[ aws . sagemaker ]

update-workforce

Description

Use this operation to update your workforce. You can use this operation to require that workers use specific IP addresses to work on tasks and to update your OpenID Connect (OIDC) Identity Provider (IdP) workforce configuration.

Use SourceIpConfig to restrict worker access to tasks to a specific range of IP addresses. You specify allowed IP addresses by creating a list of up to ten CIDRs . By default, a workforce isn’t restricted to specific IP addresses. If you specify a range of IP addresses, workers who attempt to access tasks using any IP address outside the specified range are denied and get a Not Found error message on the worker portal.

Use OidcConfig to update the configuration of a workforce created using your own OIDC IdP.

Warning

You can only update your OIDC IdP configuration when there are no work teams associated with your workforce. You can delete work teams using the operation.

After restricting access to a range of IP addresses or updating your OIDC IdP configuration with this operation, you can view details about your update workforce using the operation.

Warning

This operation only applies to private workforces.

See also: AWS API Documentation

See ‘aws help’ for descriptions of global parameters.

Synopsis

  update-workforce
--workforce-name <value>
[--source-ip-config <value>]
[--oidc-config <value>]
[--cli-input-json | --cli-input-yaml]
[--generate-cli-skeleton <value>]

Options

--workforce-name (string)

The name of the private workforce that you want to update. You can find your workforce name by using the operation.

--source-ip-config (structure)

A list of one to ten worker IP address ranges (CIDRs ) that can be used to access tasks assigned to this workforce.

Maximum: Ten CIDR values

Cidrs -> (list)

A list of one to ten Classless Inter-Domain Routing (CIDR) values.

Maximum: Ten CIDR values

Note

The following Length Constraints apply to individual CIDR values in the CIDR value list.

(string)

Shorthand Syntax:

Cidrs=string,string

JSON Syntax:

{
  "Cidrs": ["string", ...]
}

--oidc-config (structure)

Use this parameter to update your OIDC Identity Provider (IdP) configuration for a workforce made using your own IdP.

ClientId -> (string)

The OIDC IdP client ID used to configure your private workforce.

ClientSecret -> (string)

The OIDC IdP client secret used to configure your private workforce.

Issuer -> (string)

The OIDC IdP issuer used to configure your private workforce.

AuthorizationEndpoint -> (string)

The OIDC IdP authorization endpoint used to configure your private workforce.

TokenEndpoint -> (string)

The OIDC IdP token endpoint used to configure your private workforce.

UserInfoEndpoint -> (string)

The OIDC IdP user information endpoint used to configure your private workforce.

LogoutEndpoint -> (string)

The OIDC IdP logout endpoint used to configure your private workforce.

JwksUri -> (string)

The OIDC IdP JSON Web Key Set (Jwks) URI used to configure your private workforce.

Shorthand Syntax:

ClientId=string,ClientSecret=string,Issuer=string,AuthorizationEndpoint=string,TokenEndpoint=string,UserInfoEndpoint=string,LogoutEndpoint=string,JwksUri=string

JSON Syntax:

{
  "ClientId": "string",
  "ClientSecret": "string",
  "Issuer": "string",
  "AuthorizationEndpoint": "string",
  "TokenEndpoint": "string",
  "UserInfoEndpoint": "string",
  "LogoutEndpoint": "string",
  "JwksUri": "string"
}

--cli-input-json | --cli-input-yaml (string) Reads arguments from the JSON string provided. The JSON string follows the format provided by --generate-cli-skeleton. If other arguments are provided on the command line, those values will override the JSON-provided values. It is not possible to pass arbitrary binary values using a JSON-provided value as the string will be taken literally. This may not be specified along with --cli-input-yaml.

--generate-cli-skeleton (string) Prints a JSON skeleton to standard output without sending an API request. If provided with no value or the value input, prints a sample input JSON that can be used as an argument for --cli-input-json. Similarly, if provided yaml-input it will print a sample input YAML that can be used with --cli-input-yaml. If provided with the value output, it validates the command inputs and returns a sample output JSON for that command.

See ‘aws help’ for descriptions of global parameters.

Output

Workforce -> (structure)

A single private workforce. You can create one private work force in each Amazon Web Services Region. By default, any workforce-related API operation used in a specific region will apply to the workforce created in that region. To learn how to create a private workforce, see Create a Private Workforce .

WorkforceName -> (string)

The name of the private workforce.

WorkforceArn -> (string)

The Amazon Resource Name (ARN) of the private workforce.

LastUpdatedDate -> (timestamp)

The most recent date that was used to successfully add one or more IP address ranges (CIDRs ) to a private workforce’s allow list.

SourceIpConfig -> (structure)

A list of one to ten IP address ranges (CIDRs ) to be added to the workforce allow list. By default, a workforce isn’t restricted to specific IP addresses.

Cidrs -> (list)

A list of one to ten Classless Inter-Domain Routing (CIDR) values.

Maximum: Ten CIDR values

Note

The following Length Constraints apply to individual CIDR values in the CIDR value list.

(string)

SubDomain -> (string)

The subdomain for your OIDC Identity Provider.

CognitoConfig -> (structure)

The configuration of an Amazon Cognito workforce. A single Cognito workforce is created using and corresponds to a single Amazon Cognito user pool .

UserPool -> (string)

A user pool is a user directory in Amazon Cognito. With a user pool, your users can sign in to your web or mobile app through Amazon Cognito. Your users can also sign in through social identity providers like Google, Facebook, Amazon, or Apple, and through SAML identity providers.

ClientId -> (string)

The client ID for your Amazon Cognito user pool.

OidcConfig -> (structure)

The configuration of an OIDC Identity Provider (IdP) private workforce.

ClientId -> (string)

The OIDC IdP client ID used to configure your private workforce.

Issuer -> (string)

The OIDC IdP issuer used to configure your private workforce.

AuthorizationEndpoint -> (string)

The OIDC IdP authorization endpoint used to configure your private workforce.

TokenEndpoint -> (string)

The OIDC IdP token endpoint used to configure your private workforce.

UserInfoEndpoint -> (string)

The OIDC IdP user information endpoint used to configure your private workforce.

LogoutEndpoint -> (string)

The OIDC IdP logout endpoint used to configure your private workforce.

JwksUri -> (string)

The OIDC IdP JSON Web Key Set (Jwks) URI used to configure your private workforce.

CreateDate -> (timestamp)

The date that the workforce is created.