1{
2    "smithy": "1.0",
3    "metadata": {
4        "suppressions": [
5            {
6                "id": "HttpMethodSemantics",
7                "namespace": "*"
8            },
9            {
10                "id": "HttpResponseCodeSemantics",
11                "namespace": "*"
12            },
13            {
14                "id": "PaginatedTrait",
15                "namespace": "*"
16            },
17            {
18                "id": "HttpHeaderTrait",
19                "namespace": "*"
20            },
21            {
22                "id": "HttpUriConflict",
23                "namespace": "*"
24            },
25            {
26                "id": "Service",
27                "namespace": "*"
28            }
29        ]
30    },
31    "shapes": {
32        "com.amazonaws.ssoadmin#AccessControlAttribute": {
33            "type": "structure",
34            "members": {
35                "Key": {
36                    "target": "com.amazonaws.ssoadmin#AccessControlAttributeKey",
37                    "traits": {
38                        "smithy.api#documentation": "<p>The name of the attribute associated with your identities in your identity source. This is used to map a specified attribute in your identity source with an attribute in AWS SSO.</p>",
39                        "smithy.api#required": {}
40                    }
41                },
42                "Value": {
43                    "target": "com.amazonaws.ssoadmin#AccessControlAttributeValue",
44                    "traits": {
45                        "smithy.api#documentation": "<p>The value used for mapping a specified attribute to an identity source.</p>",
46                        "smithy.api#required": {}
47                    }
48                }
49            },
50            "traits": {
51                "smithy.api#documentation": "<p>These are AWS SSO identity store attributes that you can configure for use in attributes-based access control (ABAC). You can create permission policies that determine who can access your AWS resources based upon the configured attribute value(s). When you enable ABAC and specify AccessControlAttributes, AWS SSO passes the attribute(s) value of the authenticated user into IAM for use in policy evaluation.</p>"
52            }
53        },
54        "com.amazonaws.ssoadmin#AccessControlAttributeKey": {
55            "type": "string",
56            "traits": {
57                "smithy.api#length": {
58                    "min": 1,
59                    "max": 128
60                },
61                "smithy.api#pattern": "[\\p{L}\\p{Z}\\p{N}_.:\\/=+\\-@]+"
62            }
63        },
64        "com.amazonaws.ssoadmin#AccessControlAttributeList": {
65            "type": "list",
66            "member": {
67                "target": "com.amazonaws.ssoadmin#AccessControlAttribute"
68            },
69            "traits": {
70                "smithy.api#length": {
71                    "min": 0,
72                    "max": 50
73                }
74            }
75        },
76        "com.amazonaws.ssoadmin#AccessControlAttributeValue": {
77            "type": "structure",
78            "members": {
79                "Source": {
80                    "target": "com.amazonaws.ssoadmin#AccessControlAttributeValueSourceList",
81                    "traits": {
82                        "smithy.api#documentation": "<p>The identity source to use when mapping a specified attribute to AWS SSO.</p>",
83                        "smithy.api#required": {}
84                    }
85                }
86            },
87            "traits": {
88                "smithy.api#documentation": "<p>The value used for mapping a specified attribute to an identity source.</p>"
89            }
90        },
91        "com.amazonaws.ssoadmin#AccessControlAttributeValueSource": {
92            "type": "string",
93            "traits": {
94                "smithy.api#length": {
95                    "min": 0,
96                    "max": 256
97                },
98                "smithy.api#pattern": "[\\p{L}\\p{Z}\\p{N}_.:\\/=+\\-@\\[\\]\\{\\}\\$\\\\\"]*"
99            }
100        },
101        "com.amazonaws.ssoadmin#AccessControlAttributeValueSourceList": {
102            "type": "list",
103            "member": {
104                "target": "com.amazonaws.ssoadmin#AccessControlAttributeValueSource"
105            },
106            "traits": {
107                "smithy.api#length": {
108                    "min": 1,
109                    "max": 1
110                }
111            }
112        },
113        "com.amazonaws.ssoadmin#AccessDeniedException": {
114            "type": "structure",
115            "members": {
116                "Message": {
117                    "target": "com.amazonaws.ssoadmin#AccessDeniedExceptionMessage"
118                }
119            },
120            "traits": {
121                "smithy.api#documentation": "<p>You do not have sufficient access to perform this action.</p>",
122                "smithy.api#error": "client",
123                "smithy.api#httpError": 403
124            }
125        },
126        "com.amazonaws.ssoadmin#AccessDeniedExceptionMessage": {
127            "type": "string"
128        },
129        "com.amazonaws.ssoadmin#AccountAssignment": {
130            "type": "structure",
131            "members": {
132                "AccountId": {
133                    "target": "com.amazonaws.ssoadmin#AccountId",
134                    "traits": {
135                        "smithy.api#documentation": "<p>The identifier of the AWS account.</p>"
136                    }
137                },
138                "PermissionSetArn": {
139                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
140                    "traits": {
141                        "smithy.api#documentation": "<p>The ARN of the permission set. For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>"
142                    }
143                },
144                "PrincipalType": {
145                    "target": "com.amazonaws.ssoadmin#PrincipalType",
146                    "traits": {
147                        "smithy.api#documentation": "<p>The entity type for which the assignment will be created.</p>"
148                    }
149                },
150                "PrincipalId": {
151                    "target": "com.amazonaws.ssoadmin#PrincipalId",
152                    "traits": {
153                        "smithy.api#documentation": "<p>An identifier for an object in AWS SSO, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in AWS SSO, see the <a href=\"/singlesignon/latest/IdentityStoreAPIReference/welcome.html\">AWS SSO Identity Store API Reference</a>.</p>"
154                    }
155                }
156            },
157            "traits": {
158                "smithy.api#documentation": "<p>The assignment that indicates a principal's limited access to a specified AWS account\n      with a specified permission set.</p>\n         <note>\n            <p>The term <i>principal</i> here refers to a user or group that is defined in AWS SSO.</p>\n         </note>"
159            }
160        },
161        "com.amazonaws.ssoadmin#AccountAssignmentList": {
162            "type": "list",
163            "member": {
164                "target": "com.amazonaws.ssoadmin#AccountAssignment"
165            }
166        },
167        "com.amazonaws.ssoadmin#AccountAssignmentOperationStatus": {
168            "type": "structure",
169            "members": {
170                "Status": {
171                    "target": "com.amazonaws.ssoadmin#StatusValues",
172                    "traits": {
173                        "smithy.api#documentation": "<p>The status of the permission set provisioning process.</p>"
174                    }
175                },
176                "RequestId": {
177                    "target": "com.amazonaws.ssoadmin#UUId",
178                    "traits": {
179                        "smithy.api#documentation": "<p>The identifier for tracking the request operation that is generated by the universally\n      unique identifier (UUID) workflow.</p>"
180                    }
181                },
182                "FailureReason": {
183                    "target": "com.amazonaws.ssoadmin#Reason",
184                    "traits": {
185                        "smithy.api#documentation": "<p>The message that contains an error or exception in case of an operation failure.</p>"
186                    }
187                },
188                "TargetId": {
189                    "target": "com.amazonaws.ssoadmin#TargetId",
190                    "traits": {
191                        "smithy.api#documentation": "<p>TargetID is an AWS account identifier, typically a 10-12 digit string (For example, 123456789012).</p>"
192                    }
193                },
194                "TargetType": {
195                    "target": "com.amazonaws.ssoadmin#TargetType",
196                    "traits": {
197                        "smithy.api#documentation": "<p>The entity type for which the assignment will be created.</p>"
198                    }
199                },
200                "PermissionSetArn": {
201                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
202                    "traits": {
203                        "smithy.api#documentation": "<p>The ARN of the permission set. For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>"
204                    }
205                },
206                "PrincipalType": {
207                    "target": "com.amazonaws.ssoadmin#PrincipalType",
208                    "traits": {
209                        "smithy.api#documentation": "<p>The entity type for which the assignment will be created.</p>"
210                    }
211                },
212                "PrincipalId": {
213                    "target": "com.amazonaws.ssoadmin#PrincipalId",
214                    "traits": {
215                        "smithy.api#documentation": "<p>An identifier for an object in AWS SSO, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in AWS SSO, see the <a href=\"/singlesignon/latest/IdentityStoreAPIReference/welcome.html\">AWS SSO Identity Store API Reference</a>.</p>"
216                    }
217                },
218                "CreatedDate": {
219                    "target": "com.amazonaws.ssoadmin#Date",
220                    "traits": {
221                        "smithy.api#documentation": "<p>The date that the permission set was created.</p>"
222                    }
223                }
224            },
225            "traits": {
226                "smithy.api#documentation": "<p>The status of the creation or deletion operation of an assignment that a principal needs\n      to access an account.</p>"
227            }
228        },
229        "com.amazonaws.ssoadmin#AccountAssignmentOperationStatusList": {
230            "type": "list",
231            "member": {
232                "target": "com.amazonaws.ssoadmin#AccountAssignmentOperationStatusMetadata"
233            }
234        },
235        "com.amazonaws.ssoadmin#AccountAssignmentOperationStatusMetadata": {
236            "type": "structure",
237            "members": {
238                "Status": {
239                    "target": "com.amazonaws.ssoadmin#StatusValues",
240                    "traits": {
241                        "smithy.api#documentation": "<p>The status of the permission set provisioning process.</p>"
242                    }
243                },
244                "RequestId": {
245                    "target": "com.amazonaws.ssoadmin#UUId",
246                    "traits": {
247                        "smithy.api#documentation": "<p>The identifier for tracking the request operation that is generated by the universally\n      unique identifier (UUID) workflow.</p>"
248                    }
249                },
250                "CreatedDate": {
251                    "target": "com.amazonaws.ssoadmin#Date",
252                    "traits": {
253                        "smithy.api#documentation": "<p>The date that the permission set was created.</p>"
254                    }
255                }
256            },
257            "traits": {
258                "smithy.api#documentation": "<p>Provides information about the <a>AccountAssignment</a> creation\n      request.</p>"
259            }
260        },
261        "com.amazonaws.ssoadmin#AccountId": {
262            "type": "string",
263            "traits": {
264                "smithy.api#pattern": "\\d{12}"
265            }
266        },
267        "com.amazonaws.ssoadmin#AccountList": {
268            "type": "list",
269            "member": {
270                "target": "com.amazonaws.ssoadmin#AccountId"
271            }
272        },
273        "com.amazonaws.ssoadmin#AttachManagedPolicyToPermissionSet": {
274            "type": "operation",
275            "input": {
276                "target": "com.amazonaws.ssoadmin#AttachManagedPolicyToPermissionSetRequest"
277            },
278            "output": {
279                "target": "com.amazonaws.ssoadmin#AttachManagedPolicyToPermissionSetResponse"
280            },
281            "errors": [
282                {
283                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
284                },
285                {
286                    "target": "com.amazonaws.ssoadmin#ConflictException"
287                },
288                {
289                    "target": "com.amazonaws.ssoadmin#InternalServerException"
290                },
291                {
292                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
293                },
294                {
295                    "target": "com.amazonaws.ssoadmin#ServiceQuotaExceededException"
296                },
297                {
298                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
299                },
300                {
301                    "target": "com.amazonaws.ssoadmin#ValidationException"
302                }
303            ],
304            "traits": {
305                "smithy.api#documentation": "<p>Attaches an IAM managed policy ARN to a permission set.</p>\n         <note>\n            <p>If the permission set is already referenced by one or more account assignments, you will need to call <code>\n                  <a>ProvisionPermissionSet</a>\n               </code> after this action to apply the corresponding IAM policy updates to all assigned accounts.</p>\n         </note>"
306            }
307        },
308        "com.amazonaws.ssoadmin#AttachManagedPolicyToPermissionSetRequest": {
309            "type": "structure",
310            "members": {
311                "InstanceArn": {
312                    "target": "com.amazonaws.ssoadmin#InstanceArn",
313                    "traits": {
314                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
315                        "smithy.api#required": {}
316                    }
317                },
318                "PermissionSetArn": {
319                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
320                    "traits": {
321                        "smithy.api#documentation": "<p>The ARN of the <a>PermissionSet</a> that the managed policy should be attached\n       to.</p>",
322                        "smithy.api#required": {}
323                    }
324                },
325                "ManagedPolicyArn": {
326                    "target": "com.amazonaws.ssoadmin#ManagedPolicyArn",
327                    "traits": {
328                        "smithy.api#documentation": "<p>The IAM managed policy ARN to be attached to a permission set.</p>",
329                        "smithy.api#required": {}
330                    }
331                }
332            }
333        },
334        "com.amazonaws.ssoadmin#AttachManagedPolicyToPermissionSetResponse": {
335            "type": "structure",
336            "members": {}
337        },
338        "com.amazonaws.ssoadmin#AttachedManagedPolicy": {
339            "type": "structure",
340            "members": {
341                "Name": {
342                    "target": "com.amazonaws.ssoadmin#Name",
343                    "traits": {
344                        "smithy.api#documentation": "<p>The name of the IAM managed policy.</p>"
345                    }
346                },
347                "Arn": {
348                    "target": "com.amazonaws.ssoadmin#ManagedPolicyArn",
349                    "traits": {
350                        "smithy.api#documentation": "<p>The ARN of the IAM managed policy. For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>"
351                    }
352                }
353            },
354            "traits": {
355                "smithy.api#documentation": "<p>A structure that stores the details of the IAM managed policy.</p>"
356            }
357        },
358        "com.amazonaws.ssoadmin#AttachedManagedPolicyList": {
359            "type": "list",
360            "member": {
361                "target": "com.amazonaws.ssoadmin#AttachedManagedPolicy"
362            }
363        },
364        "com.amazonaws.ssoadmin#ConflictException": {
365            "type": "structure",
366            "members": {
367                "Message": {
368                    "target": "com.amazonaws.ssoadmin#ConflictExceptionMessage"
369                }
370            },
371            "traits": {
372                "smithy.api#documentation": "<p>Occurs when a conflict with a previous successful write is detected. This generally occurs when the previous write did not have time to propagate to the host serving the current request. A retry (with appropriate backoff logic) is the recommended response to this exception.</p>",
373                "smithy.api#error": "client",
374                "smithy.api#httpError": 409
375            }
376        },
377        "com.amazonaws.ssoadmin#ConflictExceptionMessage": {
378            "type": "string"
379        },
380        "com.amazonaws.ssoadmin#CreateAccountAssignment": {
381            "type": "operation",
382            "input": {
383                "target": "com.amazonaws.ssoadmin#CreateAccountAssignmentRequest"
384            },
385            "output": {
386                "target": "com.amazonaws.ssoadmin#CreateAccountAssignmentResponse"
387            },
388            "errors": [
389                {
390                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
391                },
392                {
393                    "target": "com.amazonaws.ssoadmin#ConflictException"
394                },
395                {
396                    "target": "com.amazonaws.ssoadmin#InternalServerException"
397                },
398                {
399                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
400                },
401                {
402                    "target": "com.amazonaws.ssoadmin#ServiceQuotaExceededException"
403                },
404                {
405                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
406                },
407                {
408                    "target": "com.amazonaws.ssoadmin#ValidationException"
409                }
410            ],
411            "traits": {
412                "smithy.api#documentation": "<p>Assigns access to a principal for a specified AWS account using a specified permission\n      set.</p>\n         <note>\n            <p>The term <i>principal</i> here refers to a user or group that is defined in AWS SSO.</p>\n         </note>\n         <note>\n            <p>As part of a successful <code>CreateAccountAssignment</code> call, the specified permission set will automatically be provisioned to the account in the form of an IAM policy attached to the SSO-created IAM role. If the permission set is subsequently updated, the corresponding IAM policies attached to roles in your accounts will not be updated automatically. In this case, you will need to call <code>\n                  <a>ProvisionPermissionSet</a>\n               </code> to make these updates.</p>\n         </note>"
413            }
414        },
415        "com.amazonaws.ssoadmin#CreateAccountAssignmentRequest": {
416            "type": "structure",
417            "members": {
418                "InstanceArn": {
419                    "target": "com.amazonaws.ssoadmin#InstanceArn",
420                    "traits": {
421                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
422                        "smithy.api#required": {}
423                    }
424                },
425                "TargetId": {
426                    "target": "com.amazonaws.ssoadmin#TargetId",
427                    "traits": {
428                        "smithy.api#documentation": "<p>TargetID is an AWS account identifier, typically a 10-12 digit string (For example, 123456789012).</p>",
429                        "smithy.api#required": {}
430                    }
431                },
432                "TargetType": {
433                    "target": "com.amazonaws.ssoadmin#TargetType",
434                    "traits": {
435                        "smithy.api#documentation": "<p>The entity type for which the assignment will be created.</p>",
436                        "smithy.api#required": {}
437                    }
438                },
439                "PermissionSetArn": {
440                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
441                    "traits": {
442                        "smithy.api#documentation": "<p>The ARN of the permission set that the admin wants to grant the principal access to.</p>",
443                        "smithy.api#required": {}
444                    }
445                },
446                "PrincipalType": {
447                    "target": "com.amazonaws.ssoadmin#PrincipalType",
448                    "traits": {
449                        "smithy.api#documentation": "<p>The entity type for which the assignment will be created.</p>",
450                        "smithy.api#required": {}
451                    }
452                },
453                "PrincipalId": {
454                    "target": "com.amazonaws.ssoadmin#PrincipalId",
455                    "traits": {
456                        "smithy.api#documentation": "<p>An identifier for an object in AWS SSO, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in AWS SSO, see the <a href=\"/singlesignon/latest/IdentityStoreAPIReference/welcome.html\">AWS SSO Identity Store API Reference</a>.</p>",
457                        "smithy.api#required": {}
458                    }
459                }
460            }
461        },
462        "com.amazonaws.ssoadmin#CreateAccountAssignmentResponse": {
463            "type": "structure",
464            "members": {
465                "AccountAssignmentCreationStatus": {
466                    "target": "com.amazonaws.ssoadmin#AccountAssignmentOperationStatus",
467                    "traits": {
468                        "smithy.api#documentation": "<p>The status object for the account assignment creation operation.</p>"
469                    }
470                }
471            }
472        },
473        "com.amazonaws.ssoadmin#CreateInstanceAccessControlAttributeConfiguration": {
474            "type": "operation",
475            "input": {
476                "target": "com.amazonaws.ssoadmin#CreateInstanceAccessControlAttributeConfigurationRequest"
477            },
478            "output": {
479                "target": "com.amazonaws.ssoadmin#CreateInstanceAccessControlAttributeConfigurationResponse"
480            },
481            "errors": [
482                {
483                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
484                },
485                {
486                    "target": "com.amazonaws.ssoadmin#ConflictException"
487                },
488                {
489                    "target": "com.amazonaws.ssoadmin#InternalServerException"
490                },
491                {
492                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
493                },
494                {
495                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
496                },
497                {
498                    "target": "com.amazonaws.ssoadmin#ValidationException"
499                }
500            ],
501            "traits": {
502                "smithy.api#documentation": "<p>Enables the attributes-based access control (ABAC) feature for the specified AWS SSO instance. You can also specify new attributes to add to your ABAC configuration during the enabling process. For more information about ABAC, see <a href=\"/singlesignon/latest/userguide/abac.html\">Attribute-Based Access Control</a> in the <i>AWS SSO User Guide</i>.</p>"
503            }
504        },
505        "com.amazonaws.ssoadmin#CreateInstanceAccessControlAttributeConfigurationRequest": {
506            "type": "structure",
507            "members": {
508                "InstanceArn": {
509                    "target": "com.amazonaws.ssoadmin#InstanceArn",
510                    "traits": {
511                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.</p>",
512                        "smithy.api#required": {}
513                    }
514                },
515                "InstanceAccessControlAttributeConfiguration": {
516                    "target": "com.amazonaws.ssoadmin#InstanceAccessControlAttributeConfiguration",
517                    "traits": {
518                        "smithy.api#documentation": "<p>Specifies the AWS SSO identity store attributes to add to your ABAC configuration. When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the AWS SSO identity store. If a SAML assertion passes any of these attributes, AWS SSO will replace the attribute value with the value from the AWS SSO identity store.</p>",
519                        "smithy.api#required": {}
520                    }
521                }
522            }
523        },
524        "com.amazonaws.ssoadmin#CreateInstanceAccessControlAttributeConfigurationResponse": {
525            "type": "structure",
526            "members": {}
527        },
528        "com.amazonaws.ssoadmin#CreatePermissionSet": {
529            "type": "operation",
530            "input": {
531                "target": "com.amazonaws.ssoadmin#CreatePermissionSetRequest"
532            },
533            "output": {
534                "target": "com.amazonaws.ssoadmin#CreatePermissionSetResponse"
535            },
536            "errors": [
537                {
538                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
539                },
540                {
541                    "target": "com.amazonaws.ssoadmin#ConflictException"
542                },
543                {
544                    "target": "com.amazonaws.ssoadmin#InternalServerException"
545                },
546                {
547                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
548                },
549                {
550                    "target": "com.amazonaws.ssoadmin#ServiceQuotaExceededException"
551                },
552                {
553                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
554                },
555                {
556                    "target": "com.amazonaws.ssoadmin#ValidationException"
557                }
558            ],
559            "traits": {
560                "smithy.api#documentation": "<p>Creates a permission set within a specified SSO instance.</p>\n         <note>\n            <p>To grant users and groups access to AWS account resources, use <code>\n                  <a>CreateAccountAssignment</a>\n               </code>.</p>\n         </note>"
561            }
562        },
563        "com.amazonaws.ssoadmin#CreatePermissionSetRequest": {
564            "type": "structure",
565            "members": {
566                "Name": {
567                    "target": "com.amazonaws.ssoadmin#PermissionSetName",
568                    "traits": {
569                        "smithy.api#documentation": "<p>The name of the <a>PermissionSet</a>.</p>",
570                        "smithy.api#required": {}
571                    }
572                },
573                "Description": {
574                    "target": "com.amazonaws.ssoadmin#PermissionSetDescription",
575                    "traits": {
576                        "smithy.api#documentation": "<p>The description of the <a>PermissionSet</a>.</p>"
577                    }
578                },
579                "InstanceArn": {
580                    "target": "com.amazonaws.ssoadmin#InstanceArn",
581                    "traits": {
582                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
583                        "smithy.api#required": {}
584                    }
585                },
586                "SessionDuration": {
587                    "target": "com.amazonaws.ssoadmin#Duration",
588                    "traits": {
589                        "smithy.api#documentation": "<p>The length of time that the application user sessions are valid in the ISO-8601\n      standard.</p>"
590                    }
591                },
592                "RelayState": {
593                    "target": "com.amazonaws.ssoadmin#RelayState",
594                    "traits": {
595                        "smithy.api#documentation": "<p>Used to redirect users within the application during the federation authentication\n       process.</p>"
596                    }
597                },
598                "Tags": {
599                    "target": "com.amazonaws.ssoadmin#TagList",
600                    "traits": {
601                        "smithy.api#documentation": "<p>The tags to attach to the new <a>PermissionSet</a>.</p>"
602                    }
603                }
604            }
605        },
606        "com.amazonaws.ssoadmin#CreatePermissionSetResponse": {
607            "type": "structure",
608            "members": {
609                "PermissionSet": {
610                    "target": "com.amazonaws.ssoadmin#PermissionSet",
611                    "traits": {
612                        "smithy.api#documentation": "<p>Defines the level of access on an AWS account.</p>"
613                    }
614                }
615            }
616        },
617        "com.amazonaws.ssoadmin#Date": {
618            "type": "timestamp"
619        },
620        "com.amazonaws.ssoadmin#DeleteAccountAssignment": {
621            "type": "operation",
622            "input": {
623                "target": "com.amazonaws.ssoadmin#DeleteAccountAssignmentRequest"
624            },
625            "output": {
626                "target": "com.amazonaws.ssoadmin#DeleteAccountAssignmentResponse"
627            },
628            "errors": [
629                {
630                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
631                },
632                {
633                    "target": "com.amazonaws.ssoadmin#ConflictException"
634                },
635                {
636                    "target": "com.amazonaws.ssoadmin#InternalServerException"
637                },
638                {
639                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
640                },
641                {
642                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
643                },
644                {
645                    "target": "com.amazonaws.ssoadmin#ValidationException"
646                }
647            ],
648            "traits": {
649                "smithy.api#documentation": "<p>Deletes a principal's access from a specified AWS account using a specified permission\n      set.</p>"
650            }
651        },
652        "com.amazonaws.ssoadmin#DeleteAccountAssignmentRequest": {
653            "type": "structure",
654            "members": {
655                "InstanceArn": {
656                    "target": "com.amazonaws.ssoadmin#InstanceArn",
657                    "traits": {
658                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
659                        "smithy.api#required": {}
660                    }
661                },
662                "TargetId": {
663                    "target": "com.amazonaws.ssoadmin#TargetId",
664                    "traits": {
665                        "smithy.api#documentation": "<p>TargetID is an AWS account identifier, typically a 10-12 digit string (For example, 123456789012).</p>",
666                        "smithy.api#required": {}
667                    }
668                },
669                "TargetType": {
670                    "target": "com.amazonaws.ssoadmin#TargetType",
671                    "traits": {
672                        "smithy.api#documentation": "<p>The entity type for which the assignment will be deleted.</p>",
673                        "smithy.api#required": {}
674                    }
675                },
676                "PermissionSetArn": {
677                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
678                    "traits": {
679                        "smithy.api#documentation": "<p>The ARN of the permission set that will be used to remove access.</p>",
680                        "smithy.api#required": {}
681                    }
682                },
683                "PrincipalType": {
684                    "target": "com.amazonaws.ssoadmin#PrincipalType",
685                    "traits": {
686                        "smithy.api#documentation": "<p>The entity type for which the assignment will be deleted.</p>",
687                        "smithy.api#required": {}
688                    }
689                },
690                "PrincipalId": {
691                    "target": "com.amazonaws.ssoadmin#PrincipalId",
692                    "traits": {
693                        "smithy.api#documentation": "<p>An identifier for an object in AWS SSO, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in AWS SSO, see the <a href=\"/singlesignon/latest/IdentityStoreAPIReference/welcome.html\">AWS SSO Identity Store API Reference</a>.</p>",
694                        "smithy.api#required": {}
695                    }
696                }
697            }
698        },
699        "com.amazonaws.ssoadmin#DeleteAccountAssignmentResponse": {
700            "type": "structure",
701            "members": {
702                "AccountAssignmentDeletionStatus": {
703                    "target": "com.amazonaws.ssoadmin#AccountAssignmentOperationStatus",
704                    "traits": {
705                        "smithy.api#documentation": "<p>The status object for the account assignment deletion operation.</p>"
706                    }
707                }
708            }
709        },
710        "com.amazonaws.ssoadmin#DeleteInlinePolicyFromPermissionSet": {
711            "type": "operation",
712            "input": {
713                "target": "com.amazonaws.ssoadmin#DeleteInlinePolicyFromPermissionSetRequest"
714            },
715            "output": {
716                "target": "com.amazonaws.ssoadmin#DeleteInlinePolicyFromPermissionSetResponse"
717            },
718            "errors": [
719                {
720                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
721                },
722                {
723                    "target": "com.amazonaws.ssoadmin#ConflictException"
724                },
725                {
726                    "target": "com.amazonaws.ssoadmin#InternalServerException"
727                },
728                {
729                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
730                },
731                {
732                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
733                },
734                {
735                    "target": "com.amazonaws.ssoadmin#ValidationException"
736                }
737            ],
738            "traits": {
739                "smithy.api#documentation": "<p>Deletes the inline policy from a specified permission set.</p>"
740            }
741        },
742        "com.amazonaws.ssoadmin#DeleteInlinePolicyFromPermissionSetRequest": {
743            "type": "structure",
744            "members": {
745                "InstanceArn": {
746                    "target": "com.amazonaws.ssoadmin#InstanceArn",
747                    "traits": {
748                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
749                        "smithy.api#required": {}
750                    }
751                },
752                "PermissionSetArn": {
753                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
754                    "traits": {
755                        "smithy.api#documentation": "<p>The ARN of the permission set that will be used to remove access.</p>",
756                        "smithy.api#required": {}
757                    }
758                }
759            }
760        },
761        "com.amazonaws.ssoadmin#DeleteInlinePolicyFromPermissionSetResponse": {
762            "type": "structure",
763            "members": {}
764        },
765        "com.amazonaws.ssoadmin#DeleteInstanceAccessControlAttributeConfiguration": {
766            "type": "operation",
767            "input": {
768                "target": "com.amazonaws.ssoadmin#DeleteInstanceAccessControlAttributeConfigurationRequest"
769            },
770            "output": {
771                "target": "com.amazonaws.ssoadmin#DeleteInstanceAccessControlAttributeConfigurationResponse"
772            },
773            "errors": [
774                {
775                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
776                },
777                {
778                    "target": "com.amazonaws.ssoadmin#ConflictException"
779                },
780                {
781                    "target": "com.amazonaws.ssoadmin#InternalServerException"
782                },
783                {
784                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
785                },
786                {
787                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
788                },
789                {
790                    "target": "com.amazonaws.ssoadmin#ValidationException"
791                }
792            ],
793            "traits": {
794                "smithy.api#documentation": "<p>Disables the attributes-based access control (ABAC) feature for the specified AWS SSO instance and deletes all of the attribute mappings that have been configured. Once deleted, any attributes that are received from an identity source and any custom attributes you have previously configured will not be passed. For more information about ABAC, see <a href=\"/singlesignon/latest/userguide/abac.html\">Attribute-Based Access Control</a> in the <i>AWS SSO User Guide</i>.</p>"
795            }
796        },
797        "com.amazonaws.ssoadmin#DeleteInstanceAccessControlAttributeConfigurationRequest": {
798            "type": "structure",
799            "members": {
800                "InstanceArn": {
801                    "target": "com.amazonaws.ssoadmin#InstanceArn",
802                    "traits": {
803                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.</p>",
804                        "smithy.api#required": {}
805                    }
806                }
807            }
808        },
809        "com.amazonaws.ssoadmin#DeleteInstanceAccessControlAttributeConfigurationResponse": {
810            "type": "structure",
811            "members": {}
812        },
813        "com.amazonaws.ssoadmin#DeletePermissionSet": {
814            "type": "operation",
815            "input": {
816                "target": "com.amazonaws.ssoadmin#DeletePermissionSetRequest"
817            },
818            "output": {
819                "target": "com.amazonaws.ssoadmin#DeletePermissionSetResponse"
820            },
821            "errors": [
822                {
823                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
824                },
825                {
826                    "target": "com.amazonaws.ssoadmin#ConflictException"
827                },
828                {
829                    "target": "com.amazonaws.ssoadmin#InternalServerException"
830                },
831                {
832                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
833                },
834                {
835                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
836                },
837                {
838                    "target": "com.amazonaws.ssoadmin#ValidationException"
839                }
840            ],
841            "traits": {
842                "smithy.api#documentation": "<p>Deletes the specified permission set.</p>"
843            }
844        },
845        "com.amazonaws.ssoadmin#DeletePermissionSetRequest": {
846            "type": "structure",
847            "members": {
848                "InstanceArn": {
849                    "target": "com.amazonaws.ssoadmin#InstanceArn",
850                    "traits": {
851                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
852                        "smithy.api#required": {}
853                    }
854                },
855                "PermissionSetArn": {
856                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
857                    "traits": {
858                        "smithy.api#documentation": "<p>The ARN of the permission set that should be deleted.</p>",
859                        "smithy.api#required": {}
860                    }
861                }
862            }
863        },
864        "com.amazonaws.ssoadmin#DeletePermissionSetResponse": {
865            "type": "structure",
866            "members": {}
867        },
868        "com.amazonaws.ssoadmin#DescribeAccountAssignmentCreationStatus": {
869            "type": "operation",
870            "input": {
871                "target": "com.amazonaws.ssoadmin#DescribeAccountAssignmentCreationStatusRequest"
872            },
873            "output": {
874                "target": "com.amazonaws.ssoadmin#DescribeAccountAssignmentCreationStatusResponse"
875            },
876            "errors": [
877                {
878                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
879                },
880                {
881                    "target": "com.amazonaws.ssoadmin#InternalServerException"
882                },
883                {
884                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
885                },
886                {
887                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
888                },
889                {
890                    "target": "com.amazonaws.ssoadmin#ValidationException"
891                }
892            ],
893            "traits": {
894                "smithy.api#documentation": "<p>Describes the status of the assignment creation request.</p>"
895            }
896        },
897        "com.amazonaws.ssoadmin#DescribeAccountAssignmentCreationStatusRequest": {
898            "type": "structure",
899            "members": {
900                "InstanceArn": {
901                    "target": "com.amazonaws.ssoadmin#InstanceArn",
902                    "traits": {
903                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
904                        "smithy.api#required": {}
905                    }
906                },
907                "AccountAssignmentCreationRequestId": {
908                    "target": "com.amazonaws.ssoadmin#UUId",
909                    "traits": {
910                        "smithy.api#documentation": "<p>The identifier that is used to track the request operation progress.</p>",
911                        "smithy.api#required": {}
912                    }
913                }
914            }
915        },
916        "com.amazonaws.ssoadmin#DescribeAccountAssignmentCreationStatusResponse": {
917            "type": "structure",
918            "members": {
919                "AccountAssignmentCreationStatus": {
920                    "target": "com.amazonaws.ssoadmin#AccountAssignmentOperationStatus",
921                    "traits": {
922                        "smithy.api#documentation": "<p>The status object for the account assignment creation operation.</p>"
923                    }
924                }
925            }
926        },
927        "com.amazonaws.ssoadmin#DescribeAccountAssignmentDeletionStatus": {
928            "type": "operation",
929            "input": {
930                "target": "com.amazonaws.ssoadmin#DescribeAccountAssignmentDeletionStatusRequest"
931            },
932            "output": {
933                "target": "com.amazonaws.ssoadmin#DescribeAccountAssignmentDeletionStatusResponse"
934            },
935            "errors": [
936                {
937                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
938                },
939                {
940                    "target": "com.amazonaws.ssoadmin#InternalServerException"
941                },
942                {
943                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
944                },
945                {
946                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
947                },
948                {
949                    "target": "com.amazonaws.ssoadmin#ValidationException"
950                }
951            ],
952            "traits": {
953                "smithy.api#documentation": "<p>Describes the status of the assignment deletion request.</p>"
954            }
955        },
956        "com.amazonaws.ssoadmin#DescribeAccountAssignmentDeletionStatusRequest": {
957            "type": "structure",
958            "members": {
959                "InstanceArn": {
960                    "target": "com.amazonaws.ssoadmin#InstanceArn",
961                    "traits": {
962                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
963                        "smithy.api#required": {}
964                    }
965                },
966                "AccountAssignmentDeletionRequestId": {
967                    "target": "com.amazonaws.ssoadmin#UUId",
968                    "traits": {
969                        "smithy.api#documentation": "<p>The identifier that is used to track the request operation progress.</p>",
970                        "smithy.api#required": {}
971                    }
972                }
973            }
974        },
975        "com.amazonaws.ssoadmin#DescribeAccountAssignmentDeletionStatusResponse": {
976            "type": "structure",
977            "members": {
978                "AccountAssignmentDeletionStatus": {
979                    "target": "com.amazonaws.ssoadmin#AccountAssignmentOperationStatus",
980                    "traits": {
981                        "smithy.api#documentation": "<p>The status object for the account assignment deletion operation.</p>"
982                    }
983                }
984            }
985        },
986        "com.amazonaws.ssoadmin#DescribeInstanceAccessControlAttributeConfiguration": {
987            "type": "operation",
988            "input": {
989                "target": "com.amazonaws.ssoadmin#DescribeInstanceAccessControlAttributeConfigurationRequest"
990            },
991            "output": {
992                "target": "com.amazonaws.ssoadmin#DescribeInstanceAccessControlAttributeConfigurationResponse"
993            },
994            "errors": [
995                {
996                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
997                },
998                {
999                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1000                },
1001                {
1002                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1003                },
1004                {
1005                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1006                },
1007                {
1008                    "target": "com.amazonaws.ssoadmin#ValidationException"
1009                }
1010            ],
1011            "traits": {
1012                "smithy.api#documentation": "<p>Returns the list of AWS SSO identity store attributes that have been configured to work with attributes-based access control (ABAC) for the specified AWS SSO instance. This will not return attributes configured and sent by an external identity provider. For more information about ABAC, see <a href=\"/singlesignon/latest/userguide/abac.html\">Attribute-Based Access Control</a> in the <i>AWS SSO User Guide</i>.</p>"
1013            }
1014        },
1015        "com.amazonaws.ssoadmin#DescribeInstanceAccessControlAttributeConfigurationRequest": {
1016            "type": "structure",
1017            "members": {
1018                "InstanceArn": {
1019                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1020                    "traits": {
1021                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.</p>",
1022                        "smithy.api#required": {}
1023                    }
1024                }
1025            }
1026        },
1027        "com.amazonaws.ssoadmin#DescribeInstanceAccessControlAttributeConfigurationResponse": {
1028            "type": "structure",
1029            "members": {
1030                "Status": {
1031                    "target": "com.amazonaws.ssoadmin#InstanceAccessControlAttributeConfigurationStatus",
1032                    "traits": {
1033                        "smithy.api#documentation": "<p>The status of the attribute configuration process.</p>"
1034                    }
1035                },
1036                "StatusReason": {
1037                    "target": "com.amazonaws.ssoadmin#InstanceAccessControlAttributeConfigurationStatusReason",
1038                    "traits": {
1039                        "smithy.api#documentation": "<p>Provides more details about the current status of the specified attribute.</p>"
1040                    }
1041                },
1042                "InstanceAccessControlAttributeConfiguration": {
1043                    "target": "com.amazonaws.ssoadmin#InstanceAccessControlAttributeConfiguration",
1044                    "traits": {
1045                        "smithy.api#documentation": "<p>Gets the list of AWS SSO identity store attributes added to your ABAC configuration.</p>"
1046                    }
1047                }
1048            }
1049        },
1050        "com.amazonaws.ssoadmin#DescribePermissionSet": {
1051            "type": "operation",
1052            "input": {
1053                "target": "com.amazonaws.ssoadmin#DescribePermissionSetRequest"
1054            },
1055            "output": {
1056                "target": "com.amazonaws.ssoadmin#DescribePermissionSetResponse"
1057            },
1058            "errors": [
1059                {
1060                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1061                },
1062                {
1063                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1064                },
1065                {
1066                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1067                },
1068                {
1069                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1070                },
1071                {
1072                    "target": "com.amazonaws.ssoadmin#ValidationException"
1073                }
1074            ],
1075            "traits": {
1076                "smithy.api#documentation": "<p>Gets the details of the permission set.</p>"
1077            }
1078        },
1079        "com.amazonaws.ssoadmin#DescribePermissionSetProvisioningStatus": {
1080            "type": "operation",
1081            "input": {
1082                "target": "com.amazonaws.ssoadmin#DescribePermissionSetProvisioningStatusRequest"
1083            },
1084            "output": {
1085                "target": "com.amazonaws.ssoadmin#DescribePermissionSetProvisioningStatusResponse"
1086            },
1087            "errors": [
1088                {
1089                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1090                },
1091                {
1092                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1093                },
1094                {
1095                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1096                },
1097                {
1098                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1099                },
1100                {
1101                    "target": "com.amazonaws.ssoadmin#ValidationException"
1102                }
1103            ],
1104            "traits": {
1105                "smithy.api#documentation": "<p>Describes the status for the given permission set provisioning request.</p>"
1106            }
1107        },
1108        "com.amazonaws.ssoadmin#DescribePermissionSetProvisioningStatusRequest": {
1109            "type": "structure",
1110            "members": {
1111                "InstanceArn": {
1112                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1113                    "traits": {
1114                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1115                        "smithy.api#required": {}
1116                    }
1117                },
1118                "ProvisionPermissionSetRequestId": {
1119                    "target": "com.amazonaws.ssoadmin#UUId",
1120                    "traits": {
1121                        "smithy.api#documentation": "<p>The identifier that is provided by the <a>ProvisionPermissionSet</a> call to\n       retrieve the current status of the provisioning workflow.</p>",
1122                        "smithy.api#required": {}
1123                    }
1124                }
1125            }
1126        },
1127        "com.amazonaws.ssoadmin#DescribePermissionSetProvisioningStatusResponse": {
1128            "type": "structure",
1129            "members": {
1130                "PermissionSetProvisioningStatus": {
1131                    "target": "com.amazonaws.ssoadmin#PermissionSetProvisioningStatus",
1132                    "traits": {
1133                        "smithy.api#documentation": "<p>The status object for the permission set provisioning operation.</p>"
1134                    }
1135                }
1136            }
1137        },
1138        "com.amazonaws.ssoadmin#DescribePermissionSetRequest": {
1139            "type": "structure",
1140            "members": {
1141                "InstanceArn": {
1142                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1143                    "traits": {
1144                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1145                        "smithy.api#required": {}
1146                    }
1147                },
1148                "PermissionSetArn": {
1149                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
1150                    "traits": {
1151                        "smithy.api#documentation": "<p>The ARN of the permission set.</p>",
1152                        "smithy.api#required": {}
1153                    }
1154                }
1155            }
1156        },
1157        "com.amazonaws.ssoadmin#DescribePermissionSetResponse": {
1158            "type": "structure",
1159            "members": {
1160                "PermissionSet": {
1161                    "target": "com.amazonaws.ssoadmin#PermissionSet",
1162                    "traits": {
1163                        "smithy.api#documentation": "<p>Describes the level of access on an AWS account.</p>"
1164                    }
1165                }
1166            }
1167        },
1168        "com.amazonaws.ssoadmin#DetachManagedPolicyFromPermissionSet": {
1169            "type": "operation",
1170            "input": {
1171                "target": "com.amazonaws.ssoadmin#DetachManagedPolicyFromPermissionSetRequest"
1172            },
1173            "output": {
1174                "target": "com.amazonaws.ssoadmin#DetachManagedPolicyFromPermissionSetResponse"
1175            },
1176            "errors": [
1177                {
1178                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1179                },
1180                {
1181                    "target": "com.amazonaws.ssoadmin#ConflictException"
1182                },
1183                {
1184                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1185                },
1186                {
1187                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1188                },
1189                {
1190                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1191                },
1192                {
1193                    "target": "com.amazonaws.ssoadmin#ValidationException"
1194                }
1195            ],
1196            "traits": {
1197                "smithy.api#documentation": "<p>Detaches the attached IAM managed policy ARN from the specified permission set.</p>"
1198            }
1199        },
1200        "com.amazonaws.ssoadmin#DetachManagedPolicyFromPermissionSetRequest": {
1201            "type": "structure",
1202            "members": {
1203                "InstanceArn": {
1204                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1205                    "traits": {
1206                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1207                        "smithy.api#required": {}
1208                    }
1209                },
1210                "PermissionSetArn": {
1211                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
1212                    "traits": {
1213                        "smithy.api#documentation": "<p>The ARN of the <a>PermissionSet</a> from which the policy should be detached.</p>",
1214                        "smithy.api#required": {}
1215                    }
1216                },
1217                "ManagedPolicyArn": {
1218                    "target": "com.amazonaws.ssoadmin#ManagedPolicyArn",
1219                    "traits": {
1220                        "smithy.api#documentation": "<p>The IAM managed policy ARN to be attached to a permission set.</p>",
1221                        "smithy.api#required": {}
1222                    }
1223                }
1224            }
1225        },
1226        "com.amazonaws.ssoadmin#DetachManagedPolicyFromPermissionSetResponse": {
1227            "type": "structure",
1228            "members": {}
1229        },
1230        "com.amazonaws.ssoadmin#Duration": {
1231            "type": "string",
1232            "traits": {
1233                "smithy.api#length": {
1234                    "min": 1,
1235                    "max": 100
1236                },
1237                "smithy.api#pattern": "^(-?)P(?=\\d|T\\d)(?:(\\d+)Y)?(?:(\\d+)M)?(?:(\\d+)([DW]))?(?:T(?:(\\d+)H)?(?:(\\d+)M)?(?:(\\d+(?:\\.\\d+)?)S)?)?$"
1238            }
1239        },
1240        "com.amazonaws.ssoadmin#GeneralArn": {
1241            "type": "string",
1242            "traits": {
1243                "smithy.api#length": {
1244                    "min": 10,
1245                    "max": 2048
1246                },
1247                "smithy.api#pattern": "arn:aws:sso:([a-zA-Z0-9-]+)?:(\\d{12})?:[a-zA-Z0-9-]+/[a-zA-Z0-9-/.]+"
1248            }
1249        },
1250        "com.amazonaws.ssoadmin#GetInlinePolicyForPermissionSet": {
1251            "type": "operation",
1252            "input": {
1253                "target": "com.amazonaws.ssoadmin#GetInlinePolicyForPermissionSetRequest"
1254            },
1255            "output": {
1256                "target": "com.amazonaws.ssoadmin#GetInlinePolicyForPermissionSetResponse"
1257            },
1258            "errors": [
1259                {
1260                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1261                },
1262                {
1263                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1264                },
1265                {
1266                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1267                },
1268                {
1269                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1270                },
1271                {
1272                    "target": "com.amazonaws.ssoadmin#ValidationException"
1273                }
1274            ],
1275            "traits": {
1276                "smithy.api#documentation": "<p>Obtains the inline policy assigned to the permission set.</p>"
1277            }
1278        },
1279        "com.amazonaws.ssoadmin#GetInlinePolicyForPermissionSetRequest": {
1280            "type": "structure",
1281            "members": {
1282                "InstanceArn": {
1283                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1284                    "traits": {
1285                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1286                        "smithy.api#required": {}
1287                    }
1288                },
1289                "PermissionSetArn": {
1290                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
1291                    "traits": {
1292                        "smithy.api#documentation": "<p>The ARN of the permission set.</p>",
1293                        "smithy.api#required": {}
1294                    }
1295                }
1296            }
1297        },
1298        "com.amazonaws.ssoadmin#GetInlinePolicyForPermissionSetResponse": {
1299            "type": "structure",
1300            "members": {
1301                "InlinePolicy": {
1302                    "target": "com.amazonaws.ssoadmin#PermissionSetPolicyDocument",
1303                    "traits": {
1304                        "smithy.api#documentation": "<p>The IAM inline policy that is attached to the permission set.</p>"
1305                    }
1306                }
1307            }
1308        },
1309        "com.amazonaws.ssoadmin#Id": {
1310            "type": "string",
1311            "traits": {
1312                "smithy.api#length": {
1313                    "min": 1,
1314                    "max": 64
1315                },
1316                "smithy.api#pattern": "^[a-zA-Z0-9-]*"
1317            }
1318        },
1319        "com.amazonaws.ssoadmin#InstanceAccessControlAttributeConfiguration": {
1320            "type": "structure",
1321            "members": {
1322                "AccessControlAttributes": {
1323                    "target": "com.amazonaws.ssoadmin#AccessControlAttributeList",
1324                    "traits": {
1325                        "smithy.api#documentation": "<p>Lists the attributes that are configured for ABAC in the specified AWS SSO instance.</p>",
1326                        "smithy.api#required": {}
1327                    }
1328                }
1329            },
1330            "traits": {
1331                "smithy.api#documentation": "<p>Specifies the attributes to add to your attribute-based access control (ABAC) configuration.</p>"
1332            }
1333        },
1334        "com.amazonaws.ssoadmin#InstanceAccessControlAttributeConfigurationStatus": {
1335            "type": "string",
1336            "traits": {
1337                "smithy.api#enum": [
1338                    {
1339                        "value": "ENABLED",
1340                        "name": "ENABLED"
1341                    },
1342                    {
1343                        "value": "CREATION_IN_PROGRESS",
1344                        "name": "CREATION_IN_PROGRESS"
1345                    },
1346                    {
1347                        "value": "CREATION_FAILED",
1348                        "name": "CREATION_FAILED"
1349                    }
1350                ]
1351            }
1352        },
1353        "com.amazonaws.ssoadmin#InstanceAccessControlAttributeConfigurationStatusReason": {
1354            "type": "string"
1355        },
1356        "com.amazonaws.ssoadmin#InstanceArn": {
1357            "type": "string",
1358            "traits": {
1359                "smithy.api#length": {
1360                    "min": 10,
1361                    "max": 1224
1362                },
1363                "smithy.api#pattern": "arn:aws:sso:::instance/(sso)?ins-[a-zA-Z0-9-.]{16}"
1364            }
1365        },
1366        "com.amazonaws.ssoadmin#InstanceList": {
1367            "type": "list",
1368            "member": {
1369                "target": "com.amazonaws.ssoadmin#InstanceMetadata"
1370            }
1371        },
1372        "com.amazonaws.ssoadmin#InstanceMetadata": {
1373            "type": "structure",
1374            "members": {
1375                "InstanceArn": {
1376                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1377                    "traits": {
1378                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>"
1379                    }
1380                },
1381                "IdentityStoreId": {
1382                    "target": "com.amazonaws.ssoadmin#Id",
1383                    "traits": {
1384                        "smithy.api#documentation": "<p>The identifier of the identity store that is connected to the SSO instance.</p>"
1385                    }
1386                }
1387            },
1388            "traits": {
1389                "smithy.api#documentation": "<p>Provides information about the SSO instance.</p>"
1390            }
1391        },
1392        "com.amazonaws.ssoadmin#InternalFailureMessage": {
1393            "type": "string"
1394        },
1395        "com.amazonaws.ssoadmin#InternalServerException": {
1396            "type": "structure",
1397            "members": {
1398                "Message": {
1399                    "target": "com.amazonaws.ssoadmin#InternalFailureMessage"
1400                }
1401            },
1402            "traits": {
1403                "smithy.api#documentation": "<p>The request processing has failed because of an unknown error, exception, or failure with\n      an internal server.</p>",
1404                "smithy.api#error": "server",
1405                "smithy.api#httpError": 500
1406            }
1407        },
1408        "com.amazonaws.ssoadmin#ListAccountAssignmentCreationStatus": {
1409            "type": "operation",
1410            "input": {
1411                "target": "com.amazonaws.ssoadmin#ListAccountAssignmentCreationStatusRequest"
1412            },
1413            "output": {
1414                "target": "com.amazonaws.ssoadmin#ListAccountAssignmentCreationStatusResponse"
1415            },
1416            "errors": [
1417                {
1418                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1419                },
1420                {
1421                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1422                },
1423                {
1424                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1425                },
1426                {
1427                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1428                },
1429                {
1430                    "target": "com.amazonaws.ssoadmin#ValidationException"
1431                }
1432            ],
1433            "traits": {
1434                "smithy.api#documentation": "<p>Lists the status of the AWS account assignment creation requests for a specified SSO\n       instance.</p>",
1435                "smithy.api#paginated": {
1436                    "inputToken": "NextToken",
1437                    "outputToken": "NextToken",
1438                    "items": "AccountAssignmentsCreationStatus",
1439                    "pageSize": "MaxResults"
1440                }
1441            }
1442        },
1443        "com.amazonaws.ssoadmin#ListAccountAssignmentCreationStatusRequest": {
1444            "type": "structure",
1445            "members": {
1446                "InstanceArn": {
1447                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1448                    "traits": {
1449                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1450                        "smithy.api#required": {}
1451                    }
1452                },
1453                "MaxResults": {
1454                    "target": "com.amazonaws.ssoadmin#MaxResults",
1455                    "traits": {
1456                        "smithy.api#documentation": "<p>The maximum number of results to display for the assignment.</p>"
1457                    }
1458                },
1459                "NextToken": {
1460                    "target": "com.amazonaws.ssoadmin#Token",
1461                    "traits": {
1462                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1463                    }
1464                },
1465                "Filter": {
1466                    "target": "com.amazonaws.ssoadmin#OperationStatusFilter",
1467                    "traits": {
1468                        "smithy.api#documentation": "<p>Filters results based on the passed attribute value.</p>"
1469                    }
1470                }
1471            }
1472        },
1473        "com.amazonaws.ssoadmin#ListAccountAssignmentCreationStatusResponse": {
1474            "type": "structure",
1475            "members": {
1476                "AccountAssignmentsCreationStatus": {
1477                    "target": "com.amazonaws.ssoadmin#AccountAssignmentOperationStatusList",
1478                    "traits": {
1479                        "smithy.api#documentation": "<p>The status object for the account assignment creation operation.</p>"
1480                    }
1481                },
1482                "NextToken": {
1483                    "target": "com.amazonaws.ssoadmin#Token",
1484                    "traits": {
1485                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1486                    }
1487                }
1488            }
1489        },
1490        "com.amazonaws.ssoadmin#ListAccountAssignmentDeletionStatus": {
1491            "type": "operation",
1492            "input": {
1493                "target": "com.amazonaws.ssoadmin#ListAccountAssignmentDeletionStatusRequest"
1494            },
1495            "output": {
1496                "target": "com.amazonaws.ssoadmin#ListAccountAssignmentDeletionStatusResponse"
1497            },
1498            "errors": [
1499                {
1500                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1501                },
1502                {
1503                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1504                },
1505                {
1506                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1507                },
1508                {
1509                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1510                },
1511                {
1512                    "target": "com.amazonaws.ssoadmin#ValidationException"
1513                }
1514            ],
1515            "traits": {
1516                "smithy.api#documentation": "<p>Lists the status of the AWS account assignment deletion requests for a specified SSO\n       instance.</p>",
1517                "smithy.api#paginated": {
1518                    "inputToken": "NextToken",
1519                    "outputToken": "NextToken",
1520                    "items": "AccountAssignmentsDeletionStatus",
1521                    "pageSize": "MaxResults"
1522                }
1523            }
1524        },
1525        "com.amazonaws.ssoadmin#ListAccountAssignmentDeletionStatusRequest": {
1526            "type": "structure",
1527            "members": {
1528                "InstanceArn": {
1529                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1530                    "traits": {
1531                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1532                        "smithy.api#required": {}
1533                    }
1534                },
1535                "MaxResults": {
1536                    "target": "com.amazonaws.ssoadmin#MaxResults",
1537                    "traits": {
1538                        "smithy.api#documentation": "<p>The maximum number of results to display for the assignment.</p>"
1539                    }
1540                },
1541                "NextToken": {
1542                    "target": "com.amazonaws.ssoadmin#Token",
1543                    "traits": {
1544                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1545                    }
1546                },
1547                "Filter": {
1548                    "target": "com.amazonaws.ssoadmin#OperationStatusFilter",
1549                    "traits": {
1550                        "smithy.api#documentation": "<p>Filters results based on the passed attribute value.</p>"
1551                    }
1552                }
1553            }
1554        },
1555        "com.amazonaws.ssoadmin#ListAccountAssignmentDeletionStatusResponse": {
1556            "type": "structure",
1557            "members": {
1558                "AccountAssignmentsDeletionStatus": {
1559                    "target": "com.amazonaws.ssoadmin#AccountAssignmentOperationStatusList",
1560                    "traits": {
1561                        "smithy.api#documentation": "<p>The status object for the account assignment deletion operation.</p>"
1562                    }
1563                },
1564                "NextToken": {
1565                    "target": "com.amazonaws.ssoadmin#Token",
1566                    "traits": {
1567                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1568                    }
1569                }
1570            }
1571        },
1572        "com.amazonaws.ssoadmin#ListAccountAssignments": {
1573            "type": "operation",
1574            "input": {
1575                "target": "com.amazonaws.ssoadmin#ListAccountAssignmentsRequest"
1576            },
1577            "output": {
1578                "target": "com.amazonaws.ssoadmin#ListAccountAssignmentsResponse"
1579            },
1580            "errors": [
1581                {
1582                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1583                },
1584                {
1585                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1586                },
1587                {
1588                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1589                },
1590                {
1591                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1592                },
1593                {
1594                    "target": "com.amazonaws.ssoadmin#ValidationException"
1595                }
1596            ],
1597            "traits": {
1598                "smithy.api#documentation": "<p>Lists the assignee of the specified AWS account with the specified permission\n       set.</p>",
1599                "smithy.api#paginated": {
1600                    "inputToken": "NextToken",
1601                    "outputToken": "NextToken",
1602                    "items": "AccountAssignments",
1603                    "pageSize": "MaxResults"
1604                }
1605            }
1606        },
1607        "com.amazonaws.ssoadmin#ListAccountAssignmentsRequest": {
1608            "type": "structure",
1609            "members": {
1610                "InstanceArn": {
1611                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1612                    "traits": {
1613                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1614                        "smithy.api#required": {}
1615                    }
1616                },
1617                "AccountId": {
1618                    "target": "com.amazonaws.ssoadmin#TargetId",
1619                    "traits": {
1620                        "smithy.api#documentation": "<p>The identifier of the AWS account from which to list the assignments.</p>",
1621                        "smithy.api#required": {}
1622                    }
1623                },
1624                "PermissionSetArn": {
1625                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
1626                    "traits": {
1627                        "smithy.api#documentation": "<p>The ARN of the permission set from which to list assignments.</p>",
1628                        "smithy.api#required": {}
1629                    }
1630                },
1631                "MaxResults": {
1632                    "target": "com.amazonaws.ssoadmin#MaxResults",
1633                    "traits": {
1634                        "smithy.api#documentation": "<p>The maximum number of results to display for the assignment.</p>"
1635                    }
1636                },
1637                "NextToken": {
1638                    "target": "com.amazonaws.ssoadmin#Token",
1639                    "traits": {
1640                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1641                    }
1642                }
1643            }
1644        },
1645        "com.amazonaws.ssoadmin#ListAccountAssignmentsResponse": {
1646            "type": "structure",
1647            "members": {
1648                "AccountAssignments": {
1649                    "target": "com.amazonaws.ssoadmin#AccountAssignmentList",
1650                    "traits": {
1651                        "smithy.api#documentation": "<p>The list of assignments that match the input AWS account and permission set.</p>"
1652                    }
1653                },
1654                "NextToken": {
1655                    "target": "com.amazonaws.ssoadmin#Token",
1656                    "traits": {
1657                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1658                    }
1659                }
1660            }
1661        },
1662        "com.amazonaws.ssoadmin#ListAccountsForProvisionedPermissionSet": {
1663            "type": "operation",
1664            "input": {
1665                "target": "com.amazonaws.ssoadmin#ListAccountsForProvisionedPermissionSetRequest"
1666            },
1667            "output": {
1668                "target": "com.amazonaws.ssoadmin#ListAccountsForProvisionedPermissionSetResponse"
1669            },
1670            "errors": [
1671                {
1672                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1673                },
1674                {
1675                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1676                },
1677                {
1678                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1679                },
1680                {
1681                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1682                },
1683                {
1684                    "target": "com.amazonaws.ssoadmin#ValidationException"
1685                }
1686            ],
1687            "traits": {
1688                "smithy.api#documentation": "<p>Lists all the AWS accounts where the specified permission set is provisioned.</p>",
1689                "smithy.api#paginated": {
1690                    "inputToken": "NextToken",
1691                    "outputToken": "NextToken",
1692                    "items": "AccountIds",
1693                    "pageSize": "MaxResults"
1694                }
1695            }
1696        },
1697        "com.amazonaws.ssoadmin#ListAccountsForProvisionedPermissionSetRequest": {
1698            "type": "structure",
1699            "members": {
1700                "InstanceArn": {
1701                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1702                    "traits": {
1703                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1704                        "smithy.api#required": {}
1705                    }
1706                },
1707                "PermissionSetArn": {
1708                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
1709                    "traits": {
1710                        "smithy.api#documentation": "<p>The ARN of the <a>PermissionSet</a> from which the associated AWS accounts\n      will be listed.</p>",
1711                        "smithy.api#required": {}
1712                    }
1713                },
1714                "ProvisioningStatus": {
1715                    "target": "com.amazonaws.ssoadmin#ProvisioningStatus",
1716                    "traits": {
1717                        "smithy.api#documentation": "<p>The permission set provisioning status for an AWS account.</p>"
1718                    }
1719                },
1720                "MaxResults": {
1721                    "target": "com.amazonaws.ssoadmin#MaxResults",
1722                    "traits": {
1723                        "smithy.api#documentation": "<p>The maximum number of results to display for the <a>PermissionSet</a>.</p>"
1724                    }
1725                },
1726                "NextToken": {
1727                    "target": "com.amazonaws.ssoadmin#Token",
1728                    "traits": {
1729                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1730                    }
1731                }
1732            }
1733        },
1734        "com.amazonaws.ssoadmin#ListAccountsForProvisionedPermissionSetResponse": {
1735            "type": "structure",
1736            "members": {
1737                "AccountIds": {
1738                    "target": "com.amazonaws.ssoadmin#AccountList",
1739                    "traits": {
1740                        "smithy.api#documentation": "<p>The list of AWS <code>AccountIds</code>.</p>"
1741                    }
1742                },
1743                "NextToken": {
1744                    "target": "com.amazonaws.ssoadmin#Token",
1745                    "traits": {
1746                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1747                    }
1748                }
1749            }
1750        },
1751        "com.amazonaws.ssoadmin#ListInstances": {
1752            "type": "operation",
1753            "input": {
1754                "target": "com.amazonaws.ssoadmin#ListInstancesRequest"
1755            },
1756            "output": {
1757                "target": "com.amazonaws.ssoadmin#ListInstancesResponse"
1758            },
1759            "errors": [
1760                {
1761                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1762                },
1763                {
1764                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1765                },
1766                {
1767                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1768                },
1769                {
1770                    "target": "com.amazonaws.ssoadmin#ValidationException"
1771                }
1772            ],
1773            "traits": {
1774                "smithy.api#documentation": "<p>Lists the SSO instances that the caller has access to.</p>",
1775                "smithy.api#paginated": {
1776                    "inputToken": "NextToken",
1777                    "outputToken": "NextToken",
1778                    "items": "Instances",
1779                    "pageSize": "MaxResults"
1780                }
1781            }
1782        },
1783        "com.amazonaws.ssoadmin#ListInstancesRequest": {
1784            "type": "structure",
1785            "members": {
1786                "MaxResults": {
1787                    "target": "com.amazonaws.ssoadmin#MaxResults",
1788                    "traits": {
1789                        "smithy.api#documentation": "<p>The maximum number of results to display for the instance.</p>"
1790                    }
1791                },
1792                "NextToken": {
1793                    "target": "com.amazonaws.ssoadmin#Token",
1794                    "traits": {
1795                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1796                    }
1797                }
1798            }
1799        },
1800        "com.amazonaws.ssoadmin#ListInstancesResponse": {
1801            "type": "structure",
1802            "members": {
1803                "Instances": {
1804                    "target": "com.amazonaws.ssoadmin#InstanceList",
1805                    "traits": {
1806                        "smithy.api#documentation": "<p>Lists the SSO instances that the caller has access to.</p>"
1807                    }
1808                },
1809                "NextToken": {
1810                    "target": "com.amazonaws.ssoadmin#Token",
1811                    "traits": {
1812                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1813                    }
1814                }
1815            }
1816        },
1817        "com.amazonaws.ssoadmin#ListManagedPoliciesInPermissionSet": {
1818            "type": "operation",
1819            "input": {
1820                "target": "com.amazonaws.ssoadmin#ListManagedPoliciesInPermissionSetRequest"
1821            },
1822            "output": {
1823                "target": "com.amazonaws.ssoadmin#ListManagedPoliciesInPermissionSetResponse"
1824            },
1825            "errors": [
1826                {
1827                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1828                },
1829                {
1830                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1831                },
1832                {
1833                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1834                },
1835                {
1836                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1837                },
1838                {
1839                    "target": "com.amazonaws.ssoadmin#ValidationException"
1840                }
1841            ],
1842            "traits": {
1843                "smithy.api#documentation": "<p>Lists the IAM managed policy that is attached to a specified permission set.</p>",
1844                "smithy.api#paginated": {
1845                    "inputToken": "NextToken",
1846                    "outputToken": "NextToken",
1847                    "items": "AttachedManagedPolicies",
1848                    "pageSize": "MaxResults"
1849                }
1850            }
1851        },
1852        "com.amazonaws.ssoadmin#ListManagedPoliciesInPermissionSetRequest": {
1853            "type": "structure",
1854            "members": {
1855                "InstanceArn": {
1856                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1857                    "traits": {
1858                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1859                        "smithy.api#required": {}
1860                    }
1861                },
1862                "PermissionSetArn": {
1863                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
1864                    "traits": {
1865                        "smithy.api#documentation": "<p>The ARN of the <a>PermissionSet</a> whose managed policies will be listed.</p>",
1866                        "smithy.api#required": {}
1867                    }
1868                },
1869                "MaxResults": {
1870                    "target": "com.amazonaws.ssoadmin#MaxResults",
1871                    "traits": {
1872                        "smithy.api#documentation": "<p>The maximum number of results to display for the <a>PermissionSet</a>.</p>"
1873                    }
1874                },
1875                "NextToken": {
1876                    "target": "com.amazonaws.ssoadmin#Token",
1877                    "traits": {
1878                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1879                    }
1880                }
1881            }
1882        },
1883        "com.amazonaws.ssoadmin#ListManagedPoliciesInPermissionSetResponse": {
1884            "type": "structure",
1885            "members": {
1886                "AttachedManagedPolicies": {
1887                    "target": "com.amazonaws.ssoadmin#AttachedManagedPolicyList",
1888                    "traits": {
1889                        "smithy.api#documentation": "<p>The array of the <a>AttachedManagedPolicy</a> data type object.</p>"
1890                    }
1891                },
1892                "NextToken": {
1893                    "target": "com.amazonaws.ssoadmin#Token",
1894                    "traits": {
1895                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1896                    }
1897                }
1898            }
1899        },
1900        "com.amazonaws.ssoadmin#ListPermissionSetProvisioningStatus": {
1901            "type": "operation",
1902            "input": {
1903                "target": "com.amazonaws.ssoadmin#ListPermissionSetProvisioningStatusRequest"
1904            },
1905            "output": {
1906                "target": "com.amazonaws.ssoadmin#ListPermissionSetProvisioningStatusResponse"
1907            },
1908            "errors": [
1909                {
1910                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1911                },
1912                {
1913                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1914                },
1915                {
1916                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1917                },
1918                {
1919                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
1920                },
1921                {
1922                    "target": "com.amazonaws.ssoadmin#ValidationException"
1923                }
1924            ],
1925            "traits": {
1926                "smithy.api#documentation": "<p>Lists the status of the permission set provisioning requests for a specified SSO\n      instance.</p>",
1927                "smithy.api#paginated": {
1928                    "inputToken": "NextToken",
1929                    "outputToken": "NextToken",
1930                    "items": "PermissionSetsProvisioningStatus",
1931                    "pageSize": "MaxResults"
1932                }
1933            }
1934        },
1935        "com.amazonaws.ssoadmin#ListPermissionSetProvisioningStatusRequest": {
1936            "type": "structure",
1937            "members": {
1938                "InstanceArn": {
1939                    "target": "com.amazonaws.ssoadmin#InstanceArn",
1940                    "traits": {
1941                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
1942                        "smithy.api#required": {}
1943                    }
1944                },
1945                "MaxResults": {
1946                    "target": "com.amazonaws.ssoadmin#MaxResults",
1947                    "traits": {
1948                        "smithy.api#documentation": "<p>The maximum number of results to display for the assignment.</p>"
1949                    }
1950                },
1951                "NextToken": {
1952                    "target": "com.amazonaws.ssoadmin#Token",
1953                    "traits": {
1954                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1955                    }
1956                },
1957                "Filter": {
1958                    "target": "com.amazonaws.ssoadmin#OperationStatusFilter",
1959                    "traits": {
1960                        "smithy.api#documentation": "<p>Filters results based on the passed attribute value.</p>"
1961                    }
1962                }
1963            }
1964        },
1965        "com.amazonaws.ssoadmin#ListPermissionSetProvisioningStatusResponse": {
1966            "type": "structure",
1967            "members": {
1968                "PermissionSetsProvisioningStatus": {
1969                    "target": "com.amazonaws.ssoadmin#PermissionSetProvisioningStatusList",
1970                    "traits": {
1971                        "smithy.api#documentation": "<p>The status object for the permission set provisioning operation.</p>"
1972                    }
1973                },
1974                "NextToken": {
1975                    "target": "com.amazonaws.ssoadmin#Token",
1976                    "traits": {
1977                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
1978                    }
1979                }
1980            }
1981        },
1982        "com.amazonaws.ssoadmin#ListPermissionSets": {
1983            "type": "operation",
1984            "input": {
1985                "target": "com.amazonaws.ssoadmin#ListPermissionSetsRequest"
1986            },
1987            "output": {
1988                "target": "com.amazonaws.ssoadmin#ListPermissionSetsResponse"
1989            },
1990            "errors": [
1991                {
1992                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
1993                },
1994                {
1995                    "target": "com.amazonaws.ssoadmin#InternalServerException"
1996                },
1997                {
1998                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
1999                },
2000                {
2001                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
2002                },
2003                {
2004                    "target": "com.amazonaws.ssoadmin#ValidationException"
2005                }
2006            ],
2007            "traits": {
2008                "smithy.api#documentation": "<p>Lists the <a>PermissionSet</a>s in an SSO instance.</p>",
2009                "smithy.api#paginated": {
2010                    "inputToken": "NextToken",
2011                    "outputToken": "NextToken",
2012                    "items": "PermissionSets",
2013                    "pageSize": "MaxResults"
2014                }
2015            }
2016        },
2017        "com.amazonaws.ssoadmin#ListPermissionSetsProvisionedToAccount": {
2018            "type": "operation",
2019            "input": {
2020                "target": "com.amazonaws.ssoadmin#ListPermissionSetsProvisionedToAccountRequest"
2021            },
2022            "output": {
2023                "target": "com.amazonaws.ssoadmin#ListPermissionSetsProvisionedToAccountResponse"
2024            },
2025            "errors": [
2026                {
2027                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
2028                },
2029                {
2030                    "target": "com.amazonaws.ssoadmin#InternalServerException"
2031                },
2032                {
2033                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
2034                },
2035                {
2036                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
2037                },
2038                {
2039                    "target": "com.amazonaws.ssoadmin#ValidationException"
2040                }
2041            ],
2042            "traits": {
2043                "smithy.api#documentation": "<p>Lists all the permission sets that are provisioned to a specified AWS account.</p>",
2044                "smithy.api#paginated": {
2045                    "inputToken": "NextToken",
2046                    "outputToken": "NextToken",
2047                    "items": "PermissionSets",
2048                    "pageSize": "MaxResults"
2049                }
2050            }
2051        },
2052        "com.amazonaws.ssoadmin#ListPermissionSetsProvisionedToAccountRequest": {
2053            "type": "structure",
2054            "members": {
2055                "InstanceArn": {
2056                    "target": "com.amazonaws.ssoadmin#InstanceArn",
2057                    "traits": {
2058                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
2059                        "smithy.api#required": {}
2060                    }
2061                },
2062                "AccountId": {
2063                    "target": "com.amazonaws.ssoadmin#AccountId",
2064                    "traits": {
2065                        "smithy.api#documentation": "<p>The identifier of the AWS account from which to list the assignments.</p>",
2066                        "smithy.api#required": {}
2067                    }
2068                },
2069                "ProvisioningStatus": {
2070                    "target": "com.amazonaws.ssoadmin#ProvisioningStatus",
2071                    "traits": {
2072                        "smithy.api#documentation": "<p>The status object for the permission set provisioning operation.</p>"
2073                    }
2074                },
2075                "MaxResults": {
2076                    "target": "com.amazonaws.ssoadmin#MaxResults",
2077                    "traits": {
2078                        "smithy.api#documentation": "<p>The maximum number of results to display for the assignment.</p>"
2079                    }
2080                },
2081                "NextToken": {
2082                    "target": "com.amazonaws.ssoadmin#Token",
2083                    "traits": {
2084                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
2085                    }
2086                }
2087            }
2088        },
2089        "com.amazonaws.ssoadmin#ListPermissionSetsProvisionedToAccountResponse": {
2090            "type": "structure",
2091            "members": {
2092                "NextToken": {
2093                    "target": "com.amazonaws.ssoadmin#Token",
2094                    "traits": {
2095                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
2096                    }
2097                },
2098                "PermissionSets": {
2099                    "target": "com.amazonaws.ssoadmin#PermissionSetList",
2100                    "traits": {
2101                        "smithy.api#documentation": "<p>Defines the level of access that an AWS account has.</p>"
2102                    }
2103                }
2104            }
2105        },
2106        "com.amazonaws.ssoadmin#ListPermissionSetsRequest": {
2107            "type": "structure",
2108            "members": {
2109                "InstanceArn": {
2110                    "target": "com.amazonaws.ssoadmin#InstanceArn",
2111                    "traits": {
2112                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
2113                        "smithy.api#required": {}
2114                    }
2115                },
2116                "NextToken": {
2117                    "target": "com.amazonaws.ssoadmin#Token",
2118                    "traits": {
2119                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
2120                    }
2121                },
2122                "MaxResults": {
2123                    "target": "com.amazonaws.ssoadmin#MaxResults",
2124                    "traits": {
2125                        "smithy.api#documentation": "<p>The maximum number of results to display for the assignment.</p>"
2126                    }
2127                }
2128            }
2129        },
2130        "com.amazonaws.ssoadmin#ListPermissionSetsResponse": {
2131            "type": "structure",
2132            "members": {
2133                "PermissionSets": {
2134                    "target": "com.amazonaws.ssoadmin#PermissionSetList",
2135                    "traits": {
2136                        "smithy.api#documentation": "<p>Defines the level of access on an AWS account.</p>"
2137                    }
2138                },
2139                "NextToken": {
2140                    "target": "com.amazonaws.ssoadmin#Token",
2141                    "traits": {
2142                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
2143                    }
2144                }
2145            }
2146        },
2147        "com.amazonaws.ssoadmin#ListTagsForResource": {
2148            "type": "operation",
2149            "input": {
2150                "target": "com.amazonaws.ssoadmin#ListTagsForResourceRequest"
2151            },
2152            "output": {
2153                "target": "com.amazonaws.ssoadmin#ListTagsForResourceResponse"
2154            },
2155            "errors": [
2156                {
2157                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
2158                },
2159                {
2160                    "target": "com.amazonaws.ssoadmin#InternalServerException"
2161                },
2162                {
2163                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
2164                },
2165                {
2166                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
2167                },
2168                {
2169                    "target": "com.amazonaws.ssoadmin#ValidationException"
2170                }
2171            ],
2172            "traits": {
2173                "smithy.api#documentation": "<p>Lists the tags that are attached to a specified resource.</p>",
2174                "smithy.api#paginated": {
2175                    "inputToken": "NextToken",
2176                    "outputToken": "NextToken",
2177                    "items": "Tags"
2178                }
2179            }
2180        },
2181        "com.amazonaws.ssoadmin#ListTagsForResourceRequest": {
2182            "type": "structure",
2183            "members": {
2184                "InstanceArn": {
2185                    "target": "com.amazonaws.ssoadmin#InstanceArn",
2186                    "traits": {
2187                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
2188                        "smithy.api#required": {}
2189                    }
2190                },
2191                "ResourceArn": {
2192                    "target": "com.amazonaws.ssoadmin#GeneralArn",
2193                    "traits": {
2194                        "smithy.api#documentation": "<p>The ARN of the resource with the tags to be listed.</p>",
2195                        "smithy.api#required": {}
2196                    }
2197                },
2198                "NextToken": {
2199                    "target": "com.amazonaws.ssoadmin#Token",
2200                    "traits": {
2201                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
2202                    }
2203                }
2204            }
2205        },
2206        "com.amazonaws.ssoadmin#ListTagsForResourceResponse": {
2207            "type": "structure",
2208            "members": {
2209                "Tags": {
2210                    "target": "com.amazonaws.ssoadmin#TagList",
2211                    "traits": {
2212                        "smithy.api#documentation": "<p>A set of key-value pairs that are used to manage the resource.</p>"
2213                    }
2214                },
2215                "NextToken": {
2216                    "target": "com.amazonaws.ssoadmin#Token",
2217                    "traits": {
2218                        "smithy.api#documentation": "<p>The pagination token for the list API. Initially the value is null. Use the output of previous API calls to make subsequent calls.</p>"
2219                    }
2220                }
2221            }
2222        },
2223        "com.amazonaws.ssoadmin#ManagedPolicyArn": {
2224            "type": "string",
2225            "traits": {
2226                "smithy.api#length": {
2227                    "min": 20,
2228                    "max": 2048
2229                }
2230            }
2231        },
2232        "com.amazonaws.ssoadmin#MaxResults": {
2233            "type": "integer",
2234            "traits": {
2235                "smithy.api#box": {},
2236                "smithy.api#range": {
2237                    "min": 1,
2238                    "max": 100
2239                }
2240            }
2241        },
2242        "com.amazonaws.ssoadmin#Name": {
2243            "type": "string",
2244            "traits": {
2245                "smithy.api#length": {
2246                    "min": 1,
2247                    "max": 100
2248                }
2249            }
2250        },
2251        "com.amazonaws.ssoadmin#OperationStatusFilter": {
2252            "type": "structure",
2253            "members": {
2254                "Status": {
2255                    "target": "com.amazonaws.ssoadmin#StatusValues",
2256                    "traits": {
2257                        "smithy.api#documentation": "<p>Filters the list operations result based on the status attribute.</p>"
2258                    }
2259                }
2260            },
2261            "traits": {
2262                "smithy.api#documentation": "<p>Filters he operation status list based on the passed attribute value.</p>"
2263            }
2264        },
2265        "com.amazonaws.ssoadmin#PermissionSet": {
2266            "type": "structure",
2267            "members": {
2268                "Name": {
2269                    "target": "com.amazonaws.ssoadmin#PermissionSetName",
2270                    "traits": {
2271                        "smithy.api#documentation": "<p>The name of the permission set.</p>"
2272                    }
2273                },
2274                "PermissionSetArn": {
2275                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
2276                    "traits": {
2277                        "smithy.api#documentation": "<p>The ARN of the permission set. For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>"
2278                    }
2279                },
2280                "Description": {
2281                    "target": "com.amazonaws.ssoadmin#PermissionSetDescription",
2282                    "traits": {
2283                        "smithy.api#documentation": "<p>The description of the <a>PermissionSet</a>.</p>"
2284                    }
2285                },
2286                "CreatedDate": {
2287                    "target": "com.amazonaws.ssoadmin#Date",
2288                    "traits": {
2289                        "smithy.api#documentation": "<p>The date that the permission set was created.</p>"
2290                    }
2291                },
2292                "SessionDuration": {
2293                    "target": "com.amazonaws.ssoadmin#Duration",
2294                    "traits": {
2295                        "smithy.api#documentation": "<p>The length of time that the application user sessions are valid for in the ISO-8601\n       standard.</p>"
2296                    }
2297                },
2298                "RelayState": {
2299                    "target": "com.amazonaws.ssoadmin#RelayState",
2300                    "traits": {
2301                        "smithy.api#documentation": "<p>Used to redirect users within the application during the federation authentication\n       process.</p>"
2302                    }
2303                }
2304            },
2305            "traits": {
2306                "smithy.api#documentation": "<p>An entity that contains IAM policies.</p>"
2307            }
2308        },
2309        "com.amazonaws.ssoadmin#PermissionSetArn": {
2310            "type": "string",
2311            "traits": {
2312                "smithy.api#length": {
2313                    "min": 10,
2314                    "max": 1224
2315                },
2316                "smithy.api#pattern": "arn:aws:sso:::permissionSet/(sso)?ins-[a-zA-Z0-9-.]{16}/ps-[a-zA-Z0-9-./]{16}"
2317            }
2318        },
2319        "com.amazonaws.ssoadmin#PermissionSetDescription": {
2320            "type": "string",
2321            "traits": {
2322                "smithy.api#length": {
2323                    "min": 1,
2324                    "max": 700
2325                },
2326                "smithy.api#pattern": "[\\p{L}\\p{M}\\p{Z}\\p{S}\\p{N}\\p{P}]*"
2327            }
2328        },
2329        "com.amazonaws.ssoadmin#PermissionSetList": {
2330            "type": "list",
2331            "member": {
2332                "target": "com.amazonaws.ssoadmin#PermissionSetArn"
2333            }
2334        },
2335        "com.amazonaws.ssoadmin#PermissionSetName": {
2336            "type": "string",
2337            "traits": {
2338                "smithy.api#length": {
2339                    "min": 1,
2340                    "max": 32
2341                },
2342                "smithy.api#pattern": "[\\w+=,.@-]+"
2343            }
2344        },
2345        "com.amazonaws.ssoadmin#PermissionSetPolicyDocument": {
2346            "type": "string",
2347            "traits": {
2348                "smithy.api#length": {
2349                    "min": 1,
2350                    "max": 10240
2351                },
2352                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+",
2353                "smithy.api#sensitive": {}
2354            }
2355        },
2356        "com.amazonaws.ssoadmin#PermissionSetProvisioningStatus": {
2357            "type": "structure",
2358            "members": {
2359                "Status": {
2360                    "target": "com.amazonaws.ssoadmin#StatusValues",
2361                    "traits": {
2362                        "smithy.api#documentation": "<p>The status of the permission set provisioning process.</p>"
2363                    }
2364                },
2365                "RequestId": {
2366                    "target": "com.amazonaws.ssoadmin#UUId",
2367                    "traits": {
2368                        "smithy.api#documentation": "<p>The identifier for tracking the request operation that is generated by the universally\n      unique identifier (UUID) workflow.</p>"
2369                    }
2370                },
2371                "AccountId": {
2372                    "target": "com.amazonaws.ssoadmin#AccountId",
2373                    "traits": {
2374                        "smithy.api#documentation": "<p>The identifier of the AWS account from which to list the assignments.</p>"
2375                    }
2376                },
2377                "PermissionSetArn": {
2378                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
2379                    "traits": {
2380                        "smithy.api#documentation": "<p>The ARN of the permission set that is being provisioned. For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>"
2381                    }
2382                },
2383                "FailureReason": {
2384                    "target": "com.amazonaws.ssoadmin#Reason",
2385                    "traits": {
2386                        "smithy.api#documentation": "<p>The message that contains an error or exception in case of an operation failure.</p>"
2387                    }
2388                },
2389                "CreatedDate": {
2390                    "target": "com.amazonaws.ssoadmin#Date",
2391                    "traits": {
2392                        "smithy.api#documentation": "<p>The date that the permission set was created.</p>"
2393                    }
2394                }
2395            },
2396            "traits": {
2397                "smithy.api#documentation": "<p>A structure that is used to provide the status of the provisioning operation for a\n      specified permission set.</p>"
2398            }
2399        },
2400        "com.amazonaws.ssoadmin#PermissionSetProvisioningStatusList": {
2401            "type": "list",
2402            "member": {
2403                "target": "com.amazonaws.ssoadmin#PermissionSetProvisioningStatusMetadata"
2404            }
2405        },
2406        "com.amazonaws.ssoadmin#PermissionSetProvisioningStatusMetadata": {
2407            "type": "structure",
2408            "members": {
2409                "Status": {
2410                    "target": "com.amazonaws.ssoadmin#StatusValues",
2411                    "traits": {
2412                        "smithy.api#documentation": "<p>The status of the permission set provisioning process.</p>"
2413                    }
2414                },
2415                "RequestId": {
2416                    "target": "com.amazonaws.ssoadmin#UUId",
2417                    "traits": {
2418                        "smithy.api#documentation": "<p>The identifier for tracking the request operation that is generated by the universally\n      unique identifier (UUID) workflow.</p>"
2419                    }
2420                },
2421                "CreatedDate": {
2422                    "target": "com.amazonaws.ssoadmin#Date",
2423                    "traits": {
2424                        "smithy.api#documentation": "<p>The date that the permission set was created.</p>"
2425                    }
2426                }
2427            },
2428            "traits": {
2429                "smithy.api#documentation": "<p>Provides information about the permission set provisioning status.</p>"
2430            }
2431        },
2432        "com.amazonaws.ssoadmin#PrincipalId": {
2433            "type": "string",
2434            "traits": {
2435                "smithy.api#length": {
2436                    "min": 1,
2437                    "max": 47
2438                },
2439                "smithy.api#pattern": "^([0-9a-f]{10}-|)[A-Fa-f0-9]{8}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{4}-[A-Fa-f0-9]{12}$"
2440            }
2441        },
2442        "com.amazonaws.ssoadmin#PrincipalType": {
2443            "type": "string",
2444            "traits": {
2445                "smithy.api#enum": [
2446                    {
2447                        "value": "USER",
2448                        "name": "USER"
2449                    },
2450                    {
2451                        "value": "GROUP",
2452                        "name": "GROUP"
2453                    }
2454                ]
2455            }
2456        },
2457        "com.amazonaws.ssoadmin#ProvisionPermissionSet": {
2458            "type": "operation",
2459            "input": {
2460                "target": "com.amazonaws.ssoadmin#ProvisionPermissionSetRequest"
2461            },
2462            "output": {
2463                "target": "com.amazonaws.ssoadmin#ProvisionPermissionSetResponse"
2464            },
2465            "errors": [
2466                {
2467                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
2468                },
2469                {
2470                    "target": "com.amazonaws.ssoadmin#ConflictException"
2471                },
2472                {
2473                    "target": "com.amazonaws.ssoadmin#InternalServerException"
2474                },
2475                {
2476                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
2477                },
2478                {
2479                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
2480                },
2481                {
2482                    "target": "com.amazonaws.ssoadmin#ValidationException"
2483                }
2484            ],
2485            "traits": {
2486                "smithy.api#documentation": "<p>The process by which a specified permission set is provisioned to the specified target.</p>"
2487            }
2488        },
2489        "com.amazonaws.ssoadmin#ProvisionPermissionSetRequest": {
2490            "type": "structure",
2491            "members": {
2492                "InstanceArn": {
2493                    "target": "com.amazonaws.ssoadmin#InstanceArn",
2494                    "traits": {
2495                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
2496                        "smithy.api#required": {}
2497                    }
2498                },
2499                "PermissionSetArn": {
2500                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
2501                    "traits": {
2502                        "smithy.api#documentation": "<p>The ARN of the permission set.</p>",
2503                        "smithy.api#required": {}
2504                    }
2505                },
2506                "TargetId": {
2507                    "target": "com.amazonaws.ssoadmin#TargetId",
2508                    "traits": {
2509                        "smithy.api#documentation": "<p>TargetID is an AWS account identifier, typically a 10-12 digit string (For example, 123456789012).</p>"
2510                    }
2511                },
2512                "TargetType": {
2513                    "target": "com.amazonaws.ssoadmin#ProvisionTargetType",
2514                    "traits": {
2515                        "smithy.api#documentation": "<p>The entity type for which the assignment will be created.</p>",
2516                        "smithy.api#required": {}
2517                    }
2518                }
2519            }
2520        },
2521        "com.amazonaws.ssoadmin#ProvisionPermissionSetResponse": {
2522            "type": "structure",
2523            "members": {
2524                "PermissionSetProvisioningStatus": {
2525                    "target": "com.amazonaws.ssoadmin#PermissionSetProvisioningStatus",
2526                    "traits": {
2527                        "smithy.api#documentation": "<p>The status object for the permission set provisioning operation.</p>"
2528                    }
2529                }
2530            }
2531        },
2532        "com.amazonaws.ssoadmin#ProvisionTargetType": {
2533            "type": "string",
2534            "traits": {
2535                "smithy.api#enum": [
2536                    {
2537                        "value": "AWS_ACCOUNT",
2538                        "name": "AWS_ACCOUNT"
2539                    },
2540                    {
2541                        "value": "ALL_PROVISIONED_ACCOUNTS",
2542                        "name": "ALL_PROVISIONED_ACCOUNTS"
2543                    }
2544                ]
2545            }
2546        },
2547        "com.amazonaws.ssoadmin#ProvisioningStatus": {
2548            "type": "string",
2549            "traits": {
2550                "smithy.api#enum": [
2551                    {
2552                        "value": "LATEST_PERMISSION_SET_PROVISIONED",
2553                        "name": "LATEST_PERMISSION_SET_PROVISIONED"
2554                    },
2555                    {
2556                        "value": "LATEST_PERMISSION_SET_NOT_PROVISIONED",
2557                        "name": "LATEST_PERMISSION_SET_NOT_PROVISIONED"
2558                    }
2559                ]
2560            }
2561        },
2562        "com.amazonaws.ssoadmin#PutInlinePolicyToPermissionSet": {
2563            "type": "operation",
2564            "input": {
2565                "target": "com.amazonaws.ssoadmin#PutInlinePolicyToPermissionSetRequest"
2566            },
2567            "output": {
2568                "target": "com.amazonaws.ssoadmin#PutInlinePolicyToPermissionSetResponse"
2569            },
2570            "errors": [
2571                {
2572                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
2573                },
2574                {
2575                    "target": "com.amazonaws.ssoadmin#ConflictException"
2576                },
2577                {
2578                    "target": "com.amazonaws.ssoadmin#InternalServerException"
2579                },
2580                {
2581                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
2582                },
2583                {
2584                    "target": "com.amazonaws.ssoadmin#ServiceQuotaExceededException"
2585                },
2586                {
2587                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
2588                },
2589                {
2590                    "target": "com.amazonaws.ssoadmin#ValidationException"
2591                }
2592            ],
2593            "traits": {
2594                "smithy.api#documentation": "<p>Attaches an IAM inline policy to a permission set.</p>\n         <note>\n            <p>If the permission set is already referenced by one or more account assignments, you will need to call <code>\n                  <a>ProvisionPermissionSet</a>\n               </code> after this action to apply the corresponding IAM policy updates to all assigned accounts.</p>\n         </note>"
2595            }
2596        },
2597        "com.amazonaws.ssoadmin#PutInlinePolicyToPermissionSetRequest": {
2598            "type": "structure",
2599            "members": {
2600                "InstanceArn": {
2601                    "target": "com.amazonaws.ssoadmin#InstanceArn",
2602                    "traits": {
2603                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
2604                        "smithy.api#required": {}
2605                    }
2606                },
2607                "PermissionSetArn": {
2608                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
2609                    "traits": {
2610                        "smithy.api#documentation": "<p>The ARN of the permission set.</p>",
2611                        "smithy.api#required": {}
2612                    }
2613                },
2614                "InlinePolicy": {
2615                    "target": "com.amazonaws.ssoadmin#PermissionSetPolicyDocument",
2616                    "traits": {
2617                        "smithy.api#documentation": "<p>The IAM inline policy to attach to a <a>PermissionSet</a>.</p>",
2618                        "smithy.api#required": {}
2619                    }
2620                }
2621            }
2622        },
2623        "com.amazonaws.ssoadmin#PutInlinePolicyToPermissionSetResponse": {
2624            "type": "structure",
2625            "members": {}
2626        },
2627        "com.amazonaws.ssoadmin#Reason": {
2628            "type": "string",
2629            "traits": {
2630                "smithy.api#pattern": "[\\p{L}\\p{M}\\p{Z}\\p{S}\\p{N}\\p{P}]*"
2631            }
2632        },
2633        "com.amazonaws.ssoadmin#RelayState": {
2634            "type": "string",
2635            "traits": {
2636                "smithy.api#length": {
2637                    "min": 1,
2638                    "max": 240
2639                },
2640                "smithy.api#pattern": "[a-zA-Z0-9&$@#\\\\\\/%?=~\\-_'\"|!:,.;*+\\[\\]\\ \\(\\)\\{\\}]+"
2641            }
2642        },
2643        "com.amazonaws.ssoadmin#ResourceNotFoundException": {
2644            "type": "structure",
2645            "members": {
2646                "Message": {
2647                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundMessage"
2648                }
2649            },
2650            "traits": {
2651                "smithy.api#documentation": "<p>Indicates that a requested resource is not found.</p>",
2652                "smithy.api#error": "client",
2653                "smithy.api#httpError": 404
2654            }
2655        },
2656        "com.amazonaws.ssoadmin#ResourceNotFoundMessage": {
2657            "type": "string"
2658        },
2659        "com.amazonaws.ssoadmin#SWBExternalService": {
2660            "type": "service",
2661            "version": "2020-07-20",
2662            "operations": [
2663                {
2664                    "target": "com.amazonaws.ssoadmin#AttachManagedPolicyToPermissionSet"
2665                },
2666                {
2667                    "target": "com.amazonaws.ssoadmin#CreateAccountAssignment"
2668                },
2669                {
2670                    "target": "com.amazonaws.ssoadmin#CreateInstanceAccessControlAttributeConfiguration"
2671                },
2672                {
2673                    "target": "com.amazonaws.ssoadmin#CreatePermissionSet"
2674                },
2675                {
2676                    "target": "com.amazonaws.ssoadmin#DeleteAccountAssignment"
2677                },
2678                {
2679                    "target": "com.amazonaws.ssoadmin#DeleteInlinePolicyFromPermissionSet"
2680                },
2681                {
2682                    "target": "com.amazonaws.ssoadmin#DeleteInstanceAccessControlAttributeConfiguration"
2683                },
2684                {
2685                    "target": "com.amazonaws.ssoadmin#DeletePermissionSet"
2686                },
2687                {
2688                    "target": "com.amazonaws.ssoadmin#DescribeAccountAssignmentCreationStatus"
2689                },
2690                {
2691                    "target": "com.amazonaws.ssoadmin#DescribeAccountAssignmentDeletionStatus"
2692                },
2693                {
2694                    "target": "com.amazonaws.ssoadmin#DescribeInstanceAccessControlAttributeConfiguration"
2695                },
2696                {
2697                    "target": "com.amazonaws.ssoadmin#DescribePermissionSet"
2698                },
2699                {
2700                    "target": "com.amazonaws.ssoadmin#DescribePermissionSetProvisioningStatus"
2701                },
2702                {
2703                    "target": "com.amazonaws.ssoadmin#DetachManagedPolicyFromPermissionSet"
2704                },
2705                {
2706                    "target": "com.amazonaws.ssoadmin#GetInlinePolicyForPermissionSet"
2707                },
2708                {
2709                    "target": "com.amazonaws.ssoadmin#ListAccountAssignmentCreationStatus"
2710                },
2711                {
2712                    "target": "com.amazonaws.ssoadmin#ListAccountAssignmentDeletionStatus"
2713                },
2714                {
2715                    "target": "com.amazonaws.ssoadmin#ListAccountAssignments"
2716                },
2717                {
2718                    "target": "com.amazonaws.ssoadmin#ListAccountsForProvisionedPermissionSet"
2719                },
2720                {
2721                    "target": "com.amazonaws.ssoadmin#ListInstances"
2722                },
2723                {
2724                    "target": "com.amazonaws.ssoadmin#ListManagedPoliciesInPermissionSet"
2725                },
2726                {
2727                    "target": "com.amazonaws.ssoadmin#ListPermissionSetProvisioningStatus"
2728                },
2729                {
2730                    "target": "com.amazonaws.ssoadmin#ListPermissionSets"
2731                },
2732                {
2733                    "target": "com.amazonaws.ssoadmin#ListPermissionSetsProvisionedToAccount"
2734                },
2735                {
2736                    "target": "com.amazonaws.ssoadmin#ListTagsForResource"
2737                },
2738                {
2739                    "target": "com.amazonaws.ssoadmin#ProvisionPermissionSet"
2740                },
2741                {
2742                    "target": "com.amazonaws.ssoadmin#PutInlinePolicyToPermissionSet"
2743                },
2744                {
2745                    "target": "com.amazonaws.ssoadmin#TagResource"
2746                },
2747                {
2748                    "target": "com.amazonaws.ssoadmin#UntagResource"
2749                },
2750                {
2751                    "target": "com.amazonaws.ssoadmin#UpdateInstanceAccessControlAttributeConfiguration"
2752                },
2753                {
2754                    "target": "com.amazonaws.ssoadmin#UpdatePermissionSet"
2755                }
2756            ],
2757            "traits": {
2758                "aws.api#service": {
2759                    "sdkId": "SSO Admin",
2760                    "arnNamespace": "sso",
2761                    "cloudFormationName": "SSOAdmin",
2762                    "cloudTrailEventSource": "ssoadmin.amazonaws.com",
2763                    "endpointPrefix": "sso"
2764                },
2765                "aws.auth#sigv4": {
2766                    "name": "sso"
2767                },
2768                "aws.protocols#awsJson1_1": {},
2769                "smithy.api#title": "AWS Single Sign-On Admin"
2770            }
2771        },
2772        "com.amazonaws.ssoadmin#ServiceQuotaExceededException": {
2773            "type": "structure",
2774            "members": {
2775                "Message": {
2776                    "target": "com.amazonaws.ssoadmin#ServiceQuotaExceededMessage"
2777                }
2778            },
2779            "traits": {
2780                "smithy.api#documentation": "<p>Indicates that the principal has crossed the permitted number of resources that can be created.</p>",
2781                "smithy.api#error": "client",
2782                "smithy.api#httpError": 402
2783            }
2784        },
2785        "com.amazonaws.ssoadmin#ServiceQuotaExceededMessage": {
2786            "type": "string"
2787        },
2788        "com.amazonaws.ssoadmin#StatusValues": {
2789            "type": "string",
2790            "traits": {
2791                "smithy.api#enum": [
2792                    {
2793                        "value": "IN_PROGRESS",
2794                        "name": "IN_PROGRESS"
2795                    },
2796                    {
2797                        "value": "FAILED",
2798                        "name": "FAILED"
2799                    },
2800                    {
2801                        "value": "SUCCEEDED",
2802                        "name": "SUCCEEDED"
2803                    }
2804                ]
2805            }
2806        },
2807        "com.amazonaws.ssoadmin#Tag": {
2808            "type": "structure",
2809            "members": {
2810                "Key": {
2811                    "target": "com.amazonaws.ssoadmin#TagKey",
2812                    "traits": {
2813                        "smithy.api#documentation": "<p>The key for the tag.</p>"
2814                    }
2815                },
2816                "Value": {
2817                    "target": "com.amazonaws.ssoadmin#TagValue",
2818                    "traits": {
2819                        "smithy.api#documentation": "<p>The value of the tag.</p>"
2820                    }
2821                }
2822            },
2823            "traits": {
2824                "smithy.api#documentation": "<p>A set of key-value pairs that are used to manage the resource. Tags can only be applied to permission sets and cannot be applied to corresponding roles\n       that AWS SSO creates in AWS accounts.</p>"
2825            }
2826        },
2827        "com.amazonaws.ssoadmin#TagKey": {
2828            "type": "string",
2829            "traits": {
2830                "smithy.api#length": {
2831                    "min": 1,
2832                    "max": 128
2833                },
2834                "smithy.api#pattern": "^([\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*)$"
2835            }
2836        },
2837        "com.amazonaws.ssoadmin#TagKeyList": {
2838            "type": "list",
2839            "member": {
2840                "target": "com.amazonaws.ssoadmin#TagKey"
2841            },
2842            "traits": {
2843                "smithy.api#length": {
2844                    "min": 1,
2845                    "max": 50
2846                }
2847            }
2848        },
2849        "com.amazonaws.ssoadmin#TagList": {
2850            "type": "list",
2851            "member": {
2852                "target": "com.amazonaws.ssoadmin#Tag"
2853            },
2854            "traits": {
2855                "smithy.api#length": {
2856                    "min": 0,
2857                    "max": 50
2858                }
2859            }
2860        },
2861        "com.amazonaws.ssoadmin#TagResource": {
2862            "type": "operation",
2863            "input": {
2864                "target": "com.amazonaws.ssoadmin#TagResourceRequest"
2865            },
2866            "output": {
2867                "target": "com.amazonaws.ssoadmin#TagResourceResponse"
2868            },
2869            "errors": [
2870                {
2871                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
2872                },
2873                {
2874                    "target": "com.amazonaws.ssoadmin#ConflictException"
2875                },
2876                {
2877                    "target": "com.amazonaws.ssoadmin#InternalServerException"
2878                },
2879                {
2880                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
2881                },
2882                {
2883                    "target": "com.amazonaws.ssoadmin#ServiceQuotaExceededException"
2884                },
2885                {
2886                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
2887                },
2888                {
2889                    "target": "com.amazonaws.ssoadmin#ValidationException"
2890                }
2891            ],
2892            "traits": {
2893                "smithy.api#documentation": "<p>Associates a set of tags with a specified resource.</p>"
2894            }
2895        },
2896        "com.amazonaws.ssoadmin#TagResourceRequest": {
2897            "type": "structure",
2898            "members": {
2899                "InstanceArn": {
2900                    "target": "com.amazonaws.ssoadmin#InstanceArn",
2901                    "traits": {
2902                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
2903                        "smithy.api#required": {}
2904                    }
2905                },
2906                "ResourceArn": {
2907                    "target": "com.amazonaws.ssoadmin#GeneralArn",
2908                    "traits": {
2909                        "smithy.api#documentation": "<p>The ARN of the resource with the tags to be listed.</p>",
2910                        "smithy.api#required": {}
2911                    }
2912                },
2913                "Tags": {
2914                    "target": "com.amazonaws.ssoadmin#TagList",
2915                    "traits": {
2916                        "smithy.api#documentation": "<p>A set of key-value pairs that are used to manage the resource.</p>",
2917                        "smithy.api#required": {}
2918                    }
2919                }
2920            }
2921        },
2922        "com.amazonaws.ssoadmin#TagResourceResponse": {
2923            "type": "structure",
2924            "members": {}
2925        },
2926        "com.amazonaws.ssoadmin#TagValue": {
2927            "type": "string",
2928            "traits": {
2929                "smithy.api#length": {
2930                    "min": 0,
2931                    "max": 256
2932                },
2933                "smithy.api#pattern": "^([\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*)$"
2934            }
2935        },
2936        "com.amazonaws.ssoadmin#TargetId": {
2937            "type": "string",
2938            "traits": {
2939                "smithy.api#pattern": "\\d{12}"
2940            }
2941        },
2942        "com.amazonaws.ssoadmin#TargetType": {
2943            "type": "string",
2944            "traits": {
2945                "smithy.api#enum": [
2946                    {
2947                        "value": "AWS_ACCOUNT",
2948                        "name": "AWS_ACCOUNT"
2949                    }
2950                ]
2951            }
2952        },
2953        "com.amazonaws.ssoadmin#ThrottlingException": {
2954            "type": "structure",
2955            "members": {
2956                "Message": {
2957                    "target": "com.amazonaws.ssoadmin#ThrottlingExceptionMessage"
2958                }
2959            },
2960            "traits": {
2961                "smithy.api#documentation": "<p>Indicates that the principal has crossed the throttling limits of the API operations.</p>",
2962                "smithy.api#error": "client",
2963                "smithy.api#httpError": 429
2964            }
2965        },
2966        "com.amazonaws.ssoadmin#ThrottlingExceptionMessage": {
2967            "type": "string"
2968        },
2969        "com.amazonaws.ssoadmin#Token": {
2970            "type": "string",
2971            "traits": {
2972                "smithy.api#length": {
2973                    "min": 0,
2974                    "max": 2048
2975                },
2976                "smithy.api#pattern": "^[-a-zA-Z0-9+=/_]*"
2977            }
2978        },
2979        "com.amazonaws.ssoadmin#UUId": {
2980            "type": "string",
2981            "traits": {
2982                "smithy.api#pattern": "\\b[0-9a-f]{8}\\b-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-\\b[0-9a-f]{12}\\b"
2983            }
2984        },
2985        "com.amazonaws.ssoadmin#UntagResource": {
2986            "type": "operation",
2987            "input": {
2988                "target": "com.amazonaws.ssoadmin#UntagResourceRequest"
2989            },
2990            "output": {
2991                "target": "com.amazonaws.ssoadmin#UntagResourceResponse"
2992            },
2993            "errors": [
2994                {
2995                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
2996                },
2997                {
2998                    "target": "com.amazonaws.ssoadmin#ConflictException"
2999                },
3000                {
3001                    "target": "com.amazonaws.ssoadmin#InternalServerException"
3002                },
3003                {
3004                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
3005                },
3006                {
3007                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
3008                },
3009                {
3010                    "target": "com.amazonaws.ssoadmin#ValidationException"
3011                }
3012            ],
3013            "traits": {
3014                "smithy.api#documentation": "<p>Disassociates a set of tags from a specified resource.</p>"
3015            }
3016        },
3017        "com.amazonaws.ssoadmin#UntagResourceRequest": {
3018            "type": "structure",
3019            "members": {
3020                "InstanceArn": {
3021                    "target": "com.amazonaws.ssoadmin#InstanceArn",
3022                    "traits": {
3023                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
3024                        "smithy.api#required": {}
3025                    }
3026                },
3027                "ResourceArn": {
3028                    "target": "com.amazonaws.ssoadmin#GeneralArn",
3029                    "traits": {
3030                        "smithy.api#documentation": "<p>The ARN of the resource with the tags to be listed.</p>",
3031                        "smithy.api#required": {}
3032                    }
3033                },
3034                "TagKeys": {
3035                    "target": "com.amazonaws.ssoadmin#TagKeyList",
3036                    "traits": {
3037                        "smithy.api#documentation": "<p>The keys of tags that are attached to the resource.</p>",
3038                        "smithy.api#required": {}
3039                    }
3040                }
3041            }
3042        },
3043        "com.amazonaws.ssoadmin#UntagResourceResponse": {
3044            "type": "structure",
3045            "members": {}
3046        },
3047        "com.amazonaws.ssoadmin#UpdateInstanceAccessControlAttributeConfiguration": {
3048            "type": "operation",
3049            "input": {
3050                "target": "com.amazonaws.ssoadmin#UpdateInstanceAccessControlAttributeConfigurationRequest"
3051            },
3052            "output": {
3053                "target": "com.amazonaws.ssoadmin#UpdateInstanceAccessControlAttributeConfigurationResponse"
3054            },
3055            "errors": [
3056                {
3057                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
3058                },
3059                {
3060                    "target": "com.amazonaws.ssoadmin#ConflictException"
3061                },
3062                {
3063                    "target": "com.amazonaws.ssoadmin#InternalServerException"
3064                },
3065                {
3066                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
3067                },
3068                {
3069                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
3070                },
3071                {
3072                    "target": "com.amazonaws.ssoadmin#ValidationException"
3073                }
3074            ],
3075            "traits": {
3076                "smithy.api#documentation": "<p>Updates the AWS SSO identity store attributes to use with the AWS SSO instance for attributes-based access control (ABAC). When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the AWS SSO identity store. If a SAML assertion passes any of these attributes, AWS SSO will replace the attribute value with the value from the AWS SSO identity store. For more information about ABAC, see <a href=\"/singlesignon/latest/userguide/abac.html\">Attribute-Based Access Control</a> in the <i>AWS SSO User Guide</i>.</p>"
3077            }
3078        },
3079        "com.amazonaws.ssoadmin#UpdateInstanceAccessControlAttributeConfigurationRequest": {
3080            "type": "structure",
3081            "members": {
3082                "InstanceArn": {
3083                    "target": "com.amazonaws.ssoadmin#InstanceArn",
3084                    "traits": {
3085                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.</p>",
3086                        "smithy.api#required": {}
3087                    }
3088                },
3089                "InstanceAccessControlAttributeConfiguration": {
3090                    "target": "com.amazonaws.ssoadmin#InstanceAccessControlAttributeConfiguration",
3091                    "traits": {
3092                        "smithy.api#documentation": "<p>Updates the attributes for your ABAC configuration.</p>",
3093                        "smithy.api#required": {}
3094                    }
3095                }
3096            }
3097        },
3098        "com.amazonaws.ssoadmin#UpdateInstanceAccessControlAttributeConfigurationResponse": {
3099            "type": "structure",
3100            "members": {}
3101        },
3102        "com.amazonaws.ssoadmin#UpdatePermissionSet": {
3103            "type": "operation",
3104            "input": {
3105                "target": "com.amazonaws.ssoadmin#UpdatePermissionSetRequest"
3106            },
3107            "output": {
3108                "target": "com.amazonaws.ssoadmin#UpdatePermissionSetResponse"
3109            },
3110            "errors": [
3111                {
3112                    "target": "com.amazonaws.ssoadmin#AccessDeniedException"
3113                },
3114                {
3115                    "target": "com.amazonaws.ssoadmin#ConflictException"
3116                },
3117                {
3118                    "target": "com.amazonaws.ssoadmin#InternalServerException"
3119                },
3120                {
3121                    "target": "com.amazonaws.ssoadmin#ResourceNotFoundException"
3122                },
3123                {
3124                    "target": "com.amazonaws.ssoadmin#ThrottlingException"
3125                },
3126                {
3127                    "target": "com.amazonaws.ssoadmin#ValidationException"
3128                }
3129            ],
3130            "traits": {
3131                "smithy.api#documentation": "<p>Updates an existing permission set.</p>"
3132            }
3133        },
3134        "com.amazonaws.ssoadmin#UpdatePermissionSetRequest": {
3135            "type": "structure",
3136            "members": {
3137                "InstanceArn": {
3138                    "target": "com.amazonaws.ssoadmin#InstanceArn",
3139                    "traits": {
3140                        "smithy.api#documentation": "<p>The ARN of the SSO instance under which the operation will be executed.\n      For more information about ARNs, see <a href=\"/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource\nNames (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
3141                        "smithy.api#required": {}
3142                    }
3143                },
3144                "PermissionSetArn": {
3145                    "target": "com.amazonaws.ssoadmin#PermissionSetArn",
3146                    "traits": {
3147                        "smithy.api#documentation": "<p>The ARN of the permission set.</p>",
3148                        "smithy.api#required": {}
3149                    }
3150                },
3151                "Description": {
3152                    "target": "com.amazonaws.ssoadmin#PermissionSetDescription",
3153                    "traits": {
3154                        "smithy.api#documentation": "<p>The description of the <a>PermissionSet</a>.</p>"
3155                    }
3156                },
3157                "SessionDuration": {
3158                    "target": "com.amazonaws.ssoadmin#Duration",
3159                    "traits": {
3160                        "smithy.api#documentation": "<p>The length of time that the application user sessions are valid for in the ISO-8601\n       standard.</p>"
3161                    }
3162                },
3163                "RelayState": {
3164                    "target": "com.amazonaws.ssoadmin#RelayState",
3165                    "traits": {
3166                        "smithy.api#documentation": "<p>Used to redirect users within the application during the federation authentication\n       process.</p>"
3167                    }
3168                }
3169            }
3170        },
3171        "com.amazonaws.ssoadmin#UpdatePermissionSetResponse": {
3172            "type": "structure",
3173            "members": {}
3174        },
3175        "com.amazonaws.ssoadmin#ValidationException": {
3176            "type": "structure",
3177            "members": {
3178                "Message": {
3179                    "target": "com.amazonaws.ssoadmin#ValidationExceptionMessage"
3180                }
3181            },
3182            "traits": {
3183                "smithy.api#documentation": "<p>The request failed because it contains a syntax error.</p>",
3184                "smithy.api#error": "client",
3185                "smithy.api#httpError": 400
3186            }
3187        },
3188        "com.amazonaws.ssoadmin#ValidationExceptionMessage": {
3189            "type": "string"
3190        }
3191    }
3192}
3193