Skip to content

/AWS1/CL_EC2=>ASSOCIATEENCLAVECERTIAMROLE()

About AssociateEnclaveCertificateIamRole

Associates an Identity and Access Management (IAM) role with an Certificate Manager (ACM) certificate. This enables the certificate to be used by the ACM for Nitro Enclaves application inside an enclave. For more information, see Certificate Manager for Nitro Enclaves in the Amazon Web Services Nitro Enclaves User Guide.

When the IAM role is associated with the ACM certificate, the certificate, certificate chain, and encrypted private key are placed in an Amazon S3 location that only the associated IAM role can access. The private key of the certificate is encrypted with an Amazon Web Services managed key that has an attached attestation-based key policy.

To enable the IAM role to access the Amazon S3 object, you must grant it permission to call s3:GetObject on the Amazon S3 bucket returned by the command. To enable the IAM role to access the KMS key, you must grant it permission to call kms:Decrypt on the KMS key returned by the command. For more information, see Grant the role permission to access the certificate and encryption key in the Amazon Web Services Nitro Enclaves User Guide.

Method Signature

IMPORTING

Required arguments:

IV_CERTIFICATEARN TYPE /AWS1/EC2CERTIFICATEID /AWS1/EC2CERTIFICATEID

The ARN of the ACM certificate with which to associate the IAM role.

IV_ROLEARN TYPE /AWS1/EC2ROLEID /AWS1/EC2ROLEID

The ARN of the IAM role to associate with the ACM certificate. You can associate up to 16 IAM roles with an ACM certificate.

Optional arguments:

IV_DRYRUN TYPE /AWS1/EC2BOOLEAN /AWS1/EC2BOOLEAN

Checks whether you have the required permissions for the action, without actually making the request, and provides an error response. If you have the required permissions, the error response is DryRunOperation. Otherwise, it is UnauthorizedOperation.

RETURNING

OO_OUTPUT TYPE REF TO /AWS1/CL_EC2ASCENCLCRTIAMROL01 /AWS1/CL_EC2ASCENCLCRTIAMROL01