All Products
Search
Document Center

CloudSSO:ListAccessConfigurationProvisionings

Last Updated:Mar 29, 2024

Queries the access configurations that are provisioned.

Operation description

This topic provides an example on how to query the accounts for which the access permission ac-00ccule7tadaijxc**** is provisioned. The returned result shows that the access configuration is provisioned for two accounts in your resource directory.

Debugging

OpenAPI Explorer automatically calculates the signature value. For your convenience, we recommend that you call this operation in OpenAPI Explorer.

Authorization information

The following table shows the authorization information corresponding to the API. The authorization information can be used in the Action policy element to grant a RAM user or RAM role the permissions to call this API operation. Description:

  • Operation: the value that you can use in the Action element to specify the operation on a resource.
  • Access level: the access level of each operation. The levels are read, write, and list.
  • Resource type: the type of the resource on which you can authorize the RAM user or the RAM role to perform the operation. Take note of the following items:
    • The required resource types are displayed in bold characters.
    • If the permissions cannot be granted at the resource level, All Resources is used in the Resource type column of the operation.
  • Condition Key: the condition key that is defined by the cloud service.
  • Associated operation: other operations that the RAM user or the RAM role must have permissions to perform to complete the operation. To complete the operation, the RAM user or the RAM role must have the permissions to perform the associated operations.
OperationAccess levelResource typeCondition keyAssociated operation
cloudsso:ListAccessConfigurationProvisioningsRead
  • AccessConfiguration
    acs:cloudsso:{#regionId}:{#accountId}:directory/{#DirectoryId}/access-configuration/{#AccessConfigurationId}
  • AccessConfiguration
    acs:cloudsso:{#regionId}:{#accountId}:directory/{#DirectoryId}/access-configuration/*
    none
none

Request parameters

ParameterTypeRequiredDescriptionExample
DirectoryIdstringYes

The ID of the directory.

d-00fc2p61****
AccessConfigurationIdstringNo

The ID of the access configuration. The ID can be used to filter access permissions.

ac-00ccule7tadaijxc****
TargetTypestringNo

The type of the task object. The type can be used to filter access permissions.

Set the value to RD-Account, which specifies the accounts in the resource directory.

Note You can use the type to filter access permissions only if you specify both TargetId and TargetType.
RD-Account
TargetIdstringNo

The ID of the task object. The ID can be used to filter access permissions.

Note You can use the type to filter access permissions only if you specify both TargetId and TargetType.
114240524784****
ProvisioningStatusstringNo

The status of the access configuration. The value can be used to filter accounts. Valid values:

  • Provisioned: The access configuration is provisioned.
  • ReprovisionRequired: The access configuration needs to be re-provisioned.
  • DeprovisionFailed: The access configuration failed to be provisioned.
Provisioned
NextTokenstringNo

The returned value of NextToken is a pagination token, which can be used in the next request to retrieve a new page of results. If this is your first time to call this operation, you do not need to specify the NextToken parameter.

When you call this operation for the first time, if the total number of entries to return exceeds the value of MaxResults, the entries are truncated. Only the entries that match the value of MaxResults are returned, and the excess entries are not returned. In this case, the value of the response parameter IsTruncated is true, and NextToken is returned. In the next call, you can use the value of NextToken and maintain the settings of the other request parameters to query the excess entries. You can repeat the call until the value of IsTruncated becomes false. This way, all entries are returned.

K1c3o9K7pFxoTtxH1Nm7MMLb7zrDGvftYBQBPDVv7AD3a8yhRb3Mk8L9ivmN6bFSjfkZNTAg3h4****
MaxResultsintegerNo

The maximum number of entries per page.

Valid values: 1 to 20.

Default value: 10.

10

Response parameters

ParameterTypeDescriptionExample
object

The returned results.

NextTokenstring

The returned value of NextToken is a pagination token, which can be used in the next request to retrieve a new page of results.

Note This parameter is returned only when the value of IsTruncated is true.
K1c3o9K7pFxoTtxH1Nm7MMLb7zrDGvftYBQBPDVv7AD3a8yhRb3Mk8L9ivmN6bFSjfkZNTAg3h4****
RequestIdstring

The request ID.

6BA1BDF1-D845-5D2C-B742-74BE2970E4C1
AccessConfigurationProvisioningsobject []

The accounts for which the access configuration is provisioned.

Statusstring

The status of the access configuration. Valid values:

  • Provisioned: The access configuration is provisioned.
  • ReprovisionRequired: The access configuration needs to be re-provisioned.
  • DeprovisionFailed: The access configuration failed to be provisioned.
Provisioned
SAMLProviderNamestring

The name of the Security Assertion Markup Language (SAML) identity provider (IdP) that is created within an account in the resource directory.

AliyunReservedSSO-d-00fc2p61****
TargetPathstring

The path ID of the task object in the resource directory.

rd-3G****/r-Wm****/fd-pjM8oy****/101522521960****
CreateTimestring

The first time when the access configuration was provisioned.

2021-07-26T08:54:14Z
TargetNamestring

The name of the task object.

SharedServices_5009****
TargetIdstring

The ID of the task object.

If the value of TargetType is RD-Account, the value of this parameter is the UID of an account in the resource directory.

101522521960****
RAMRoleNamestring

The name of the RAM role that is created for an account in the resource directory.

AliyunReservedSSO-VPC-Admin
AccessConfigurationNamestring

The name of the access configuration.

VPC-Admin
TargetPathNamestring

The path name of the task object in the resource directory.

rd-3G****/root/Core/SharedServices_5009****
TargetTypestring

The type of the task object.

Set the value to RD-Account, which specifies the accounts in the resource directory.

RD-Account
UpdateTimestring

The last time when the access configuration was provisioned.

2021-07-26T08:54:18Z
RAMPolicyNamesarray

The name of the custom policy that is created for an account in the resource directory.

string

The name of the custom policy that is created for an account in the resource directory.

Note This parameter is returned only if an inline policy is created for the access configuration.
AliyunReservedSSO-VPC-Admin-InlinePolicy
AccessConfigurationIdstring

The ID of the access configuration.

ac-00ccule7tadaijxc****
MaxResultsinteger

The maximum number of entries returned per page.

10
IsTruncatedboolean

Indicates whether the queried entries are truncated. Valid values:

  • true
  • false
false
TotalCountsinteger

The total number of entries returned.

2

Examples

Sample success responses

JSONformat

{
  "NextToken": "K1c3o9K7pFxoTtxH1Nm7MMLb7zrDGvftYBQBPDVv7AD3a8yhRb3Mk8L9ivmN6bFSjfkZNTAg3h4****",
  "RequestId": "6BA1BDF1-D845-5D2C-B742-74BE2970E4C1",
  "AccessConfigurationProvisionings": [
    {
      "Status": "Provisioned",
      "SAMLProviderName": "AliyunReservedSSO-d-00fc2p61****",
      "TargetPath": "rd-3G****/r-Wm****/fd-pjM8oy****/101522521960****",
      "CreateTime": "2021-07-26T08:54:14Z",
      "TargetName": "SharedServices_5009****",
      "TargetId": "101522521960****",
      "RAMRoleName": "AliyunReservedSSO-VPC-Admin",
      "AccessConfigurationName": "VPC-Admin",
      "TargetPathName": "rd-3G****/root/Core/SharedServices_5009****",
      "TargetType": "RD-Account",
      "UpdateTime": "2021-07-26T08:54:18Z",
      "RAMPolicyNames": [
        "AliyunReservedSSO-VPC-Admin-InlinePolicy"
      ],
      "AccessConfigurationId": "ac-00ccule7tadaijxc****"
    }
  ],
  "MaxResults": 10,
  "IsTruncated": false,
  "TotalCounts": 2
}

Error codes

For a list of error codes, visit the Service error codes.