QuickSight / Client / register_user

register_user#

QuickSight.Client.register_user(**kwargs)#

Creates an Amazon QuickSight user whose identity is associated with the Identity and Access Management (IAM) identity or role specified in the request. When you register a new user from the Amazon QuickSight API, Amazon QuickSight generates a registration URL. The user accesses this registration URL to create their account. Amazon QuickSight doesn’t send a registration email to users who are registered from the Amazon QuickSight API. If you want new users to receive a registration email, then add those users in the Amazon QuickSight console. For more information on registering a new user in the Amazon QuickSight console, see Inviting users to access Amazon QuickSight.

See also: AWS API Documentation

Request Syntax

response = client.register_user(
    IdentityType='IAM'|'QUICKSIGHT'|'IAM_IDENTITY_CENTER',
    Email='string',
    UserRole='ADMIN'|'AUTHOR'|'READER'|'RESTRICTED_AUTHOR'|'RESTRICTED_READER',
    IamArn='string',
    SessionName='string',
    AwsAccountId='string',
    Namespace='string',
    UserName='string',
    CustomPermissionsName='string',
    ExternalLoginFederationProviderType='string',
    CustomFederationProviderUrl='string',
    ExternalLoginId='string',
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
Parameters:
  • IdentityType (string) –

    [REQUIRED]

    Amazon QuickSight supports several ways of managing the identity of users. This parameter accepts two values:

    • IAM: A user whose identity maps to an existing IAM user or role.

    • QUICKSIGHT: A user whose identity is owned and managed internally by Amazon QuickSight.

  • Email (string) –

    [REQUIRED]

    The email address of the user that you want to register.

  • UserRole (string) –

    [REQUIRED]

    The Amazon QuickSight role for the user. The user role can be one of the following:

    • READER: A user who has read-only access to dashboards.

    • AUTHOR: A user who can create data sources, datasets, analyses, and dashboards.

    • ADMIN: A user who is an author, who can also manage Amazon QuickSight settings.

    • RESTRICTED_READER: This role isn’t currently available for use.

    • RESTRICTED_AUTHOR: This role isn’t currently available for use.

  • IamArn (string) – The ARN of the IAM user or role that you are registering with Amazon QuickSight.

  • SessionName (string) – You need to use this parameter only when you register one or more users using an assumed IAM role. You don’t need to provide the session name for other scenarios, for example when you are registering an IAM user or an Amazon QuickSight user. You can register multiple users using the same IAM role if each user has a different session name. For more information on assuming IAM roles, see assume-role in the CLI Reference.

  • AwsAccountId (string) –

    [REQUIRED]

    The ID for the Amazon Web Services account that the user is in. Currently, you use the ID for the Amazon Web Services account that contains your Amazon QuickSight account.

  • Namespace (string) –

    [REQUIRED]

    The namespace. Currently, you should set this to default.

  • UserName (string) – The Amazon QuickSight user name that you want to create for the user you are registering.

  • CustomPermissionsName (string) –

    (Enterprise edition only) The name of the custom permissions profile that you want to assign to this user. Customized permissions allows you to control a user’s access by restricting access the following operations:

    • Create and update data sources

    • Create and update datasets

    • Create and update email reports

    • Subscribe to email reports

    To add custom permissions to an existing user, use UpdateUser instead.

    A set of custom permissions includes any combination of these restrictions. Currently, you need to create the profile names for custom permission sets by using the Amazon QuickSight console. Then, you use the RegisterUser API operation to assign the named set of permissions to a Amazon QuickSight user.

    Amazon QuickSight custom permissions are applied through IAM policies. Therefore, they override the permissions typically granted by assigning Amazon QuickSight users to one of the default security cohorts in Amazon QuickSight (admin, author, reader).

    This feature is available only to Amazon QuickSight Enterprise edition subscriptions.

  • ExternalLoginFederationProviderType (string) –

    The type of supported external login provider that provides identity to let a user federate into Amazon QuickSight with an associated Identity and Access Management(IAM) role. The type of supported external login provider can be one of the following.

    • COGNITO: Amazon Cognito. The provider URL is cognito-identity.amazonaws.com. When choosing the COGNITO provider type, don’t use the “CustomFederationProviderUrl” parameter which is only needed when the external provider is custom.

    • CUSTOM_OIDC: Custom OpenID Connect (OIDC) provider. When choosing CUSTOM_OIDC type, use the CustomFederationProviderUrl parameter to provide the custom OIDC provider URL.

  • CustomFederationProviderUrl (string) – The URL of the custom OpenID Connect (OIDC) provider that provides identity to let a user federate into Amazon QuickSight with an associated Identity and Access Management(IAM) role. This parameter should only be used when ExternalLoginFederationProviderType parameter is set to CUSTOM_OIDC.

  • ExternalLoginId (string) – The identity ID for a user in the external login provider.

  • Tags (list) –

    The tags to associate with the user.

    • (dict) –

      The key or keys of the key-value pairs for the resource tag or tags assigned to the resource.

      • Key (string) – [REQUIRED]

        Tag key.

      • Value (string) – [REQUIRED]

        Tag value.

Return type:

dict

Returns:

Response Syntax

{
    'User': {
        'Arn': 'string',
        'UserName': 'string',
        'Email': 'string',
        'Role': 'ADMIN'|'AUTHOR'|'READER'|'RESTRICTED_AUTHOR'|'RESTRICTED_READER',
        'IdentityType': 'IAM'|'QUICKSIGHT'|'IAM_IDENTITY_CENTER',
        'Active': True|False,
        'PrincipalId': 'string',
        'CustomPermissionsName': 'string',
        'ExternalLoginFederationProviderType': 'string',
        'ExternalLoginFederationProviderUrl': 'string',
        'ExternalLoginId': 'string'
    },
    'UserInvitationUrl': 'string',
    'RequestId': 'string',
    'Status': 123
}

Response Structure

  • (dict) –

    • User (dict) –

      The user’s user name.

      • Arn (string) –

        The Amazon Resource Name (ARN) for the user.

      • UserName (string) –

        The user’s user name. This value is required if you are registering a user that will be managed in Amazon QuickSight. In the output, the value for UserName is N/A when the value for IdentityType is IAM and the corresponding IAM user is deleted.

      • Email (string) –

        The user’s email address.

      • Role (string) –

        The Amazon QuickSight role for the user. The user role can be one of the following:.

        • READER: A user who has read-only access to dashboards.

        • AUTHOR: A user who can create data sources, datasets, analyses, and dashboards.

        • ADMIN: A user who is an author, who can also manage Amazon Amazon QuickSight settings.

        • RESTRICTED_READER: This role isn’t currently available for use.

        • RESTRICTED_AUTHOR: This role isn’t currently available for use.

      • IdentityType (string) –

        The type of identity authentication used by the user.

      • Active (boolean) –

        The active status of user. When you create an Amazon QuickSight user that’s not an IAM user or an Active Directory user, that user is inactive until they sign in and provide a password.

      • PrincipalId (string) –

        The principal ID of the user.

      • CustomPermissionsName (string) –

        The custom permissions profile associated with this user.

      • ExternalLoginFederationProviderType (string) –

        The type of supported external login provider that provides identity to let the user federate into Amazon QuickSight with an associated IAM role. The type can be one of the following.

        • COGNITO: Amazon Cognito. The provider URL is cognito-identity.amazonaws.com.

        • CUSTOM_OIDC: Custom OpenID Connect (OIDC) provider.

      • ExternalLoginFederationProviderUrl (string) –

        The URL of the external login provider.

      • ExternalLoginId (string) –

        The identity ID for the user in the external login provider.

    • UserInvitationUrl (string) –

      The URL the user visits to complete registration and provide a password. This is returned only for users with an identity type of QUICKSIGHT.

    • RequestId (string) –

      The Amazon Web Services request ID for this operation.

    • Status (integer) –

      The HTTP status of the request.

Exceptions