IAM / Client / get_policy

get_policy#

IAM.Client.get_policy(**kwargs)#

Retrieves information about the specified managed policy, including the policy’s default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy. This operation returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion.

This operation retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

See also: AWS API Documentation

Request Syntax

response = client.get_policy(
    PolicyArn='string'
)
Parameters:

PolicyArn (string) –

[REQUIRED]

The Amazon Resource Name (ARN) of the managed policy that you want information about.

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Return type:

dict

Returns:

Response Syntax

{
    'Policy': {
        'PolicyName': 'string',
        'PolicyId': 'string',
        'Arn': 'string',
        'Path': 'string',
        'DefaultVersionId': 'string',
        'AttachmentCount': 123,
        'PermissionsBoundaryUsageCount': 123,
        'IsAttachable': True|False,
        'Description': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'UpdateDate': datetime(2015, 1, 1),
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ]
    }
}

Response Structure

  • (dict) –

    Contains the response to a successful GetPolicy request.

    • Policy (dict) –

      A structure containing details about the policy.

      • PolicyName (string) –

        The friendly name (not ARN) identifying the policy.

      • PolicyId (string) –

        The stable and unique string identifying the policy.

        For more information about IDs, see IAM identifiers in the IAM User Guide.

      • Arn (string) –

        The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

        For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

      • Path (string) –

        The path to the policy.

        For more information about paths, see IAM identifiers in the IAM User Guide.

      • DefaultVersionId (string) –

        The identifier for the version of the policy that is set as the default version.

      • AttachmentCount (integer) –

        The number of entities (users, groups, and roles) that the policy is attached to.

      • PermissionsBoundaryUsageCount (integer) –

        The number of entities (users and roles) for which the policy is used to set the permissions boundary.

        For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

      • IsAttachable (boolean) –

        Specifies whether the policy can be attached to an IAM user, group, or role.

      • Description (string) –

        A friendly description of the policy.

        This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

      • CreateDate (datetime) –

        The date and time, in ISO 8601 date-time format, when the policy was created.

      • UpdateDate (datetime) –

        The date and time, in ISO 8601 date-time format, when the policy was last updated.

        When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

      • Tags (list) –

        A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

        • (dict) –

          A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Key (string) –

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Value (string) –

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note

            Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Exceptions

  • IAM.Client.exceptions.NoSuchEntityException

  • IAM.Client.exceptions.InvalidInputException

  • IAM.Client.exceptions.ServiceFailureException