You are viewing documentation for version 2 of the AWS SDK for Ruby. Version 3 documentation can be found here.

Class: Aws::QuickSight::Types::RegisterUserRequest

Inherits:
Struct
  • Object
show all
Defined in:
(unknown)

Overview

Note:

When passing RegisterUserRequest as input to an Aws::Client method, you can use a vanilla Hash:

{
  identity_type: "IAM", # required, accepts IAM, QUICKSIGHT
  email: "String", # required
  user_role: "ADMIN", # required, accepts ADMIN, AUTHOR, READER, RESTRICTED_AUTHOR, RESTRICTED_READER
  iam_arn: "String",
  session_name: "RoleSessionName",
  aws_account_id: "AwsAccountId", # required
  namespace: "Namespace", # required
  user_name: "UserName",
  custom_permissions_name: "RoleName",
}

Instance Attribute Summary collapse

Instance Attribute Details

#aws_account_idString

The ID for the AWS account that the user is in. Currently, you use the ID for the AWS account that contains your Amazon QuickSight account.

Returns:

  • (String)

    The ID for the AWS account that the user is in.

#custom_permissions_nameString

(Enterprise edition only) The name of the custom permissions profile that you want to assign to this user. Customized permissions allows you to control a user\'s access by restricting access the following operations:

  • Create and update data sources

  • Create and update datasets

  • Create and update email reports

  • Subscribe to email reports

To add custom permissions to an existing user, use UpdateUser instead.

A set of custom permissions includes any combination of these restrictions. Currently, you need to create the profile names for custom permission sets by using the QuickSight console. Then, you use the RegisterUser API operation to assign the named set of permissions to a QuickSight user.

QuickSight custom permissions are applied through IAM policies. Therefore, they override the permissions typically granted by assigning QuickSight users to one of the default security cohorts in QuickSight (admin, author, reader).

This feature is available only to QuickSight Enterprise edition subscriptions that use SAML 2.0-Based Federation for Single Sign-On (SSO).

Returns:

  • (String)

    (Enterprise edition only) The name of the custom permissions profile that you want to assign to this user.

#emailString

The email address of the user that you want to register.

Returns:

  • (String)

    The email address of the user that you want to register.

#iam_arnString

The ARN of the IAM user or role that you are registering with Amazon QuickSight.

Returns:

  • (String)

    The ARN of the IAM user or role that you are registering with Amazon QuickSight.

#identity_typeString

Amazon QuickSight supports several ways of managing the identity of users. This parameter accepts two values:

  • IAM: A user whose identity maps to an existing IAM user or role.

  • QUICKSIGHT: A user whose identity is owned and managed internally by Amazon QuickSight.

    Possible values:

    • IAM
    • QUICKSIGHT

Returns:

  • (String)

    Amazon QuickSight supports several ways of managing the identity of users.

#namespaceString

The namespace. Currently, you should set this to default.

Returns:

  • (String)

    The namespace.

#session_nameString

You need to use this parameter only when you register one or more users using an assumed IAM role. You don\'t need to provide the session name for other scenarios, for example when you are registering an IAM user or an Amazon QuickSight user. You can register multiple users using the same IAM role if each user has a different session name. For more information on assuming IAM roles, see assume-role in the AWS CLI Reference.

Returns:

  • (String)

    You need to use this parameter only when you register one or more users using an assumed IAM role.

#user_nameString

The Amazon QuickSight user name that you want to create for the user you are registering.

Returns:

  • (String)

    The Amazon QuickSight user name that you want to create for the user you are registering.

#user_roleString

The Amazon QuickSight role for the user. The user role can be one of the following:

  • READER: A user who has read-only access to dashboards.

  • AUTHOR: A user who can create data sources, datasets, analyses, and dashboards.

  • ADMIN: A user who is an author, who can also manage Amazon QuickSight settings.

  • RESTRICTED_READER: This role isn\'t currently available for use.

  • RESTRICTED_AUTHOR: This role isn\'t currently available for use.

    Possible values:

    • ADMIN
    • AUTHOR
    • READER
    • RESTRICTED_AUTHOR
    • RESTRICTED_READER

Returns:

  • (String)

    The Amazon QuickSight role for the user.