IAM / Client / get_user

get_user#

IAM.Client.get_user(**kwargs)#

Retrieves information about the specified IAM user, including the user’s creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID used to sign the request to this operation.

See also: AWS API Documentation

Request Syntax

response = client.get_user(
    UserName='string'
)
Parameters:

UserName (string) –

The name of the user to get information about.

This parameter is optional. If it is not included, it defaults to the user making the request. This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type:

dict

Returns:

Response Syntax

{
    'User': {
        'Path': 'string',
        'UserName': 'string',
        'UserId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'PasswordLastUsed': datetime(2015, 1, 1),
        'PermissionsBoundary': {
            'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
            'PermissionsBoundaryArn': 'string'
        },
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ]
    }
}

Response Structure

  • (dict) –

    Contains the response to a successful GetUser request.

    • User (dict) –

      A structure containing details about the IAM user.

      Warning

      Due to a service issue, password last used data does not include password use from May 3, 2018 22:50 PDT to May 23, 2018 14:08 PDT. This affects last sign-in dates shown in the IAM console and password last used dates in the IAM credential report, and returned by this operation. If users signed in during the affected time, the password last used date that is returned is the date the user last signed in before May 3, 2018. For users that signed in after May 23, 2018 14:08 PDT, the returned password last used date is accurate.

      You can use password last used information to identify unused credentials for deletion. For example, you might delete users who did not sign in to Amazon Web Services in the last 90 days. In cases like this, we recommend that you adjust your evaluation window to include dates after May 23, 2018. Alternatively, if your users use access keys to access Amazon Web Services programmatically you can refer to access key last used information because it is accurate for all dates.

      • Path (string) –

        The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

        The ARN of the policy used to set the permissions boundary for the user.

      • UserName (string) –

        The friendly name identifying the user.

      • UserId (string) –

        The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

      • Arn (string) –

        The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

      • CreateDate (datetime) –

        The date and time, in ISO 8601 date-time format, when the user was created.

      • PasswordLastUsed (datetime) –

        The date and time, in ISO 8601 date-time format, when the user’s password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user’s last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

        • The user never had a password.

        • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

        A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

        This value is returned only in the GetUser and ListUsers operations.

      • PermissionsBoundary (dict) –

        For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

        • PermissionsBoundaryType (string) –

          The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

        • PermissionsBoundaryArn (string) –

          The ARN of the policy used to set the permissions boundary for the user or role.

      • Tags (list) –

        A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

        • (dict) –

          A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Key (string) –

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Value (string) –

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note

            Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Exceptions

  • IAM.Client.exceptions.NoSuchEntityException

  • IAM.Client.exceptions.ServiceFailureException

Examples

The following command gets information about the IAM user named Bob.

response = client.get_user(
    UserName='Bob',
)

print(response)

Expected Output:

{
    'User': {
        'Arn': 'arn:aws:iam::123456789012:user/Bob',
        'CreateDate': datetime(2012, 9, 21, 23, 3, 13, 4, 265, 0),
        'Path': '/',
        'UserId': 'AKIAIOSFODNN7EXAMPLE',
        'UserName': 'Bob',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}