IAM / Paginator / GetAccountAuthorizationDetails

GetAccountAuthorizationDetails#

class IAM.Paginator.GetAccountAuthorizationDetails#
paginator = client.get_paginator('get_account_authorization_details')
paginate(**kwargs)#

Creates an iterator that will paginate through responses from IAM.Client.get_account_authorization_details().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    Filter=[
        'User'|'Role'|'Group'|'LocalManagedPolicy'|'AWSManagedPolicy',
    ],
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters:
  • Filter (list) –

    A list of entity types used to filter the results. Only the entities that match the types you specify are included in the output. Use the value LocalManagedPolicy to include customer managed policies.

    The format for this parameter is a comma-separated (if more than one) list of strings. Each string value in the list must be one of the valid values listed below.

    • (string) –

  • PaginationConfig (dict) –

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) –

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) –

      The size of each page.

    • StartingToken (string) –

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type:

dict

Returns:

Response Syntax

{
    'UserDetailList': [
        {
            'Path': 'string',
            'UserName': 'string',
            'UserId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'UserPolicyList': [
                {
                    'PolicyName': 'string',
                    'PolicyDocument': 'string'
                },
            ],
            'GroupList': [
                'string',
            ],
            'AttachedManagedPolicies': [
                {
                    'PolicyName': 'string',
                    'PolicyArn': 'string'
                },
            ],
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            },
            'Tags': [
                {
                    'Key': 'string',
                    'Value': 'string'
                },
            ]
        },
    ],
    'GroupDetailList': [
        {
            'Path': 'string',
            'GroupName': 'string',
            'GroupId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'GroupPolicyList': [
                {
                    'PolicyName': 'string',
                    'PolicyDocument': 'string'
                },
            ],
            'AttachedManagedPolicies': [
                {
                    'PolicyName': 'string',
                    'PolicyArn': 'string'
                },
            ]
        },
    ],
    'RoleDetailList': [
        {
            'Path': 'string',
            'RoleName': 'string',
            'RoleId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'AssumeRolePolicyDocument': 'string',
            'InstanceProfileList': [
                {
                    'Path': 'string',
                    'InstanceProfileName': 'string',
                    'InstanceProfileId': 'string',
                    'Arn': 'string',
                    'CreateDate': datetime(2015, 1, 1),
                    'Roles': [
                        {
                            'Path': 'string',
                            'RoleName': 'string',
                            'RoleId': 'string',
                            'Arn': 'string',
                            'CreateDate': datetime(2015, 1, 1),
                            'AssumeRolePolicyDocument': 'string',
                            'Description': 'string',
                            'MaxSessionDuration': 123,
                            'PermissionsBoundary': {
                                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                                'PermissionsBoundaryArn': 'string'
                            },
                            'Tags': [
                                {
                                    'Key': 'string',
                                    'Value': 'string'
                                },
                            ],
                            'RoleLastUsed': {
                                'LastUsedDate': datetime(2015, 1, 1),
                                'Region': 'string'
                            }
                        },
                    ],
                    'Tags': [
                        {
                            'Key': 'string',
                            'Value': 'string'
                        },
                    ]
                },
            ],
            'RolePolicyList': [
                {
                    'PolicyName': 'string',
                    'PolicyDocument': 'string'
                },
            ],
            'AttachedManagedPolicies': [
                {
                    'PolicyName': 'string',
                    'PolicyArn': 'string'
                },
            ],
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            },
            'Tags': [
                {
                    'Key': 'string',
                    'Value': 'string'
                },
            ],
            'RoleLastUsed': {
                'LastUsedDate': datetime(2015, 1, 1),
                'Region': 'string'
            }
        },
    ],
    'Policies': [
        {
            'PolicyName': 'string',
            'PolicyId': 'string',
            'Arn': 'string',
            'Path': 'string',
            'DefaultVersionId': 'string',
            'AttachmentCount': 123,
            'PermissionsBoundaryUsageCount': 123,
            'IsAttachable': True|False,
            'Description': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'UpdateDate': datetime(2015, 1, 1),
            'PolicyVersionList': [
                {
                    'Document': 'string',
                    'VersionId': 'string',
                    'IsDefaultVersion': True|False,
                    'CreateDate': datetime(2015, 1, 1)
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) –

    Contains the response to a successful GetAccountAuthorizationDetails request.

    • UserDetailList (list) –

      A list containing information about IAM users.

      • (dict) –

        Contains information about an IAM user, including all the user’s policies and all the IAM groups the user is in.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        • Path (string) –

          The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

        • UserName (string) –

          The friendly name identifying the user.

        • UserId (string) –

          The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn (string) –

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • CreateDate (datetime) –

          The date and time, in ISO 8601 date-time format, when the user was created.

        • UserPolicyList (list) –

          A list of the inline policies embedded in the user.

          • (dict) –

            Contains information about an IAM policy, including the policy document.

            This data type is used as a response element in the GetAccountAuthorizationDetails operation.

            • PolicyName (string) –

              The name of the policy.

            • PolicyDocument (string) –

              The policy document.

        • GroupList (list) –

          A list of IAM groups that the user is in.

          • (string) –

        • AttachedManagedPolicies (list) –

          A list of the managed policies attached to the user.

          • (dict) –

            Contains information about an attached policy.

            An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies, ListAttachedRolePolicies, ListAttachedUserPolicies, and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

            • PolicyName (string) –

              The friendly name of the attached policy.

            • PolicyArn (string) –

              The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

              For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • PermissionsBoundary (dict) –

          The ARN of the policy used to set the permissions boundary for the user.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType (string) –

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

          • PermissionsBoundaryArn (string) –

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags (list) –

          A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • (dict) –

            A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Key (string) –

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Value (string) –

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note

              Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

    • GroupDetailList (list) –

      A list containing information about IAM groups.

      • (dict) –

        Contains information about an IAM group, including all of the group’s policies.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        • Path (string) –

          The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

        • GroupName (string) –

          The friendly name that identifies the group.

        • GroupId (string) –

          The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn (string) –

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • CreateDate (datetime) –

          The date and time, in ISO 8601 date-time format, when the group was created.

        • GroupPolicyList (list) –

          A list of the inline policies embedded in the group.

          • (dict) –

            Contains information about an IAM policy, including the policy document.

            This data type is used as a response element in the GetAccountAuthorizationDetails operation.

            • PolicyName (string) –

              The name of the policy.

            • PolicyDocument (string) –

              The policy document.

        • AttachedManagedPolicies (list) –

          A list of the managed policies attached to the group.

          • (dict) –

            Contains information about an attached policy.

            An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies, ListAttachedRolePolicies, ListAttachedUserPolicies, and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

            • PolicyName (string) –

              The friendly name of the attached policy.

            • PolicyArn (string) –

              The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

              For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • RoleDetailList (list) –

      A list containing information about IAM roles.

      • (dict) –

        Contains information about an IAM role, including all of the role’s policies.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        • Path (string) –

          The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

        • RoleName (string) –

          The friendly name that identifies the role.

        • RoleId (string) –

          The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn (string) –

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • CreateDate (datetime) –

          The date and time, in ISO 8601 date-time format, when the role was created.

        • AssumeRolePolicyDocument (string) –

          The trust policy that grants permission to assume the role.

        • InstanceProfileList (list) –

          A list of instance profiles that contain this role.

          • (dict) –

            Contains information about an instance profile.

            This data type is used as a response element in the following operations:

            • CreateInstanceProfile

            • GetInstanceProfile

            • ListInstanceProfiles

            • ListInstanceProfilesForRole

            • Path (string) –

              The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

            • InstanceProfileName (string) –

              The name identifying the instance profile.

            • InstanceProfileId (string) –

              The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

            • Arn (string) –

              The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

            • CreateDate (datetime) –

              The date when the instance profile was created.

            • Roles (list) –

              The role associated with the instance profile.

              • (dict) –

                Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

                • Path (string) –

                  The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

                • RoleName (string) –

                  The friendly name that identifies the role.

                • RoleId (string) –

                  The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

                • Arn (string) –

                  The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

                • CreateDate (datetime) –

                  The date and time, in ISO 8601 date-time format, when the role was created.

                • AssumeRolePolicyDocument (string) –

                  The policy that grants an entity permission to assume the role.

                • Description (string) –

                  A description of the role that you provide.

                • MaxSessionDuration (integer) –

                  The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

                • PermissionsBoundary (dict) –

                  The ARN of the policy used to set the permissions boundary for the role.

                  For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

                  • PermissionsBoundaryType (string) –

                    The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

                  • PermissionsBoundaryArn (string) –

                    The ARN of the policy used to set the permissions boundary for the user or role.

                • Tags (list) –

                  A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

                  • (dict) –

                    A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

                    • Key (string) –

                      The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

                    • Value (string) –

                      The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

                      Note

                      Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

                • RoleLastUsed (dict) –

                  Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

                  • LastUsedDate (datetime) –

                    The date and time, in  ISO 8601 date-time format that the role was last used.

                    This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

                  • Region (string) –

                    The name of the Amazon Web Services Region in which the role was last used.

            • Tags (list) –

              A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

              • (dict) –

                A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

                • Key (string) –

                  The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

                • Value (string) –

                  The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

                  Note

                  Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

        • RolePolicyList (list) –

          A list of inline policies embedded in the role. These policies are the role’s access (permissions) policies.

          • (dict) –

            Contains information about an IAM policy, including the policy document.

            This data type is used as a response element in the GetAccountAuthorizationDetails operation.

            • PolicyName (string) –

              The name of the policy.

            • PolicyDocument (string) –

              The policy document.

        • AttachedManagedPolicies (list) –

          A list of managed policies attached to the role. These policies are the role’s access (permissions) policies.

          • (dict) –

            Contains information about an attached policy.

            An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies, ListAttachedRolePolicies, ListAttachedUserPolicies, and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

            • PolicyName (string) –

              The friendly name of the attached policy.

            • PolicyArn (string) –

              The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

              For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • PermissionsBoundary (dict) –

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType (string) –

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

          • PermissionsBoundaryArn (string) –

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags (list) –

          A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • (dict) –

            A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Key (string) –

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Value (string) –

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note

              Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

        • RoleLastUsed (dict) –

          Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

          • LastUsedDate (datetime) –

            The date and time, in  ISO 8601 date-time format that the role was last used.

            This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

          • Region (string) –

            The name of the Amazon Web Services Region in which the role was last used.

    • Policies (list) –

      A list containing information about managed policies.

      • (dict) –

        Contains information about a managed policy, including the policy’s ARN, versions, and the number of principal entities (users, groups, and roles) that the policy is attached to.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

        • PolicyName (string) –

          The friendly name (not ARN) identifying the policy.

        • PolicyId (string) –

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn (string) –

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • Path (string) –

          The path to the policy.

          For more information about paths, see IAM identifiers in the IAM User Guide.

        • DefaultVersionId (string) –

          The identifier for the version of the policy that is set as the default (operative) version.

          For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

        • AttachmentCount (integer) –

          The number of principal entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount (integer) –

          The number of entities (users and roles) for which the policy is used as the permissions boundary.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

        • IsAttachable (boolean) –

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description (string) –

          A friendly description of the policy.

        • CreateDate (datetime) –

          The date and time, in ISO 8601 date-time format, when the policy was created.

        • UpdateDate (datetime) –

          The date and time, in ISO 8601 date-time format, when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

        • PolicyVersionList (list) –

          A list containing information about the versions of the policy.

          • (dict) –

            Contains information about a version of a managed policy.

            This data type is used as a response element in the CreatePolicyVersion, GetPolicyVersion, ListPolicyVersions, and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

            • Document (string) –

              The policy document.

              The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

              The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

            • VersionId (string) –

              The identifier for the policy version.

              Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

            • IsDefaultVersion (boolean) –

              Specifies whether the policy version is set as the policy’s default version.

            • CreateDate (datetime) –

              The date and time, in ISO 8601 date-time format, when the policy version was created.

    • IsTruncated (boolean) –

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

    • NextToken (string) –

      A token to resume pagination.