euare-usergetattributes

Returns Amazon resource name (ARN) and user ID for a user.

Syntax

euare-usergetattributes -u user_name [--show-extra] [--as-account account]

Options

Option Description Required
-u, --user-name user_name Name of the user whose attributes you want to get. If you don't specify this parameter, it defaults to the user making the request. No
--show-extra Display additional user information. No
--as-account account [Eucalyptus cloud administrator only] Run this command as the administrator of another account. No

Common Options

Option Description
--region=region Region to direct requests to.
-U url,--url=url Override service URL with this value.
--as-account account This Eucalyptus extension is for use by the system administrator to act as the account administrator of the specified account without changing to account administrator's role.
-I access_key_id, --access-key=access_key_id Override configured access key ID with this value.
-S secret_key, --secret-key=secret_key Override configured secret key with this value.
--security-token=token Security token.
-D, --debug Prints what the command sends to the server and what it receives from the server. Use when you're trying to debug Euca2ools.
--debugger Enable interactive debugger on error.
-h,--help Display the manual page for the command.
--version Display the version of this tool.

Output

When you use the -u option to specify a user, Eucalyptus returns the Amazon Resource Name (ARN) and user ID for that user. When you don't specify a user, Eucalyptus returns the ARN and the AWS account ID of the user making the request.

Examples

The following example returns attributes for the user making the request.

euare-usergetattributes
arn:aws:iam::myacct:user/admin
AJIEQXKKG5M7VKOU7LNLQ

The following example returns attribtes for the user, myuser.

euare-usergetattributes -u myuser
arn:aws:iam::myacct:user/myuser
QLNL7UOKV7M5GKKXQEIJA
x