IAM / Client / list_instance_profiles_for_role

list_instance_profiles_for_role#

IAM.Client.list_instance_profiles_for_role(**kwargs)#

Lists the instance profiles that have the specified associated IAM role. If there are none, the operation returns an empty list. For more information about instance profiles, go to Using instance profiles in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_instance_profiles_for_role(
    RoleName='string',
    Marker='string',
    MaxItems=123
)
Parameters:
  • RoleName (string) –

    [REQUIRED]

    The name of the role to list instance profiles for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) – Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • MaxItems (integer) –

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type:

dict

Returns:

Response Syntax

{
    'InstanceProfiles': [
        {
            'Path': 'string',
            'InstanceProfileName': 'string',
            'InstanceProfileId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'Roles': [
                {
                    'Path': 'string',
                    'RoleName': 'string',
                    'RoleId': 'string',
                    'Arn': 'string',
                    'CreateDate': datetime(2015, 1, 1),
                    'AssumeRolePolicyDocument': 'string',
                    'Description': 'string',
                    'MaxSessionDuration': 123,
                    'PermissionsBoundary': {
                        'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                        'PermissionsBoundaryArn': 'string'
                    },
                    'Tags': [
                        {
                            'Key': 'string',
                            'Value': 'string'
                        },
                    ],
                    'RoleLastUsed': {
                        'LastUsedDate': datetime(2015, 1, 1),
                        'Region': 'string'
                    }
                },
            ],
            'Tags': [
                {
                    'Key': 'string',
                    'Value': 'string'
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) –

    Contains the response to a successful ListInstanceProfilesForRole request.

    • InstanceProfiles (list) –

      A list of instance profiles.

      • (dict) –

        Contains information about an instance profile.

        This data type is used as a response element in the following operations:

        • CreateInstanceProfile

        • GetInstanceProfile

        • ListInstanceProfiles

        • ListInstanceProfilesForRole

        • Path (string) –

          The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

        • InstanceProfileName (string) –

          The name identifying the instance profile.

        • InstanceProfileId (string) –

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn (string) –

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDate (datetime) –

          The date when the instance profile was created.

        • Roles (list) –

          The role associated with the instance profile.

          • (dict) –

            Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

            • Path (string) –

              The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

            • RoleName (string) –

              The friendly name that identifies the role.

            • RoleId (string) –

              The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

            • Arn (string) –

              The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

            • CreateDate (datetime) –

              The date and time, in ISO 8601 date-time format, when the role was created.

            • AssumeRolePolicyDocument (string) –

              The policy that grants an entity permission to assume the role.

            • Description (string) –

              A description of the role that you provide.

            • MaxSessionDuration (integer) –

              The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

            • PermissionsBoundary (dict) –

              The ARN of the policy used to set the permissions boundary for the role.

              For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

              • PermissionsBoundaryType (string) –

                The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

              • PermissionsBoundaryArn (string) –

                The ARN of the policy used to set the permissions boundary for the user or role.

            • Tags (list) –

              A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

              • (dict) –

                A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

                • Key (string) –

                  The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

                • Value (string) –

                  The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

                  Note

                  Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

            • RoleLastUsed (dict) –

              Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

              • LastUsedDate (datetime) –

                The date and time, in  ISO 8601 date-time format that the role was last used.

                This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

              • Region (string) –

                The name of the Amazon Web Services Region in which the role was last used.

        • Tags (list) –

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • (dict) –

            A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Key (string) –

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Value (string) –

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note

              Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

    • IsTruncated (boolean) –

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

    • Marker (string) –

      When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Exceptions