SSOAdmin / Client / create_application

create_application#

SSOAdmin.Client.create_application(**kwargs)#

Creates an application in IAM Identity Center for the given application provider.

See also: AWS API Documentation

Request Syntax

response = client.create_application(
    ApplicationProviderArn='string',
    ClientToken='string',
    Description='string',
    InstanceArn='string',
    Name='string',
    PortalOptions={
        'SignInOptions': {
            'ApplicationUrl': 'string',
            'Origin': 'IDENTITY_CENTER'|'APPLICATION'
        },
        'Visibility': 'ENABLED'|'DISABLED'
    },
    Status='ENABLED'|'DISABLED',
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
Parameters:
  • ApplicationProviderArn (string) –

    [REQUIRED]

    The ARN of the application provider under which the operation will run.

  • ClientToken (string) –

    Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a UUID type of value.

    If you don’t provide this value, then Amazon Web Services generates a random one for you.

    If you retry the operation with the same ClientToken, but with different parameters, the retry fails with an IdempotentParameterMismatch error.

    This field is autopopulated if not provided.

  • Description (string) – The description of the .

  • InstanceArn (string) –

    [REQUIRED]

    The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

  • Name (string) –

    [REQUIRED]

    The name of the .

  • PortalOptions (dict) –

    A structure that describes the options for the portal associated with an application.

    • SignInOptions (dict) –

      A structure that describes the sign-in options for the access portal.

      • ApplicationUrl (string) –

        The URL that accepts authentication requests for an application. This is a required parameter if the Origin parameter is APPLICATION.

      • Origin (string) – [REQUIRED]

        This determines how IAM Identity Center navigates the user to the target application. It can be one of the following values:

        • APPLICATION: IAM Identity Center redirects the customer to the configured ApplicationUrl.

        • IDENTITY_CENTER: IAM Identity Center uses SAML identity-provider initiated authentication to sign the customer directly into a SAML-based application.

    • Visibility (string) –

      Indicates whether this application is visible in the access portal.

  • Status (string) – Specifies whether the application is enabled or disabled.

  • Tags (list) –

    Specifies tags to be attached to the application.

    • (dict) –

      A set of key-value pairs that are used to manage the resource. Tags can only be applied to permission sets and cannot be applied to corresponding roles that IAM Identity Center creates in Amazon Web Services accounts.

      • Key (string) – [REQUIRED]

        The key for the tag.

      • Value (string) – [REQUIRED]

        The value of the tag.

Return type:

dict

Returns:

Response Syntax

{
    'ApplicationArn': 'string'
}

Response Structure

  • (dict) –

    • ApplicationArn (string) –

      Specifies the ARN of the application.

Exceptions