optional:
	Scope pulumi.StringInput
}

The set of arguments for constructing a ApplicationAccessScope resource.

func (ApplicationAccessScopeArgs) ElementType added in v6.18.2

func (ApplicationAccessScopeArgs) ElementType() reflect.Type

type ApplicationAccessScopeArray added in v6.18.2

type ApplicationAccessScopeArray []ApplicationAccessScopeInput

func (ApplicationAccessScopeArray) ElementType added in v6.18.2

func (ApplicationAccessScopeArray) ToApplicationAccessScopeArrayOutput added in v6.18.2

func (i ApplicationAccessScopeArray) ToApplicationAccessScopeArrayOutput() ApplicationAccessScopeArrayOutput

func (ApplicationAccessScopeArray) ToApplicationAccessScopeArrayOutputWithContext added in v6.18.2

func (i ApplicationAccessScopeArray) ToApplicationAccessScopeArrayOutputWithContext(ctx context.Context) ApplicationAccessScopeArrayOutput

type ApplicationAccessScopeArrayInput added in v6.18.2

type ApplicationAccessScopeArrayInput interface {
	pulumi.Input

	ToApplicationAccessScopeArrayOutput() ApplicationAccessScopeArrayOutput
	ToApplicationAccessScopeArrayOutputWithContext(context.Context) ApplicationAccessScopeArrayOutput
}

ApplicationAccessScopeArrayInput is an input type that accepts ApplicationAccessScopeArray and ApplicationAccessScopeArrayOutput values. You can construct a concrete instance of `ApplicationAccessScopeArrayInput` via:

ApplicationAccessScopeArray{ ApplicationAccessScopeArgs{...} }

type ApplicationAccessScopeArrayOutput added in v6.18.2

type ApplicationAccessScopeArrayOutput struct{ *pulumi.OutputState }

func (ApplicationAccessScopeArrayOutput) ElementType added in v6.18.2

func (ApplicationAccessScopeArrayOutput) Index added in v6.18.2

func (ApplicationAccessScopeArrayOutput) ToApplicationAccessScopeArrayOutput added in v6.18.2

func (o ApplicationAccessScopeArrayOutput) ToApplicationAccessScopeArrayOutput() ApplicationAccessScopeArrayOutput

func (ApplicationAccessScopeArrayOutput) ToApplicationAccessScopeArrayOutputWithContext added in v6.18.2

func (o ApplicationAccessScopeArrayOutput) ToApplicationAccessScopeArrayOutputWithContext(ctx context.Context) ApplicationAccessScopeArrayOutput

type ApplicationAccessScopeInput added in v6.18.2

type ApplicationAccessScopeInput interface {
	pulumi.Input

	ToApplicationAccessScopeOutput() ApplicationAccessScopeOutput
	ToApplicationAccessScopeOutputWithContext(ctx context.Context) ApplicationAccessScopeOutput
}

type ApplicationAccessScopeMap added in v6.18.2

type ApplicationAccessScopeMap map[string]ApplicationAccessScopeInput

func (ApplicationAccessScopeMap) ElementType added in v6.18.2

func (ApplicationAccessScopeMap) ElementType() reflect.Type

func (ApplicationAccessScopeMap) ToApplicationAccessScopeMapOutput added in v6.18.2

func (i ApplicationAccessScopeMap) ToApplicationAccessScopeMapOutput() ApplicationAccessScopeMapOutput

func (ApplicationAccessScopeMap) ToApplicationAccessScopeMapOutputWithContext added in v6.18.2

func (i ApplicationAccessScopeMap) ToApplicationAccessScopeMapOutputWithContext(ctx context.Context) ApplicationAccessScopeMapOutput

type ApplicationAccessScopeMapInput added in v6.18.2

type ApplicationAccessScopeMapInput interface {
	pulumi.Input

	ToApplicationAccessScopeMapOutput() ApplicationAccessScopeMapOutput
	ToApplicationAccessScopeMapOutputWithContext(context.Context) ApplicationAccessScopeMapOutput
}

ApplicationAccessScopeMapInput is an input type that accepts ApplicationAccessScopeMap and ApplicationAccessScopeMapOutput values. You can construct a concrete instance of `ApplicationAccessScopeMapInput` via:

ApplicationAccessScopeMap{ "key": ApplicationAccessScopeArgs{...} }

type ApplicationAccessScopeMapOutput added in v6.18.2

type ApplicationAccessScopeMapOutput struct{ *pulumi.OutputState }

func (ApplicationAccessScopeMapOutput) ElementType added in v6.18.2

func (ApplicationAccessScopeMapOutput) MapIndex added in v6.18.2

func (ApplicationAccessScopeMapOutput) ToApplicationAccessScopeMapOutput added in v6.18.2

func (o ApplicationAccessScopeMapOutput) ToApplicationAccessScopeMapOutput() ApplicationAccessScopeMapOutput

func (ApplicationAccessScopeMapOutput) ToApplicationAccessScopeMapOutputWithContext added in v6.18.2

func (o ApplicationAccessScopeMapOutput) ToApplicationAccessScopeMapOutputWithContext(ctx context.Context) ApplicationAccessScopeMapOutput

type ApplicationAccessScopeOutput added in v6.18.2

type ApplicationAccessScopeOutput struct{ *pulumi.OutputState }

func (ApplicationAccessScopeOutput) ApplicationArn added in v6.18.2

Specifies the ARN of the application with the access scope with the targets to add or update.

func (ApplicationAccessScopeOutput) AuthorizedTargets added in v6.18.2

Specifies an array list of ARNs that represent the authorized targets for this access scope.

func (ApplicationAccessScopeOutput) ElementType added in v6.18.2

func (ApplicationAccessScopeOutput) Scope added in v6.18.2

Specifies the name of the access scope to be associated with the specified targets.

The following arguments are optional:

func (ApplicationAccessScopeOutput) ToApplicationAccessScopeOutput added in v6.18.2

func (o ApplicationAccessScopeOutput) ToApplicationAccessScopeOutput() ApplicationAccessScopeOutput

func (ApplicationAccessScopeOutput) ToApplicationAccessScopeOutputWithContext added in v6.18.2

func (o ApplicationAccessScopeOutput) ToApplicationAccessScopeOutputWithContext(ctx context.Context) ApplicationAccessScopeOutput

type ApplicationAccessScopeState added in v6.18.2

type ApplicationAccessScopeState struct {
	// Specifies the ARN of the application with the access scope with the targets to add or update.
	ApplicationArn pulumi.StringPtrInput
	// Specifies an array list of ARNs that represent the authorized targets for this access scope.
	AuthorizedTargets pulumi.StringArrayInput
	// Specifies the name of the access scope to be associated with the specified targets.
	//
	// The following arguments are optional:
	Scope pulumi.StringPtrInput
}

func (ApplicationAccessScopeState) ElementType added in v6.18.2

type ApplicationArgs added in v6.14.0

type ApplicationArgs struct {
	// ARN of the application provider.
	ApplicationProviderArn pulumi.StringInput
	// A unique, case-sensitive ID that you provide to ensure the idempotency of the request. AWS generates a random value when not provided.
	ClientToken pulumi.StringPtrInput
	// Description of the application.
	Description pulumi.StringPtrInput
	// ARN of the instance of IAM Identity Center.
	InstanceArn pulumi.StringInput
	// Name of the application.
	//
	// The following arguments are optional:
	Name pulumi.StringPtrInput
	// Options for the portal associated with an application. See `portalOptions` below.
	PortalOptions ApplicationPortalOptionsPtrInput
	// Status of the application. Valid values are `ENABLED` and `DISABLED`.
	Status pulumi.StringPtrInput
	// Key-value mapping of resource tags. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
}

The set of arguments for constructing a Application resource.

func (ApplicationArgs) ElementType added in v6.14.0

func (ApplicationArgs) ElementType() reflect.Type

type ApplicationArray added in v6.14.0

type ApplicationArray []ApplicationInput

func (ApplicationArray) ElementType added in v6.14.0

func (ApplicationArray) ElementType() reflect.Type

func (ApplicationArray) ToApplicationArrayOutput added in v6.14.0

func (i ApplicationArray) ToApplicationArrayOutput() ApplicationArrayOutput

func (ApplicationArray) ToApplicationArrayOutputWithContext added in v6.14.0

func (i ApplicationArray) ToApplicationArrayOutputWithContext(ctx context.Context) ApplicationArrayOutput

type ApplicationArrayInput added in v6.14.0

type ApplicationArrayInput interface {
	pulumi.Input

	ToApplicationArrayOutput() ApplicationArrayOutput
	ToApplicationArrayOutputWithContext(context.Context) ApplicationArrayOutput
}

ApplicationArrayInput is an input type that accepts ApplicationArray and ApplicationArrayOutput values. You can construct a concrete instance of `ApplicationArrayInput` via:

ApplicationArray{ ApplicationArgs{...} }

type ApplicationArrayOutput added in v6.14.0

type ApplicationArrayOutput struct{ *pulumi.OutputState }

func (ApplicationArrayOutput) ElementType added in v6.14.0

func (ApplicationArrayOutput) ElementType() reflect.Type

func (ApplicationArrayOutput) Index added in v6.14.0

func (ApplicationArrayOutput) ToApplicationArrayOutput added in v6.14.0

func (o ApplicationArrayOutput) ToApplicationArrayOutput() ApplicationArrayOutput

func (ApplicationArrayOutput) ToApplicationArrayOutputWithContext added in v6.14.0

func (o ApplicationArrayOutput) ToApplicationArrayOutputWithContext(ctx context.Context) ApplicationArrayOutput

type ApplicationAssignment added in v6.14.0

type ApplicationAssignment struct {
	pulumi.CustomResourceState

	// ARN of the application.
	ApplicationArn pulumi.StringOutput `pulumi:"applicationArn"`
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId pulumi.StringOutput `pulumi:"principalId"`
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType pulumi.StringOutput `pulumi:"principalType"`
}

Resource for managing an AWS SSO Admin Application Assignment.

## Example Usage

### Basic Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/ssoadmin"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := ssoadmin.NewApplicationAssignment(ctx, "example", &ssoadmin.ApplicationAssignmentArgs{
			ApplicationArn: pulumi.Any(exampleAwsSsoadminApplication.ApplicationArn),
			PrincipalId:    pulumi.Any(exampleAwsIdentitystoreUser.UserId),
			PrincipalType:  pulumi.String("USER"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Group Type

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/ssoadmin"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := ssoadmin.NewApplicationAssignment(ctx, "example", &ssoadmin.ApplicationAssignmentArgs{
			ApplicationArn: pulumi.Any(exampleAwsSsoadminApplication.ApplicationArn),
			PrincipalId:    pulumi.Any(exampleAwsIdentitystoreGroup.GroupId),
			PrincipalType:  pulumi.String("GROUP"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import SSO Admin Application Assignment using the `id`. For example:

```sh $ pulumi import aws:ssoadmin/applicationAssignment:ApplicationAssignment example arn:aws:sso::012345678901:application/id-12345678,abcd1234,USER ```

func GetApplicationAssignment added in v6.14.0

func GetApplicationAssignment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationAssignmentState, opts ...pulumi.ResourceOption) (*ApplicationAssignment, error)

GetApplicationAssignment gets an existing ApplicationAssignment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationAssignment added in v6.14.0

func NewApplicationAssignment(ctx *pulumi.Context,
	name string, args *ApplicationAssignmentArgs, opts ...pulumi.ResourceOption) (*ApplicationAssignment, error)

NewApplicationAssignment registers a new resource with the given unique name, arguments, and options.

func (*ApplicationAssignment) ElementType added in v6.14.0

func (*ApplicationAssignment) ElementType() reflect.Type

func (*ApplicationAssignment) ToApplicationAssignmentOutput added in v6.14.0

func (i *ApplicationAssignment) ToApplicationAssignmentOutput() ApplicationAssignmentOutput

func (*ApplicationAssignment) ToApplicationAssignmentOutputWithContext added in v6.14.0

func (i *ApplicationAssignment) ToApplicationAssignmentOutputWithContext(ctx context.Context) ApplicationAssignmentOutput

type ApplicationAssignmentArgs added in v6.14.0

type ApplicationAssignmentArgs struct {
	// ARN of the application.
	ApplicationArn pulumi.StringInput
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId pulumi.StringInput
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType pulumi.StringInput
}

The set of arguments for constructing a ApplicationAssignment resource.

func (ApplicationAssignmentArgs) ElementType added in v6.14.0

func (ApplicationAssignmentArgs) ElementType() reflect.Type

type ApplicationAssignmentArray added in v6.14.0

type ApplicationAssignmentArray []ApplicationAssignmentInput

func (ApplicationAssignmentArray) ElementType added in v6.14.0

func (ApplicationAssignmentArray) ElementType() reflect.Type

func (ApplicationAssignmentArray) ToApplicationAssignmentArrayOutput added in v6.14.0

func (i ApplicationAssignmentArray) ToApplicationAssignmentArrayOutput() ApplicationAssignmentArrayOutput

func (ApplicationAssignmentArray) ToApplicationAssignmentArrayOutputWithContext added in v6.14.0

func (i ApplicationAssignmentArray) ToApplicationAssignmentArrayOutputWithContext(ctx context.Context) ApplicationAssignmentArrayOutput

type ApplicationAssignmentArrayInput added in v6.14.0

type ApplicationAssignmentArrayInput interface {
	pulumi.Input

	ToApplicationAssignmentArrayOutput() ApplicationAssignmentArrayOutput
	ToApplicationAssignmentArrayOutputWithContext(context.Context) ApplicationAssignmentArrayOutput
}

ApplicationAssignmentArrayInput is an input type that accepts ApplicationAssignmentArray and ApplicationAssignmentArrayOutput values. You can construct a concrete instance of `ApplicationAssignmentArrayInput` via:

ApplicationAssignmentArray{ ApplicationAssignmentArgs{...} }

type ApplicationAssignmentArrayOutput added in v6.14.0

type ApplicationAssignmentArrayOutput struct{ *pulumi.OutputState }

func (ApplicationAssignmentArrayOutput) ElementType added in v6.14.0

func (ApplicationAssignmentArrayOutput) Index added in v6.14.0

func (ApplicationAssignmentArrayOutput) ToApplicationAssignmentArrayOutput added in v6.14.0

func (o ApplicationAssignmentArrayOutput) ToApplicationAssignmentArrayOutput() ApplicationAssignmentArrayOutput

func (ApplicationAssignmentArrayOutput) ToApplicationAssignmentArrayOutputWithContext added in v6.14.0

func (o ApplicationAssignmentArrayOutput) ToApplicationAssignmentArrayOutputWithContext(ctx context.Context) ApplicationAssignmentArrayOutput

type ApplicationAssignmentConfiguration added in v6.14.0

type ApplicationAssignmentConfiguration struct {
	pulumi.CustomResourceState

	// ARN of the application.
	ApplicationArn pulumi.StringOutput `pulumi:"applicationArn"`
	// Indicates whether users must have an explicit assignment to access the application. If `false`, all users have access to the application.
	AssignmentRequired pulumi.BoolOutput `pulumi:"assignmentRequired"`
}

Resource for managing an AWS SSO Admin Application Assignment Configuration.

By default, applications will require users to have an explicit assignment in order to access an application. This resource can be used to adjust this default behavior if necessary.

> Deleting this resource will return the assignment configuration for the application to the default AWS behavior (ie. `assignmentRequired = true`).

## Example Usage

### Basic Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/ssoadmin"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := ssoadmin.NewApplicationAssignmentConfiguration(ctx, "example", &ssoadmin.ApplicationAssignmentConfigurationArgs{
			ApplicationArn:     pulumi.Any(exampleAwsSsoadminApplication.ApplicationArn),
			AssignmentRequired: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import SSO Admin Application Assignment Configuration using the `id`. For example:

```sh $ pulumi import aws:ssoadmin/applicationAssignmentConfiguration:ApplicationAssignmentConfiguration example arn:aws:sso::012345678901:application/id-12345678 ```

func GetApplicationAssignmentConfiguration added in v6.14.0

func GetApplicationAssignmentConfiguration(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationAssignmentConfigurationState, opts ...pulumi.ResourceOption) (*ApplicationAssignmentConfiguration, error)

GetApplicationAssignmentConfiguration gets an existing ApplicationAssignmentConfiguration resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationAssignmentConfiguration added in v6.14.0

func NewApplicationAssignmentConfiguration(ctx *pulumi.Context,
	name string, args *ApplicationAssignmentConfigurationArgs, opts ...pulumi.ResourceOption) (*ApplicationAssignmentConfiguration, error)

NewApplicationAssignmentConfiguration registers a new resource with the given unique name, arguments, and options.

func (*ApplicationAssignmentConfiguration) ElementType added in v6.14.0

func (*ApplicationAssignmentConfiguration) ToApplicationAssignmentConfigurationOutput added in v6.14.0

func (i *ApplicationAssignmentConfiguration) ToApplicationAssignmentConfigurationOutput() ApplicationAssignmentConfigurationOutput

func (*ApplicationAssignmentConfiguration) ToApplicationAssignmentConfigurationOutputWithContext added in v6.14.0

func (i *ApplicationAssignmentConfiguration) ToApplicationAssignmentConfigurationOutputWithContext(ctx context.Context) ApplicationAssignmentConfigurationOutput

type ApplicationAssignmentConfigurationArgs added in v6.14.0

type ApplicationAssignmentConfigurationArgs struct {
	// ARN of the application.
	ApplicationArn pulumi.StringInput
	// Indicates whether users must have an explicit assignment to access the application. If `false`, all users have access to the application.
	AssignmentRequired pulumi.BoolInput
}

The set of arguments for constructing a ApplicationAssignmentConfiguration resource.

func (ApplicationAssignmentConfigurationArgs) ElementType added in v6.14.0

type ApplicationAssignmentConfigurationArray added in v6.14.0

type ApplicationAssignmentConfigurationArray []ApplicationAssignmentConfigurationInput

func (ApplicationAssignmentConfigurationArray) ElementType added in v6.14.0

func (ApplicationAssignmentConfigurationArray) ToApplicationAssignmentConfigurationArrayOutput added in v6.14.0

func (i ApplicationAssignmentConfigurationArray) ToApplicationAssignmentConfigurationArrayOutput() ApplicationAssignmentConfigurationArrayOutput

func (ApplicationAssignmentConfigurationArray) ToApplicationAssignmentConfigurationArrayOutputWithContext added in v6.14.0

func (i ApplicationAssignmentConfigurationArray) ToApplicationAssignmentConfigurationArrayOutputWithContext(ctx context.Context) ApplicationAssignmentConfigurationArrayOutput

type ApplicationAssignmentConfigurationArrayInput added in v6.14.0

type ApplicationAssignmentConfigurationArrayInput interface {
	pulumi.Input

	ToApplicationAssignmentConfigurationArrayOutput() ApplicationAssignmentConfigurationArrayOutput
	ToApplicationAssignmentConfigurationArrayOutputWithContext(context.Context) ApplicationAssignmentConfigurationArrayOutput
}

ApplicationAssignmentConfigurationArrayInput is an input type that accepts ApplicationAssignmentConfigurationArray and ApplicationAssignmentConfigurationArrayOutput values. You can construct a concrete instance of `ApplicationAssignmentConfigurationArrayInput` via:

ApplicationAssignmentConfigurationArray{ ApplicationAssignmentConfigurationArgs{...} }

type ApplicationAssignmentConfigurationArrayOutput added in v6.14.0

type ApplicationAssignmentConfigurationArrayOutput struct{ *pulumi.OutputState }

func (ApplicationAssignmentConfigurationArrayOutput) ElementType added in v6.14.0

func (ApplicationAssignmentConfigurationArrayOutput) Index added in v6.14.0

func (ApplicationAssignmentConfigurationArrayOutput) ToApplicationAssignmentConfigurationArrayOutput added in v6.14.0

func (o ApplicationAssignmentConfigurationArrayOutput) ToApplicationAssignmentConfigurationArrayOutput() ApplicationAssignmentConfigurationArrayOutput

func (ApplicationAssignmentConfigurationArrayOutput) ToApplicationAssignmentConfigurationArrayOutputWithContext added in v6.14.0

func (o ApplicationAssignmentConfigurationArrayOutput) ToApplicationAssignmentConfigurationArrayOutputWithContext(ctx context.Context) ApplicationAssignmentConfigurationArrayOutput

type ApplicationAssignmentConfigurationInput added in v6.14.0

type ApplicationAssignmentConfigurationInput interface {
	pulumi.Input

	ToApplicationAssignmentConfigurationOutput() ApplicationAssignmentConfigurationOutput
	ToApplicationAssignmentConfigurationOutputWithContext(ctx context.Context) ApplicationAssignmentConfigurationOutput
}

type ApplicationAssignmentConfigurationMap added in v6.14.0

type ApplicationAssignmentConfigurationMap map[string]ApplicationAssignmentConfigurationInput

func (ApplicationAssignmentConfigurationMap) ElementType added in v6.14.0

func (ApplicationAssignmentConfigurationMap) ToApplicationAssignmentConfigurationMapOutput added in v6.14.0

func (i ApplicationAssignmentConfigurationMap) ToApplicationAssignmentConfigurationMapOutput() ApplicationAssignmentConfigurationMapOutput

func (ApplicationAssignmentConfigurationMap) ToApplicationAssignmentConfigurationMapOutputWithContext added in v6.14.0

func (i ApplicationAssignmentConfigurationMap) ToApplicationAssignmentConfigurationMapOutputWithContext(ctx context.Context) ApplicationAssignmentConfigurationMapOutput

type ApplicationAssignmentConfigurationMapInput added in v6.14.0

type ApplicationAssignmentConfigurationMapInput interface {
	pulumi.Input

	ToApplicationAssignmentConfigurationMapOutput() ApplicationAssignmentConfigurationMapOutput
	ToApplicationAssignmentConfigurationMapOutputWithContext(context.Context) ApplicationAssignmentConfigurationMapOutput
}

ApplicationAssignmentConfigurationMapInput is an input type that accepts ApplicationAssignmentConfigurationMap and ApplicationAssignmentConfigurationMapOutput values. You can construct a concrete instance of `ApplicationAssignmentConfigurationMapInput` via:

ApplicationAssignmentConfigurationMap{ "key": ApplicationAssignmentConfigurationArgs{...} }

type ApplicationAssignmentConfigurationMapOutput added in v6.14.0

type ApplicationAssignmentConfigurationMapOutput struct{ *pulumi.OutputState }

func (ApplicationAssignmentConfigurationMapOutput) ElementType added in v6.14.0

func (ApplicationAssignmentConfigurationMapOutput) MapIndex added in v6.14.0

func (ApplicationAssignmentConfigurationMapOutput) ToApplicationAssignmentConfigurationMapOutput added in v6.14.0

func (o ApplicationAssignmentConfigurationMapOutput) ToApplicationAssignmentConfigurationMapOutput() ApplicationAssignmentConfigurationMapOutput

func (ApplicationAssignmentConfigurationMapOutput) ToApplicationAssignmentConfigurationMapOutputWithContext added in v6.14.0

func (o ApplicationAssignmentConfigurationMapOutput) ToApplicationAssignmentConfigurationMapOutputWithContext(ctx context.Context) ApplicationAssignmentConfigurationMapOutput

type ApplicationAssignmentConfigurationOutput added in v6.14.0

type ApplicationAssignmentConfigurationOutput struct{ *pulumi.OutputState }

func (ApplicationAssignmentConfigurationOutput) ApplicationArn added in v6.14.0

ARN of the application.

func (ApplicationAssignmentConfigurationOutput) AssignmentRequired added in v6.14.0

Indicates whether users must have an explicit assignment to access the application. If `false`, all users have access to the application.

func (ApplicationAssignmentConfigurationOutput) ElementType added in v6.14.0

func (ApplicationAssignmentConfigurationOutput) ToApplicationAssignmentConfigurationOutput added in v6.14.0

func (o ApplicationAssignmentConfigurationOutput) ToApplicationAssignmentConfigurationOutput() ApplicationAssignmentConfigurationOutput

func (ApplicationAssignmentConfigurationOutput) ToApplicationAssignmentConfigurationOutputWithContext added in v6.14.0

func (o ApplicationAssignmentConfigurationOutput) ToApplicationAssignmentConfigurationOutputWithContext(ctx context.Context) ApplicationAssignmentConfigurationOutput

type ApplicationAssignmentConfigurationState added in v6.14.0

type ApplicationAssignmentConfigurationState struct {
	// ARN of the application.
	ApplicationArn pulumi.StringPtrInput
	// Indicates whether users must have an explicit assignment to access the application. If `false`, all users have access to the application.
	AssignmentRequired pulumi.BoolPtrInput
}

func (ApplicationAssignmentConfigurationState) ElementType added in v6.14.0

type ApplicationAssignmentInput added in v6.14.0

type ApplicationAssignmentInput interface {
	pulumi.Input

	ToApplicationAssignmentOutput() ApplicationAssignmentOutput
	ToApplicationAssignmentOutputWithContext(ctx context.Context) ApplicationAssignmentOutput
}

type ApplicationAssignmentMap added in v6.14.0

type ApplicationAssignmentMap map[string]ApplicationAssignmentInput

func (ApplicationAssignmentMap) ElementType added in v6.14.0

func (ApplicationAssignmentMap) ElementType() reflect.Type

func (ApplicationAssignmentMap) ToApplicationAssignmentMapOutput added in v6.14.0

func (i ApplicationAssignmentMap) ToApplicationAssignmentMapOutput() ApplicationAssignmentMapOutput

func (ApplicationAssignmentMap) ToApplicationAssignmentMapOutputWithContext added in v6.14.0

func (i ApplicationAssignmentMap) ToApplicationAssignmentMapOutputWithContext(ctx context.Context) ApplicationAssignmentMapOutput

type ApplicationAssignmentMapInput added in v6.14.0

type ApplicationAssignmentMapInput interface {
	pulumi.Input

	ToApplicationAssignmentMapOutput() ApplicationAssignmentMapOutput
	ToApplicationAssignmentMapOutputWithContext(context.Context) ApplicationAssignmentMapOutput
}

ApplicationAssignmentMapInput is an input type that accepts ApplicationAssignmentMap and ApplicationAssignmentMapOutput values. You can construct a concrete instance of `ApplicationAssignmentMapInput` via:

ApplicationAssignmentMap{ "key": ApplicationAssignmentArgs{...} }

type ApplicationAssignmentMapOutput added in v6.14.0

type ApplicationAssignmentMapOutput struct{ *pulumi.OutputState }

func (ApplicationAssignmentMapOutput) ElementType added in v6.14.0

func (ApplicationAssignmentMapOutput) MapIndex added in v6.14.0

func (ApplicationAssignmentMapOutput) ToApplicationAssignmentMapOutput added in v6.14.0

func (o ApplicationAssignmentMapOutput) ToApplicationAssignmentMapOutput() ApplicationAssignmentMapOutput

func (ApplicationAssignmentMapOutput) ToApplicationAssignmentMapOutputWithContext added in v6.14.0

func (o ApplicationAssignmentMapOutput) ToApplicationAssignmentMapOutputWithContext(ctx context.Context) ApplicationAssignmentMapOutput

type ApplicationAssignmentOutput added in v6.14.0

type ApplicationAssignmentOutput struct{ *pulumi.OutputState }

func (ApplicationAssignmentOutput) ApplicationArn added in v6.14.0

func (o ApplicationAssignmentOutput) ApplicationArn() pulumi.StringOutput

ARN of the application.

func (ApplicationAssignmentOutput) ElementType added in v6.14.0

func (ApplicationAssignmentOutput) PrincipalId added in v6.14.0

An identifier for an object in IAM Identity Center, such as a user or group.

func (ApplicationAssignmentOutput) PrincipalType added in v6.14.0

Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.

func (ApplicationAssignmentOutput) ToApplicationAssignmentOutput added in v6.14.0

func (o ApplicationAssignmentOutput) ToApplicationAssignmentOutput() ApplicationAssignmentOutput

func (ApplicationAssignmentOutput) ToApplicationAssignmentOutputWithContext added in v6.14.0

func (o ApplicationAssignmentOutput) ToApplicationAssignmentOutputWithContext(ctx context.Context) ApplicationAssignmentOutput

type ApplicationAssignmentState added in v6.14.0

type ApplicationAssignmentState struct {
	// ARN of the application.
	ApplicationArn pulumi.StringPtrInput
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId pulumi.StringPtrInput
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType pulumi.StringPtrInput
}

func (ApplicationAssignmentState) ElementType added in v6.14.0

func (ApplicationAssignmentState) ElementType() reflect.Type

type ApplicationInput added in v6.14.0

type ApplicationInput interface {
	pulumi.Input

	ToApplicationOutput() ApplicationOutput
	ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput
}

type ApplicationMap added in v6.14.0

type ApplicationMap map[string]ApplicationInput

func (ApplicationMap) ElementType added in v6.14.0

func (ApplicationMap) ElementType() reflect.Type

func (ApplicationMap) ToApplicationMapOutput added in v6.14.0

func (i ApplicationMap) ToApplicationMapOutput() ApplicationMapOutput

func (ApplicationMap) ToApplicationMapOutputWithContext added in v6.14.0

func (i ApplicationMap) ToApplicationMapOutputWithContext(ctx context.Context) ApplicationMapOutput

type ApplicationMapInput added in v6.14.0

type ApplicationMapInput interface {
	pulumi.Input

	ToApplicationMapOutput() ApplicationMapOutput
	ToApplicationMapOutputWithContext(context.Context) ApplicationMapOutput
}

ApplicationMapInput is an input type that accepts ApplicationMap and ApplicationMapOutput values. You can construct a concrete instance of `ApplicationMapInput` via:

ApplicationMap{ "key": ApplicationArgs{...} }

type ApplicationMapOutput added in v6.14.0

type ApplicationMapOutput struct{ *pulumi.OutputState }

func (ApplicationMapOutput) ElementType added in v6.14.0

func (ApplicationMapOutput) ElementType() reflect.Type

func (ApplicationMapOutput) MapIndex added in v6.14.0

func (ApplicationMapOutput) ToApplicationMapOutput added in v6.14.0

func (o ApplicationMapOutput) ToApplicationMapOutput() ApplicationMapOutput

func (ApplicationMapOutput) ToApplicationMapOutputWithContext added in v6.14.0

func (o ApplicationMapOutput) ToApplicationMapOutputWithContext(ctx context.Context) ApplicationMapOutput

type ApplicationOutput added in v6.14.0

type ApplicationOutput struct{ *pulumi.OutputState }

func (ApplicationOutput) ApplicationAccount added in v6.14.0

func (o ApplicationOutput) ApplicationAccount() pulumi.StringOutput

AWS account ID.

func (ApplicationOutput) ApplicationArn added in v6.14.0

func (o ApplicationOutput) ApplicationArn() pulumi.StringOutput

ARN of the application.

func (ApplicationOutput) ApplicationProviderArn added in v6.14.0

func (o ApplicationOutput) ApplicationProviderArn() pulumi.StringOutput

ARN of the application provider.

func (ApplicationOutput) ClientToken added in v6.14.0

func (o ApplicationOutput) ClientToken() pulumi.StringPtrOutput

A unique, case-sensitive ID that you provide to ensure the idempotency of the request. AWS generates a random value when not provided.

func (ApplicationOutput) Description added in v6.14.0

func (o ApplicationOutput) Description() pulumi.StringPtrOutput

Description of the application.

func (ApplicationOutput) ElementType added in v6.14.0

func (ApplicationOutput) ElementType() reflect.Type

func (ApplicationOutput) InstanceArn added in v6.14.0

func (o ApplicationOutput) InstanceArn() pulumi.StringOutput

ARN of the instance of IAM Identity Center.

func (ApplicationOutput) Name added in v6.14.0

Name of the application.

The following arguments are optional:

func (ApplicationOutput) PortalOptions added in v6.14.0

Options for the portal associated with an application. See `portalOptions` below.

func (ApplicationOutput) Status added in v6.14.0

Status of the application. Valid values are `ENABLED` and `DISABLED`.

func (ApplicationOutput) Tags added in v6.14.0

Key-value mapping of resource tags. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.

func (ApplicationOutput) TagsAll deprecated added in v6.14.0

Map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.

Deprecated: Please use `tags` instead.

func (ApplicationOutput) ToApplicationOutput added in v6.14.0

func (o ApplicationOutput) ToApplicationOutput() ApplicationOutput

func (ApplicationOutput) ToApplicationOutputWithContext added in v6.14.0

func (o ApplicationOutput) ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput

type ApplicationPortalOptions added in v6.14.0

type ApplicationPortalOptions struct {
	// Sign-in options for the access portal. See `signInOptions` below.
	SignInOptions *ApplicationPortalOptionsSignInOptions `pulumi:"signInOptions"`
	// Indicates whether this application is visible in the access portal. Valid values are `ENABLED` and `DISABLED`.
	Visibility *string `pulumi:"visibility"`
}

type ApplicationPortalOptionsArgs added in v6.14.0

type ApplicationPortalOptionsArgs struct {
	// Sign-in options for the access portal. See `signInOptions` below.
	SignInOptions ApplicationPortalOptionsSignInOptionsPtrInput `pulumi:"signInOptions"`
	// Indicates whether this application is visible in the access portal. Valid values are `ENABLED` and `DISABLED`.
	Visibility pulumi.StringPtrInput `pulumi:"visibility"`
}

func (ApplicationPortalOptionsArgs) ElementType added in v6.14.0

func (ApplicationPortalOptionsArgs) ToApplicationPortalOptionsOutput added in v6.14.0

func (i ApplicationPortalOptionsArgs) ToApplicationPortalOptionsOutput() ApplicationPortalOptionsOutput

func (ApplicationPortalOptionsArgs) ToApplicationPortalOptionsOutputWithContext added in v6.14.0

func (i ApplicationPortalOptionsArgs) ToApplicationPortalOptionsOutputWithContext(ctx context.Context) ApplicationPortalOptionsOutput

func (ApplicationPortalOptionsArgs) ToApplicationPortalOptionsPtrOutput added in v6.14.0

func (i ApplicationPortalOptionsArgs) ToApplicationPortalOptionsPtrOutput() ApplicationPortalOptionsPtrOutput

func (ApplicationPortalOptionsArgs) ToApplicationPortalOptionsPtrOutputWithContext added in v6.14.0

func (i ApplicationPortalOptionsArgs) ToApplicationPortalOptionsPtrOutputWithContext(ctx context.Context) ApplicationPortalOptionsPtrOutput

type ApplicationPortalOptionsInput added in v6.14.0

type ApplicationPortalOptionsInput interface {
	pulumi.Input

	ToApplicationPortalOptionsOutput() ApplicationPortalOptionsOutput
	ToApplicationPortalOptionsOutputWithContext(context.Context) ApplicationPortalOptionsOutput
}

ApplicationPortalOptionsInput is an input type that accepts ApplicationPortalOptionsArgs and ApplicationPortalOptionsOutput values. You can construct a concrete instance of `ApplicationPortalOptionsInput` via:

ApplicationPortalOptionsArgs{...}

type ApplicationPortalOptionsOutput added in v6.14.0

type ApplicationPortalOptionsOutput struct{ *pulumi.OutputState }

func (ApplicationPortalOptionsOutput) ElementType added in v6.14.0

func (ApplicationPortalOptionsOutput) SignInOptions added in v6.14.0

Sign-in options for the access portal. See `signInOptions` below.

func (ApplicationPortalOptionsOutput) ToApplicationPortalOptionsOutput added in v6.14.0

func (o ApplicationPortalOptionsOutput) ToApplicationPortalOptionsOutput() ApplicationPortalOptionsOutput

func (ApplicationPortalOptionsOutput) ToApplicationPortalOptionsOutputWithContext added in v6.14.0

func (o ApplicationPortalOptionsOutput) ToApplicationPortalOptionsOutputWithContext(ctx context.Context) ApplicationPortalOptionsOutput

func (ApplicationPortalOptionsOutput) ToApplicationPortalOptionsPtrOutput added in v6.14.0

func (o ApplicationPortalOptionsOutput) ToApplicationPortalOptionsPtrOutput() ApplicationPortalOptionsPtrOutput

func (ApplicationPortalOptionsOutput) ToApplicationPortalOptionsPtrOutputWithContext added in v6.14.0

func (o ApplicationPortalOptionsOutput) ToApplicationPortalOptionsPtrOutputWithContext(ctx context.Context) ApplicationPortalOptionsPtrOutput

func (ApplicationPortalOptionsOutput) Visibility added in v6.14.0

Indicates whether this application is visible in the access portal. Valid values are `ENABLED` and `DISABLED`.

type ApplicationPortalOptionsPtrInput added in v6.14.0

type ApplicationPortalOptionsPtrInput interface {
	pulumi.Input

	ToApplicationPortalOptionsPtrOutput() ApplicationPortalOptionsPtrOutput
	ToApplicationPortalOptionsPtrOutputWithContext(context.Context) ApplicationPortalOptionsPtrOutput
}

ApplicationPortalOptionsPtrInput is an input type that accepts ApplicationPortalOptionsArgs, ApplicationPortalOptionsPtr and ApplicationPortalOptionsPtrOutput values. You can construct a concrete instance of `ApplicationPortalOptionsPtrInput` via:

        ApplicationPortalOptionsArgs{...}

or:

        nil

func ApplicationPortalOptionsPtr added in v6.14.0

func ApplicationPortalOptionsPtr(v *ApplicationPortalOptionsArgs) ApplicationPortalOptionsPtrInput

type ApplicationPortalOptionsPtrOutput added in v6.14.0

type ApplicationPortalOptionsPtrOutput struct{ *pulumi.OutputState }

func (ApplicationPortalOptionsPtrOutput) Elem added in v6.14.0

func (ApplicationPortalOptionsPtrOutput) ElementType added in v6.14.0

func (ApplicationPortalOptionsPtrOutput) SignInOptions added in v6.14.0

Sign-in options for the access portal. See `signInOptions` below.

func (ApplicationPortalOptionsPtrOutput) ToApplicationPortalOptionsPtrOutput added in v6.14.0

func (o ApplicationPortalOptionsPtrOutput) ToApplicationPortalOptionsPtrOutput() ApplicationPortalOptionsPtrOutput

func (ApplicationPortalOptionsPtrOutput) ToApplicationPortalOptionsPtrOutputWithContext added in v6.14.0

func (o ApplicationPortalOptionsPtrOutput) ToApplicationPortalOptionsPtrOutputWithContext(ctx context.Context) ApplicationPortalOptionsPtrOutput

func (ApplicationPortalOptionsPtrOutput) Visibility added in v6.14.0

Indicates whether this application is visible in the access portal. Valid values are `ENABLED` and `DISABLED`.

type ApplicationPortalOptionsSignInOptions added in v6.14.0

type ApplicationPortalOptionsSignInOptions struct {
	// URL that accepts authentication requests for an application.
	ApplicationUrl *string `pulumi:"applicationUrl"`
	// Determines how IAM Identity Center navigates the user to the target application.
	// Valid values are `APPLICATION` and `IDENTITY_CENTER`.
	// If `APPLICATION` is set, IAM Identity Center redirects the customer to the configured `applicationUrl`.
	// If `IDENTITY_CENTER` is set, IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.
	Origin string `pulumi:"origin"`
}

type ApplicationPortalOptionsSignInOptionsArgs added in v6.14.0

type ApplicationPortalOptionsSignInOptionsArgs struct {
	// URL that accepts authentication requests for an application.
	ApplicationUrl pulumi.StringPtrInput `pulumi:"applicationUrl"`
	// Determines how IAM Identity Center navigates the user to the target application.
	// Valid values are `APPLICATION` and `IDENTITY_CENTER`.
	// If `APPLICATION` is set, IAM Identity Center redirects the customer to the configured `applicationUrl`.
	// If `IDENTITY_CENTER` is set, IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.
	Origin pulumi.StringInput `pulumi:"origin"`
}

func (ApplicationPortalOptionsSignInOptionsArgs) ElementType added in v6.14.0

func (ApplicationPortalOptionsSignInOptionsArgs) ToApplicationPortalOptionsSignInOptionsOutput added in v6.14.0

func (i ApplicationPortalOptionsSignInOptionsArgs) ToApplicationPortalOptionsSignInOptionsOutput() ApplicationPortalOptionsSignInOptionsOutput

func (ApplicationPortalOptionsSignInOptionsArgs) ToApplicationPortalOptionsSignInOptionsOutputWithContext added in v6.14.0

func (i ApplicationPortalOptionsSignInOptionsArgs) ToApplicationPortalOptionsSignInOptionsOutputWithContext(ctx context.Context) ApplicationPortalOptionsSignInOptionsOutput

func (ApplicationPortalOptionsSignInOptionsArgs) ToApplicationPortalOptionsSignInOptionsPtrOutput added in v6.14.0

func (i ApplicationPortalOptionsSignInOptionsArgs) ToApplicationPortalOptionsSignInOptionsPtrOutput() ApplicationPortalOptionsSignInOptionsPtrOutput

func (ApplicationPortalOptionsSignInOptionsArgs) ToApplicationPortalOptionsSignInOptionsPtrOutputWithContext added in v6.14.0

func (i ApplicationPortalOptionsSignInOptionsArgs) ToApplicationPortalOptionsSignInOptionsPtrOutputWithContext(ctx context.Context) ApplicationPortalOptionsSignInOptionsPtrOutput

type ApplicationPortalOptionsSignInOptionsInput added in v6.14.0

type ApplicationPortalOptionsSignInOptionsInput interface {
	pulumi.Input

	ToApplicationPortalOptionsSignInOptionsOutput() ApplicationPortalOptionsSignInOptionsOutput
	ToApplicationPortalOptionsSignInOptionsOutputWithContext(context.Context) ApplicationPortalOptionsSignInOptionsOutput
}

ApplicationPortalOptionsSignInOptionsInput is an input type that accepts ApplicationPortalOptionsSignInOptionsArgs and ApplicationPortalOptionsSignInOptionsOutput values. You can construct a concrete instance of `ApplicationPortalOptionsSignInOptionsInput` via:

ApplicationPortalOptionsSignInOptionsArgs{...}

type ApplicationPortalOptionsSignInOptionsOutput added in v6.14.0

type ApplicationPortalOptionsSignInOptionsOutput struct{ *pulumi.OutputState }

func (ApplicationPortalOptionsSignInOptionsOutput) ApplicationUrl added in v6.14.0

URL that accepts authentication requests for an application.

func (ApplicationPortalOptionsSignInOptionsOutput) ElementType added in v6.14.0

func (ApplicationPortalOptionsSignInOptionsOutput) Origin added in v6.14.0

Determines how IAM Identity Center navigates the user to the target application. Valid values are `APPLICATION` and `IDENTITY_CENTER`. If `APPLICATION` is set, IAM Identity Center redirects the customer to the configured `applicationUrl`. If `IDENTITY_CENTER` is set, IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

func (ApplicationPortalOptionsSignInOptionsOutput) ToApplicationPortalOptionsSignInOptionsOutput added in v6.14.0

func (o ApplicationPortalOptionsSignInOptionsOutput) ToApplicationPortalOptionsSignInOptionsOutput() ApplicationPortalOptionsSignInOptionsOutput

func (ApplicationPortalOptionsSignInOptionsOutput) ToApplicationPortalOptionsSignInOptionsOutputWithContext added in v6.14.0

func (o ApplicationPortalOptionsSignInOptionsOutput) ToApplicationPortalOptionsSignInOptionsOutputWithContext(ctx context.Context) ApplicationPortalOptionsSignInOptionsOutput

func (ApplicationPortalOptionsSignInOptionsOutput) ToApplicationPortalOptionsSignInOptionsPtrOutput added in v6.14.0

func (o ApplicationPortalOptionsSignInOptionsOutput) ToApplicationPortalOptionsSignInOptionsPtrOutput() ApplicationPortalOptionsSignInOptionsPtrOutput

func (ApplicationPortalOptionsSignInOptionsOutput) ToApplicationPortalOptionsSignInOptionsPtrOutputWithContext added in v6.14.0

func (o ApplicationPortalOptionsSignInOptionsOutput) ToApplicationPortalOptionsSignInOptionsPtrOutputWithContext(ctx context.Context) ApplicationPortalOptionsSignInOptionsPtrOutput

type ApplicationPortalOptionsSignInOptionsPtrInput added in v6.14.0

type ApplicationPortalOptionsSignInOptionsPtrInput interface {
	pulumi.Input

	ToApplicationPortalOptionsSignInOptionsPtrOutput() ApplicationPortalOptionsSignInOptionsPtrOutput
	ToApplicationPortalOptionsSignInOptionsPtrOutputWithContext(context.Context) ApplicationPortalOptionsSignInOptionsPtrOutput
}

ApplicationPortalOptionsSignInOptionsPtrInput is an input type that accepts ApplicationPortalOptionsSignInOptionsArgs, ApplicationPortalOptionsSignInOptionsPtr and ApplicationPortalOptionsSignInOptionsPtrOutput values. You can construct a concrete instance of `ApplicationPortalOptionsSignInOptionsPtrInput` via:

        ApplicationPortalOptionsSignInOptionsArgs{...}

or:

        nil

type ApplicationPortalOptionsSignInOptionsPtrOutput added in v6.14.0

type ApplicationPortalOptionsSignInOptionsPtrOutput struct{ *pulumi.OutputState }

func (ApplicationPortalOptionsSignInOptionsPtrOutput) ApplicationUrl added in v6.14.0

URL that accepts authentication requests for an application.

func (ApplicationPortalOptionsSignInOptionsPtrOutput) Elem added in v6.14.0

func (ApplicationPortalOptionsSignInOptionsPtrOutput) ElementType added in v6.14.0

func (ApplicationPortalOptionsSignInOptionsPtrOutput) Origin added in v6.14.0

Determines how IAM Identity Center navigates the user to the target application. Valid values are `APPLICATION` and `IDENTITY_CENTER`. If `APPLICATION` is set, IAM Identity Center redirects the customer to the configured `applicationUrl`. If `IDENTITY_CENTER` is set, IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

func (ApplicationPortalOptionsSignInOptionsPtrOutput) ToApplicationPortalOptionsSignInOptionsPtrOutput added in v6.14.0

func (o ApplicationPortalOptionsSignInOptionsPtrOutput) ToApplicationPortalOptionsSignInOptionsPtrOutput() ApplicationPortalOptionsSignInOptionsPtrOutput

func (ApplicationPortalOptionsSignInOptionsPtrOutput) ToApplicationPortalOptionsSignInOptionsPtrOutputWithContext added in v6.14.0

func (o ApplicationPortalOptionsSignInOptionsPtrOutput) ToApplicationPortalOptionsSignInOptionsPtrOutputWithContext(ctx context.Context) ApplicationPortalOptionsSignInOptionsPtrOutput

type ApplicationState added in v6.14.0

type ApplicationState struct {
	// AWS account ID.
	ApplicationAccount pulumi.StringPtrInput
	// ARN of the application.
	ApplicationArn pulumi.StringPtrInput
	// ARN of the application provider.
	ApplicationProviderArn pulumi.StringPtrInput
	// A unique, case-sensitive ID that you provide to ensure the idempotency of the request. AWS generates a random value when not provided.
	ClientToken pulumi.StringPtrInput
	// Description of the application.
	Description pulumi.StringPtrInput
	// ARN of the instance of IAM Identity Center.
	InstanceArn pulumi.StringPtrInput
	// Name of the application.
	//
	// The following arguments are optional:
	Name pulumi.StringPtrInput
	// Options for the portal associated with an application. See `portalOptions` below.
	PortalOptions ApplicationPortalOptionsPtrInput
	// Status of the application. Valid values are `ENABLED` and `DISABLED`.
	Status pulumi.StringPtrInput
	// Key-value mapping of resource tags. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
	// Map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapInput
}

func (ApplicationState) ElementType added in v6.14.0

func (ApplicationState) ElementType() reflect.Type

type CustomerManagedPolicyAttachment

type CustomerManagedPolicyAttachment struct {
	pulumi.CustomResourceState

	// Specifies the name and path of a customer managed policy. See below.
	CustomerManagedPolicyReference CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput `pulumi:"customerManagedPolicyReference"`
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringOutput `pulumi:"instanceArn"`
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringOutput `pulumi:"permissionSetArn"`
}

Provides a customer managed policy attachment for a Single Sign-On (SSO) Permission Set resource

> **NOTE:** Creating this resource will automatically [Provision the Permission Set](https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_ProvisionPermissionSet.html) to apply the corresponding updates to all assigned accounts.

## Import

Using `pulumi import`, import SSO Managed Policy Attachments using the `name`, `path`, `permission_set_arn`, and `instance_arn` separated by a comma (`,`). For example:

```sh $ pulumi import aws:ssoadmin/customerManagedPolicyAttachment:CustomerManagedPolicyAttachment example TestPolicy,/,arn:aws:sso:::permissionSet/ssoins-2938j0x8920sbj72/ps-80383020jr9302rk,arn:aws:sso:::instance/ssoins-2938j0x8920sbj72 ```

func GetCustomerManagedPolicyAttachment

func GetCustomerManagedPolicyAttachment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CustomerManagedPolicyAttachmentState, opts ...pulumi.ResourceOption) (*CustomerManagedPolicyAttachment, error)

GetCustomerManagedPolicyAttachment gets an existing CustomerManagedPolicyAttachment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCustomerManagedPolicyAttachment

func NewCustomerManagedPolicyAttachment(ctx *pulumi.Context,
	name string, args *CustomerManagedPolicyAttachmentArgs, opts ...pulumi.ResourceOption) (*CustomerManagedPolicyAttachment, error)

NewCustomerManagedPolicyAttachment registers a new resource with the given unique name, arguments, and options.

func (*CustomerManagedPolicyAttachment) ElementType

func (*CustomerManagedPolicyAttachment) ToCustomerManagedPolicyAttachmentOutput

func (i *CustomerManagedPolicyAttachment) ToCustomerManagedPolicyAttachmentOutput() CustomerManagedPolicyAttachmentOutput

func (*CustomerManagedPolicyAttachment) ToCustomerManagedPolicyAttachmentOutputWithContext

func (i *CustomerManagedPolicyAttachment) ToCustomerManagedPolicyAttachmentOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentOutput

type CustomerManagedPolicyAttachmentArgs

type CustomerManagedPolicyAttachmentArgs struct {
	// Specifies the name and path of a customer managed policy. See below.
	CustomerManagedPolicyReference CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceInput
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringInput
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringInput
}

The set of arguments for constructing a CustomerManagedPolicyAttachment resource.

func (CustomerManagedPolicyAttachmentArgs) ElementType

type CustomerManagedPolicyAttachmentArray

type CustomerManagedPolicyAttachmentArray []CustomerManagedPolicyAttachmentInput

func (CustomerManagedPolicyAttachmentArray) ElementType

func (CustomerManagedPolicyAttachmentArray) ToCustomerManagedPolicyAttachmentArrayOutput

func (i CustomerManagedPolicyAttachmentArray) ToCustomerManagedPolicyAttachmentArrayOutput() CustomerManagedPolicyAttachmentArrayOutput

func (CustomerManagedPolicyAttachmentArray) ToCustomerManagedPolicyAttachmentArrayOutputWithContext

func (i CustomerManagedPolicyAttachmentArray) ToCustomerManagedPolicyAttachmentArrayOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentArrayOutput

type CustomerManagedPolicyAttachmentArrayInput

type CustomerManagedPolicyAttachmentArrayInput interface {
	pulumi.Input

	ToCustomerManagedPolicyAttachmentArrayOutput() CustomerManagedPolicyAttachmentArrayOutput
	ToCustomerManagedPolicyAttachmentArrayOutputWithContext(context.Context) CustomerManagedPolicyAttachmentArrayOutput
}

CustomerManagedPolicyAttachmentArrayInput is an input type that accepts CustomerManagedPolicyAttachmentArray and CustomerManagedPolicyAttachmentArrayOutput values. You can construct a concrete instance of `CustomerManagedPolicyAttachmentArrayInput` via:

CustomerManagedPolicyAttachmentArray{ CustomerManagedPolicyAttachmentArgs{...} }

type CustomerManagedPolicyAttachmentArrayOutput

type CustomerManagedPolicyAttachmentArrayOutput struct{ *pulumi.OutputState }

func (CustomerManagedPolicyAttachmentArrayOutput) ElementType

func (CustomerManagedPolicyAttachmentArrayOutput) Index

func (CustomerManagedPolicyAttachmentArrayOutput) ToCustomerManagedPolicyAttachmentArrayOutput

func (o CustomerManagedPolicyAttachmentArrayOutput) ToCustomerManagedPolicyAttachmentArrayOutput() CustomerManagedPolicyAttachmentArrayOutput

func (CustomerManagedPolicyAttachmentArrayOutput) ToCustomerManagedPolicyAttachmentArrayOutputWithContext

func (o CustomerManagedPolicyAttachmentArrayOutput) ToCustomerManagedPolicyAttachmentArrayOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentArrayOutput

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReference

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReference struct {
	// Name of the customer managed IAM Policy to be attached.
	Name string `pulumi:"name"`
	// The path to the IAM policy to be attached. The default is `/`. See [IAM Identifiers](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) for more information.
	Path *string `pulumi:"path"`
}

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs struct {
	// Name of the customer managed IAM Policy to be attached.
	Name pulumi.StringInput `pulumi:"name"`
	// The path to the IAM policy to be attached. The default is `/`. See [IAM Identifiers](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) for more information.
	Path pulumi.StringPtrInput `pulumi:"path"`
}

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs) ElementType

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutputWithContext

func (i CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutputWithContext

func (i CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceInput

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceInput interface {
	pulumi.Input

	ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput() CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput
	ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutputWithContext(context.Context) CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput
}

CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceInput is an input type that accepts CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs and CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput values. You can construct a concrete instance of `CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceInput` via:

CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs{...}

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput struct{ *pulumi.OutputState }

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput) ElementType

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput) Name

Name of the customer managed IAM Policy to be attached.

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput) Path

The path to the IAM policy to be attached. The default is `/`. See [IAM Identifiers](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) for more information.

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutputWithContext

func (o CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutputWithContext

func (o CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceOutput) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrInput

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrInput interface {
	pulumi.Input

	ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput() CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput
	ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutputWithContext(context.Context) CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput
}

CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrInput is an input type that accepts CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs, CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtr and CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput values. You can construct a concrete instance of `CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrInput` via:

        CustomerManagedPolicyAttachmentCustomerManagedPolicyReferenceArgs{...}

or:

        nil

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput

type CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput struct{ *pulumi.OutputState }

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput) Elem

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput) ElementType

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput) Name

Name of the customer managed IAM Policy to be attached.

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput) Path

The path to the IAM policy to be attached. The default is `/`. See [IAM Identifiers](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) for more information.

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput

func (CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutputWithContext

func (o CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput) ToCustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrOutput

type CustomerManagedPolicyAttachmentInput

type CustomerManagedPolicyAttachmentInput interface {
	pulumi.Input

	ToCustomerManagedPolicyAttachmentOutput() CustomerManagedPolicyAttachmentOutput
	ToCustomerManagedPolicyAttachmentOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentOutput
}

type CustomerManagedPolicyAttachmentMap

type CustomerManagedPolicyAttachmentMap map[string]CustomerManagedPolicyAttachmentInput

func (CustomerManagedPolicyAttachmentMap) ElementType

func (CustomerManagedPolicyAttachmentMap) ToCustomerManagedPolicyAttachmentMapOutput

func (i CustomerManagedPolicyAttachmentMap) ToCustomerManagedPolicyAttachmentMapOutput() CustomerManagedPolicyAttachmentMapOutput

func (CustomerManagedPolicyAttachmentMap) ToCustomerManagedPolicyAttachmentMapOutputWithContext

func (i CustomerManagedPolicyAttachmentMap) ToCustomerManagedPolicyAttachmentMapOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentMapOutput

type CustomerManagedPolicyAttachmentMapInput

type CustomerManagedPolicyAttachmentMapInput interface {
	pulumi.Input

	ToCustomerManagedPolicyAttachmentMapOutput() CustomerManagedPolicyAttachmentMapOutput
	ToCustomerManagedPolicyAttachmentMapOutputWithContext(context.Context) CustomerManagedPolicyAttachmentMapOutput
}

CustomerManagedPolicyAttachmentMapInput is an input type that accepts CustomerManagedPolicyAttachmentMap and CustomerManagedPolicyAttachmentMapOutput values. You can construct a concrete instance of `CustomerManagedPolicyAttachmentMapInput` via:

CustomerManagedPolicyAttachmentMap{ "key": CustomerManagedPolicyAttachmentArgs{...} }

type CustomerManagedPolicyAttachmentMapOutput

type CustomerManagedPolicyAttachmentMapOutput struct{ *pulumi.OutputState }

func (CustomerManagedPolicyAttachmentMapOutput) ElementType

func (CustomerManagedPolicyAttachmentMapOutput) MapIndex

func (CustomerManagedPolicyAttachmentMapOutput) ToCustomerManagedPolicyAttachmentMapOutput

func (o CustomerManagedPolicyAttachmentMapOutput) ToCustomerManagedPolicyAttachmentMapOutput() CustomerManagedPolicyAttachmentMapOutput

func (CustomerManagedPolicyAttachmentMapOutput) ToCustomerManagedPolicyAttachmentMapOutputWithContext

func (o CustomerManagedPolicyAttachmentMapOutput) ToCustomerManagedPolicyAttachmentMapOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentMapOutput

type CustomerManagedPolicyAttachmentOutput

type CustomerManagedPolicyAttachmentOutput struct{ *pulumi.OutputState }

func (CustomerManagedPolicyAttachmentOutput) CustomerManagedPolicyReference

Specifies the name and path of a customer managed policy. See below.

func (CustomerManagedPolicyAttachmentOutput) ElementType

func (CustomerManagedPolicyAttachmentOutput) InstanceArn

The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.

func (CustomerManagedPolicyAttachmentOutput) PermissionSetArn

The Amazon Resource Name (ARN) of the Permission Set.

func (CustomerManagedPolicyAttachmentOutput) ToCustomerManagedPolicyAttachmentOutput

func (o CustomerManagedPolicyAttachmentOutput) ToCustomerManagedPolicyAttachmentOutput() CustomerManagedPolicyAttachmentOutput

func (CustomerManagedPolicyAttachmentOutput) ToCustomerManagedPolicyAttachmentOutputWithContext

func (o CustomerManagedPolicyAttachmentOutput) ToCustomerManagedPolicyAttachmentOutputWithContext(ctx context.Context) CustomerManagedPolicyAttachmentOutput

type CustomerManagedPolicyAttachmentState

type CustomerManagedPolicyAttachmentState struct {
	// Specifies the name and path of a customer managed policy. See below.
	CustomerManagedPolicyReference CustomerManagedPolicyAttachmentCustomerManagedPolicyReferencePtrInput
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringPtrInput
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringPtrInput
}

func (CustomerManagedPolicyAttachmentState) ElementType

type GetApplicationAssignmentsApplicationAssignment added in v6.15.0

type GetApplicationAssignmentsApplicationAssignment struct {
	// ARN of the application.
	ApplicationArn string `pulumi:"applicationArn"`
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId string `pulumi:"principalId"`
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType string `pulumi:"principalType"`
}

type GetApplicationAssignmentsApplicationAssignmentArgs added in v6.15.0

type GetApplicationAssignmentsApplicationAssignmentArgs struct {
	// ARN of the application.
	ApplicationArn pulumi.StringInput `pulumi:"applicationArn"`
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId pulumi.StringInput `pulumi:"principalId"`
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType pulumi.StringInput `pulumi:"principalType"`
}

func (GetApplicationAssignmentsApplicationAssignmentArgs) ElementType added in v6.15.0

func (GetApplicationAssignmentsApplicationAssignmentArgs) ToGetApplicationAssignmentsApplicationAssignmentOutput added in v6.15.0

func (i GetApplicationAssignmentsApplicationAssignmentArgs) ToGetApplicationAssignmentsApplicationAssignmentOutput() GetApplicationAssignmentsApplicationAssignmentOutput

func (GetApplicationAssignmentsApplicationAssignmentArgs) ToGetApplicationAssignmentsApplicationAssignmentOutputWithContext added in v6.15.0

func (i GetApplicationAssignmentsApplicationAssignmentArgs) ToGetApplicationAssignmentsApplicationAssignmentOutputWithContext(ctx context.Context) GetApplicationAssignmentsApplicationAssignmentOutput

type GetApplicationAssignmentsApplicationAssignmentArray added in v6.15.0

type GetApplicationAssignmentsApplicationAssignmentArray []GetApplicationAssignmentsApplicationAssignmentInput

func (GetApplicationAssignmentsApplicationAssignmentArray) ElementType added in v6.15.0

func (GetApplicationAssignmentsApplicationAssignmentArray) ToGetApplicationAssignmentsApplicationAssignmentArrayOutput added in v6.15.0

func (i GetApplicationAssignmentsApplicationAssignmentArray) ToGetApplicationAssignmentsApplicationAssignmentArrayOutput() GetApplicationAssignmentsApplicationAssignmentArrayOutput

func (GetApplicationAssignmentsApplicationAssignmentArray) ToGetApplicationAssignmentsApplicationAssignmentArrayOutputWithContext added in v6.15.0

func (i GetApplicationAssignmentsApplicationAssignmentArray) ToGetApplicationAssignmentsApplicationAssignmentArrayOutputWithContext(ctx context.Context) GetApplicationAssignmentsApplicationAssignmentArrayOutput

type GetApplicationAssignmentsApplicationAssignmentArrayInput added in v6.15.0

type GetApplicationAssignmentsApplicationAssignmentArrayInput interface {
	pulumi.Input

	ToGetApplicationAssignmentsApplicationAssignmentArrayOutput() GetApplicationAssignmentsApplicationAssignmentArrayOutput
	ToGetApplicationAssignmentsApplicationAssignmentArrayOutputWithContext(context.Context) GetApplicationAssignmentsApplicationAssignmentArrayOutput
}

GetApplicationAssignmentsApplicationAssignmentArrayInput is an input type that accepts GetApplicationAssignmentsApplicationAssignmentArray and GetApplicationAssignmentsApplicationAssignmentArrayOutput values. You can construct a concrete instance of `GetApplicationAssignmentsApplicationAssignmentArrayInput` via:

GetApplicationAssignmentsApplicationAssignmentArray{ GetApplicationAssignmentsApplicationAssignmentArgs{...} }

type GetApplicationAssignmentsApplicationAssignmentArrayOutput added in v6.15.0

type GetApplicationAssignmentsApplicationAssignmentArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationAssignmentsApplicationAssignmentArrayOutput) ElementType added in v6.15.0

func (GetApplicationAssignmentsApplicationAssignmentArrayOutput) Index added in v6.15.0

func (GetApplicationAssignmentsApplicationAssignmentArrayOutput) ToGetApplicationAssignmentsApplicationAssignmentArrayOutput added in v6.15.0

func (GetApplicationAssignmentsApplicationAssignmentArrayOutput) ToGetApplicationAssignmentsApplicationAssignmentArrayOutputWithContext added in v6.15.0

func (o GetApplicationAssignmentsApplicationAssignmentArrayOutput) ToGetApplicationAssignmentsApplicationAssignmentArrayOutputWithContext(ctx context.Context) GetApplicationAssignmentsApplicationAssignmentArrayOutput

type GetApplicationAssignmentsApplicationAssignmentInput added in v6.15.0

type GetApplicationAssignmentsApplicationAssignmentInput interface {
	pulumi.Input

	ToGetApplicationAssignmentsApplicationAssignmentOutput() GetApplicationAssignmentsApplicationAssignmentOutput
	ToGetApplicationAssignmentsApplicationAssignmentOutputWithContext(context.Context) GetApplicationAssignmentsApplicationAssignmentOutput
}

GetApplicationAssignmentsApplicationAssignmentInput is an input type that accepts GetApplicationAssignmentsApplicationAssignmentArgs and GetApplicationAssignmentsApplicationAssignmentOutput values. You can construct a concrete instance of `GetApplicationAssignmentsApplicationAssignmentInput` via:

GetApplicationAssignmentsApplicationAssignmentArgs{...}

type GetApplicationAssignmentsApplicationAssignmentOutput added in v6.15.0

type GetApplicationAssignmentsApplicationAssignmentOutput struct{ *pulumi.OutputState }

func (GetApplicationAssignmentsApplicationAssignmentOutput) ApplicationArn added in v6.15.0

ARN of the application.

func (GetApplicationAssignmentsApplicationAssignmentOutput) ElementType added in v6.15.0

func (GetApplicationAssignmentsApplicationAssignmentOutput) PrincipalId added in v6.15.0

An identifier for an object in IAM Identity Center, such as a user or group.

func (GetApplicationAssignmentsApplicationAssignmentOutput) PrincipalType added in v6.15.0

Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.

func (GetApplicationAssignmentsApplicationAssignmentOutput) ToGetApplicationAssignmentsApplicationAssignmentOutput added in v6.15.0

func (GetApplicationAssignmentsApplicationAssignmentOutput) ToGetApplicationAssignmentsApplicationAssignmentOutputWithContext added in v6.15.0

func (o GetApplicationAssignmentsApplicationAssignmentOutput) ToGetApplicationAssignmentsApplicationAssignmentOutputWithContext(ctx context.Context) GetApplicationAssignmentsApplicationAssignmentOutput

type GetApplicationAssignmentsArgs added in v6.15.0

type GetApplicationAssignmentsArgs struct {
	// ARN of the application.
	ApplicationArn string `pulumi:"applicationArn"`
	// List of principals assigned to the application. See the `applicationAssignments` attribute reference below.
	ApplicationAssignments []GetApplicationAssignmentsApplicationAssignment `pulumi:"applicationAssignments"`
}

A collection of arguments for invoking getApplicationAssignments.

type GetApplicationAssignmentsOutputArgs added in v6.15.0

type GetApplicationAssignmentsOutputArgs struct {
	// ARN of the application.
	ApplicationArn pulumi.StringInput `pulumi:"applicationArn"`
	// List of principals assigned to the application. See the `applicationAssignments` attribute reference below.
	ApplicationAssignments GetApplicationAssignmentsApplicationAssignmentArrayInput `pulumi:"applicationAssignments"`
}

A collection of arguments for invoking getApplicationAssignments.

func (GetApplicationAssignmentsOutputArgs) ElementType added in v6.15.0

type GetApplicationAssignmentsResult added in v6.15.0

type GetApplicationAssignmentsResult struct {
	// ARN of the application.
	ApplicationArn string `pulumi:"applicationArn"`
	// List of principals assigned to the application. See the `applicationAssignments` attribute reference below.
	ApplicationAssignments []GetApplicationAssignmentsApplicationAssignment `pulumi:"applicationAssignments"`
	Id                     string                                           `pulumi:"id"`
}

A collection of values returned by getApplicationAssignments.

func GetApplicationAssignments added in v6.15.0

func GetApplicationAssignments(ctx *pulumi.Context, args *GetApplicationAssignmentsArgs, opts ...pulumi.InvokeOption) (*GetApplicationAssignmentsResult, error)

Data source for managing AWS SSO Admin Application Assignments.

## Example Usage

### Basic Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/ssoadmin"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := ssoadmin.GetApplicationAssignments(ctx, &ssoadmin.GetApplicationAssignmentsArgs{
			ApplicationArn: exampleAwsSsoadminApplication.ApplicationArn,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetApplicationAssignmentsResultOutput added in v6.15.0

type GetApplicationAssignmentsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getApplicationAssignments.

func (GetApplicationAssignmentsResultOutput) ApplicationArn added in v6.15.0

ARN of the application.

func (GetApplicationAssignmentsResultOutput) ApplicationAssignments added in v6.15.0

List of principals assigned to the application. See the `applicationAssignments` attribute reference below.

func (GetApplicationAssignmentsResultOutput) ElementType added in v6.15.0

func (GetApplicationAssignmentsResultOutput) Id added in v6.15.0

func (GetApplicationAssignmentsResultOutput) ToGetApplicationAssignmentsResultOutput added in v6.15.0

func (o GetApplicationAssignmentsResultOutput) ToGetApplicationAssignmentsResultOutput() GetApplicationAssignmentsResultOutput

func (GetApplicationAssignmentsResultOutput) ToGetApplicationAssignmentsResultOutputWithContext added in v6.15.0

func (o GetApplicationAssignmentsResultOutput) ToGetApplicationAssignmentsResultOutputWithContext(ctx context.Context) GetApplicationAssignmentsResultOutput

type GetApplicationPortalOption added in v6.14.0

type GetApplicationPortalOption struct {
	SignInOptions []GetApplicationPortalOptionSignInOption `pulumi:"signInOptions"`
	Visibility    string                                   `pulumi:"visibility"`
}

type GetApplicationPortalOptionArgs added in v6.14.0

type GetApplicationPortalOptionArgs struct {
	SignInOptions GetApplicationPortalOptionSignInOptionArrayInput `pulumi:"signInOptions"`
	Visibility    pulumi.StringInput                               `pulumi:"visibility"`
}

func (GetApplicationPortalOptionArgs) ElementType added in v6.14.0

func (GetApplicationPortalOptionArgs) ToGetApplicationPortalOptionOutput added in v6.14.0

func (i GetApplicationPortalOptionArgs) ToGetApplicationPortalOptionOutput() GetApplicationPortalOptionOutput

func (GetApplicationPortalOptionArgs) ToGetApplicationPortalOptionOutputWithContext added in v6.14.0

func (i GetApplicationPortalOptionArgs) ToGetApplicationPortalOptionOutputWithContext(ctx context.Context) GetApplicationPortalOptionOutput

type GetApplicationPortalOptionArray added in v6.14.0

type GetApplicationPortalOptionArray []GetApplicationPortalOptionInput

func (GetApplicationPortalOptionArray) ElementType added in v6.14.0

func (GetApplicationPortalOptionArray) ToGetApplicationPortalOptionArrayOutput added in v6.14.0

func (i GetApplicationPortalOptionArray) ToGetApplicationPortalOptionArrayOutput() GetApplicationPortalOptionArrayOutput

func (GetApplicationPortalOptionArray) ToGetApplicationPortalOptionArrayOutputWithContext added in v6.14.0

func (i GetApplicationPortalOptionArray) ToGetApplicationPortalOptionArrayOutputWithContext(ctx context.Context) GetApplicationPortalOptionArrayOutput

type GetApplicationPortalOptionArrayInput added in v6.14.0

type GetApplicationPortalOptionArrayInput interface {
	pulumi.Input

	ToGetApplicationPortalOptionArrayOutput() GetApplicationPortalOptionArrayOutput
	ToGetApplicationPortalOptionArrayOutputWithContext(context.Context) GetApplicationPortalOptionArrayOutput
}

GetApplicationPortalOptionArrayInput is an input type that accepts GetApplicationPortalOptionArray and GetApplicationPortalOptionArrayOutput values. You can construct a concrete instance of `GetApplicationPortalOptionArrayInput` via:

GetApplicationPortalOptionArray{ GetApplicationPortalOptionArgs{...} }

type GetApplicationPortalOptionArrayOutput added in v6.14.0

type GetApplicationPortalOptionArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationPortalOptionArrayOutput) ElementType added in v6.14.0

func (GetApplicationPortalOptionArrayOutput) Index added in v6.14.0

func (GetApplicationPortalOptionArrayOutput) ToGetApplicationPortalOptionArrayOutput added in v6.14.0

func (o GetApplicationPortalOptionArrayOutput) ToGetApplicationPortalOptionArrayOutput() GetApplicationPortalOptionArrayOutput

func (GetApplicationPortalOptionArrayOutput) ToGetApplicationPortalOptionArrayOutputWithContext added in v6.14.0

func (o GetApplicationPortalOptionArrayOutput) ToGetApplicationPortalOptionArrayOutputWithContext(ctx context.Context) GetApplicationPortalOptionArrayOutput

type GetApplicationPortalOptionInput added in v6.14.0

type GetApplicationPortalOptionInput interface {
	pulumi.Input

	ToGetApplicationPortalOptionOutput() GetApplicationPortalOptionOutput
	ToGetApplicationPortalOptionOutputWithContext(context.Context) GetApplicationPortalOptionOutput
}

GetApplicationPortalOptionInput is an input type that accepts GetApplicationPortalOptionArgs and GetApplicationPortalOptionOutput values. You can construct a concrete instance of `GetApplicationPortalOptionInput` via:

GetApplicationPortalOptionArgs{...}

type GetApplicationPortalOptionOutput added in v6.14.0

type GetApplicationPortalOptionOutput struct{ *pulumi.OutputState }

func (GetApplicationPortalOptionOutput) ElementType added in v6.14.0

func (GetApplicationPortalOptionOutput) SignInOptions added in v6.14.0

func (GetApplicationPortalOptionOutput) ToGetApplicationPortalOptionOutput added in v6.14.0

func (o GetApplicationPortalOptionOutput) ToGetApplicationPortalOptionOutput() GetApplicationPortalOptionOutput

func (GetApplicationPortalOptionOutput) ToGetApplicationPortalOptionOutputWithContext added in v6.14.0

func (o GetApplicationPortalOptionOutput) ToGetApplicationPortalOptionOutputWithContext(ctx context.Context) GetApplicationPortalOptionOutput

func (GetApplicationPortalOptionOutput) Visibility added in v6.14.0

type GetApplicationPortalOptionSignInOption added in v6.14.0

type GetApplicationPortalOptionSignInOption struct {
	ApplicationUrl string `pulumi:"applicationUrl"`
	Origin         string `pulumi:"origin"`
}

type GetApplicationPortalOptionSignInOptionArgs added in v6.14.0

type GetApplicationPortalOptionSignInOptionArgs struct {
	ApplicationUrl pulumi.StringInput `pulumi:"applicationUrl"`
	Origin         pulumi.StringInput `pulumi:"origin"`
}

func (GetApplicationPortalOptionSignInOptionArgs) ElementType added in v6.14.0

func (GetApplicationPortalOptionSignInOptionArgs) ToGetApplicationPortalOptionSignInOptionOutput added in v6.14.0

func (i GetApplicationPortalOptionSignInOptionArgs) ToGetApplicationPortalOptionSignInOptionOutput() GetApplicationPortalOptionSignInOptionOutput

func (GetApplicationPortalOptionSignInOptionArgs) ToGetApplicationPortalOptionSignInOptionOutputWithContext added in v6.14.0

func (i GetApplicationPortalOptionSignInOptionArgs) ToGetApplicationPortalOptionSignInOptionOutputWithContext(ctx context.Context) GetApplicationPortalOptionSignInOptionOutput

type GetApplicationPortalOptionSignInOptionArray added in v6.14.0

type GetApplicationPortalOptionSignInOptionArray []GetApplicationPortalOptionSignInOptionInput

func (GetApplicationPortalOptionSignInOptionArray) ElementType added in v6.14.0

func (GetApplicationPortalOptionSignInOptionArray) ToGetApplicationPortalOptionSignInOptionArrayOutput added in v6.14.0

func (i GetApplicationPortalOptionSignInOptionArray) ToGetApplicationPortalOptionSignInOptionArrayOutput() GetApplicationPortalOptionSignInOptionArrayOutput

func (GetApplicationPortalOptionSignInOptionArray) ToGetApplicationPortalOptionSignInOptionArrayOutputWithContext added in v6.14.0

func (i GetApplicationPortalOptionSignInOptionArray) ToGetApplicationPortalOptionSignInOptionArrayOutputWithContext(ctx context.Context) GetApplicationPortalOptionSignInOptionArrayOutput

type GetApplicationPortalOptionSignInOptionArrayInput added in v6.14.0

type GetApplicationPortalOptionSignInOptionArrayInput interface {
	pulumi.Input

	ToGetApplicationPortalOptionSignInOptionArrayOutput() GetApplicationPortalOptionSignInOptionArrayOutput
	ToGetApplicationPortalOptionSignInOptionArrayOutputWithContext(context.Context) GetApplicationPortalOptionSignInOptionArrayOutput
}

GetApplicationPortalOptionSignInOptionArrayInput is an input type that accepts GetApplicationPortalOptionSignInOptionArray and GetApplicationPortalOptionSignInOptionArrayOutput values. You can construct a concrete instance of `GetApplicationPortalOptionSignInOptionArrayInput` via:

GetApplicationPortalOptionSignInOptionArray{ GetApplicationPortalOptionSignInOptionArgs{...} }

type GetApplicationPortalOptionSignInOptionArrayOutput added in v6.14.0

type GetApplicationPortalOptionSignInOptionArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationPortalOptionSignInOptionArrayOutput) ElementType added in v6.14.0

func (GetApplicationPortalOptionSignInOptionArrayOutput) Index added in v6.14.0

func (GetApplicationPortalOptionSignInOptionArrayOutput) ToGetApplicationPortalOptionSignInOptionArrayOutput added in v6.14.0

func (o GetApplicationPortalOptionSignInOptionArrayOutput) ToGetApplicationPortalOptionSignInOptionArrayOutput() GetApplicationPortalOptionSignInOptionArrayOutput

func (GetApplicationPortalOptionSignInOptionArrayOutput) ToGetApplicationPortalOptionSignInOptionArrayOutputWithContext added in v6.14.0

func (o GetApplicationPortalOptionSignInOptionArrayOutput) ToGetApplicationPortalOptionSignInOptionArrayOutputWithContext(ctx context.Context) GetApplicationPortalOptionSignInOptionArrayOutput

type GetApplicationPortalOptionSignInOptionInput added in v6.14.0

type GetApplicationPortalOptionSignInOptionInput interface {
	pulumi.Input

	ToGetApplicationPortalOptionSignInOptionOutput() GetApplicationPortalOptionSignInOptionOutput
	ToGetApplicationPortalOptionSignInOptionOutputWithContext(context.Context) GetApplicationPortalOptionSignInOptionOutput
}

GetApplicationPortalOptionSignInOptionInput is an input type that accepts GetApplicationPortalOptionSignInOptionArgs and GetApplicationPortalOptionSignInOptionOutput values. You can construct a concrete instance of `GetApplicationPortalOptionSignInOptionInput` via:

GetApplicationPortalOptionSignInOptionArgs{...}

type GetApplicationPortalOptionSignInOptionOutput added in v6.14.0

type GetApplicationPortalOptionSignInOptionOutput struct{ *pulumi.OutputState }

func (GetApplicationPortalOptionSignInOptionOutput) ApplicationUrl added in v6.14.0

func (GetApplicationPortalOptionSignInOptionOutput) ElementType added in v6.14.0

func (GetApplicationPortalOptionSignInOptionOutput) Origin added in v6.14.0

func (GetApplicationPortalOptionSignInOptionOutput) ToGetApplicationPortalOptionSignInOptionOutput added in v6.14.0

func (o GetApplicationPortalOptionSignInOptionOutput) ToGetApplicationPortalOptionSignInOptionOutput() GetApplicationPortalOptionSignInOptionOutput

func (GetApplicationPortalOptionSignInOptionOutput) ToGetApplicationPortalOptionSignInOptionOutputWithContext added in v6.14.0

func (o GetApplicationPortalOptionSignInOptionOutput) ToGetApplicationPortalOptionSignInOptionOutputWithContext(ctx context.Context) GetApplicationPortalOptionSignInOptionOutput

type GetApplicationProvidersApplicationProvider added in v6.14.0

type GetApplicationProvidersApplicationProvider struct {
	// ARN of the application provider.
	ApplicationProviderArn string `pulumi:"applicationProviderArn"`
	// An object describing how IAM Identity Center represents the application provider in the portal. See `displayData` below.
	DisplayDatas []GetApplicationProvidersApplicationProviderDisplayData `pulumi:"displayDatas"`
	// Protocol that the application provider uses to perform federation. Valid values are `SAML` and `OAUTH`.
	FederationProtocol string `pulumi:"federationProtocol"`
}

type GetApplicationProvidersApplicationProviderArgs added in v6.14.0

type GetApplicationProvidersApplicationProviderArgs struct {
	// ARN of the application provider.
	ApplicationProviderArn pulumi.StringInput `pulumi:"applicationProviderArn"`
	// An object describing how IAM Identity Center represents the application provider in the portal. See `displayData` below.
	DisplayDatas GetApplicationProvidersApplicationProviderDisplayDataArrayInput `pulumi:"displayDatas"`
	// Protocol that the application provider uses to perform federation. Valid values are `SAML` and `OAUTH`.
	FederationProtocol pulumi.StringInput `pulumi:"federationProtocol"`
}

func (GetApplicationProvidersApplicationProviderArgs) ElementType added in v6.14.0

func (GetApplicationProvidersApplicationProviderArgs) ToGetApplicationProvidersApplicationProviderOutput added in v6.14.0

func (i GetApplicationProvidersApplicationProviderArgs) ToGetApplicationProvidersApplicationProviderOutput() GetApplicationProvidersApplicationProviderOutput

func (GetApplicationProvidersApplicationProviderArgs) ToGetApplicationProvidersApplicationProviderOutputWithContext added in v6.14.0

func (i GetApplicationProvidersApplicationProviderArgs) ToGetApplicationProvidersApplicationProviderOutputWithContext(ctx context.Context) GetApplicationProvidersApplicationProviderOutput

type GetApplicationProvidersApplicationProviderArray added in v6.14.0

type GetApplicationProvidersApplicationProviderArray []GetApplicationProvidersApplicationProviderInput

func (GetApplicationProvidersApplicationProviderArray) ElementType added in v6.14.0

func (GetApplicationProvidersApplicationProviderArray) ToGetApplicationProvidersApplicationProviderArrayOutput added in v6.14.0

func (i GetApplicationProvidersApplicationProviderArray) ToGetApplicationProvidersApplicationProviderArrayOutput() GetApplicationProvidersApplicationProviderArrayOutput

func (GetApplicationProvidersApplicationProviderArray) ToGetApplicationProvidersApplicationProviderArrayOutputWithContext added in v6.14.0

func (i GetApplicationProvidersApplicationProviderArray) ToGetApplicationProvidersApplicationProviderArrayOutputWithContext(ctx context.Context) GetApplicationProvidersApplicationProviderArrayOutput

type GetApplicationProvidersApplicationProviderArrayInput added in v6.14.0

type GetApplicationProvidersApplicationProviderArrayInput interface {
	pulumi.Input

	ToGetApplicationProvidersApplicationProviderArrayOutput() GetApplicationProvidersApplicationProviderArrayOutput
	ToGetApplicationProvidersApplicationProviderArrayOutputWithContext(context.Context) GetApplicationProvidersApplicationProviderArrayOutput
}

GetApplicationProvidersApplicationProviderArrayInput is an input type that accepts GetApplicationProvidersApplicationProviderArray and GetApplicationProvidersApplicationProviderArrayOutput values. You can construct a concrete instance of `GetApplicationProvidersApplicationProviderArrayInput` via:

GetApplicationProvidersApplicationProviderArray{ GetApplicationProvidersApplicationProviderArgs{...} }

type GetApplicationProvidersApplicationProviderArrayOutput added in v6.14.0

type GetApplicationProvidersApplicationProviderArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationProvidersApplicationProviderArrayOutput) ElementType added in v6.14.0

func (GetApplicationProvidersApplicationProviderArrayOutput) Index added in v6.14.0

func (GetApplicationProvidersApplicationProviderArrayOutput) ToGetApplicationProvidersApplicationProviderArrayOutput added in v6.14.0

func (GetApplicationProvidersApplicationProviderArrayOutput) ToGetApplicationProvidersApplicationProviderArrayOutputWithContext added in v6.14.0

func (o GetApplicationProvidersApplicationProviderArrayOutput) ToGetApplicationProvidersApplicationProviderArrayOutputWithContext(ctx context.Context) GetApplicationProvidersApplicationProviderArrayOutput

type GetApplicationProvidersApplicationProviderDisplayData added in v6.14.0

type GetApplicationProvidersApplicationProviderDisplayData struct {
	// Description of the application provider.
	Description string `pulumi:"description"`
	// Name of the application provider.
	DisplayName string `pulumi:"displayName"`
	// URL that points to an icon that represents the application provider.
	IconUrl string `pulumi:"iconUrl"`
}

type GetApplicationProvidersApplicationProviderDisplayDataArgs added in v6.14.0

type GetApplicationProvidersApplicationProviderDisplayDataArgs struct {
	// Description of the application provider.
	Description pulumi.StringInput `pulumi:"description"`
	// Name of the application provider.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// URL that points to an icon that represents the application provider.
	IconUrl pulumi.StringInput `pulumi:"iconUrl"`
}

func (GetApplicationProvidersApplicationProviderDisplayDataArgs) ElementType added in v6.14.0

func (GetApplicationProvidersApplicationProviderDisplayDataArgs) ToGetApplicationProvidersApplicationProviderDisplayDataOutput added in v6.14.0

func (GetApplicationProvidersApplicationProviderDisplayDataArgs) ToGetApplicationProvidersApplicationProviderDisplayDataOutputWithContext added in v6.14.0

func (i GetApplicationProvidersApplicationProviderDisplayDataArgs) ToGetApplicationProvidersApplicationProviderDisplayDataOutputWithContext(ctx context.Context) GetApplicationProvidersApplicationProviderDisplayDataOutput

type GetApplicationProvidersApplicationProviderDisplayDataArray added in v6.14.0

type GetApplicationProvidersApplicationProviderDisplayDataArray []GetApplicationProvidersApplicationProviderDisplayDataInput

func (GetApplicationProvidersApplicationProviderDisplayDataArray) ElementType added in v6.14.0

func (GetApplicationProvidersApplicationProviderDisplayDataArray) ToGetApplicationProvidersApplicationProviderDisplayDataArrayOutput added in v6.14.0

func (GetApplicationProvidersApplicationProviderDisplayDataArray) ToGetApplicationProvidersApplicationProviderDisplayDataArrayOutputWithContext added in v6.14.0

func (i GetApplicationProvidersApplicationProviderDisplayDataArray) ToGetApplicationProvidersApplicationProviderDisplayDataArrayOutputWithContext(ctx context.Context) GetApplicationProvidersApplicationProviderDisplayDataArrayOutput

type GetApplicationProvidersApplicationProviderDisplayDataArrayInput added in v6.14.0

type GetApplicationProvidersApplicationProviderDisplayDataArrayInput interface {
	pulumi.Input

	ToGetApplicationProvidersApplicationProviderDisplayDataArrayOutput() GetApplicationProvidersApplicationProviderDisplayDataArrayOutput
	ToGetApplicationProvidersApplicationProviderDisplayDataArrayOutputWithContext(context.Context) GetApplicationProvidersApplicationProviderDisplayDataArrayOutput
}

GetApplicationProvidersApplicationProviderDisplayDataArrayInput is an input type that accepts GetApplicationProvidersApplicationProviderDisplayDataArray and GetApplicationProvidersApplicationProviderDisplayDataArrayOutput values. You can construct a concrete instance of `GetApplicationProvidersApplicationProviderDisplayDataArrayInput` via:

GetApplicationProvidersApplicationProviderDisplayDataArray{ GetApplicationProvidersApplicationProviderDisplayDataArgs{...} }

type GetApplicationProvidersApplicationProviderDisplayDataArrayOutput added in v6.14.0

type GetApplicationProvidersApplicationProviderDisplayDataArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationProvidersApplicationProviderDisplayDataArrayOutput) ElementType added in v6.14.0

func (GetApplicationProvidersApplicationProviderDisplayDataArrayOutput) Index added in v6.14.0

func (GetApplicationProvidersApplicationProviderDisplayDataArrayOutput) ToGetApplicationProvidersApplicationProviderDisplayDataArrayOutput added in v6.14.0

func (GetApplicationProvidersApplicationProviderDisplayDataArrayOutput) ToGetApplicationProvidersApplicationProviderDisplayDataArrayOutputWithContext added in v6.14.0

func (o GetApplicationProvidersApplicationProviderDisplayDataArrayOutput) ToGetApplicationProvidersApplicationProviderDisplayDataArrayOutputWithContext(ctx context.Context) GetApplicationProvidersApplicationProviderDisplayDataArrayOutput

type GetApplicationProvidersApplicationProviderDisplayDataInput added in v6.14.0

type GetApplicationProvidersApplicationProviderDisplayDataInput interface {
	pulumi.Input

	ToGetApplicationProvidersApplicationProviderDisplayDataOutput() GetApplicationProvidersApplicationProviderDisplayDataOutput
	ToGetApplicationProvidersApplicationProviderDisplayDataOutputWithContext(context.Context) GetApplicationProvidersApplicationProviderDisplayDataOutput
}

GetApplicationProvidersApplicationProviderDisplayDataInput is an input type that accepts GetApplicationProvidersApplicationProviderDisplayDataArgs and GetApplicationProvidersApplicationProviderDisplayDataOutput values. You can construct a concrete instance of `GetApplicationProvidersApplicationProviderDisplayDataInput` via:

GetApplicationProvidersApplicationProviderDisplayDataArgs{...}

type GetApplicationProvidersApplicationProviderDisplayDataOutput added in v6.14.0

type GetApplicationProvidersApplicationProviderDisplayDataOutput struct{ *pulumi.OutputState }

func (GetApplicationProvidersApplicationProviderDisplayDataOutput) Description added in v6.14.0

Description of the application provider.

func (GetApplicationProvidersApplicationProviderDisplayDataOutput) DisplayName added in v6.14.0

Name of the application provider.

func (GetApplicationProvidersApplicationProviderDisplayDataOutput) ElementType added in v6.14.0

func (GetApplicationProvidersApplicationProviderDisplayDataOutput) IconUrl added in v6.14.0

URL that points to an icon that represents the application provider.

func (GetApplicationProvidersApplicationProviderDisplayDataOutput) ToGetApplicationProvidersApplicationProviderDisplayDataOutput added in v6.14.0

func (GetApplicationProvidersApplicationProviderDisplayDataOutput) ToGetApplicationProvidersApplicationProviderDisplayDataOutputWithContext added in v6.14.0

func (o GetApplicationProvidersApplicationProviderDisplayDataOutput) ToGetApplicationProvidersApplicationProviderDisplayDataOutputWithContext(ctx context.Context) GetApplicationProvidersApplicationProviderDisplayDataOutput

type GetApplicationProvidersApplicationProviderInput added in v6.14.0

type GetApplicationProvidersApplicationProviderInput interface {
	pulumi.Input

	ToGetApplicationProvidersApplicationProviderOutput() GetApplicationProvidersApplicationProviderOutput
	ToGetApplicationProvidersApplicationProviderOutputWithContext(context.Context) GetApplicationProvidersApplicationProviderOutput
}

GetApplicationProvidersApplicationProviderInput is an input type that accepts GetApplicationProvidersApplicationProviderArgs and GetApplicationProvidersApplicationProviderOutput values. You can construct a concrete instance of `GetApplicationProvidersApplicationProviderInput` via:

GetApplicationProvidersApplicationProviderArgs{...}

type GetApplicationProvidersApplicationProviderOutput added in v6.14.0

type GetApplicationProvidersApplicationProviderOutput struct{ *pulumi.OutputState }

func (GetApplicationProvidersApplicationProviderOutput) ApplicationProviderArn added in v6.14.0

ARN of the application provider.

func (GetApplicationProvidersApplicationProviderOutput) DisplayDatas added in v6.14.0

An object describing how IAM Identity Center represents the application provider in the portal. See `displayData` below.

func (GetApplicationProvidersApplicationProviderOutput) ElementType added in v6.14.0

func (GetApplicationProvidersApplicationProviderOutput) FederationProtocol added in v6.14.0

Protocol that the application provider uses to perform federation. Valid values are `SAML` and `OAUTH`.

func (GetApplicationProvidersApplicationProviderOutput) ToGetApplicationProvidersApplicationProviderOutput added in v6.14.0

func (o GetApplicationProvidersApplicationProviderOutput) ToGetApplicationProvidersApplicationProviderOutput() GetApplicationProvidersApplicationProviderOutput

func (GetApplicationProvidersApplicationProviderOutput) ToGetApplicationProvidersApplicationProviderOutputWithContext added in v6.14.0

func (o GetApplicationProvidersApplicationProviderOutput) ToGetApplicationProvidersApplicationProviderOutputWithContext(ctx context.Context) GetApplicationProvidersApplicationProviderOutput

type GetApplicationProvidersArgs added in v6.14.0

type GetApplicationProvidersArgs struct {
	// A list of application providers available in the current region. See `applicationProviders` below.
	ApplicationProviders []GetApplicationProvidersApplicationProvider `pulumi:"applicationProviders"`
}

A collection of arguments for invoking getApplicationProviders.

type GetApplicationProvidersOutputArgs added in v6.14.0

type GetApplicationProvidersOutputArgs struct {
	// A list of application providers available in the current region. See `applicationProviders` below.
	ApplicationProviders GetApplicationProvidersApplicationProviderArrayInput `pulumi:"applicationProviders"`
}

A collection of arguments for invoking getApplicationProviders.

func (GetApplicationProvidersOutputArgs) ElementType added in v6.14.0

type GetApplicationProvidersResult added in v6.14.0

type GetApplicationProvidersResult struct {
	// A list of application providers available in the current region. See `applicationProviders` below.
	ApplicationProviders []GetApplicationProvidersApplicationProvider `pulumi:"applicationProviders"`
	// AWS region.
	Id string `pulumi:"id"`
}

A collection of values returned by getApplicationProviders.

func GetApplicationProviders added in v6.14.0

func GetApplicationProviders(ctx *pulumi.Context, args *GetApplicationProvidersArgs, opts ...pulumi.InvokeOption) (*GetApplicationProvidersResult, error)

Data source for managing AWS SSO Admin Application Providers.

## Example Usage

### Basic Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/ssoadmin"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := ssoadmin.GetApplicationProviders(ctx, nil, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetApplicationProvidersResultOutput added in v6.14.0

type GetApplicationProvidersResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getApplicationProviders.

func GetApplicationProvidersOutput added in v6.14.0

func (GetApplicationProvidersResultOutput) ApplicationProviders added in v6.14.0

A list of application providers available in the current region. See `applicationProviders` below.

func (GetApplicationProvidersResultOutput) ElementType added in v6.14.0

func (GetApplicationProvidersResultOutput) Id added in v6.14.0

AWS region.

func (GetApplicationProvidersResultOutput) ToGetApplicationProvidersResultOutput added in v6.14.0

func (o GetApplicationProvidersResultOutput) ToGetApplicationProvidersResultOutput() GetApplicationProvidersResultOutput

func (GetApplicationProvidersResultOutput) ToGetApplicationProvidersResultOutputWithContext added in v6.14.0

func (o GetApplicationProvidersResultOutput) ToGetApplicationProvidersResultOutputWithContext(ctx context.Context) GetApplicationProvidersResultOutput

type GetInstancesResult

type GetInstancesResult struct {
	// Set of Amazon Resource Names (ARNs) of the SSO Instances.
	Arns []string `pulumi:"arns"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Set of identifiers of the identity stores connected to the SSO Instances.
	IdentityStoreIds []string `pulumi:"identityStoreIds"`
}

A collection of values returned by getInstances.

func GetInstances

func GetInstances(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*GetInstancesResult, error)

Use this data source to get ARNs and Identity Store IDs of Single Sign-On (SSO) Instances.

type GetInstancesResultOutput added in v6.6.1

type GetInstancesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getInstances.

func GetInstancesOutput added in v6.6.1

func GetInstancesOutput(ctx *pulumi.Context, opts ...pulumi.InvokeOption) GetInstancesResultOutput

func (GetInstancesResultOutput) Arns added in v6.6.1

Set of Amazon Resource Names (ARNs) of the SSO Instances.

func (GetInstancesResultOutput) ElementType added in v6.6.1

func (GetInstancesResultOutput) ElementType() reflect.Type

func (GetInstancesResultOutput) Id added in v6.6.1

The provider-assigned unique ID for this managed resource.

func (GetInstancesResultOutput) IdentityStoreIds added in v6.6.1

func (o GetInstancesResultOutput) IdentityStoreIds() pulumi.StringArrayOutput

Set of identifiers of the identity stores connected to the SSO Instances.

func (GetInstancesResultOutput) ToGetInstancesResultOutput added in v6.6.1

func (o GetInstancesResultOutput) ToGetInstancesResultOutput() GetInstancesResultOutput

func (GetInstancesResultOutput) ToGetInstancesResultOutputWithContext added in v6.6.1

func (o GetInstancesResultOutput) ToGetInstancesResultOutputWithContext(ctx context.Context) GetInstancesResultOutput

type GetPrincipalApplicationAssignmentsApplicationAssignment added in v6.15.0

type GetPrincipalApplicationAssignmentsApplicationAssignment struct {
	// ARN of the application.
	ApplicationArn string `pulumi:"applicationArn"`
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId string `pulumi:"principalId"`
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType string `pulumi:"principalType"`
}

type GetPrincipalApplicationAssignmentsApplicationAssignmentArgs added in v6.15.0

type GetPrincipalApplicationAssignmentsApplicationAssignmentArgs struct {
	// ARN of the application.
	ApplicationArn pulumi.StringInput `pulumi:"applicationArn"`
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId pulumi.StringInput `pulumi:"principalId"`
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType pulumi.StringInput `pulumi:"principalType"`
}

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArgs) ElementType added in v6.15.0

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArgs) ToGetPrincipalApplicationAssignmentsApplicationAssignmentOutput added in v6.15.0

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArgs) ToGetPrincipalApplicationAssignmentsApplicationAssignmentOutputWithContext added in v6.15.0

func (i GetPrincipalApplicationAssignmentsApplicationAssignmentArgs) ToGetPrincipalApplicationAssignmentsApplicationAssignmentOutputWithContext(ctx context.Context) GetPrincipalApplicationAssignmentsApplicationAssignmentOutput

type GetPrincipalApplicationAssignmentsApplicationAssignmentArray added in v6.15.0

type GetPrincipalApplicationAssignmentsApplicationAssignmentArray []GetPrincipalApplicationAssignmentsApplicationAssignmentInput

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArray) ElementType added in v6.15.0

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArray) ToGetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput added in v6.15.0

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArray) ToGetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutputWithContext added in v6.15.0

func (i GetPrincipalApplicationAssignmentsApplicationAssignmentArray) ToGetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutputWithContext(ctx context.Context) GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput

type GetPrincipalApplicationAssignmentsApplicationAssignmentArrayInput added in v6.15.0

type GetPrincipalApplicationAssignmentsApplicationAssignmentArrayInput interface {
	pulumi.Input

	ToGetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput() GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput
	ToGetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutputWithContext(context.Context) GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput
}

GetPrincipalApplicationAssignmentsApplicationAssignmentArrayInput is an input type that accepts GetPrincipalApplicationAssignmentsApplicationAssignmentArray and GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput values. You can construct a concrete instance of `GetPrincipalApplicationAssignmentsApplicationAssignmentArrayInput` via:

GetPrincipalApplicationAssignmentsApplicationAssignmentArray{ GetPrincipalApplicationAssignmentsApplicationAssignmentArgs{...} }

type GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput added in v6.15.0

type GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput struct{ *pulumi.OutputState }

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput) ElementType added in v6.15.0

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput) Index added in v6.15.0

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput) ToGetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput added in v6.15.0

func (GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput) ToGetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutputWithContext added in v6.15.0

func (o GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput) ToGetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutputWithContext(ctx context.Context) GetPrincipalApplicationAssignmentsApplicationAssignmentArrayOutput

type GetPrincipalApplicationAssignmentsApplicationAssignmentInput added in v6.15.0

type GetPrincipalApplicationAssignmentsApplicationAssignmentInput interface {
	pulumi.Input

	ToGetPrincipalApplicationAssignmentsApplicationAssignmentOutput() GetPrincipalApplicationAssignmentsApplicationAssignmentOutput
	ToGetPrincipalApplicationAssignmentsApplicationAssignmentOutputWithContext(context.Context) GetPrincipalApplicationAssignmentsApplicationAssignmentOutput
}

GetPrincipalApplicationAssignmentsApplicationAssignmentInput is an input type that accepts GetPrincipalApplicationAssignmentsApplicationAssignmentArgs and GetPrincipalApplicationAssignmentsApplicationAssignmentOutput values. You can construct a concrete instance of `GetPrincipalApplicationAssignmentsApplicationAssignmentInput` via:

GetPrincipalApplicationAssignmentsApplicationAssignmentArgs{...}

type GetPrincipalApplicationAssignmentsApplicationAssignmentOutput added in v6.15.0

type GetPrincipalApplicationAssignmentsApplicationAssignmentOutput struct{ *pulumi.OutputState }

func (GetPrincipalApplicationAssignmentsApplicationAssignmentOutput) ApplicationArn added in v6.15.0

ARN of the application.

func (GetPrincipalApplicationAssignmentsApplicationAssignmentOutput) ElementType added in v6.15.0

func (GetPrincipalApplicationAssignmentsApplicationAssignmentOutput) PrincipalId added in v6.15.0

An identifier for an object in IAM Identity Center, such as a user or group.

func (GetPrincipalApplicationAssignmentsApplicationAssignmentOutput) PrincipalType added in v6.15.0

Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.

func (GetPrincipalApplicationAssignmentsApplicationAssignmentOutput) ToGetPrincipalApplicationAssignmentsApplicationAssignmentOutput added in v6.15.0

func (GetPrincipalApplicationAssignmentsApplicationAssignmentOutput) ToGetPrincipalApplicationAssignmentsApplicationAssignmentOutputWithContext added in v6.15.0

func (o GetPrincipalApplicationAssignmentsApplicationAssignmentOutput) ToGetPrincipalApplicationAssignmentsApplicationAssignmentOutputWithContext(ctx context.Context) GetPrincipalApplicationAssignmentsApplicationAssignmentOutput

type GetPrincipalApplicationAssignmentsArgs added in v6.15.0

type GetPrincipalApplicationAssignmentsArgs struct {
	// List of principals assigned to the application. See the `applicationAssignments` attribute reference below.
	ApplicationAssignments []GetPrincipalApplicationAssignmentsApplicationAssignment `pulumi:"applicationAssignments"`
	// ARN of the instance of IAM Identity Center.
	InstanceArn string `pulumi:"instanceArn"`
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId string `pulumi:"principalId"`
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType string `pulumi:"principalType"`
}

A collection of arguments for invoking getPrincipalApplicationAssignments.

type GetPrincipalApplicationAssignmentsOutputArgs added in v6.15.0

type GetPrincipalApplicationAssignmentsOutputArgs struct {
	// List of principals assigned to the application. See the `applicationAssignments` attribute reference below.
	ApplicationAssignments GetPrincipalApplicationAssignmentsApplicationAssignmentArrayInput `pulumi:"applicationAssignments"`
	// ARN of the instance of IAM Identity Center.
	InstanceArn pulumi.StringInput `pulumi:"instanceArn"`
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId pulumi.StringInput `pulumi:"principalId"`
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType pulumi.StringInput `pulumi:"principalType"`
}

A collection of arguments for invoking getPrincipalApplicationAssignments.

func (GetPrincipalApplicationAssignmentsOutputArgs) ElementType added in v6.15.0

type GetPrincipalApplicationAssignmentsResult added in v6.15.0

type GetPrincipalApplicationAssignmentsResult struct {
	// List of principals assigned to the application. See the `applicationAssignments` attribute reference below.
	ApplicationAssignments []GetPrincipalApplicationAssignmentsApplicationAssignment `pulumi:"applicationAssignments"`
	Id                     string                                                    `pulumi:"id"`
	InstanceArn            string                                                    `pulumi:"instanceArn"`
	// An identifier for an object in IAM Identity Center, such as a user or group.
	PrincipalId string `pulumi:"principalId"`
	// Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.
	PrincipalType string `pulumi:"principalType"`
}

A collection of values returned by getPrincipalApplicationAssignments.

func GetPrincipalApplicationAssignments added in v6.15.0

Data source for viewing AWS SSO Admin Principal Application Assignments.

## Example Usage

type GetPrincipalApplicationAssignmentsResultOutput added in v6.15.0

type GetPrincipalApplicationAssignmentsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getPrincipalApplicationAssignments.

func (GetPrincipalApplicationAssignmentsResultOutput) ApplicationAssignments added in v6.15.0

List of principals assigned to the application. See the `applicationAssignments` attribute reference below.

func (GetPrincipalApplicationAssignmentsResultOutput) ElementType added in v6.15.0

func (GetPrincipalApplicationAssignmentsResultOutput) Id added in v6.15.0

func (GetPrincipalApplicationAssignmentsResultOutput) InstanceArn added in v6.15.0

func (GetPrincipalApplicationAssignmentsResultOutput) PrincipalId added in v6.15.0

An identifier for an object in IAM Identity Center, such as a user or group.

func (GetPrincipalApplicationAssignmentsResultOutput) PrincipalType added in v6.15.0

Entity type for which the assignment will be created. Valid values are `USER` or `GROUP`.

func (GetPrincipalApplicationAssignmentsResultOutput) ToGetPrincipalApplicationAssignmentsResultOutput added in v6.15.0

func (o GetPrincipalApplicationAssignmentsResultOutput) ToGetPrincipalApplicationAssignmentsResultOutput() GetPrincipalApplicationAssignmentsResultOutput

func (GetPrincipalApplicationAssignmentsResultOutput) ToGetPrincipalApplicationAssignmentsResultOutputWithContext added in v6.15.0

func (o GetPrincipalApplicationAssignmentsResultOutput) ToGetPrincipalApplicationAssignmentsResultOutputWithContext(ctx context.Context) GetPrincipalApplicationAssignmentsResultOutput

type InstanceAccessControlAttributes

type InstanceAccessControlAttributes struct {
	pulumi.CustomResourceState

	// See AccessControlAttribute for more details.
	Attributes InstanceAccessControlAttributesAttributeArrayOutput `pulumi:"attributes"`
	// The Amazon Resource Name (ARN) of the SSO Instance.
	InstanceArn  pulumi.StringOutput `pulumi:"instanceArn"`
	Status       pulumi.StringOutput `pulumi:"status"`
	StatusReason pulumi.StringOutput `pulumi:"statusReason"`
}

Provides a Single Sign-On (SSO) ABAC Resource: https://docs.aws.amazon.com/singlesignon/latest/userguide/abac.html

## Import

Using `pulumi import`, import SSO Account Assignments using the `instance_arn`. For example:

```sh $ pulumi import aws:ssoadmin/instanceAccessControlAttributes:InstanceAccessControlAttributes example arn:aws:sso:::instance/ssoins-0123456789abcdef ```

func GetInstanceAccessControlAttributes

func GetInstanceAccessControlAttributes(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *InstanceAccessControlAttributesState, opts ...pulumi.ResourceOption) (*InstanceAccessControlAttributes, error)

GetInstanceAccessControlAttributes gets an existing InstanceAccessControlAttributes resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewInstanceAccessControlAttributes

func NewInstanceAccessControlAttributes(ctx *pulumi.Context,
	name string, args *InstanceAccessControlAttributesArgs, opts ...pulumi.ResourceOption) (*InstanceAccessControlAttributes, error)

NewInstanceAccessControlAttributes registers a new resource with the given unique name, arguments, and options.

func (*InstanceAccessControlAttributes) ElementType

func (*InstanceAccessControlAttributes) ToInstanceAccessControlAttributesOutput

func (i *InstanceAccessControlAttributes) ToInstanceAccessControlAttributesOutput() InstanceAccessControlAttributesOutput

func (*InstanceAccessControlAttributes) ToInstanceAccessControlAttributesOutputWithContext

func (i *InstanceAccessControlAttributes) ToInstanceAccessControlAttributesOutputWithContext(ctx context.Context) InstanceAccessControlAttributesOutput

type InstanceAccessControlAttributesArgs

type InstanceAccessControlAttributesArgs struct {
	// See AccessControlAttribute for more details.
	Attributes InstanceAccessControlAttributesAttributeArrayInput
	// The Amazon Resource Name (ARN) of the SSO Instance.
	InstanceArn pulumi.StringInput
}

The set of arguments for constructing a InstanceAccessControlAttributes resource.

func (InstanceAccessControlAttributesArgs) ElementType

type InstanceAccessControlAttributesArray

type InstanceAccessControlAttributesArray []InstanceAccessControlAttributesInput

func (InstanceAccessControlAttributesArray) ElementType

func (InstanceAccessControlAttributesArray) ToInstanceAccessControlAttributesArrayOutput

func (i InstanceAccessControlAttributesArray) ToInstanceAccessControlAttributesArrayOutput() InstanceAccessControlAttributesArrayOutput

func (InstanceAccessControlAttributesArray) ToInstanceAccessControlAttributesArrayOutputWithContext

func (i InstanceAccessControlAttributesArray) ToInstanceAccessControlAttributesArrayOutputWithContext(ctx context.Context) InstanceAccessControlAttributesArrayOutput

type InstanceAccessControlAttributesArrayInput

type InstanceAccessControlAttributesArrayInput interface {
	pulumi.Input

	ToInstanceAccessControlAttributesArrayOutput() InstanceAccessControlAttributesArrayOutput
	ToInstanceAccessControlAttributesArrayOutputWithContext(context.Context) InstanceAccessControlAttributesArrayOutput
}

InstanceAccessControlAttributesArrayInput is an input type that accepts InstanceAccessControlAttributesArray and InstanceAccessControlAttributesArrayOutput values. You can construct a concrete instance of `InstanceAccessControlAttributesArrayInput` via:

InstanceAccessControlAttributesArray{ InstanceAccessControlAttributesArgs{...} }

type InstanceAccessControlAttributesArrayOutput

type InstanceAccessControlAttributesArrayOutput struct{ *pulumi.OutputState }

func (InstanceAccessControlAttributesArrayOutput) ElementType

func (InstanceAccessControlAttributesArrayOutput) Index

func (InstanceAccessControlAttributesArrayOutput) ToInstanceAccessControlAttributesArrayOutput

func (o InstanceAccessControlAttributesArrayOutput) ToInstanceAccessControlAttributesArrayOutput() InstanceAccessControlAttributesArrayOutput

func (InstanceAccessControlAttributesArrayOutput) ToInstanceAccessControlAttributesArrayOutputWithContext

func (o InstanceAccessControlAttributesArrayOutput) ToInstanceAccessControlAttributesArrayOutputWithContext(ctx context.Context) InstanceAccessControlAttributesArrayOutput

type InstanceAccessControlAttributesAttribute

type InstanceAccessControlAttributesAttribute struct {
	// The name of the attribute associated with your identities in your identity source. This is used to map a specified attribute in your identity source with an attribute in AWS SSO.
	Key string `pulumi:"key"`
	// The value used for mapping a specified attribute to an identity source. See AccessControlAttributeValue
	Values []InstanceAccessControlAttributesAttributeValue `pulumi:"values"`
}

type InstanceAccessControlAttributesAttributeArgs

type InstanceAccessControlAttributesAttributeArgs struct {
	// The name of the attribute associated with your identities in your identity source. This is used to map a specified attribute in your identity source with an attribute in AWS SSO.
	Key pulumi.StringInput `pulumi:"key"`
	// The value used for mapping a specified attribute to an identity source. See AccessControlAttributeValue
	Values InstanceAccessControlAttributesAttributeValueArrayInput `pulumi:"values"`
}

func (InstanceAccessControlAttributesAttributeArgs) ElementType

func (InstanceAccessControlAttributesAttributeArgs) ToInstanceAccessControlAttributesAttributeOutput

func (i InstanceAccessControlAttributesAttributeArgs) ToInstanceAccessControlAttributesAttributeOutput() InstanceAccessControlAttributesAttributeOutput

func (InstanceAccessControlAttributesAttributeArgs) ToInstanceAccessControlAttributesAttributeOutputWithContext

func (i InstanceAccessControlAttributesAttributeArgs) ToInstanceAccessControlAttributesAttributeOutputWithContext(ctx context.Context) InstanceAccessControlAttributesAttributeOutput

type InstanceAccessControlAttributesAttributeArray

type InstanceAccessControlAttributesAttributeArray []InstanceAccessControlAttributesAttributeInput

func (InstanceAccessControlAttributesAttributeArray) ElementType

func (InstanceAccessControlAttributesAttributeArray) ToInstanceAccessControlAttributesAttributeArrayOutput

func (i InstanceAccessControlAttributesAttributeArray) ToInstanceAccessControlAttributesAttributeArrayOutput() InstanceAccessControlAttributesAttributeArrayOutput

func (InstanceAccessControlAttributesAttributeArray) ToInstanceAccessControlAttributesAttributeArrayOutputWithContext

func (i InstanceAccessControlAttributesAttributeArray) ToInstanceAccessControlAttributesAttributeArrayOutputWithContext(ctx context.Context) InstanceAccessControlAttributesAttributeArrayOutput

type InstanceAccessControlAttributesAttributeArrayInput

type InstanceAccessControlAttributesAttributeArrayInput interface {
	pulumi.Input

	ToInstanceAccessControlAttributesAttributeArrayOutput() InstanceAccessControlAttributesAttributeArrayOutput
	ToInstanceAccessControlAttributesAttributeArrayOutputWithContext(context.Context) InstanceAccessControlAttributesAttributeArrayOutput
}

InstanceAccessControlAttributesAttributeArrayInput is an input type that accepts InstanceAccessControlAttributesAttributeArray and InstanceAccessControlAttributesAttributeArrayOutput values. You can construct a concrete instance of `InstanceAccessControlAttributesAttributeArrayInput` via:

InstanceAccessControlAttributesAttributeArray{ InstanceAccessControlAttributesAttributeArgs{...} }

type InstanceAccessControlAttributesAttributeArrayOutput

type InstanceAccessControlAttributesAttributeArrayOutput struct{ *pulumi.OutputState }

func (InstanceAccessControlAttributesAttributeArrayOutput) ElementType

func (InstanceAccessControlAttributesAttributeArrayOutput) Index

func (InstanceAccessControlAttributesAttributeArrayOutput) ToInstanceAccessControlAttributesAttributeArrayOutput

func (o InstanceAccessControlAttributesAttributeArrayOutput) ToInstanceAccessControlAttributesAttributeArrayOutput() InstanceAccessControlAttributesAttributeArrayOutput

func (InstanceAccessControlAttributesAttributeArrayOutput) ToInstanceAccessControlAttributesAttributeArrayOutputWithContext

func (o InstanceAccessControlAttributesAttributeArrayOutput) ToInstanceAccessControlAttributesAttributeArrayOutputWithContext(ctx context.Context) InstanceAccessControlAttributesAttributeArrayOutput

type InstanceAccessControlAttributesAttributeInput

type InstanceAccessControlAttributesAttributeInput interface {
	pulumi.Input

	ToInstanceAccessControlAttributesAttributeOutput() InstanceAccessControlAttributesAttributeOutput
	ToInstanceAccessControlAttributesAttributeOutputWithContext(context.Context) InstanceAccessControlAttributesAttributeOutput
}

InstanceAccessControlAttributesAttributeInput is an input type that accepts InstanceAccessControlAttributesAttributeArgs and InstanceAccessControlAttributesAttributeOutput values. You can construct a concrete instance of `InstanceAccessControlAttributesAttributeInput` via:

InstanceAccessControlAttributesAttributeArgs{...}

type InstanceAccessControlAttributesAttributeOutput

type InstanceAccessControlAttributesAttributeOutput struct{ *pulumi.OutputState }

func (InstanceAccessControlAttributesAttributeOutput) ElementType

func (InstanceAccessControlAttributesAttributeOutput) Key

The name of the attribute associated with your identities in your identity source. This is used to map a specified attribute in your identity source with an attribute in AWS SSO.

func (InstanceAccessControlAttributesAttributeOutput) ToInstanceAccessControlAttributesAttributeOutput

func (o InstanceAccessControlAttributesAttributeOutput) ToInstanceAccessControlAttributesAttributeOutput() InstanceAccessControlAttributesAttributeOutput

func (InstanceAccessControlAttributesAttributeOutput) ToInstanceAccessControlAttributesAttributeOutputWithContext

func (o InstanceAccessControlAttributesAttributeOutput) ToInstanceAccessControlAttributesAttributeOutputWithContext(ctx context.Context) InstanceAccessControlAttributesAttributeOutput

func (InstanceAccessControlAttributesAttributeOutput) Values

The value used for mapping a specified attribute to an identity source. See AccessControlAttributeValue

type InstanceAccessControlAttributesAttributeValue

type InstanceAccessControlAttributesAttributeValue struct {
	// The identity source to use when mapping a specified attribute to AWS SSO.
	Sources []string `pulumi:"sources"`
}

type InstanceAccessControlAttributesAttributeValueArgs

type InstanceAccessControlAttributesAttributeValueArgs struct {
	// The identity source to use when mapping a specified attribute to AWS SSO.
	Sources pulumi.StringArrayInput `pulumi:"sources"`
}

func (InstanceAccessControlAttributesAttributeValueArgs) ElementType

func (InstanceAccessControlAttributesAttributeValueArgs) ToInstanceAccessControlAttributesAttributeValueOutput

func (i InstanceAccessControlAttributesAttributeValueArgs) ToInstanceAccessControlAttributesAttributeValueOutput() InstanceAccessControlAttributesAttributeValueOutput

func (InstanceAccessControlAttributesAttributeValueArgs) ToInstanceAccessControlAttributesAttributeValueOutputWithContext

func (i InstanceAccessControlAttributesAttributeValueArgs) ToInstanceAccessControlAttributesAttributeValueOutputWithContext(ctx context.Context) InstanceAccessControlAttributesAttributeValueOutput

type InstanceAccessControlAttributesAttributeValueArray

type InstanceAccessControlAttributesAttributeValueArray []InstanceAccessControlAttributesAttributeValueInput

func (InstanceAccessControlAttributesAttributeValueArray) ElementType

func (InstanceAccessControlAttributesAttributeValueArray) ToInstanceAccessControlAttributesAttributeValueArrayOutput

func (i InstanceAccessControlAttributesAttributeValueArray) ToInstanceAccessControlAttributesAttributeValueArrayOutput() InstanceAccessControlAttributesAttributeValueArrayOutput

func (InstanceAccessControlAttributesAttributeValueArray) ToInstanceAccessControlAttributesAttributeValueArrayOutputWithContext

func (i InstanceAccessControlAttributesAttributeValueArray) ToInstanceAccessControlAttributesAttributeValueArrayOutputWithContext(ctx context.Context) InstanceAccessControlAttributesAttributeValueArrayOutput

type InstanceAccessControlAttributesAttributeValueArrayInput

type InstanceAccessControlAttributesAttributeValueArrayInput interface {
	pulumi.Input

	ToInstanceAccessControlAttributesAttributeValueArrayOutput() InstanceAccessControlAttributesAttributeValueArrayOutput
	ToInstanceAccessControlAttributesAttributeValueArrayOutputWithContext(context.Context) InstanceAccessControlAttributesAttributeValueArrayOutput
}

InstanceAccessControlAttributesAttributeValueArrayInput is an input type that accepts InstanceAccessControlAttributesAttributeValueArray and InstanceAccessControlAttributesAttributeValueArrayOutput values. You can construct a concrete instance of `InstanceAccessControlAttributesAttributeValueArrayInput` via:

InstanceAccessControlAttributesAttributeValueArray{ InstanceAccessControlAttributesAttributeValueArgs{...} }

type InstanceAccessControlAttributesAttributeValueArrayOutput

type InstanceAccessControlAttributesAttributeValueArrayOutput struct{ *pulumi.OutputState }

func (InstanceAccessControlAttributesAttributeValueArrayOutput) ElementType

func (InstanceAccessControlAttributesAttributeValueArrayOutput) Index

func (InstanceAccessControlAttributesAttributeValueArrayOutput) ToInstanceAccessControlAttributesAttributeValueArrayOutput

func (InstanceAccessControlAttributesAttributeValueArrayOutput) ToInstanceAccessControlAttributesAttributeValueArrayOutputWithContext

func (o InstanceAccessControlAttributesAttributeValueArrayOutput) ToInstanceAccessControlAttributesAttributeValueArrayOutputWithContext(ctx context.Context) InstanceAccessControlAttributesAttributeValueArrayOutput

type InstanceAccessControlAttributesAttributeValueInput

type InstanceAccessControlAttributesAttributeValueInput interface {
	pulumi.Input

	ToInstanceAccessControlAttributesAttributeValueOutput() InstanceAccessControlAttributesAttributeValueOutput
	ToInstanceAccessControlAttributesAttributeValueOutputWithContext(context.Context) InstanceAccessControlAttributesAttributeValueOutput
}

InstanceAccessControlAttributesAttributeValueInput is an input type that accepts InstanceAccessControlAttributesAttributeValueArgs and InstanceAccessControlAttributesAttributeValueOutput values. You can construct a concrete instance of `InstanceAccessControlAttributesAttributeValueInput` via:

InstanceAccessControlAttributesAttributeValueArgs{...}

type InstanceAccessControlAttributesAttributeValueOutput

type InstanceAccessControlAttributesAttributeValueOutput struct{ *pulumi.OutputState }

func (InstanceAccessControlAttributesAttributeValueOutput) ElementType

func (InstanceAccessControlAttributesAttributeValueOutput) Sources

The identity source to use when mapping a specified attribute to AWS SSO.

func (InstanceAccessControlAttributesAttributeValueOutput) ToInstanceAccessControlAttributesAttributeValueOutput

func (o InstanceAccessControlAttributesAttributeValueOutput) ToInstanceAccessControlAttributesAttributeValueOutput() InstanceAccessControlAttributesAttributeValueOutput

func (InstanceAccessControlAttributesAttributeValueOutput) ToInstanceAccessControlAttributesAttributeValueOutputWithContext

func (o InstanceAccessControlAttributesAttributeValueOutput) ToInstanceAccessControlAttributesAttributeValueOutputWithContext(ctx context.Context) InstanceAccessControlAttributesAttributeValueOutput

type InstanceAccessControlAttributesInput

type InstanceAccessControlAttributesInput interface {
	pulumi.Input

	ToInstanceAccessControlAttributesOutput() InstanceAccessControlAttributesOutput
	ToInstanceAccessControlAttributesOutputWithContext(ctx context.Context) InstanceAccessControlAttributesOutput
}

type InstanceAccessControlAttributesMap

type InstanceAccessControlAttributesMap map[string]InstanceAccessControlAttributesInput

func (InstanceAccessControlAttributesMap) ElementType

func (InstanceAccessControlAttributesMap) ToInstanceAccessControlAttributesMapOutput

func (i InstanceAccessControlAttributesMap) ToInstanceAccessControlAttributesMapOutput() InstanceAccessControlAttributesMapOutput

func (InstanceAccessControlAttributesMap) ToInstanceAccessControlAttributesMapOutputWithContext

func (i InstanceAccessControlAttributesMap) ToInstanceAccessControlAttributesMapOutputWithContext(ctx context.Context) InstanceAccessControlAttributesMapOutput

type InstanceAccessControlAttributesMapInput

type InstanceAccessControlAttributesMapInput interface {
	pulumi.Input

	ToInstanceAccessControlAttributesMapOutput() InstanceAccessControlAttributesMapOutput
	ToInstanceAccessControlAttributesMapOutputWithContext(context.Context) InstanceAccessControlAttributesMapOutput
}

InstanceAccessControlAttributesMapInput is an input type that accepts InstanceAccessControlAttributesMap and InstanceAccessControlAttributesMapOutput values. You can construct a concrete instance of `InstanceAccessControlAttributesMapInput` via:

InstanceAccessControlAttributesMap{ "key": InstanceAccessControlAttributesArgs{...} }

type InstanceAccessControlAttributesMapOutput

type InstanceAccessControlAttributesMapOutput struct{ *pulumi.OutputState }

func (InstanceAccessControlAttributesMapOutput) ElementType

func (InstanceAccessControlAttributesMapOutput) MapIndex

func (InstanceAccessControlAttributesMapOutput) ToInstanceAccessControlAttributesMapOutput

func (o InstanceAccessControlAttributesMapOutput) ToInstanceAccessControlAttributesMapOutput() InstanceAccessControlAttributesMapOutput

func (InstanceAccessControlAttributesMapOutput) ToInstanceAccessControlAttributesMapOutputWithContext

func (o InstanceAccessControlAttributesMapOutput) ToInstanceAccessControlAttributesMapOutputWithContext(ctx context.Context) InstanceAccessControlAttributesMapOutput

type InstanceAccessControlAttributesOutput

type InstanceAccessControlAttributesOutput struct{ *pulumi.OutputState }

func (InstanceAccessControlAttributesOutput) Attributes

See AccessControlAttribute for more details.

func (InstanceAccessControlAttributesOutput) ElementType

func (InstanceAccessControlAttributesOutput) InstanceArn

The Amazon Resource Name (ARN) of the SSO Instance.

func (InstanceAccessControlAttributesOutput) Status

func (InstanceAccessControlAttributesOutput) StatusReason

func (InstanceAccessControlAttributesOutput) ToInstanceAccessControlAttributesOutput

func (o InstanceAccessControlAttributesOutput) ToInstanceAccessControlAttributesOutput() InstanceAccessControlAttributesOutput

func (InstanceAccessControlAttributesOutput) ToInstanceAccessControlAttributesOutputWithContext

func (o InstanceAccessControlAttributesOutput) ToInstanceAccessControlAttributesOutputWithContext(ctx context.Context) InstanceAccessControlAttributesOutput

type InstanceAccessControlAttributesState

type InstanceAccessControlAttributesState struct {
	// See AccessControlAttribute for more details.
	Attributes InstanceAccessControlAttributesAttributeArrayInput
	// The Amazon Resource Name (ARN) of the SSO Instance.
	InstanceArn  pulumi.StringPtrInput
	Status       pulumi.StringPtrInput
	StatusReason pulumi.StringPtrInput
}

func (InstanceAccessControlAttributesState) ElementType

type LookupApplicationArgs added in v6.14.0

type LookupApplicationArgs struct {
	// ARN of the application.
	ApplicationArn string `pulumi:"applicationArn"`
	// Options for the portal associated with an application. See the `ssoadmin.Application` resource documentation. The attributes are the same.
	PortalOptions []GetApplicationPortalOption `pulumi:"portalOptions"`
}

A collection of arguments for invoking getApplication.

type LookupApplicationOutputArgs added in v6.14.0

type LookupApplicationOutputArgs struct {
	// ARN of the application.
	ApplicationArn pulumi.StringInput `pulumi:"applicationArn"`
	// Options for the portal associated with an application. See the `ssoadmin.Application` resource documentation. The attributes are the same.
	PortalOptions GetApplicationPortalOptionArrayInput `pulumi:"portalOptions"`
}

A collection of arguments for invoking getApplication.

func (LookupApplicationOutputArgs) ElementType added in v6.14.0

type LookupApplicationResult added in v6.14.0

type LookupApplicationResult struct {
	// AWS account ID.
	ApplicationAccount string `pulumi:"applicationAccount"`
	ApplicationArn     string `pulumi:"applicationArn"`
	// ARN of the application provider.
	ApplicationProviderArn string `pulumi:"applicationProviderArn"`
	// Description of the application.
	Description string `pulumi:"description"`
	// ARN of the application.
	Id string `pulumi:"id"`
	// ARN of the instance of IAM Identity Center.
	InstanceArn string `pulumi:"instanceArn"`
	// Name of the application.
	Name string `pulumi:"name"`
	// Options for the portal associated with an application. See the `ssoadmin.Application` resource documentation. The attributes are the same.
	PortalOptions []GetApplicationPortalOption `pulumi:"portalOptions"`
	// Status of the application.
	Status string `pulumi:"status"`
}

A collection of values returned by getApplication.

func LookupApplication added in v6.14.0

func LookupApplication(ctx *pulumi.Context, args *LookupApplicationArgs, opts ...pulumi.InvokeOption) (*LookupApplicationResult, error)

Data source for managing an AWS SSO Admin Application.

## Example Usage

### Basic Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/ssoadmin"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := ssoadmin.LookupApplication(ctx, &ssoadmin.LookupApplicationArgs{
			ApplicationArn: "arn:aws:sso::012345678901:application/ssoins-1234/apl-5678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type LookupApplicationResultOutput added in v6.14.0

type LookupApplicationResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getApplication.

func LookupApplicationOutput added in v6.14.0

func (LookupApplicationResultOutput) ApplicationAccount added in v6.14.0

func (o LookupApplicationResultOutput) ApplicationAccount() pulumi.StringOutput

AWS account ID.

func (LookupApplicationResultOutput) ApplicationArn added in v6.14.0

func (LookupApplicationResultOutput) ApplicationProviderArn added in v6.14.0

func (o LookupApplicationResultOutput) ApplicationProviderArn() pulumi.StringOutput

ARN of the application provider.

func (LookupApplicationResultOutput) Description added in v6.14.0

Description of the application.

func (LookupApplicationResultOutput) ElementType added in v6.14.0

func (LookupApplicationResultOutput) Id added in v6.14.0

ARN of the application.

func (LookupApplicationResultOutput) InstanceArn added in v6.14.0

ARN of the instance of IAM Identity Center.

func (LookupApplicationResultOutput) Name added in v6.14.0

Name of the application.

func (LookupApplicationResultOutput) PortalOptions added in v6.14.0

Options for the portal associated with an application. See the `ssoadmin.Application` resource documentation. The attributes are the same.

func (LookupApplicationResultOutput) Status added in v6.14.0

Status of the application.

func (LookupApplicationResultOutput) ToLookupApplicationResultOutput added in v6.14.0

func (o LookupApplicationResultOutput) ToLookupApplicationResultOutput() LookupApplicationResultOutput

func (LookupApplicationResultOutput) ToLookupApplicationResultOutputWithContext added in v6.14.0

func (o LookupApplicationResultOutput) ToLookupApplicationResultOutputWithContext(ctx context.Context) LookupApplicationResultOutput

type LookupPermissionSetArgs

type LookupPermissionSetArgs struct {
	// ARN of the permission set.
	Arn *string `pulumi:"arn"`
	// ARN of the SSO Instance associated with the permission set.
	InstanceArn string `pulumi:"instanceArn"`
	// Name of the SSO Permission Set.
	Name *string `pulumi:"name"`
	// Key-value map of resource tags.
	Tags map[string]string `pulumi:"tags"`
}

A collection of arguments for invoking getPermissionSet.

type LookupPermissionSetOutputArgs

type LookupPermissionSetOutputArgs struct {
	// ARN of the permission set.
	Arn pulumi.StringPtrInput `pulumi:"arn"`
	// ARN of the SSO Instance associated with the permission set.
	InstanceArn pulumi.StringInput `pulumi:"instanceArn"`
	// Name of the SSO Permission Set.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// Key-value map of resource tags.
	Tags pulumi.StringMapInput `pulumi:"tags"`
}

A collection of arguments for invoking getPermissionSet.

func (LookupPermissionSetOutputArgs) ElementType

type LookupPermissionSetResult

type LookupPermissionSetResult struct {
	Arn         string `pulumi:"arn"`
	CreatedDate string `pulumi:"createdDate"`
	// Description of the Permission Set.
	Description string `pulumi:"description"`
	// The provider-assigned unique ID for this managed resource.
	Id          string `pulumi:"id"`
	InstanceArn string `pulumi:"instanceArn"`
	Name        string `pulumi:"name"`
	// Relay state URL used to redirect users within the application during the federation authentication process.
	RelayState string `pulumi:"relayState"`
	// Length of time that the application user sessions are valid in the ISO-8601 standard.
	SessionDuration string `pulumi:"sessionDuration"`
	// Key-value map of resource tags.
	Tags map[string]string `pulumi:"tags"`
}

A collection of values returned by getPermissionSet.

func LookupPermissionSet

func LookupPermissionSet(ctx *pulumi.Context, args *LookupPermissionSetArgs, opts ...pulumi.InvokeOption) (*LookupPermissionSetResult, error)

Use this data source to get a Single Sign-On (SSO) Permission Set.

type LookupPermissionSetResultOutput

type LookupPermissionSetResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getPermissionSet.

func (LookupPermissionSetResultOutput) Arn

func (LookupPermissionSetResultOutput) CreatedDate

func (LookupPermissionSetResultOutput) Description

Description of the Permission Set.

func (LookupPermissionSetResultOutput) ElementType

func (LookupPermissionSetResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupPermissionSetResultOutput) InstanceArn

func (LookupPermissionSetResultOutput) Name

func (LookupPermissionSetResultOutput) RelayState

Relay state URL used to redirect users within the application during the federation authentication process.

func (LookupPermissionSetResultOutput) SessionDuration

Length of time that the application user sessions are valid in the ISO-8601 standard.

func (LookupPermissionSetResultOutput) Tags

Key-value map of resource tags.

func (LookupPermissionSetResultOutput) ToLookupPermissionSetResultOutput

func (o LookupPermissionSetResultOutput) ToLookupPermissionSetResultOutput() LookupPermissionSetResultOutput

func (LookupPermissionSetResultOutput) ToLookupPermissionSetResultOutputWithContext

func (o LookupPermissionSetResultOutput) ToLookupPermissionSetResultOutputWithContext(ctx context.Context) LookupPermissionSetResultOutput

type ManagedPolicyAttachment

type ManagedPolicyAttachment struct {
	pulumi.CustomResourceState

	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringOutput `pulumi:"instanceArn"`
	// The IAM managed policy Amazon Resource Name (ARN) to be attached to the Permission Set.
	ManagedPolicyArn pulumi.StringOutput `pulumi:"managedPolicyArn"`
	// The name of the IAM Managed Policy.
	ManagedPolicyName pulumi.StringOutput `pulumi:"managedPolicyName"`
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringOutput `pulumi:"permissionSetArn"`
}

Provides an IAM managed policy for a Single Sign-On (SSO) Permission Set resource

> **NOTE:** Creating this resource will automatically [Provision the Permission Set](https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_ProvisionPermissionSet.html) to apply the corresponding updates to all assigned accounts.

## Example Usage

## Import

Using `pulumi import`, import SSO Managed Policy Attachments using the `managed_policy_arn`, `permission_set_arn`, and `instance_arn` separated by a comma (`,`). For example:

```sh $ pulumi import aws:ssoadmin/managedPolicyAttachment:ManagedPolicyAttachment example arn:aws:iam::aws:policy/AlexaForBusinessDeviceSetup,arn:aws:sso:::permissionSet/ssoins-2938j0x8920sbj72/ps-80383020jr9302rk,arn:aws:sso:::instance/ssoins-2938j0x8920sbj72 ```

func GetManagedPolicyAttachment

func GetManagedPolicyAttachment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ManagedPolicyAttachmentState, opts ...pulumi.ResourceOption) (*ManagedPolicyAttachment, error)

GetManagedPolicyAttachment gets an existing ManagedPolicyAttachment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewManagedPolicyAttachment

func NewManagedPolicyAttachment(ctx *pulumi.Context,
	name string, args *ManagedPolicyAttachmentArgs, opts ...pulumi.ResourceOption) (*ManagedPolicyAttachment, error)

NewManagedPolicyAttachment registers a new resource with the given unique name, arguments, and options.

func (*ManagedPolicyAttachment) ElementType

func (*ManagedPolicyAttachment) ElementType() reflect.Type

func (*ManagedPolicyAttachment) ToManagedPolicyAttachmentOutput

func (i *ManagedPolicyAttachment) ToManagedPolicyAttachmentOutput() ManagedPolicyAttachmentOutput

func (*ManagedPolicyAttachment) ToManagedPolicyAttachmentOutputWithContext

func (i *ManagedPolicyAttachment) ToManagedPolicyAttachmentOutputWithContext(ctx context.Context) ManagedPolicyAttachmentOutput

type ManagedPolicyAttachmentArgs

type ManagedPolicyAttachmentArgs struct {
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringInput
	// The IAM managed policy Amazon Resource Name (ARN) to be attached to the Permission Set.
	ManagedPolicyArn pulumi.StringInput
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringInput
}

The set of arguments for constructing a ManagedPolicyAttachment resource.

func (ManagedPolicyAttachmentArgs) ElementType

type ManagedPolicyAttachmentArray

type ManagedPolicyAttachmentArray []ManagedPolicyAttachmentInput

func (ManagedPolicyAttachmentArray) ElementType

func (ManagedPolicyAttachmentArray) ToManagedPolicyAttachmentArrayOutput

func (i ManagedPolicyAttachmentArray) ToManagedPolicyAttachmentArrayOutput() ManagedPolicyAttachmentArrayOutput

func (ManagedPolicyAttachmentArray) ToManagedPolicyAttachmentArrayOutputWithContext

func (i ManagedPolicyAttachmentArray) ToManagedPolicyAttachmentArrayOutputWithContext(ctx context.Context) ManagedPolicyAttachmentArrayOutput

type ManagedPolicyAttachmentArrayInput

type ManagedPolicyAttachmentArrayInput interface {
	pulumi.Input

	ToManagedPolicyAttachmentArrayOutput() ManagedPolicyAttachmentArrayOutput
	ToManagedPolicyAttachmentArrayOutputWithContext(context.Context) ManagedPolicyAttachmentArrayOutput
}

ManagedPolicyAttachmentArrayInput is an input type that accepts ManagedPolicyAttachmentArray and ManagedPolicyAttachmentArrayOutput values. You can construct a concrete instance of `ManagedPolicyAttachmentArrayInput` via:

ManagedPolicyAttachmentArray{ ManagedPolicyAttachmentArgs{...} }

type ManagedPolicyAttachmentArrayOutput

type ManagedPolicyAttachmentArrayOutput struct{ *pulumi.OutputState }

func (ManagedPolicyAttachmentArrayOutput) ElementType

func (ManagedPolicyAttachmentArrayOutput) Index

func (ManagedPolicyAttachmentArrayOutput) ToManagedPolicyAttachmentArrayOutput

func (o ManagedPolicyAttachmentArrayOutput) ToManagedPolicyAttachmentArrayOutput() ManagedPolicyAttachmentArrayOutput

func (ManagedPolicyAttachmentArrayOutput) ToManagedPolicyAttachmentArrayOutputWithContext

func (o ManagedPolicyAttachmentArrayOutput) ToManagedPolicyAttachmentArrayOutputWithContext(ctx context.Context) ManagedPolicyAttachmentArrayOutput

type ManagedPolicyAttachmentInput

type ManagedPolicyAttachmentInput interface {
	pulumi.Input

	ToManagedPolicyAttachmentOutput() ManagedPolicyAttachmentOutput
	ToManagedPolicyAttachmentOutputWithContext(ctx context.Context) ManagedPolicyAttachmentOutput
}

type ManagedPolicyAttachmentMap

type ManagedPolicyAttachmentMap map[string]ManagedPolicyAttachmentInput

func (ManagedPolicyAttachmentMap) ElementType

func (ManagedPolicyAttachmentMap) ElementType() reflect.Type

func (ManagedPolicyAttachmentMap) ToManagedPolicyAttachmentMapOutput

func (i ManagedPolicyAttachmentMap) ToManagedPolicyAttachmentMapOutput() ManagedPolicyAttachmentMapOutput

func (ManagedPolicyAttachmentMap) ToManagedPolicyAttachmentMapOutputWithContext

func (i ManagedPolicyAttachmentMap) ToManagedPolicyAttachmentMapOutputWithContext(ctx context.Context) ManagedPolicyAttachmentMapOutput

type ManagedPolicyAttachmentMapInput

type ManagedPolicyAttachmentMapInput interface {
	pulumi.Input

	ToManagedPolicyAttachmentMapOutput() ManagedPolicyAttachmentMapOutput
	ToManagedPolicyAttachmentMapOutputWithContext(context.Context) ManagedPolicyAttachmentMapOutput
}

ManagedPolicyAttachmentMapInput is an input type that accepts ManagedPolicyAttachmentMap and ManagedPolicyAttachmentMapOutput values. You can construct a concrete instance of `ManagedPolicyAttachmentMapInput` via:

ManagedPolicyAttachmentMap{ "key": ManagedPolicyAttachmentArgs{...} }

type ManagedPolicyAttachmentMapOutput

type ManagedPolicyAttachmentMapOutput struct{ *pulumi.OutputState }

func (ManagedPolicyAttachmentMapOutput) ElementType

func (ManagedPolicyAttachmentMapOutput) MapIndex

func (ManagedPolicyAttachmentMapOutput) ToManagedPolicyAttachmentMapOutput

func (o ManagedPolicyAttachmentMapOutput) ToManagedPolicyAttachmentMapOutput() ManagedPolicyAttachmentMapOutput

func (ManagedPolicyAttachmentMapOutput) ToManagedPolicyAttachmentMapOutputWithContext

func (o ManagedPolicyAttachmentMapOutput) ToManagedPolicyAttachmentMapOutputWithContext(ctx context.Context) ManagedPolicyAttachmentMapOutput

type ManagedPolicyAttachmentOutput

type ManagedPolicyAttachmentOutput struct{ *pulumi.OutputState }

func (ManagedPolicyAttachmentOutput) ElementType

func (ManagedPolicyAttachmentOutput) InstanceArn

The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.

func (ManagedPolicyAttachmentOutput) ManagedPolicyArn

func (o ManagedPolicyAttachmentOutput) ManagedPolicyArn() pulumi.StringOutput

The IAM managed policy Amazon Resource Name (ARN) to be attached to the Permission Set.

func (ManagedPolicyAttachmentOutput) ManagedPolicyName

func (o ManagedPolicyAttachmentOutput) ManagedPolicyName() pulumi.StringOutput

The name of the IAM Managed Policy.

func (ManagedPolicyAttachmentOutput) PermissionSetArn

func (o ManagedPolicyAttachmentOutput) PermissionSetArn() pulumi.StringOutput

The Amazon Resource Name (ARN) of the Permission Set.

func (ManagedPolicyAttachmentOutput) ToManagedPolicyAttachmentOutput

func (o ManagedPolicyAttachmentOutput) ToManagedPolicyAttachmentOutput() ManagedPolicyAttachmentOutput

func (ManagedPolicyAttachmentOutput) ToManagedPolicyAttachmentOutputWithContext

func (o ManagedPolicyAttachmentOutput) ToManagedPolicyAttachmentOutputWithContext(ctx context.Context) ManagedPolicyAttachmentOutput

type ManagedPolicyAttachmentState

type ManagedPolicyAttachmentState struct {
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringPtrInput
	// The IAM managed policy Amazon Resource Name (ARN) to be attached to the Permission Set.
	ManagedPolicyArn pulumi.StringPtrInput
	// The name of the IAM Managed Policy.
	ManagedPolicyName pulumi.StringPtrInput
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringPtrInput
}

func (ManagedPolicyAttachmentState) ElementType

type PermissionSet

type PermissionSet struct {
	pulumi.CustomResourceState

	// The Amazon Resource Name (ARN) of the Permission Set.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The date the Permission Set was created in [RFC3339 format](https://tools.ietf.org/html/rfc3339#section-5.8).
	CreatedDate pulumi.StringOutput `pulumi:"createdDate"`
	// The description of the Permission Set.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringOutput `pulumi:"instanceArn"`
	// The name of the Permission Set.
	Name pulumi.StringOutput `pulumi:"name"`
	// The relay state URL used to redirect users within the application during the federation authentication process.
	RelayState pulumi.StringPtrOutput `pulumi:"relayState"`
	// The length of time that the application user sessions are valid in the ISO-8601 standard. Default: `PT1H`.
	SessionDuration pulumi.StringPtrOutput `pulumi:"sessionDuration"`
	// Key-value map of resource tags. .If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapOutput `pulumi:"tags"`
	// A map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapOutput `pulumi:"tagsAll"`
}

Provides a Single Sign-On (SSO) Permission Set resource

> **NOTE:** Updating this resource will automatically [Provision the Permission Set](https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_ProvisionPermissionSet.html) to apply the corresponding updates to all assigned accounts.

## Import

Using `pulumi import`, import SSO Permission Sets using the `arn` and `instance_arn` separated by a comma (`,`). For example:

```sh $ pulumi import aws:ssoadmin/permissionSet:PermissionSet example arn:aws:sso:::permissionSet/ssoins-2938j0x8920sbj72/ps-80383020jr9302rk,arn:aws:sso:::instance/ssoins-2938j0x8920sbj72 ```

func GetPermissionSet

func GetPermissionSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PermissionSetState, opts ...pulumi.ResourceOption) (*PermissionSet, error)

GetPermissionSet gets an existing PermissionSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPermissionSet

func NewPermissionSet(ctx *pulumi.Context,
	name string, args *PermissionSetArgs, opts ...pulumi.ResourceOption) (*PermissionSet, error)

NewPermissionSet registers a new resource with the given unique name, arguments, and options.

func (*PermissionSet) ElementType

func (*PermissionSet) ElementType() reflect.Type

func (*PermissionSet) ToPermissionSetOutput

func (i *PermissionSet) ToPermissionSetOutput() PermissionSetOutput

func (*PermissionSet) ToPermissionSetOutputWithContext

func (i *PermissionSet) ToPermissionSetOutputWithContext(ctx context.Context) PermissionSetOutput

type PermissionSetArgs

type PermissionSetArgs struct {
	// The description of the Permission Set.
	Description pulumi.StringPtrInput
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringInput
	// The name of the Permission Set.
	Name pulumi.StringPtrInput
	// The relay state URL used to redirect users within the application during the federation authentication process.
	RelayState pulumi.StringPtrInput
	// The length of time that the application user sessions are valid in the ISO-8601 standard. Default: `PT1H`.
	SessionDuration pulumi.StringPtrInput
	// Key-value map of resource tags. .If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
}

The set of arguments for constructing a PermissionSet resource.

func (PermissionSetArgs) ElementType

func (PermissionSetArgs) ElementType() reflect.Type

type PermissionSetArray

type PermissionSetArray []PermissionSetInput

func (PermissionSetArray) ElementType

func (PermissionSetArray) ElementType() reflect.Type

func (PermissionSetArray) ToPermissionSetArrayOutput

func (i PermissionSetArray) ToPermissionSetArrayOutput() PermissionSetArrayOutput

func (PermissionSetArray) ToPermissionSetArrayOutputWithContext

func (i PermissionSetArray) ToPermissionSetArrayOutputWithContext(ctx context.Context) PermissionSetArrayOutput

type PermissionSetArrayInput

type PermissionSetArrayInput interface {
	pulumi.Input

	ToPermissionSetArrayOutput() PermissionSetArrayOutput
	ToPermissionSetArrayOutputWithContext(context.Context) PermissionSetArrayOutput
}

PermissionSetArrayInput is an input type that accepts PermissionSetArray and PermissionSetArrayOutput values. You can construct a concrete instance of `PermissionSetArrayInput` via:

PermissionSetArray{ PermissionSetArgs{...} }

type PermissionSetArrayOutput

type PermissionSetArrayOutput struct{ *pulumi.OutputState }

func (PermissionSetArrayOutput) ElementType

func (PermissionSetArrayOutput) ElementType() reflect.Type

func (PermissionSetArrayOutput) Index

func (PermissionSetArrayOutput) ToPermissionSetArrayOutput

func (o PermissionSetArrayOutput) ToPermissionSetArrayOutput() PermissionSetArrayOutput

func (PermissionSetArrayOutput) ToPermissionSetArrayOutputWithContext

func (o PermissionSetArrayOutput) ToPermissionSetArrayOutputWithContext(ctx context.Context) PermissionSetArrayOutput

type PermissionSetInlinePolicy

type PermissionSetInlinePolicy struct {
	pulumi.CustomResourceState

	// The IAM inline policy to attach to a Permission Set.
	InlinePolicy pulumi.StringOutput `pulumi:"inlinePolicy"`
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringOutput `pulumi:"instanceArn"`
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringOutput `pulumi:"permissionSetArn"`
}

## Example Usage

## Import

Using `pulumi import`, import SSO Permission Set Inline Policies using the `permission_set_arn` and `instance_arn` separated by a comma (`,`). For example:

```sh $ pulumi import aws:ssoadmin/permissionSetInlinePolicy:PermissionSetInlinePolicy example arn:aws:sso:::permissionSet/ssoins-2938j0x8920sbj72/ps-80383020jr9302rk,arn:aws:sso:::instance/ssoins-2938j0x8920sbj72 ```

func GetPermissionSetInlinePolicy

func GetPermissionSetInlinePolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PermissionSetInlinePolicyState, opts ...pulumi.ResourceOption) (*PermissionSetInlinePolicy, error)

GetPermissionSetInlinePolicy gets an existing PermissionSetInlinePolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPermissionSetInlinePolicy

func NewPermissionSetInlinePolicy(ctx *pulumi.Context,
	name string, args *PermissionSetInlinePolicyArgs, opts ...pulumi.ResourceOption) (*PermissionSetInlinePolicy, error)

NewPermissionSetInlinePolicy registers a new resource with the given unique name, arguments, and options.

func (*PermissionSetInlinePolicy) ElementType

func (*PermissionSetInlinePolicy) ElementType() reflect.Type

func (*PermissionSetInlinePolicy) ToPermissionSetInlinePolicyOutput

func (i *PermissionSetInlinePolicy) ToPermissionSetInlinePolicyOutput() PermissionSetInlinePolicyOutput

func (*PermissionSetInlinePolicy) ToPermissionSetInlinePolicyOutputWithContext

func (i *PermissionSetInlinePolicy) ToPermissionSetInlinePolicyOutputWithContext(ctx context.Context) PermissionSetInlinePolicyOutput

type PermissionSetInlinePolicyArgs

type PermissionSetInlinePolicyArgs struct {
	// The IAM inline policy to attach to a Permission Set.
	InlinePolicy pulumi.StringInput
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringInput
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringInput
}

The set of arguments for constructing a PermissionSetInlinePolicy resource.

func (PermissionSetInlinePolicyArgs) ElementType

type PermissionSetInlinePolicyArray

type PermissionSetInlinePolicyArray []PermissionSetInlinePolicyInput

func (PermissionSetInlinePolicyArray) ElementType

func (PermissionSetInlinePolicyArray) ToPermissionSetInlinePolicyArrayOutput

func (i PermissionSetInlinePolicyArray) ToPermissionSetInlinePolicyArrayOutput() PermissionSetInlinePolicyArrayOutput

func (PermissionSetInlinePolicyArray) ToPermissionSetInlinePolicyArrayOutputWithContext

func (i PermissionSetInlinePolicyArray) ToPermissionSetInlinePolicyArrayOutputWithContext(ctx context.Context) PermissionSetInlinePolicyArrayOutput

type PermissionSetInlinePolicyArrayInput

type PermissionSetInlinePolicyArrayInput interface {
	pulumi.Input

	ToPermissionSetInlinePolicyArrayOutput() PermissionSetInlinePolicyArrayOutput
	ToPermissionSetInlinePolicyArrayOutputWithContext(context.Context) PermissionSetInlinePolicyArrayOutput
}

PermissionSetInlinePolicyArrayInput is an input type that accepts PermissionSetInlinePolicyArray and PermissionSetInlinePolicyArrayOutput values. You can construct a concrete instance of `PermissionSetInlinePolicyArrayInput` via:

PermissionSetInlinePolicyArray{ PermissionSetInlinePolicyArgs{...} }

type PermissionSetInlinePolicyArrayOutput

type PermissionSetInlinePolicyArrayOutput struct{ *pulumi.OutputState }

func (PermissionSetInlinePolicyArrayOutput) ElementType

func (PermissionSetInlinePolicyArrayOutput) Index

func (PermissionSetInlinePolicyArrayOutput) ToPermissionSetInlinePolicyArrayOutput

func (o PermissionSetInlinePolicyArrayOutput) ToPermissionSetInlinePolicyArrayOutput() PermissionSetInlinePolicyArrayOutput

func (PermissionSetInlinePolicyArrayOutput) ToPermissionSetInlinePolicyArrayOutputWithContext

func (o PermissionSetInlinePolicyArrayOutput) ToPermissionSetInlinePolicyArrayOutputWithContext(ctx context.Context) PermissionSetInlinePolicyArrayOutput

type PermissionSetInlinePolicyInput

type PermissionSetInlinePolicyInput interface {
	pulumi.Input

	ToPermissionSetInlinePolicyOutput() PermissionSetInlinePolicyOutput
	ToPermissionSetInlinePolicyOutputWithContext(ctx context.Context) PermissionSetInlinePolicyOutput
}

type PermissionSetInlinePolicyMap

type PermissionSetInlinePolicyMap map[string]PermissionSetInlinePolicyInput

func (PermissionSetInlinePolicyMap) ElementType

func (PermissionSetInlinePolicyMap) ToPermissionSetInlinePolicyMapOutput

func (i PermissionSetInlinePolicyMap) ToPermissionSetInlinePolicyMapOutput() PermissionSetInlinePolicyMapOutput

func (PermissionSetInlinePolicyMap) ToPermissionSetInlinePolicyMapOutputWithContext

func (i PermissionSetInlinePolicyMap) ToPermissionSetInlinePolicyMapOutputWithContext(ctx context.Context) PermissionSetInlinePolicyMapOutput

type PermissionSetInlinePolicyMapInput

type PermissionSetInlinePolicyMapInput interface {
	pulumi.Input

	ToPermissionSetInlinePolicyMapOutput() PermissionSetInlinePolicyMapOutput
	ToPermissionSetInlinePolicyMapOutputWithContext(context.Context) PermissionSetInlinePolicyMapOutput
}

PermissionSetInlinePolicyMapInput is an input type that accepts PermissionSetInlinePolicyMap and PermissionSetInlinePolicyMapOutput values. You can construct a concrete instance of `PermissionSetInlinePolicyMapInput` via:

PermissionSetInlinePolicyMap{ "key": PermissionSetInlinePolicyArgs{...} }

type PermissionSetInlinePolicyMapOutput

type PermissionSetInlinePolicyMapOutput struct{ *pulumi.OutputState }

func (PermissionSetInlinePolicyMapOutput) ElementType

func (PermissionSetInlinePolicyMapOutput) MapIndex

func (PermissionSetInlinePolicyMapOutput) ToPermissionSetInlinePolicyMapOutput

func (o PermissionSetInlinePolicyMapOutput) ToPermissionSetInlinePolicyMapOutput() PermissionSetInlinePolicyMapOutput

func (PermissionSetInlinePolicyMapOutput) ToPermissionSetInlinePolicyMapOutputWithContext

func (o PermissionSetInlinePolicyMapOutput) ToPermissionSetInlinePolicyMapOutputWithContext(ctx context.Context) PermissionSetInlinePolicyMapOutput

type PermissionSetInlinePolicyOutput

type PermissionSetInlinePolicyOutput struct{ *pulumi.OutputState }

func (PermissionSetInlinePolicyOutput) ElementType

func (PermissionSetInlinePolicyOutput) InlinePolicy

The IAM inline policy to attach to a Permission Set.

func (PermissionSetInlinePolicyOutput) InstanceArn

The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.

func (PermissionSetInlinePolicyOutput) PermissionSetArn

The Amazon Resource Name (ARN) of the Permission Set.

func (PermissionSetInlinePolicyOutput) ToPermissionSetInlinePolicyOutput

func (o PermissionSetInlinePolicyOutput) ToPermissionSetInlinePolicyOutput() PermissionSetInlinePolicyOutput

func (PermissionSetInlinePolicyOutput) ToPermissionSetInlinePolicyOutputWithContext

func (o PermissionSetInlinePolicyOutput) ToPermissionSetInlinePolicyOutputWithContext(ctx context.Context) PermissionSetInlinePolicyOutput

type PermissionSetInlinePolicyState

type PermissionSetInlinePolicyState struct {
	// The IAM inline policy to attach to a Permission Set.
	InlinePolicy pulumi.StringPtrInput
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringPtrInput
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringPtrInput
}

func (PermissionSetInlinePolicyState) ElementType

type PermissionSetInput

type PermissionSetInput interface {
	pulumi.Input

	ToPermissionSetOutput() PermissionSetOutput
	ToPermissionSetOutputWithContext(ctx context.Context) PermissionSetOutput
}

type PermissionSetMap

type PermissionSetMap map[string]PermissionSetInput

func (PermissionSetMap) ElementType

func (PermissionSetMap) ElementType() reflect.Type

func (PermissionSetMap) ToPermissionSetMapOutput

func (i PermissionSetMap) ToPermissionSetMapOutput() PermissionSetMapOutput

func (PermissionSetMap) ToPermissionSetMapOutputWithContext

func (i PermissionSetMap) ToPermissionSetMapOutputWithContext(ctx context.Context) PermissionSetMapOutput

type PermissionSetMapInput

type PermissionSetMapInput interface {
	pulumi.Input

	ToPermissionSetMapOutput() PermissionSetMapOutput
	ToPermissionSetMapOutputWithContext(context.Context) PermissionSetMapOutput
}

PermissionSetMapInput is an input type that accepts PermissionSetMap and PermissionSetMapOutput values. You can construct a concrete instance of `PermissionSetMapInput` via:

PermissionSetMap{ "key": PermissionSetArgs{...} }

type PermissionSetMapOutput

type PermissionSetMapOutput struct{ *pulumi.OutputState }

func (PermissionSetMapOutput) ElementType

func (PermissionSetMapOutput) ElementType() reflect.Type

func (PermissionSetMapOutput) MapIndex

func (PermissionSetMapOutput) ToPermissionSetMapOutput

func (o PermissionSetMapOutput) ToPermissionSetMapOutput() PermissionSetMapOutput

func (PermissionSetMapOutput) ToPermissionSetMapOutputWithContext

func (o PermissionSetMapOutput) ToPermissionSetMapOutputWithContext(ctx context.Context) PermissionSetMapOutput

type PermissionSetOutput

type PermissionSetOutput struct{ *pulumi.OutputState }

func (PermissionSetOutput) Arn

The Amazon Resource Name (ARN) of the Permission Set.

func (PermissionSetOutput) CreatedDate

func (o PermissionSetOutput) CreatedDate() pulumi.StringOutput

The date the Permission Set was created in [RFC3339 format](https://tools.ietf.org/html/rfc3339#section-5.8).

func (PermissionSetOutput) Description

func (o PermissionSetOutput) Description() pulumi.StringPtrOutput

The description of the Permission Set.

func (PermissionSetOutput) ElementType

func (PermissionSetOutput) ElementType() reflect.Type

func (PermissionSetOutput) InstanceArn

func (o PermissionSetOutput) InstanceArn() pulumi.StringOutput

The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.

func (PermissionSetOutput) Name

The name of the Permission Set.

func (PermissionSetOutput) RelayState

The relay state URL used to redirect users within the application during the federation authentication process.

func (PermissionSetOutput) SessionDuration

func (o PermissionSetOutput) SessionDuration() pulumi.StringPtrOutput

The length of time that the application user sessions are valid in the ISO-8601 standard. Default: `PT1H`.

func (PermissionSetOutput) Tags

Key-value map of resource tags. .If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.

func (PermissionSetOutput) TagsAll deprecated

A map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.

Deprecated: Please use `tags` instead.

func (PermissionSetOutput) ToPermissionSetOutput

func (o PermissionSetOutput) ToPermissionSetOutput() PermissionSetOutput

func (PermissionSetOutput) ToPermissionSetOutputWithContext

func (o PermissionSetOutput) ToPermissionSetOutputWithContext(ctx context.Context) PermissionSetOutput

type PermissionSetState

type PermissionSetState struct {
	// The Amazon Resource Name (ARN) of the Permission Set.
	Arn pulumi.StringPtrInput
	// The date the Permission Set was created in [RFC3339 format](https://tools.ietf.org/html/rfc3339#section-5.8).
	CreatedDate pulumi.StringPtrInput
	// The description of the Permission Set.
	Description pulumi.StringPtrInput
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringPtrInput
	// The name of the Permission Set.
	Name pulumi.StringPtrInput
	// The relay state URL used to redirect users within the application during the federation authentication process.
	RelayState pulumi.StringPtrInput
	// The length of time that the application user sessions are valid in the ISO-8601 standard. Default: `PT1H`.
	SessionDuration pulumi.StringPtrInput
	// Key-value map of resource tags. .If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
	// A map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapInput
}

func (PermissionSetState) ElementType

func (PermissionSetState) ElementType() reflect.Type

type PermissionsBoundaryAttachment

type PermissionsBoundaryAttachment struct {
	pulumi.CustomResourceState

	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringOutput `pulumi:"instanceArn"`
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringOutput `pulumi:"permissionSetArn"`
	// The permissions boundary policy. See below.
	PermissionsBoundary PermissionsBoundaryAttachmentPermissionsBoundaryOutput `pulumi:"permissionsBoundary"`
}

Attaches a permissions boundary policy to a Single Sign-On (SSO) Permission Set resource.

> **NOTE:** A permission set can have at most one permissions boundary attached; using more than one `ssoadmin.PermissionsBoundaryAttachment` references the same permission set will show a permanent difference.

## Example Usage

### Attaching an AWS-managed policy

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/ssoadmin"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := ssoadmin.NewPermissionsBoundaryAttachment(ctx, "example", &ssoadmin.PermissionsBoundaryAttachmentArgs{
			InstanceArn:      pulumi.Any(exampleAwsSsoadminPermissionSet.InstanceArn),
			PermissionSetArn: pulumi.Any(exampleAwsSsoadminPermissionSet.Arn),
			PermissionsBoundary: &ssoadmin.PermissionsBoundaryAttachmentPermissionsBoundaryArgs{
				ManagedPolicyArn: pulumi.String("arn:aws:iam::aws:policy/ReadOnlyAccess"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import SSO Admin Permissions Boundary Attachments using the `permission_set_arn` and `instance_arn`, separated by a comma (`,`). For example:

```sh $ pulumi import aws:ssoadmin/permissionsBoundaryAttachment:PermissionsBoundaryAttachment example arn:aws:sso:::permissionSet/ssoins-2938j0x8920sbj72/ps-80383020jr9302rk,arn:aws:sso:::instance/ssoins-2938j0x8920sbj72 ```

func GetPermissionsBoundaryAttachment

func GetPermissionsBoundaryAttachment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PermissionsBoundaryAttachmentState, opts ...pulumi.ResourceOption) (*PermissionsBoundaryAttachment, error)

GetPermissionsBoundaryAttachment gets an existing PermissionsBoundaryAttachment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPermissionsBoundaryAttachment

func NewPermissionsBoundaryAttachment(ctx *pulumi.Context,
	name string, args *PermissionsBoundaryAttachmentArgs, opts ...pulumi.ResourceOption) (*PermissionsBoundaryAttachment, error)

NewPermissionsBoundaryAttachment registers a new resource with the given unique name, arguments, and options.

func (*PermissionsBoundaryAttachment) ElementType

func (*PermissionsBoundaryAttachment) ToPermissionsBoundaryAttachmentOutput

func (i *PermissionsBoundaryAttachment) ToPermissionsBoundaryAttachmentOutput() PermissionsBoundaryAttachmentOutput

func (*PermissionsBoundaryAttachment) ToPermissionsBoundaryAttachmentOutputWithContext

func (i *PermissionsBoundaryAttachment) ToPermissionsBoundaryAttachmentOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentOutput

type PermissionsBoundaryAttachmentArgs

type PermissionsBoundaryAttachmentArgs struct {
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringInput
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringInput
	// The permissions boundary policy. See below.
	PermissionsBoundary PermissionsBoundaryAttachmentPermissionsBoundaryInput
}

The set of arguments for constructing a PermissionsBoundaryAttachment resource.

func (PermissionsBoundaryAttachmentArgs) ElementType

type PermissionsBoundaryAttachmentArray

type PermissionsBoundaryAttachmentArray []PermissionsBoundaryAttachmentInput

func (PermissionsBoundaryAttachmentArray) ElementType

func (PermissionsBoundaryAttachmentArray) ToPermissionsBoundaryAttachmentArrayOutput

func (i PermissionsBoundaryAttachmentArray) ToPermissionsBoundaryAttachmentArrayOutput() PermissionsBoundaryAttachmentArrayOutput

func (PermissionsBoundaryAttachmentArray) ToPermissionsBoundaryAttachmentArrayOutputWithContext

func (i PermissionsBoundaryAttachmentArray) ToPermissionsBoundaryAttachmentArrayOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentArrayOutput

type PermissionsBoundaryAttachmentArrayInput

type PermissionsBoundaryAttachmentArrayInput interface {
	pulumi.Input

	ToPermissionsBoundaryAttachmentArrayOutput() PermissionsBoundaryAttachmentArrayOutput
	ToPermissionsBoundaryAttachmentArrayOutputWithContext(context.Context) PermissionsBoundaryAttachmentArrayOutput
}

PermissionsBoundaryAttachmentArrayInput is an input type that accepts PermissionsBoundaryAttachmentArray and PermissionsBoundaryAttachmentArrayOutput values. You can construct a concrete instance of `PermissionsBoundaryAttachmentArrayInput` via:

PermissionsBoundaryAttachmentArray{ PermissionsBoundaryAttachmentArgs{...} }

type PermissionsBoundaryAttachmentArrayOutput

type PermissionsBoundaryAttachmentArrayOutput struct{ *pulumi.OutputState }

func (PermissionsBoundaryAttachmentArrayOutput) ElementType

func (PermissionsBoundaryAttachmentArrayOutput) Index

func (PermissionsBoundaryAttachmentArrayOutput) ToPermissionsBoundaryAttachmentArrayOutput

func (o PermissionsBoundaryAttachmentArrayOutput) ToPermissionsBoundaryAttachmentArrayOutput() PermissionsBoundaryAttachmentArrayOutput

func (PermissionsBoundaryAttachmentArrayOutput) ToPermissionsBoundaryAttachmentArrayOutputWithContext

func (o PermissionsBoundaryAttachmentArrayOutput) ToPermissionsBoundaryAttachmentArrayOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentArrayOutput

type PermissionsBoundaryAttachmentInput

type PermissionsBoundaryAttachmentInput interface {
	pulumi.Input

	ToPermissionsBoundaryAttachmentOutput() PermissionsBoundaryAttachmentOutput
	ToPermissionsBoundaryAttachmentOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentOutput
}

type PermissionsBoundaryAttachmentMap

type PermissionsBoundaryAttachmentMap map[string]PermissionsBoundaryAttachmentInput

func (PermissionsBoundaryAttachmentMap) ElementType

func (PermissionsBoundaryAttachmentMap) ToPermissionsBoundaryAttachmentMapOutput

func (i PermissionsBoundaryAttachmentMap) ToPermissionsBoundaryAttachmentMapOutput() PermissionsBoundaryAttachmentMapOutput

func (PermissionsBoundaryAttachmentMap) ToPermissionsBoundaryAttachmentMapOutputWithContext

func (i PermissionsBoundaryAttachmentMap) ToPermissionsBoundaryAttachmentMapOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentMapOutput

type PermissionsBoundaryAttachmentMapInput

type PermissionsBoundaryAttachmentMapInput interface {
	pulumi.Input

	ToPermissionsBoundaryAttachmentMapOutput() PermissionsBoundaryAttachmentMapOutput
	ToPermissionsBoundaryAttachmentMapOutputWithContext(context.Context) PermissionsBoundaryAttachmentMapOutput
}

PermissionsBoundaryAttachmentMapInput is an input type that accepts PermissionsBoundaryAttachmentMap and PermissionsBoundaryAttachmentMapOutput values. You can construct a concrete instance of `PermissionsBoundaryAttachmentMapInput` via:

PermissionsBoundaryAttachmentMap{ "key": PermissionsBoundaryAttachmentArgs{...} }

type PermissionsBoundaryAttachmentMapOutput

type PermissionsBoundaryAttachmentMapOutput struct{ *pulumi.OutputState }

func (PermissionsBoundaryAttachmentMapOutput) ElementType

func (PermissionsBoundaryAttachmentMapOutput) MapIndex

func (PermissionsBoundaryAttachmentMapOutput) ToPermissionsBoundaryAttachmentMapOutput

func (o PermissionsBoundaryAttachmentMapOutput) ToPermissionsBoundaryAttachmentMapOutput() PermissionsBoundaryAttachmentMapOutput

func (PermissionsBoundaryAttachmentMapOutput) ToPermissionsBoundaryAttachmentMapOutputWithContext

func (o PermissionsBoundaryAttachmentMapOutput) ToPermissionsBoundaryAttachmentMapOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentMapOutput

type PermissionsBoundaryAttachmentOutput

type PermissionsBoundaryAttachmentOutput struct{ *pulumi.OutputState }

func (PermissionsBoundaryAttachmentOutput) ElementType

func (PermissionsBoundaryAttachmentOutput) InstanceArn

The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.

func (PermissionsBoundaryAttachmentOutput) PermissionSetArn

The Amazon Resource Name (ARN) of the Permission Set.

func (PermissionsBoundaryAttachmentOutput) PermissionsBoundary

The permissions boundary policy. See below.

func (PermissionsBoundaryAttachmentOutput) ToPermissionsBoundaryAttachmentOutput

func (o PermissionsBoundaryAttachmentOutput) ToPermissionsBoundaryAttachmentOutput() PermissionsBoundaryAttachmentOutput

func (PermissionsBoundaryAttachmentOutput) ToPermissionsBoundaryAttachmentOutputWithContext

func (o PermissionsBoundaryAttachmentOutput) ToPermissionsBoundaryAttachmentOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentOutput

type PermissionsBoundaryAttachmentPermissionsBoundary

type PermissionsBoundaryAttachmentPermissionsBoundary struct {
	// Specifies the name and path of a customer managed policy. See below.
	CustomerManagedPolicyReference *PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReference `pulumi:"customerManagedPolicyReference"`
	// AWS-managed IAM policy ARN to use as the permissions boundary.
	ManagedPolicyArn *string `pulumi:"managedPolicyArn"`
}

type PermissionsBoundaryAttachmentPermissionsBoundaryArgs

type PermissionsBoundaryAttachmentPermissionsBoundaryArgs struct {
	// Specifies the name and path of a customer managed policy. See below.
	CustomerManagedPolicyReference PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrInput `pulumi:"customerManagedPolicyReference"`
	// AWS-managed IAM policy ARN to use as the permissions boundary.
	ManagedPolicyArn pulumi.StringPtrInput `pulumi:"managedPolicyArn"`
}

func (PermissionsBoundaryAttachmentPermissionsBoundaryArgs) ElementType

func (PermissionsBoundaryAttachmentPermissionsBoundaryArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryOutput

func (i PermissionsBoundaryAttachmentPermissionsBoundaryArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryOutput() PermissionsBoundaryAttachmentPermissionsBoundaryOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryOutputWithContext

func (i PermissionsBoundaryAttachmentPermissionsBoundaryArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentPermissionsBoundaryOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput

func (i PermissionsBoundaryAttachmentPermissionsBoundaryArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput() PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutputWithContext

func (i PermissionsBoundaryAttachmentPermissionsBoundaryArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReference

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReference struct {
	// Name of the customer managed IAM Policy to be attached.
	Name string `pulumi:"name"`
	// The path to the IAM policy to be attached. The default is `/`. See [IAM Identifiers](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) for more information.
	Path *string `pulumi:"path"`
}

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs struct {
	// Name of the customer managed IAM Policy to be attached.
	Name pulumi.StringInput `pulumi:"name"`
	// The path to the IAM policy to be attached. The default is `/`. See [IAM Identifiers](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) for more information.
	Path pulumi.StringPtrInput `pulumi:"path"`
}

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs) ElementType

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutputWithContext

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutputWithContext

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceInput

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceInput interface {
	pulumi.Input

	ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput() PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput
	ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutputWithContext(context.Context) PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput
}

PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceInput is an input type that accepts PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs and PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput values. You can construct a concrete instance of `PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceInput` via:

PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs{...}

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput struct{ *pulumi.OutputState }

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput) ElementType

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput) Name

Name of the customer managed IAM Policy to be attached.

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput) Path

The path to the IAM policy to be attached. The default is `/`. See [IAM Identifiers](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) for more information.

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutputWithContext

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutputWithContext

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrInput

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrInput interface {
	pulumi.Input

	ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput() PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput
	ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutputWithContext(context.Context) PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput
}

PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrInput is an input type that accepts PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs, PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtr and PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput values. You can construct a concrete instance of `PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrInput` via:

        PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferenceArgs{...}

or:

        nil

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput

type PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput struct{ *pulumi.OutputState }

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput) ElementType

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput) Name

Name of the customer managed IAM Policy to be attached.

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput) Path

The path to the IAM policy to be attached. The default is `/`. See [IAM Identifiers](https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) for more information.

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryCustomerManagedPolicyReferencePtrOutputWithContext

type PermissionsBoundaryAttachmentPermissionsBoundaryInput

type PermissionsBoundaryAttachmentPermissionsBoundaryInput interface {
	pulumi.Input

	ToPermissionsBoundaryAttachmentPermissionsBoundaryOutput() PermissionsBoundaryAttachmentPermissionsBoundaryOutput
	ToPermissionsBoundaryAttachmentPermissionsBoundaryOutputWithContext(context.Context) PermissionsBoundaryAttachmentPermissionsBoundaryOutput
}

PermissionsBoundaryAttachmentPermissionsBoundaryInput is an input type that accepts PermissionsBoundaryAttachmentPermissionsBoundaryArgs and PermissionsBoundaryAttachmentPermissionsBoundaryOutput values. You can construct a concrete instance of `PermissionsBoundaryAttachmentPermissionsBoundaryInput` via:

PermissionsBoundaryAttachmentPermissionsBoundaryArgs{...}

type PermissionsBoundaryAttachmentPermissionsBoundaryOutput

type PermissionsBoundaryAttachmentPermissionsBoundaryOutput struct{ *pulumi.OutputState }

func (PermissionsBoundaryAttachmentPermissionsBoundaryOutput) CustomerManagedPolicyReference

Specifies the name and path of a customer managed policy. See below.

func (PermissionsBoundaryAttachmentPermissionsBoundaryOutput) ElementType

func (PermissionsBoundaryAttachmentPermissionsBoundaryOutput) ManagedPolicyArn

AWS-managed IAM policy ARN to use as the permissions boundary.

func (PermissionsBoundaryAttachmentPermissionsBoundaryOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryOutputWithContext

func (o PermissionsBoundaryAttachmentPermissionsBoundaryOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentPermissionsBoundaryOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput

func (o PermissionsBoundaryAttachmentPermissionsBoundaryOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput() PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutputWithContext

func (o PermissionsBoundaryAttachmentPermissionsBoundaryOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput

type PermissionsBoundaryAttachmentPermissionsBoundaryPtrInput

type PermissionsBoundaryAttachmentPermissionsBoundaryPtrInput interface {
	pulumi.Input

	ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput() PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput
	ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutputWithContext(context.Context) PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput
}

PermissionsBoundaryAttachmentPermissionsBoundaryPtrInput is an input type that accepts PermissionsBoundaryAttachmentPermissionsBoundaryArgs, PermissionsBoundaryAttachmentPermissionsBoundaryPtr and PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput values. You can construct a concrete instance of `PermissionsBoundaryAttachmentPermissionsBoundaryPtrInput` via:

        PermissionsBoundaryAttachmentPermissionsBoundaryArgs{...}

or:

        nil

type PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput

type PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput struct{ *pulumi.OutputState }

func (PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput) CustomerManagedPolicyReference

Specifies the name and path of a customer managed policy. See below.

func (PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput) Elem

func (PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput) ElementType

func (PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput) ManagedPolicyArn

AWS-managed IAM policy ARN to use as the permissions boundary.

func (PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput

func (PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutputWithContext

func (o PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput) ToPermissionsBoundaryAttachmentPermissionsBoundaryPtrOutputWithContext(ctx context.Context) PermissionsBoundaryAttachmentPermissionsBoundaryPtrOutput

type PermissionsBoundaryAttachmentState

type PermissionsBoundaryAttachmentState struct {
	// The Amazon Resource Name (ARN) of the SSO Instance under which the operation will be executed.
	InstanceArn pulumi.StringPtrInput
	// The Amazon Resource Name (ARN) of the Permission Set.
	PermissionSetArn pulumi.StringPtrInput
	// The permissions boundary policy. See below.
	PermissionsBoundary PermissionsBoundaryAttachmentPermissionsBoundaryPtrInput
}

func (PermissionsBoundaryAttachmentState) ElementType

type TrustedTokenIssuer added in v6.15.0

type TrustedTokenIssuer struct {
	pulumi.CustomResourceState

	// ARN of the trusted token issuer.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// A unique, case-sensitive ID that you provide to ensure the idempotency of the request. AWS generates a random value when not provided.
	ClientToken pulumi.StringPtrOutput `pulumi:"clientToken"`
	// ARN of the instance of IAM Identity Center.
	InstanceArn pulumi.StringOutput `pulumi:"instanceArn"`
	// Name of the trusted token issuer.
	Name pulumi.StringOutput `pulumi:"name"`
	// Key-value mapping of resource tags. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapOutput `pulumi:"tags"`
	// Map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapOutput `pulumi:"tagsAll"`
	// A block that specifies settings that apply to the trusted token issuer, these change depending on the type you specify in `trustedTokenIssuerType`. Documented below.
	TrustedTokenIssuerConfiguration TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput `pulumi:"trustedTokenIssuerConfiguration"`
	// Specifies the type of the trusted token issuer. Valid values are `OIDC_JWT`
	//
	// The following arguments are optional:
	TrustedTokenIssuerType pulumi.StringOutput `pulumi:"trustedTokenIssuerType"`
}

Resource for managing an AWS SSO Admin Trusted Token Issuer.

## Example Usage

## Import

Using `pulumi import`, import SSO Admin Trusted Token Issuer using the `id`. For example:

```sh $ pulumi import aws:ssoadmin/trustedTokenIssuer:TrustedTokenIssuer example arn:aws:sso::012345678901:trustedTokenIssuer/ssoins-lu1ye3gew4mbc7ju/tti-2657c556-9707-11ee-b9d1-0242ac120002 ```

func GetTrustedTokenIssuer added in v6.15.0

func GetTrustedTokenIssuer(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *TrustedTokenIssuerState, opts ...pulumi.ResourceOption) (*TrustedTokenIssuer, error)

GetTrustedTokenIssuer gets an existing TrustedTokenIssuer resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTrustedTokenIssuer added in v6.15.0

func NewTrustedTokenIssuer(ctx *pulumi.Context,
	name string, args *TrustedTokenIssuerArgs, opts ...pulumi.ResourceOption) (*TrustedTokenIssuer, error)

NewTrustedTokenIssuer registers a new resource with the given unique name, arguments, and options.

func (*TrustedTokenIssuer) ElementType added in v6.15.0

func (*TrustedTokenIssuer) ElementType() reflect.Type

func (*TrustedTokenIssuer) ToTrustedTokenIssuerOutput added in v6.15.0

func (i *TrustedTokenIssuer) ToTrustedTokenIssuerOutput() TrustedTokenIssuerOutput

func (*TrustedTokenIssuer) ToTrustedTokenIssuerOutputWithContext added in v6.15.0

func (i *TrustedTokenIssuer) ToTrustedTokenIssuerOutputWithContext(ctx context.Context) TrustedTokenIssuerOutput

type TrustedTokenIssuerArgs added in v6.15.0

type TrustedTokenIssuerArgs struct {
	// A unique, case-sensitive ID that you provide to ensure the idempotency of the request. AWS generates a random value when not provided.
	ClientToken pulumi.StringPtrInput
	// ARN of the instance of IAM Identity Center.
	InstanceArn pulumi.StringInput
	// Name of the trusted token issuer.
	Name pulumi.StringPtrInput
	// Key-value mapping of resource tags. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
	// A block that specifies settings that apply to the trusted token issuer, these change depending on the type you specify in `trustedTokenIssuerType`. Documented below.
	TrustedTokenIssuerConfiguration TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrInput
	// Specifies the type of the trusted token issuer. Valid values are `OIDC_JWT`
	//
	// The following arguments are optional:
	TrustedTokenIssuerType pulumi.StringInput
}

The set of arguments for constructing a TrustedTokenIssuer resource.

func (TrustedTokenIssuerArgs) ElementType added in v6.15.0

func (TrustedTokenIssuerArgs) ElementType() reflect.Type

type TrustedTokenIssuerArray added in v6.15.0

type TrustedTokenIssuerArray []TrustedTokenIssuerInput

func (TrustedTokenIssuerArray) ElementType added in v6.15.0

func (TrustedTokenIssuerArray) ElementType() reflect.Type

func (TrustedTokenIssuerArray) ToTrustedTokenIssuerArrayOutput added in v6.15.0

func (i TrustedTokenIssuerArray) ToTrustedTokenIssuerArrayOutput() TrustedTokenIssuerArrayOutput

func (TrustedTokenIssuerArray) ToTrustedTokenIssuerArrayOutputWithContext added in v6.15.0

func (i TrustedTokenIssuerArray) ToTrustedTokenIssuerArrayOutputWithContext(ctx context.Context) TrustedTokenIssuerArrayOutput

type TrustedTokenIssuerArrayInput added in v6.15.0

type TrustedTokenIssuerArrayInput interface {
	pulumi.Input

	ToTrustedTokenIssuerArrayOutput() TrustedTokenIssuerArrayOutput
	ToTrustedTokenIssuerArrayOutputWithContext(context.Context) TrustedTokenIssuerArrayOutput
}

TrustedTokenIssuerArrayInput is an input type that accepts TrustedTokenIssuerArray and TrustedTokenIssuerArrayOutput values. You can construct a concrete instance of `TrustedTokenIssuerArrayInput` via:

TrustedTokenIssuerArray{ TrustedTokenIssuerArgs{...} }

type TrustedTokenIssuerArrayOutput added in v6.15.0

type TrustedTokenIssuerArrayOutput struct{ *pulumi.OutputState }

func (TrustedTokenIssuerArrayOutput) ElementType added in v6.15.0

func (TrustedTokenIssuerArrayOutput) Index added in v6.15.0

func (TrustedTokenIssuerArrayOutput) ToTrustedTokenIssuerArrayOutput added in v6.15.0

func (o TrustedTokenIssuerArrayOutput) ToTrustedTokenIssuerArrayOutput() TrustedTokenIssuerArrayOutput

func (TrustedTokenIssuerArrayOutput) ToTrustedTokenIssuerArrayOutputWithContext added in v6.15.0

func (o TrustedTokenIssuerArrayOutput) ToTrustedTokenIssuerArrayOutputWithContext(ctx context.Context) TrustedTokenIssuerArrayOutput

type TrustedTokenIssuerInput added in v6.15.0

type TrustedTokenIssuerInput interface {
	pulumi.Input

	ToTrustedTokenIssuerOutput() TrustedTokenIssuerOutput
	ToTrustedTokenIssuerOutputWithContext(ctx context.Context) TrustedTokenIssuerOutput
}

type TrustedTokenIssuerMap added in v6.15.0

type TrustedTokenIssuerMap map[string]TrustedTokenIssuerInput

func (TrustedTokenIssuerMap) ElementType added in v6.15.0

func (TrustedTokenIssuerMap) ElementType() reflect.Type

func (TrustedTokenIssuerMap) ToTrustedTokenIssuerMapOutput added in v6.15.0

func (i TrustedTokenIssuerMap) ToTrustedTokenIssuerMapOutput() TrustedTokenIssuerMapOutput

func (TrustedTokenIssuerMap) ToTrustedTokenIssuerMapOutputWithContext added in v6.15.0

func (i TrustedTokenIssuerMap) ToTrustedTokenIssuerMapOutputWithContext(ctx context.Context) TrustedTokenIssuerMapOutput

type TrustedTokenIssuerMapInput added in v6.15.0

type TrustedTokenIssuerMapInput interface {
	pulumi.Input

	ToTrustedTokenIssuerMapOutput() TrustedTokenIssuerMapOutput
	ToTrustedTokenIssuerMapOutputWithContext(context.Context) TrustedTokenIssuerMapOutput
}

TrustedTokenIssuerMapInput is an input type that accepts TrustedTokenIssuerMap and TrustedTokenIssuerMapOutput values. You can construct a concrete instance of `TrustedTokenIssuerMapInput` via:

TrustedTokenIssuerMap{ "key": TrustedTokenIssuerArgs{...} }

type TrustedTokenIssuerMapOutput added in v6.15.0

type TrustedTokenIssuerMapOutput struct{ *pulumi.OutputState }

func (TrustedTokenIssuerMapOutput) ElementType added in v6.15.0

func (TrustedTokenIssuerMapOutput) MapIndex added in v6.15.0

func (TrustedTokenIssuerMapOutput) ToTrustedTokenIssuerMapOutput added in v6.15.0

func (o TrustedTokenIssuerMapOutput) ToTrustedTokenIssuerMapOutput() TrustedTokenIssuerMapOutput

func (TrustedTokenIssuerMapOutput) ToTrustedTokenIssuerMapOutputWithContext added in v6.15.0

func (o TrustedTokenIssuerMapOutput) ToTrustedTokenIssuerMapOutputWithContext(ctx context.Context) TrustedTokenIssuerMapOutput

type TrustedTokenIssuerOutput added in v6.15.0

type TrustedTokenIssuerOutput struct{ *pulumi.OutputState }

func (TrustedTokenIssuerOutput) Arn added in v6.15.0

ARN of the trusted token issuer.

func (TrustedTokenIssuerOutput) ClientToken added in v6.15.0

A unique, case-sensitive ID that you provide to ensure the idempotency of the request. AWS generates a random value when not provided.

func (TrustedTokenIssuerOutput) ElementType added in v6.15.0

func (TrustedTokenIssuerOutput) ElementType() reflect.Type

func (TrustedTokenIssuerOutput) InstanceArn added in v6.15.0

ARN of the instance of IAM Identity Center.

func (TrustedTokenIssuerOutput) Name added in v6.15.0

Name of the trusted token issuer.

func (TrustedTokenIssuerOutput) Tags added in v6.15.0

Key-value mapping of resource tags. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.

func (TrustedTokenIssuerOutput) TagsAll deprecated added in v6.15.0

Map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.

Deprecated: Please use `tags` instead.

func (TrustedTokenIssuerOutput) ToTrustedTokenIssuerOutput added in v6.15.0

func (o TrustedTokenIssuerOutput) ToTrustedTokenIssuerOutput() TrustedTokenIssuerOutput

func (TrustedTokenIssuerOutput) ToTrustedTokenIssuerOutputWithContext added in v6.15.0

func (o TrustedTokenIssuerOutput) ToTrustedTokenIssuerOutputWithContext(ctx context.Context) TrustedTokenIssuerOutput

func (TrustedTokenIssuerOutput) TrustedTokenIssuerConfiguration added in v6.15.0

A block that specifies settings that apply to the trusted token issuer, these change depending on the type you specify in `trustedTokenIssuerType`. Documented below.

func (TrustedTokenIssuerOutput) TrustedTokenIssuerType added in v6.15.0

func (o TrustedTokenIssuerOutput) TrustedTokenIssuerType() pulumi.StringOutput

Specifies the type of the trusted token issuer. Valid values are `OIDC_JWT`

The following arguments are optional:

type TrustedTokenIssuerState added in v6.15.0

type TrustedTokenIssuerState struct {
	// ARN of the trusted token issuer.
	Arn pulumi.StringPtrInput
	// A unique, case-sensitive ID that you provide to ensure the idempotency of the request. AWS generates a random value when not provided.
	ClientToken pulumi.StringPtrInput
	// ARN of the instance of IAM Identity Center.
	InstanceArn pulumi.StringPtrInput
	// Name of the trusted token issuer.
	Name pulumi.StringPtrInput
	// Key-value mapping of resource tags. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
	// Map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapInput
	// A block that specifies settings that apply to the trusted token issuer, these change depending on the type you specify in `trustedTokenIssuerType`. Documented below.
	TrustedTokenIssuerConfiguration TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrInput
	// Specifies the type of the trusted token issuer. Valid values are `OIDC_JWT`
	//
	// The following arguments are optional:
	TrustedTokenIssuerType pulumi.StringPtrInput
}

func (TrustedTokenIssuerState) ElementType added in v6.15.0

func (TrustedTokenIssuerState) ElementType() reflect.Type

type TrustedTokenIssuerTrustedTokenIssuerConfiguration added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfiguration struct {
	// A block that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT). See Documented below below.
	OidcJwtConfiguration *TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfiguration `pulumi:"oidcJwtConfiguration"`
}

type TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs struct {
	// A block that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT). See Documented below below.
	OidcJwtConfiguration TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrInput `pulumi:"oidcJwtConfiguration"`
}

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs) ElementType added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOutput added in v6.15.0

func (i TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOutput() TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOutputWithContext added in v6.15.0

func (i TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOutputWithContext(ctx context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput added in v6.15.0

func (i TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput() TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutputWithContext added in v6.15.0

func (i TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutputWithContext(ctx context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput

type TrustedTokenIssuerTrustedTokenIssuerConfigurationInput added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationInput interface {
	pulumi.Input

	ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOutput() TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput
	ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOutputWithContext(context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput
}

TrustedTokenIssuerTrustedTokenIssuerConfigurationInput is an input type that accepts TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs and TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput values. You can construct a concrete instance of `TrustedTokenIssuerTrustedTokenIssuerConfigurationInput` via:

TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs{...}

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfiguration added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfiguration struct {
	// Specifies the path of the source attribute in the JWT from the trusted token issuer.
	ClaimAttributePath string `pulumi:"claimAttributePath"`
	// Specifies path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by `claimAttributePath` when a trusted token issuer token is exchanged for an IAM Identity Center token.
	IdentityStoreAttributePath string `pulumi:"identityStoreAttributePath"`
	// Specifies the URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates.
	IssuerUrl string `pulumi:"issuerUrl"`
	// The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT. Valid values are `OPEN_ID_DISCOVERY`
	JwksRetrievalOption string `pulumi:"jwksRetrievalOption"`
}

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs struct {
	// Specifies the path of the source attribute in the JWT from the trusted token issuer.
	ClaimAttributePath pulumi.StringInput `pulumi:"claimAttributePath"`
	// Specifies path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by `claimAttributePath` when a trusted token issuer token is exchanged for an IAM Identity Center token.
	IdentityStoreAttributePath pulumi.StringInput `pulumi:"identityStoreAttributePath"`
	// Specifies the URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates.
	IssuerUrl pulumi.StringInput `pulumi:"issuerUrl"`
	// The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT. Valid values are `OPEN_ID_DISCOVERY`
	JwksRetrievalOption pulumi.StringInput `pulumi:"jwksRetrievalOption"`
}

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs) ElementType added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutputWithContext added in v6.15.0

func (i TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutputWithContext(ctx context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutputWithContext added in v6.15.0

func (i TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutputWithContext(ctx context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationInput added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationInput interface {
	pulumi.Input

	ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput() TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput
	ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutputWithContext(context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput
}

TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationInput is an input type that accepts TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs and TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput values. You can construct a concrete instance of `TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationInput` via:

TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs{...}

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput struct{ *pulumi.OutputState }

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput) ClaimAttributePath added in v6.15.0

Specifies the path of the source attribute in the JWT from the trusted token issuer.

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput) ElementType added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput) IdentityStoreAttributePath added in v6.15.0

Specifies path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by `claimAttributePath` when a trusted token issuer token is exchanged for an IAM Identity Center token.

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput) IssuerUrl added in v6.15.0

Specifies the URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates.

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput) JwksRetrievalOption added in v6.15.0

The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT. Valid values are `OPEN_ID_DISCOVERY`

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutputWithContext added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutputWithContext added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrInput added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrInput interface {
	pulumi.Input

	ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput() TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput
	ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutputWithContext(context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput
}

TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrInput is an input type that accepts TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs, TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtr and TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput values. You can construct a concrete instance of `TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrInput` via:

        TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationArgs{...}

or:

        nil

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput struct{ *pulumi.OutputState }

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput) ClaimAttributePath added in v6.15.0

Specifies the path of the source attribute in the JWT from the trusted token issuer.

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput) Elem added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput) ElementType added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput) IdentityStoreAttributePath added in v6.15.0

Specifies path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by this JMESPath expression is compared against the attribute mapped by `claimAttributePath` when a trusted token issuer token is exchanged for an IAM Identity Center token.

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput) IssuerUrl added in v6.15.0

Specifies the URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain the information required to verify the tokens that the trusted token issuer generates.

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput) JwksRetrievalOption added in v6.15.0

The method that the trusted token issuer can use to retrieve the JSON Web Key Set used to verify a JWT. Valid values are `OPEN_ID_DISCOVERY`

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOidcJwtConfigurationPtrOutputWithContext added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput struct{ *pulumi.OutputState }

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput) ElementType added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput) OidcJwtConfiguration added in v6.15.0

A block that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT). See Documented below below.

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOutput added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOutputWithContext added in v6.15.0

func (o TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationOutputWithContext(ctx context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutputWithContext added in v6.15.0

func (o TrustedTokenIssuerTrustedTokenIssuerConfigurationOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutputWithContext(ctx context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput

type TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrInput added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrInput interface {
	pulumi.Input

	ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput() TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput
	ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutputWithContext(context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput
}

TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrInput is an input type that accepts TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs, TrustedTokenIssuerTrustedTokenIssuerConfigurationPtr and TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput values. You can construct a concrete instance of `TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrInput` via:

        TrustedTokenIssuerTrustedTokenIssuerConfigurationArgs{...}

or:

        nil

type TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput added in v6.15.0

type TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput struct{ *pulumi.OutputState }

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput) Elem added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput) ElementType added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput) OidcJwtConfiguration added in v6.15.0

A block that describes the settings for a trusted token issuer that works with OpenID Connect (OIDC) by using JSON Web Tokens (JWT). See Documented below below.

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput added in v6.15.0

func (TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutputWithContext added in v6.15.0

func (o TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput) ToTrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutputWithContext(ctx context.Context) TrustedTokenIssuerTrustedTokenIssuerConfigurationPtrOutput

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL