aws_iam_user

account_id

Type: STRING

arn

Type: STRING
Provider name: Arn
Description: The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

attached_policies

Type: UNORDERED_LIST_STRUCT
Provider name: AttachedPolicies
Description: A list of the attached policies.

  • policy_arn
    Type: STRING
    Provider name: PolicyArn
  • policy_name
    Type: STRING
    Provider name: PolicyName
    Description: The friendly name of the attached policy.

create_date

Type: TIMESTAMP
Provider name: CreateDate
Description: The date and time, in ISO 8601 date-time format, when the user was created.

groups

Type: UNORDERED_LIST_STRUCT
Provider name: Groups
Description: A list of groups.

  • arn
    Type: STRING
    Provider name: Arn
    Description: The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.
  • create_date
    Type: TIMESTAMP
    Provider name: CreateDate
    Description: The date and time, in ISO 8601 date-time format, when the group was created.
  • group_id
    Type: STRING
    Provider name: GroupId
    Description: The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.
  • group_name
    Type: STRING
    Provider name: GroupName
    Description: The friendly name that identifies the group.
  • path
    Type: STRING
    Provider name: Path
    Description: The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

login_profile

Type: STRUCT
Provider name: LoginProfile
Description: A structure containing the user name and the profile creation date for the user.

  • create_date
    Type: TIMESTAMP
    Provider name: CreateDate
    Description: The date when the password for the user was created.
  • password_reset_required
    Type: BOOLEAN
    Provider name: PasswordResetRequired
    Description: Specifies whether the user is required to set a new password on next sign-in.
  • user_name
    Type: STRING
    Provider name: UserName
    Description: The name of the user, which can be used for signing in to the Amazon Web Services Management Console.

mfa_devices

Type: UNORDERED_LIST_STRUCT
Provider name: MFADevices
Description: A list of MFA devices.

  • enable_date
    Type: TIMESTAMP
    Provider name: EnableDate
    Description: The date when the MFA device was enabled for the user.
  • serial_number
    Type: STRING
    Provider name: SerialNumber
    Description: The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.
  • user_name
    Type: STRING
    Provider name: UserName
    Description: The user with whom the MFA device is associated.

password_last_used

Type: TIMESTAMP
Provider name: PasswordLastUsed
Description: The date and time, in ISO 8601 date-time format, when the user’s password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user’s last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

  • The user never had a password.
  • A password exists but has not been used since IAM started tracking this information on October 20, 2014.
A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used. This value is returned only in the GetUser and ListUsers operations.

path

Type: STRING
Provider name: Path
Description: The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide. The ARN of the policy used to set the permissions boundary for the user.

permissions_boundary

Type: STRUCT
Provider name: PermissionsBoundary
Description: For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

  • permissions_boundary_arn
    Type: STRING
    Provider name: PermissionsBoundaryArn
    Description: The ARN of the policy used to set the permissions boundary for the user or role.
  • permissions_boundary_type
    Type: STRING
    Provider name: PermissionsBoundaryType
    Description: The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

tags

Type: UNORDERED_LIST_STRING

user_id

Type: STRING
Provider name: UserId
Description: The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

user_name

Type: STRING
Provider name: UserName
Description: The friendly name identifying the user.

virtual_mfa_devices

Type: UNORDERED_LIST_STRUCT
Provider name: VirtualMFADevices
Description: The list of virtual MFA devices in the current account that match the AssignmentStatus value that was passed in the request.

  • enable_date
    Type: TIMESTAMP
    Provider name: EnableDate
    Description: The date and time on which the virtual MFA device was enabled.
  • serial_number
    Type: STRING
    Provider name: SerialNumber
    Description: The serial number associated with VirtualMFADevice.