UpdatePolicy - Amazon Verified Permissions

UpdatePolicy

Modifies a Cedar static policy in the specified policy store. You can change only certain elements of the UpdatePolicyDefinition parameter. You can directly update only static policies. To change a template-linked policy, you must update the template instead, using UpdatePolicyTemplate.

Note
  • If policy validation is enabled in the policy store, then updating a static policy causes Verified Permissions to validate the policy against the schema in the policy store. If the updated static policy doesn't pass validation, the operation fails and the update isn't stored.

  • When you edit a static policy, you can change only certain elements of a static policy:

    • The action referenced by the policy.

    • A condition clause, such as when and unless.

    You can't change these elements of a static policy:

    • Changing a policy from a static policy to a template-linked policy.

    • Changing the effect of a static policy from permit or forbid.

    • The principal referenced by a static policy.

    • The resource referenced by a static policy.

  • To update a template-linked policy, you must update the template instead.

Note

Verified Permissions is eventually consistent . It can take a few seconds for a new or changed element to propagate through the service and be visible in the results of other Verified Permissions operations.

Request Syntax

{ "definition": { ... }, "policyId": "string", "policyStoreId": "string" }

Request Parameters

For information about the parameters that are common to all actions, see Common Parameters.

The request accepts the following data in JSON format.

Note

In the following list, the required parameters are described first.

definition

Specifies the updated policy content that you want to replace on the specified policy. The content must be valid Cedar policy language text.

You can change only the following elements from the policy definition:

  • The action referenced by the policy.

  • Any conditional clauses, such as when or unless clauses.

You can't change the following elements:

  • Changing from static to templateLinked.

  • Changing the effect of the policy from permit or forbid.

  • The principal referenced by the policy.

  • The resource referenced by the policy.

Type: UpdatePolicyDefinition object

Note: This object is a Union. Only one member of this object can be specified or returned.

Required: Yes

policyId

Specifies the ID of the policy that you want to update. To find this value, you can use ListPolicies.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 200.

Pattern: [a-zA-Z0-9-]*

Required: Yes

policyStoreId

Specifies the ID of the policy store that contains the policy that you want to update.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 200.

Pattern: [a-zA-Z0-9-]*

Required: Yes

Response Syntax

{ "createdDate": "string", "lastUpdatedDate": "string", "policyId": "string", "policyStoreId": "string", "policyType": "string", "principal": { "entityId": "string", "entityType": "string" }, "resource": { "entityId": "string", "entityType": "string" } }

Response Elements

If the action is successful, the service sends back an HTTP 200 response.

The following data is returned in JSON format by the service.

createdDate

The date and time that the policy was originally created.

Type: Timestamp

lastUpdatedDate

The date and time that the policy was most recently updated.

Type: Timestamp

policyId

The ID of the policy that was updated.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 200.

Pattern: [a-zA-Z0-9-]*

policyStoreId

The ID of the policy store that contains the policy that was updated.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 200.

Pattern: [a-zA-Z0-9-]*

policyType

The type of the policy that was updated.

Type: String

Valid Values: STATIC | TEMPLATE_LINKED

principal

The principal specified in the policy's scope. This element isn't included in the response when Principal isn't present in the policy content.

Type: EntityIdentifier object

resource

The resource specified in the policy's scope. This element isn't included in the response when Resource isn't present in the policy content.

Type: EntityIdentifier object

Errors

For information about the errors that are common to all actions, see Common Errors.

AccessDeniedException

You don't have sufficient access to perform this action.

HTTP Status Code: 400

ConflictException

The request failed because another request to modify a resource occurred at the same.

HTTP Status Code: 400

InternalServerException

The request failed because of an internal error. Try your request again later

HTTP Status Code: 500

ResourceNotFoundException

The request failed because it references a resource that doesn't exist.

HTTP Status Code: 400

ServiceQuotaExceededException

The request failed because it would cause a service quota to be exceeded.

HTTP Status Code: 400

ThrottlingException

The request failed because it exceeded a throttling quota.

HTTP Status Code: 400

ValidationException

The request failed because one or more input parameters don't satisfy their constraint requirements. The output is provided as a list of fields and a reason for each field that isn't valid.

The possible reasons include the following:

  • UnrecognizedEntityType

    The policy includes an entity type that isn't found in the schema.

  • UnrecognizedActionId

    The policy includes an action id that isn't found in the schema.

  • InvalidActionApplication

    The policy includes an action that, according to the schema, doesn't support the specified principal and resource.

  • UnexpectedType

    The policy included an operand that isn't a valid type for the specified operation.

  • IncompatibleTypes

    The types of elements included in a set, or the types of expressions used in an if...then...else clause aren't compatible in this context.

  • MissingAttribute

    The policy attempts to access a record or entity attribute that isn't specified in the schema. Test for the existence of the attribute first before attempting to access its value. For more information, see the has (presence of attribute test) operator in the Cedar Policy Language Guide.

  • UnsafeOptionalAttributeAccess

    The policy attempts to access a record or entity attribute that is optional and isn't guaranteed to be present. Test for the existence of the attribute first before attempting to access its value. For more information, see the has (presence of attribute test) operator in the Cedar Policy Language Guide.

  • ImpossiblePolicy

    Cedar has determined that a policy condition always evaluates to false. If the policy is always false, it can never apply to any query, and so it can never affect an authorization decision.

  • WrongNumberArguments

    The policy references an extension type with the wrong number of arguments.

  • FunctionArgumentValidationError

    Cedar couldn't parse the argument passed to an extension type. For example, a string that is to be parsed as an IPv4 address can contain only digits and the period character.

HTTP Status Code: 400

Examples

Example

The following example replaces the definition of the specified static policy with a new one.

Sample Request

POST HTTP/1.1 Host: verifiedpermissions.us-east-1.amazonaws.com X-Amz-Date: 20230613T200059Z Accept-Encoding: identity X-Amz-Target: VerifiedPermissions.UpdatePolicy User-Agent: <UserAgentString> Authorization: AWS4-HMAC-SHA256 Credential=<Credential>, SignedHeaders=<Headers>, Signature=<Signature> Content-Length: <PayloadSizeBytes> { "policyStoreId": "PSEXAMPLEabcdefg111111", "policyId": "SPEXAMPLEabcdefg111111", "definition": { "static": { "statement": "permit(principal, action, resource in Album::\"public_folder\");" } } }

Sample Response

HTTP/1.1 200 OK Date: Tue, 13 Jun 2023 20:00:59 GMT Content-Type: application/x-amz-json-1.0 Content-Length: <PayloadSizeBytes> vary: origin vary: access-control-request-method vary: access-control-request-headers x-amzn-requestid: a1b2c3d4-e5f6-a1b2-c3d4-EXAMPLE11111 Connection: keep-alive { "arn":"arn:aws:verifiedpermissions:us-east-1:123456789012:policy/PSEXAMPLEabcdefg111111/SPEXAMPLEabcdefg111111", "createdDate": "20230613T22:56:48.020321Z", "lastUpdatedDate": "20230613T23:26:09.764859Z", "policyId": "SPEXAMPLEabcdefg111111", "policyStoreId": "PSEXAMPLEabcdefg111111", "policyType": "STATIC", "resource": { "entityType": "Album", "entityId": "public_folder" } }

See Also

For more information about using this API in one of the language-specific AWS SDKs, see the following: