finspace / Client / get_kx_user

get_kx_user#

finspace.Client.get_kx_user(**kwargs)#

Retrieves information about the specified kdb user.

See also: AWS API Documentation

Request Syntax

response = client.get_kx_user(
    userName='string',
    environmentId='string'
)
Parameters:
  • userName (string) –

    [REQUIRED]

    A unique identifier for the user.

  • environmentId (string) –

    [REQUIRED]

    A unique identifier for the kdb environment.

Return type:

dict

Returns:

Response Syntax

{
    'userName': 'string',
    'userArn': 'string',
    'environmentId': 'string',
    'iamRole': 'string'
}

Response Structure

  • (dict) –

    • userName (string) –

      A unique identifier for the user.

    • userArn (string) –

      The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

    • environmentId (string) –

      A unique identifier for the kdb environment.

    • iamRole (string) –

      The IAM role ARN that is associated with the user.

Exceptions

  • finspace.Client.exceptions.InternalServerException

  • finspace.Client.exceptions.ThrottlingException

  • finspace.Client.exceptions.AccessDeniedException

  • finspace.Client.exceptions.ResourceNotFoundException

  • finspace.Client.exceptions.ValidationException