finspace_get_kx_connection_string: Retrieves a connection string for a user to connect to a kdb...

View source: R/finspace_operations.R

finspace_get_kx_connection_stringR Documentation

Retrieves a connection string for a user to connect to a kdb cluster

Description

Retrieves a connection string for a user to connect to a kdb cluster. You must call this API using the same role that you have defined while creating a user.

See https://www.paws-r-sdk.com/docs/finspace_get_kx_connection_string/ for full documentation.

Usage

finspace_get_kx_connection_string(userArn, environmentId, clusterName)

Arguments

userArn

[required] The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

environmentId

[required] A unique identifier for the kdb environment.

clusterName

[required] A name of the kdb cluster.


paws.management documentation built on Sept. 12, 2023, 1:06 a.m.