PutPolicy - Amazon Private Certificate Authority
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

PutPolicy

Attaches a resource-based policy to a private CA.

A policy can also be applied by sharing a private CA through Amazon Resource Access Manager (RAM). For more information, see Attach a Policy for Cross-Account Access.

The policy can be displayed with GetPolicy and removed with DeletePolicy.

About Policies
  • A policy grants access on a private CA to an Amazon customer account, to Amazon Organizations, or to an Amazon Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Private CA.

  • A policy permits a user of Amazon Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Private CA policy. For more information, see Using a Service Linked Role with ACM.

  • Updates made in Amazon Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access.

Request Syntax

{ "Policy": "string", "ResourceArn": "string" }

Request Parameters

For information about the parameters that are common to all actions, see Common Parameters.

The request accepts the following data in JSON format.

Policy

The path and file name of a JSON-formatted IAM policy to attach to the specified private CA resource. If this policy does not contain all required statements or if it includes any statement that is not allowed, the PutPolicy action returns an InvalidPolicyException. For information about IAM policy and statement structure, see Overview of JSON Policies.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 20480.

Pattern: [\u0009\u000A\u000D\u0020-\u00FF]+

Required: Yes

ResourceArn

The Amazon Resource Number (ARN) of the private CA to associate with the policy. The ARN of the CA can be found by calling the ListCertificateAuthorities action.

Type: String

Length Constraints: Minimum length of 5. Maximum length of 200.

Pattern: arn:[\w+=/,.@-]+:acm-pca:[\w+=/,.@-]*:[0-9]*:[\w+=,.@-]+(/[\w+=,.@-]+)*

Required: Yes

Response Elements

If the action is successful, the service sends back an HTTP 200 response with an empty HTTP body.

Errors

For information about the errors that are common to all actions, see Common Errors.

ConcurrentModificationException

A previous update to your private CA is still ongoing.

HTTP Status Code: 400

InvalidArnException

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

HTTP Status Code: 400

InvalidPolicyException

The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies.

HTTP Status Code: 400

InvalidStateException

The state of the private CA does not allow this action to occur.

HTTP Status Code: 400

LockoutPreventedException

The current action was prevented because it would lock the caller out from performing subsequent actions. Verify that the specified parameters would not result in the caller being denied access to the resource.

HTTP Status Code: 400

RequestFailedException

The request has failed for an unspecified reason.

HTTP Status Code: 400

ResourceNotFoundException

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

HTTP Status Code: 400

Examples

Example Policy

The following JSON code grants permissions to allow the designated principal to issue certificates and perform read-only actions using a private CA.

{ "Version":"2012-10-17", "Statement":[ { "Sid":"1", "Effect":"Allow", "Principal":{ "AWS":"012345678901" }, "Action":[ "acm-pca:DescribeCertificateAuthority", "acm-pca:GetCertificate", "acm-pca:GetCertificateAuthorityCertificate", "acm-pca:ListPermissions", "acm-pca:ListTags" ], "Resource":"arn:aws:acm-pca:us-east-1:098765432109:certificate-authority/01234567-89ab-cdef-0123-456789abcdef" }, { "Sid":"2", "Effect":"Allow", "Principal":{ "AWS":"012345678901" }, "Action":[ "acm-pca:IssueCertificate" ], "Resource":"arn:aws:acm-pca:us-east-1:098765432109:certificate-authority/01234567-89ab-cdef-0123-456789abcdef", "Condition":{ "StringEquals":{ "acm-pca:TemplateArn":"arn:aws:acm-pca:::template/EndEntityCertificate/V1" } } } ] }

See Also

For more information about using this API in one of the language-specific Amazon SDKs, see the following: