CfnRoleProps

class aws_cdk.aws_iam.CfnRoleProps(*, assume_role_policy_document, description=None, managed_policy_arns=None, max_session_duration=None, path=None, permissions_boundary=None, policies=None, role_name=None, tags=None)

Bases: object

Properties for defining a CfnRole.

Parameters:
  • assume_role_policy_document (Any) – The trust policy that is associated with this role. Trust policies define which entities can assume the role. You can associate only one trust policy with a role. For an example of a policy that can be used to assume a role, see Template Examples . For more information about the elements that you can use in an IAM policy, see IAM Policy Elements Reference in the IAM User Guide .

  • description (Optional[str]) – A description of the role that you provide.

  • managed_policy_arns (Optional[Sequence[str]]) – A list of Amazon Resource Names (ARNs) of the IAM managed policies that you want to attach to the role. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • max_session_duration (Union[int, float, None]) – The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default value of one hour is applied. This setting can have a value from 1 hour to 12 hours. Anyone who assumes the role from the AWS CLI or API can use the DurationSeconds API parameter or the duration-seconds AWS CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don’t specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* AWS CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM roles in the IAM User Guide .

  • path (Optional[str]) – The path to the role. For more information about paths, see IAM Identifiers in the IAM User Guide . This parameter is optional. If it is not included, it defaults to a slash (/). This parameter allows (through its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! ( \u0021 ) through the DEL character ( \u007F ), including most punctuation characters, digits, and upper and lowercased letters. Default: - “/”

  • permissions_boundary (Optional[str]) – The ARN of the policy used to set the permissions boundary for the role. For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide .

  • policies (Union[IResolvable, Sequence[Union[IResolvable, PolicyProperty, Dict[str, Any]]], None]) – Adds or updates an inline policy document that is embedded in the specified IAM role. When you embed an inline policy in a role, the inline policy is used as part of the role’s access (permissions) policy. The role’s trust policy is created at the same time as the role. You can update a role’s trust policy later. For more information about IAM roles, go to Using Roles to Delegate Permissions and Federate Identities . A role can also have an attached managed policy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide . For information about limits on the number of inline policies that you can embed with a role, see Limitations on IAM Entities in the IAM User Guide . .. epigraph:: If an external policy (such as AWS::IAM::Policy or AWS::IAM::ManagedPolicy ) has a Ref to a role and if a resource (such as AWS::ECS::Service ) also has a Ref to the same role, add a DependsOn attribute to the resource to make the resource depend on the external policy. This dependency ensures that the role’s policy is available throughout the resource’s lifecycle. For example, when you delete a stack with an AWS::ECS::Service resource, the DependsOn attribute ensures that AWS CloudFormation deletes the AWS::ECS::Service resource before deleting its role’s policy.

  • role_name (Optional[str]) –

    A name for the IAM role, up to 64 characters in length. For valid values, see the RoleName parameter for the `CreateRole <https://docs.aws.amazon.com/IAM/latest/APIReference/API_CreateRole.html>`_ action in the IAM User Guide . This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-. The role name must be unique within the account. Role names are not distinguished by case. For example, you cannot create roles named both “Role1” and “role1”. If you don’t specify a name, AWS CloudFormation generates a unique physical ID and uses that ID for the role name. If you specify a name, you must specify the CAPABILITY_NAMED_IAM value to acknowledge your template’s capabilities. For more information, see Acknowledging IAM Resources in AWS CloudFormation Templates . .. epigraph:: Naming an IAM resource can cause an unrecoverable error if you reuse the same template in multiple Regions. To prevent this, we recommend using Fn::Join and AWS::Region to create a Region-specific name, as in the following example: {"Fn::Join": ["", [{"Ref": "AWS::Region"}, {"Ref": "MyResourceName"}]]} .

  • tags (Optional[Sequence[Union[CfnTag, Dict[str, Any]]]]) – A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_iam as iam

# assume_role_policy_document: Any
# policy_document: Any

cfn_role_props = iam.CfnRoleProps(
    assume_role_policy_document=assume_role_policy_document,

    # the properties below are optional
    description="description",
    managed_policy_arns=["managedPolicyArns"],
    max_session_duration=123,
    path="path",
    permissions_boundary="permissionsBoundary",
    policies=[iam.CfnRole.PolicyProperty(
        policy_document=policy_document,
        policy_name="policyName"
    )],
    role_name="roleName",
    tags=[CfnTag(
        key="key",
        value="value"
    )]
)

Attributes

assume_role_policy_document

The trust policy that is associated with this role.

Trust policies define which entities can assume the role. You can associate only one trust policy with a role. For an example of a policy that can be used to assume a role, see Template Examples . For more information about the elements that you can use in an IAM policy, see IAM Policy Elements Reference in the IAM User Guide .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html#cfn-iam-role-assumerolepolicydocument

description

A description of the role that you provide.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html#cfn-iam-role-description

managed_policy_arns

A list of Amazon Resource Names (ARNs) of the IAM managed policies that you want to attach to the role.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html#cfn-iam-role-managedpolicyarns

max_session_duration

The maximum session duration (in seconds) that you want to set for the specified role.

If you do not specify a value for this setting, the default value of one hour is applied. This setting can have a value from 1 hour to 12 hours.

Anyone who assumes the role from the AWS CLI or API can use the DurationSeconds API parameter or the duration-seconds AWS CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don’t specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* AWS CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM roles in the IAM User Guide .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html#cfn-iam-role-maxsessionduration

path

//docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html>`_ in the IAM User Guide .

This parameter is optional. If it is not included, it defaults to a slash (/).

This parameter allows (through its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! ( \u0021 ) through the DEL character ( \u007F ), including most punctuation characters, digits, and upper and lowercased letters.

Default:
  • “/”

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html#cfn-iam-role-path

Type:

The path to the role. For more information about paths, see `IAM Identifiers <https

permissions_boundary

The ARN of the policy used to set the permissions boundary for the role.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html#cfn-iam-role-permissionsboundary

policies

Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role’s access (permissions) policy. The role’s trust policy is created at the same time as the role. You can update a role’s trust policy later. For more information about IAM roles, go to Using Roles to Delegate Permissions and Federate Identities .

A role can also have an attached managed policy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For information about limits on the number of inline policies that you can embed with a role, see Limitations on IAM Entities in the IAM User Guide . .. epigraph:

If an external policy (such as ``AWS::IAM::Policy`` or ``AWS::IAM::ManagedPolicy`` ) has a ``Ref`` to a role and if a resource (such as ``AWS::ECS::Service`` ) also has a ``Ref`` to the same role, add a ``DependsOn`` attribute to the resource to make the resource depend on the external policy. This dependency ensures that the role's policy is available throughout the resource's lifecycle. For example, when you delete a stack with an ``AWS::ECS::Service`` resource, the ``DependsOn`` attribute ensures that AWS CloudFormation deletes the ``AWS::ECS::Service`` resource before deleting its role's policy.
See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html#cfn-iam-role-policies

role_name

A name for the IAM role, up to 64 characters in length.

For valid values, see the RoleName parameter for the `CreateRole <https://docs.aws.amazon.com/IAM/latest/APIReference/API_CreateRole.html>`_ action in the IAM User Guide .

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-. The role name must be unique within the account. Role names are not distinguished by case. For example, you cannot create roles named both “Role1” and “role1”.

If you don’t specify a name, AWS CloudFormation generates a unique physical ID and uses that ID for the role name.

If you specify a name, you must specify the CAPABILITY_NAMED_IAM value to acknowledge your template’s capabilities. For more information, see Acknowledging IAM Resources in AWS CloudFormation Templates . .. epigraph:

Naming an IAM resource can cause an unrecoverable error if you reuse the same template in multiple Regions. To prevent this, we recommend using ``Fn::Join`` and ``AWS::Region`` to create a Region-specific name, as in the following example: ``{"Fn::Join": ["", [{"Ref": "AWS::Region"}, {"Ref": "MyResourceName"}]]}`` .
See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html#cfn-iam-role-rolename

tags

A list of tags that are attached to the role.

For more information about tagging, see Tagging IAM resources in the IAM User Guide .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iam-role.html#cfn-iam-role-tags