IAM / Client / list_virtual_mfa_devices

list_virtual_mfa_devices#

IAM.Client.list_virtual_mfa_devices(**kwargs)#

Lists the virtual MFA devices defined in the Amazon Web Services account by assignment status. If you do not specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

Note

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view tag information for a virtual MFA device, see ListMFADeviceTags.

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_virtual_mfa_devices(
    AssignmentStatus='Assigned'|'Unassigned'|'Any',
    Marker='string',
    MaxItems=123
)
Parameters:
  • AssignmentStatus (string) – The status ( Unassigned or Assigned) of the devices to list. If you do not specify an AssignmentStatus, the operation defaults to Any, which lists both assigned and unassigned virtual MFA devices.,

  • Marker (string) – Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • MaxItems (integer) –

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type:

dict

Returns:

Response Syntax

{
    'VirtualMFADevices': [
        {
            'SerialNumber': 'string',
            'Base32StringSeed': b'bytes',
            'QRCodePNG': b'bytes',
            'User': {
                'Path': 'string',
                'UserName': 'string',
                'UserId': 'string',
                'Arn': 'string',
                'CreateDate': datetime(2015, 1, 1),
                'PasswordLastUsed': datetime(2015, 1, 1),
                'PermissionsBoundary': {
                    'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                    'PermissionsBoundaryArn': 'string'
                },
                'Tags': [
                    {
                        'Key': 'string',
                        'Value': 'string'
                    },
                ]
            },
            'EnableDate': datetime(2015, 1, 1),
            'Tags': [
                {
                    'Key': 'string',
                    'Value': 'string'
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) –

    Contains the response to a successful ListVirtualMFADevices request.

    • VirtualMFADevices (list) –

      The list of virtual MFA devices in the current account that match the AssignmentStatus value that was passed in the request.

      • (dict) –

        Contains information about a virtual MFA device.

        • SerialNumber (string) –

          The serial number associated with VirtualMFADevice.

        • Base32StringSeed (bytes) –

          The base32 seed defined as specified in RFC3548. The Base32StringSeed is base32-encoded.

        • QRCodePNG (bytes) –

          A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments. AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in base32 format. The Base32String value is base64-encoded.

        • User (dict) –

          The IAM user associated with this virtual MFA device.

          • Path (string) –

            The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

            The ARN of the policy used to set the permissions boundary for the user.

          • UserName (string) –

            The friendly name identifying the user.

          • UserId (string) –

            The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arn (string) –

            The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

          • CreateDate (datetime) –

            The date and time, in ISO 8601 date-time format, when the user was created.

          • PasswordLastUsed (datetime) –

            The date and time, in ISO 8601 date-time format, when the user’s password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user’s last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

            • The user never had a password.

            • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

            A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

            This value is returned only in the GetUser and ListUsers operations.

          • PermissionsBoundary (dict) –

            For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

            • PermissionsBoundaryType (string) –

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            • PermissionsBoundaryArn (string) –

              The ARN of the policy used to set the permissions boundary for the user or role.

          • Tags (list) –

            A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • (dict) –

              A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

              • Key (string) –

                The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

              • Value (string) –

                The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

                Note

                Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

        • EnableDate (datetime) –

          The date and time on which the virtual MFA device was enabled.

        • Tags (list) –

          A list of tags that are attached to the virtual MFA device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • (dict) –

            A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Key (string) –

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Value (string) –

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note

              Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

    • IsTruncated (boolean) –

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

    • Marker (string) –

      When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Examples

The following command lists the virtual MFA devices that have been configured for the current account.

response = client.list_virtual_mfa_devices(
)

print(response)

Expected Output:

{
    'VirtualMFADevices': [
        {
            'SerialNumber': 'arn:aws:iam::123456789012:mfa/ExampleMFADevice',
        },
        {
            'SerialNumber': 'arn:aws:iam::123456789012:mfa/Juan',
        },
    ],
    'ResponseMetadata': {
        '...': '...',
    },
}