[ aws . grafana ]

update-workspace-authentication

Description

Use this operation to define the identity provider (IdP) that this workspace authenticates users from, using SAML. You can also map SAML assertion attributes to workspace user information and define which groups in the assertion attribute are to have the Admin and Editor roles in the workspace.

See also: AWS API Documentation

See ‘aws help’ for descriptions of global parameters.

Synopsis

  update-workspace-authentication
--authentication-providers <value>
[--saml-configuration <value>]
--workspace-id <value>
[--cli-input-json | --cli-input-yaml]
[--generate-cli-skeleton <value>]

Options

--authentication-providers (list)

Specifies whether this workspace uses SAML 2.0, Amazon Web Services Single Sign On, or both to authenticate users for using the Grafana console within a workspace. For more information, see User authentication in Amazon Managed Grafana .

(string)

Syntax:

"string" "string" ...

Where valid values are:
  AWS_SSO
  SAML

--saml-configuration (structure)

If the workspace uses SAML, use this structure to map SAML assertion attributes to workspace user information and define which groups in the assertion attribute are to have the Admin and Editor roles in the workspace.

allowedOrganizations -> (list)

Lists which organizations defined in the SAML assertion are allowed to use the Amazon Managed Grafana workspace. If this is empty, all organizations in the assertion attribute have access.

(string)

assertionAttributes -> (structure)

A structure that defines which attributes in the SAML assertion are to be used to define information about the users authenticated by that IdP to use the workspace.

email -> (string)

The name of the attribute within the SAML assertion to use as the email names for SAML users.

groups -> (string)

The name of the attribute within the SAML assertion to use as the user full “friendly” names for user groups.

login -> (string)

The name of the attribute within the SAML assertion to use as the login names for SAML users.

name -> (string)

The name of the attribute within the SAML assertion to use as the user full “friendly” names for SAML users.

org -> (string)

The name of the attribute within the SAML assertion to use as the user full “friendly” names for the users’ organizations.

role -> (string)

The name of the attribute within the SAML assertion to use as the user roles.

idpMetadata -> (structure)

A structure containing the identity provider (IdP) metadata used to integrate the identity provider with this workspace.

url -> (string)

The URL of the location containing the metadata.

xml -> (string)

The actual full metadata file, in XML format.

loginValidityDuration -> (integer)

How long a sign-on session by a SAML user is valid, before the user has to sign on again.

roleValues -> (structure)

A structure containing arrays that map group names in the SAML assertion to the Grafana Admin and Editor roles in the workspace.

admin -> (list)

A list of groups from the SAML assertion attribute to grant the Grafana Admin role to.

(string)

editor -> (list)

A list of groups from the SAML assertion attribute to grant the Grafana Editor role to.

(string)

Shorthand Syntax:

allowedOrganizations=string,string,assertionAttributes={email=string,groups=string,login=string,name=string,org=string,role=string},idpMetadata={url=string,xml=string},loginValidityDuration=integer,roleValues={admin=[string,string],editor=[string,string]}

JSON Syntax:

{
  "allowedOrganizations": ["string", ...],
  "assertionAttributes": {
    "email": "string",
    "groups": "string",
    "login": "string",
    "name": "string",
    "org": "string",
    "role": "string"
  },
  "idpMetadata": {
    "url": "string",
    "xml": "string"
  },
  "loginValidityDuration": integer,
  "roleValues": {
    "admin": ["string", ...],
    "editor": ["string", ...]
  }
}

--workspace-id (string)

The ID of the workspace to update the authentication for.

--cli-input-json | --cli-input-yaml (string) Reads arguments from the JSON string provided. The JSON string follows the format provided by --generate-cli-skeleton. If other arguments are provided on the command line, those values will override the JSON-provided values. It is not possible to pass arbitrary binary values using a JSON-provided value as the string will be taken literally. This may not be specified along with --cli-input-yaml.

--generate-cli-skeleton (string) Prints a JSON skeleton to standard output without sending an API request. If provided with no value or the value input, prints a sample input JSON that can be used as an argument for --cli-input-json. Similarly, if provided yaml-input it will print a sample input YAML that can be used with --cli-input-yaml. If provided with the value output, it validates the command inputs and returns a sample output JSON for that command.

See ‘aws help’ for descriptions of global parameters.

Output

authentication -> (structure)

A structure that describes the user authentication for this workspace after the update is made.

awsSso -> (structure)

A structure containing information about how this workspace works with Amazon Web Services SSO.

ssoClientId -> (string)

The ID of the Amazon Web Services SSO-managed application that is created by Amazon Managed Grafana.

providers -> (list)

Specifies whether this workspace uses Amazon Web Services SSO, SAML, or both methods to authenticate users to use the Grafana console in the Amazon Managed Grafana workspace.

(string)

saml -> (structure)

A structure containing information about how this workspace works with SAML, including what attributes within the assertion are to be mapped to user information in the workspace.

configuration -> (structure)

A structure containing details about how this workspace works with SAML.

allowedOrganizations -> (list)

Lists which organizations defined in the SAML assertion are allowed to use the Amazon Managed Grafana workspace. If this is empty, all organizations in the assertion attribute have access.

(string)

assertionAttributes -> (structure)

A structure that defines which attributes in the SAML assertion are to be used to define information about the users authenticated by that IdP to use the workspace.

email -> (string)

The name of the attribute within the SAML assertion to use as the email names for SAML users.

groups -> (string)

The name of the attribute within the SAML assertion to use as the user full “friendly” names for user groups.

login -> (string)

The name of the attribute within the SAML assertion to use as the login names for SAML users.

name -> (string)

The name of the attribute within the SAML assertion to use as the user full “friendly” names for SAML users.

org -> (string)

The name of the attribute within the SAML assertion to use as the user full “friendly” names for the users’ organizations.

role -> (string)

The name of the attribute within the SAML assertion to use as the user roles.

idpMetadata -> (structure)

A structure containing the identity provider (IdP) metadata used to integrate the identity provider with this workspace.

url -> (string)

The URL of the location containing the metadata.

xml -> (string)

The actual full metadata file, in XML format.

loginValidityDuration -> (integer)

How long a sign-on session by a SAML user is valid, before the user has to sign on again.

roleValues -> (structure)

A structure containing arrays that map group names in the SAML assertion to the Grafana Admin and Editor roles in the workspace.

admin -> (list)

A list of groups from the SAML assertion attribute to grant the Grafana Admin role to.

(string)

editor -> (list)

A list of groups from the SAML assertion attribute to grant the Grafana Editor role to.

(string)

status -> (string)

Specifies whether the workspace’s SAML configuration is complete.