IAM / Client / get_group

get_group#

IAM.Client.get_group(**kwargs)#

Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.get_group(
    GroupName='string',
    Marker='string',
    MaxItems=123
)
Parameters:
  • GroupName (string) –

    [REQUIRED]

    The name of the group.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) – Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • MaxItems (integer) –

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type:

dict

Returns:

Response Syntax

{
    'Group': {
        'Path': 'string',
        'GroupName': 'string',
        'GroupId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1)
    },
    'Users': [
        {
            'Path': 'string',
            'UserName': 'string',
            'UserId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'PasswordLastUsed': datetime(2015, 1, 1),
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            },
            'Tags': [
                {
                    'Key': 'string',
                    'Value': 'string'
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) –

    Contains the response to a successful GetGroup request.

    • Group (dict) –

      A structure that contains details about the group.

      • Path (string) –

        The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

      • GroupName (string) –

        The friendly name that identifies the group.

      • GroupId (string) –

        The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

      • Arn (string) –

        The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

      • CreateDate (datetime) –

        The date and time, in ISO 8601 date-time format, when the group was created.

    • Users (list) –

      A list of users in the group.

      • (dict) –

        Contains information about an IAM user entity.

        This data type is used as a response element in the following operations:

        • CreateUser

        • GetUser

        • ListUsers

        • Path (string) –

          The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

          The ARN of the policy used to set the permissions boundary for the user.

        • UserName (string) –

          The friendly name identifying the user.

        • UserId (string) –

          The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn (string) –

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

        • CreateDate (datetime) –

          The date and time, in ISO 8601 date-time format, when the user was created.

        • PasswordLastUsed (datetime) –

          The date and time, in ISO 8601 date-time format, when the user’s password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user’s last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.

          • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

          A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary (dict) –

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType (string) –

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

          • PermissionsBoundaryArn (string) –

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags (list) –

          A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • (dict) –

            A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Key (string) –

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Value (string) –

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note

              Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

    • IsTruncated (boolean) –

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

    • Marker (string) –

      When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Exceptions