IAM / Client / create_policy

create_policy#

IAM.Client.create_policy(**kwargs)#

Creates a new managed policy for your Amazon Web Services account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy’s default version. For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about managed policies in general, see Managed policies and inline policies in the IAM User Guide.

See also: AWS API Documentation

Request Syntax

response = client.create_policy(
    PolicyName='string',
    Path='string',
    PolicyDocument='string',
    Description='string',
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
Parameters:
  • PolicyName (string) –

    [REQUIRED]

    The friendly name of the policy.

    IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both “MyResource” and “myresource”.

  • Path (string) –

    The path for the policy.

    For more information about paths, see IAM identifiers in the IAM User Guide.

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! ( \u0021) through the DEL character ( \u007F), including most punctuation characters, digits, and upper and lowercased letters.

    Note

    You cannot use an asterisk (*) in the path name.

  • PolicyDocument (string) –

    [REQUIRED]

    The JSON policy document that you want to use as the content for the new policy.

    You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

    The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

    To learn more about JSON policy grammar, see Grammar of the IAM JSON policy language in the IAM User Guide.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character ( \u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab ( \u0009), line feed ( \u000A), and carriage return ( \u000D)

  • Description (string) –

    A friendly description of the policy.

    Typically used to store information about the permissions defined in the policy. For example, “Grants access to production DynamoDB tables.”

    The policy description is immutable. After a value is assigned, it cannot be changed.

  • Tags (list) –

    A list of tags that you want to attach to the new IAM customer managed policy. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

    Note

    If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.

    • (dict) –

      A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

      • Key (string) – [REQUIRED]

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Value (string) – [REQUIRED]

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note

        Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Return type:

dict

Returns:

Response Syntax

{
    'Policy': {
        'PolicyName': 'string',
        'PolicyId': 'string',
        'Arn': 'string',
        'Path': 'string',
        'DefaultVersionId': 'string',
        'AttachmentCount': 123,
        'PermissionsBoundaryUsageCount': 123,
        'IsAttachable': True|False,
        'Description': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'UpdateDate': datetime(2015, 1, 1),
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ]
    }
}

Response Structure

  • (dict) –

    Contains the response to a successful CreatePolicy request.

    • Policy (dict) –

      A structure containing details about the new policy.

      • PolicyName (string) –

        The friendly name (not ARN) identifying the policy.

      • PolicyId (string) –

        The stable and unique string identifying the policy.

        For more information about IDs, see IAM identifiers in the IAM User Guide.

      • Arn (string) –

        The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

        For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

      • Path (string) –

        The path to the policy.

        For more information about paths, see IAM identifiers in the IAM User Guide.

      • DefaultVersionId (string) –

        The identifier for the version of the policy that is set as the default version.

      • AttachmentCount (integer) –

        The number of entities (users, groups, and roles) that the policy is attached to.

      • PermissionsBoundaryUsageCount (integer) –

        The number of entities (users and roles) for which the policy is used to set the permissions boundary.

        For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

      • IsAttachable (boolean) –

        Specifies whether the policy can be attached to an IAM user, group, or role.

      • Description (string) –

        A friendly description of the policy.

        This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

      • CreateDate (datetime) –

        The date and time, in ISO 8601 date-time format, when the policy was created.

      • UpdateDate (datetime) –

        The date and time, in ISO 8601 date-time format, when the policy was last updated.

        When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

      • Tags (list) –

        A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

        • (dict) –

          A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Key (string) –

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Value (string) –

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note

            Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Exceptions

  • IAM.Client.exceptions.InvalidInputException

  • IAM.Client.exceptions.LimitExceededException

  • IAM.Client.exceptions.EntityAlreadyExistsException

  • IAM.Client.exceptions.MalformedPolicyDocumentException

  • IAM.Client.exceptions.ConcurrentModificationException

  • IAM.Client.exceptions.ServiceFailureException