[ aws . quicksight ]

register-user

Description

Creates an Amazon QuickSight user, whose identity is associated with the AWS Identity and Access Management (IAM) identity or role specified in the request.

See also: AWS API Documentation

See ‘aws help’ for descriptions of global parameters.

Synopsis

  register-user
--identity-type <value>
--email <value>
--user-role <value>
[--iam-arn <value>]
[--session-name <value>]
--aws-account-id <value>
--namespace <value>
[--user-name <value>]
[--custom-permissions-name <value>]
[--external-login-federation-provider-type <value>]
[--custom-federation-provider-url <value>]
[--external-login-id <value>]
[--cli-input-json | --cli-input-yaml]
[--generate-cli-skeleton <value>]

Options

--identity-type (string)

Amazon QuickSight supports several ways of managing the identity of users. This parameter accepts two values:

  • IAM : A user whose identity maps to an existing IAMuser or role.

  • QUICKSIGHT : A user whose identity is owned and managed internally by Amazon QuickSight.

Possible values:

  • IAM

  • QUICKSIGHT

--email (string)

The email address of the user that you want to register.

--user-role (string)

The Amazon QuickSight role for the user. The user role can be one of the following:

  • READER : A user who has read-only access to dashboards.

  • AUTHOR : A user who can create data sources, datasets, analyses, and dashboards.

  • ADMIN : A user who is an author, who can also manage Amazon QuickSight settings.

  • RESTRICTED_READER : This role isn’t currently available for use.

  • RESTRICTED_AUTHOR : This role isn’t currently available for use.

Possible values:

  • ADMIN

  • AUTHOR

  • READER

  • RESTRICTED_AUTHOR

  • RESTRICTED_READER

--iam-arn (string)

The ARN of the IAMuser or role that you are registering with Amazon QuickSight.

--session-name (string)

You need to use this parameter only when you register one or more users using an assumed IAMrole. You don’t need to provide the session name for other scenarios, for example when you are registering an IAMuser or an Amazon QuickSight user. You can register multiple users using the same IAMrole if each user has a different session name. For more information on assuming IAMroles, see ` assume-role https://docs.aws.amazon.com/cli/latest/reference/sts/assume-role.html`__ in the AWS CLI Reference.

--aws-account-id (string)

The ID for the Amazon Web Services account that the user is in. Currently, you use the ID for the Amazon Web Services account that contains your Amazon QuickSight account.

--namespace (string)

The namespace. Currently, you should set this to default .

--user-name (string)

The Amazon QuickSight user name that you want to create for the user you are registering.

--custom-permissions-name (string)

(Enterprise edition only) The name of the custom permissions profile that you want to assign to this user. Customized permissions allows you to control a user’s access by restricting access the following operations:

  • Create and update data sources

  • Create and update datasets

  • Create and update email reports

  • Subscribe to email reports

To add custom permissions to an existing user, use `` UpdateUser `` instead.

A set of custom permissions includes any combination of these restrictions. Currently, you need to create the profile names for custom permission sets by using the Amazon QuickSight console. Then, you use the RegisterUser API operation to assign the named set of permissions to a Amazon QuickSight user.

Amazon QuickSight custom permissions are applied through IAMpolicies. Therefore, they override the permissions typically granted by assigning Amazon QuickSight users to one of the default security cohorts in Amazon QuickSight (admin, author, reader).

This feature is available only to Amazon QuickSight Enterprise edition subscriptions.

--external-login-federation-provider-type (string)

The type of supported external login provider that provides identity to let a user federate into Amazon QuickSight with an associated Identity and Access Management(IAM) role. The type of supported external login provider can be one of the following.

  • COGNITO : Amazon Cognito. The provider URL is cognito-identity.amazonaws.com. When choosing the COGNITO provider type, don’t use the “CustomFederationProviderUrl” parameter which is only needed when the external provider is custom.

  • CUSTOM_OIDC : Custom OpenID Connect (OIDC) provider. When choosing CUSTOM_OIDC type, use the CustomFederationProviderUrl parameter to provide the custom OIDC provider URL.

--custom-federation-provider-url (string)

The URL of the custom OpenID Connect (OIDC) provider that provides identity to let a user federate into Amazon QuickSight with an associated Identity and Access Management(IAM) role. This parameter should only be used when ExternalLoginFederationProviderType parameter is set to CUSTOM_OIDC .

--external-login-id (string)

The identity ID for a user in the external login provider.

--cli-input-json | --cli-input-yaml (string) Reads arguments from the JSON string provided. The JSON string follows the format provided by --generate-cli-skeleton. If other arguments are provided on the command line, those values will override the JSON-provided values. It is not possible to pass arbitrary binary values using a JSON-provided value as the string will be taken literally. This may not be specified along with --cli-input-yaml.

--generate-cli-skeleton (string) Prints a JSON skeleton to standard output without sending an API request. If provided with no value or the value input, prints a sample input JSON that can be used as an argument for --cli-input-json. Similarly, if provided yaml-input it will print a sample input YAML that can be used with --cli-input-yaml. If provided with the value output, it validates the command inputs and returns a sample output JSON for that command.

See ‘aws help’ for descriptions of global parameters.

Output

User -> (structure)

The user’s user name.

Arn -> (string)

The Amazon Resource Name (ARN) for the user.

UserName -> (string)

The user’s user name.

Email -> (string)

The user’s email address.

Role -> (string)

The Amazon QuickSight role for the user. The user role can be one of the following:.

  • READER : A user who has read-only access to dashboards.

  • AUTHOR : A user who can create data sources, datasets, analyses, and dashboards.

  • ADMIN : A user who is an author, who can also manage Amazon Amazon QuickSight settings.

  • RESTRICTED_READER : This role isn’t currently available for use.

  • RESTRICTED_AUTHOR : This role isn’t currently available for use.

IdentityType -> (string)

The type of identity authentication used by the user.

Active -> (boolean)

The active status of user. When you create an Amazon QuickSight user that’s not an IAM user or an Active Directory user, that user is inactive until they sign in and provide a password.

PrincipalId -> (string)

The principal ID of the user.

CustomPermissionsName -> (string)

The custom permissions profile associated with this user.

ExternalLoginFederationProviderType -> (string)

The type of supported external login provider that provides identity to let the user federate into Amazon QuickSight with an associated IAMrole. The type can be one of the following.

  • COGNITO : Amazon Cognito. The provider URL is cognito-identity.amazonaws.com.

  • CUSTOM_OIDC : Custom OpenID Connect (OIDC) provider.

ExternalLoginFederationProviderUrl -> (string)

The URL of the external login provider.

ExternalLoginId -> (string)

The identity ID for the user in the external login provider.

UserInvitationUrl -> (string)

The URL the user visits to complete registration and provide a password. This is returned only for users with an identity type of QUICKSIGHT .

RequestId -> (string)

The Amazon Web Services request ID for this operation.

Status -> (integer)

The HTTP status of the request.