How Amazon QLDB works with IAM - Amazon Quantum Ledger Database (Amazon QLDB)

How Amazon QLDB works with IAM

Before you use IAM to manage access to QLDB, learn what IAM features are available to use with QLDB.

Important

End of support notice: Existing customers will be able to use Amazon QLDB until end of support on 07/31/2025. For more details, see Migrate an Amazon QLDB Ledger to Amazon Aurora PostgreSQL.

To get a high-level view of how QLDB and other AWS services work with most IAM features, see AWS services that work with IAM in the IAM User Guide.

Identity-based policies for QLDB

Supports identity-based policies: Yes

Identity-based policies are JSON permissions policy documents that you can attach to an identity, such as an IAM user, group of users, or role. These policies control what actions users and roles can perform, on which resources, and under what conditions. To learn how to create an identity-based policy, see Creating IAM policies in the IAM User Guide.

With IAM identity-based policies, you can specify allowed or denied actions and resources as well as the conditions under which actions are allowed or denied. You can't specify the principal in an identity-based policy because it applies to the user or role to which it is attached. To learn about all of the elements that you can use in a JSON policy, see IAM JSON policy elements reference in the IAM User Guide.

Identity-based policy examples for QLDB

To view examples of QLDB identity-based policies, see Identity-based policy examples for Amazon QLDB.

Resource-based policies within QLDB

Supports resource-based policies: No

Resource-based policies are JSON policy documents that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services.

To enable cross-account access, you can specify an entire account or IAM entities in another account as the principal in a resource-based policy. Adding a cross-account principal to a resource-based policy is only half of establishing the trust relationship. When the principal and the resource are in different AWS accounts, an IAM administrator in the trusted account must also grant the principal entity (user or role) permission to access the resource. They grant permission by attaching an identity-based policy to the entity. However, if a resource-based policy grants access to a principal in the same account, no additional identity-based policy is required. For more information, see Cross account resource access in IAM in the IAM User Guide.

Policy actions for QLDB

Supports policy actions: Yes

Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions.

The Action element of a JSON policy describes the actions that you can use to allow or deny access in a policy. Policy actions usually have the same name as the associated AWS API operation. There are some exceptions, such as permission-only actions that don't have a matching API operation. There are also some operations that require multiple actions in a policy. These additional actions are called dependent actions.

Include actions in a policy to grant permissions to perform the associated operation.

To see a list of QLDB actions, see Actions defined by Amazon QLDB in the Service Authorization Reference.

Policy actions in QLDB use the following prefix before the action:

qldb

To specify multiple actions in a single statement, separate them with commas.

"Action": [ "qldb:action1", "qldb:action2" ]

You can specify multiple actions using wildcards (*). For example, to specify all actions that begin with the word Describe, include the following action:

"Action": "qldb:Describe*"

To interact with the QLDB transactional data API (QLDB Session) by running PartiQL statements on a ledger, you must grant permission to the SendCommand action as follows.

"Action": "qldb:SendCommand"

For ledgers in the STANDARD permissions mode, see the PartiQL permissions reference for additional required permissions for each PartiQL command.

To view examples of QLDB identity-based policies, see Identity-based policy examples for Amazon QLDB.

Policy resources for QLDB

Supports policy resources: Yes

Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions.

The Resource JSON policy element specifies the object or objects to which the action applies. Statements must include either a Resource or a NotResource element. As a best practice, specify a resource using its Amazon Resource Name (ARN). You can do this for actions that support a specific resource type, known as resource-level permissions.

For actions that don't support resource-level permissions, such as listing operations, use a wildcard (*) to indicate that the statement applies to all resources.

"Resource": "*"

To see a list of QLDB resource types and their ARNs, see Resources defined by Amazon QLDB in the Service Authorization Reference. To learn with which actions you can specify the ARN of each resource, see Actions defined by Amazon QLDB.

In QLDB, the primary resources are ledgers. QLDB also supports additional resource types: tables and streams. However, you can create tables and streams only in the context of an existing ledger.

A QLDB table is a materialized view of an unordered collection of document revisions from the ledger's journal. In the STANDARD permissions mode of a ledger, you must create IAM policies that grant permissions to run PartiQL statements on this table resource. With permissions on a table resource, you can run statements that access the current state of the table. You can also query the revision history of the table by using the built-in history() function. To learn more, see Getting started with the standard permissions mode in Amazon QLDB.

Note

The CREATE TABLE statement creates a table with a unique ID and the provided table name. The provided table name must be unique among all active tables. However, QLDB lets you deactivate tables, so there might be multiple inactive tables that share the same table name. Therefore, table resource ARNs refer to the system-assigned unique ID rather than the user-defined table name.

Each ledger also provides a system-defined catalog resource that you can query to list all of the tables and indexes in a ledger. For more information about the QLDB data object model, see Core concepts and terminology in Amazon QLDB.

These resources have unique ARNs associated with them, as shown in the following table.

Resource Type ARN
ledger arn:${Partition}:qldb:${Region}:${Account}:ledger/${LedgerName}
table arn:${Partition}:qldb:${Region}:${Account}:ledger/${LedgerName}/table/${TableId}
catalog arn:${Partition}:qldb:${Region}:${Account}:ledger/${LedgerName}/information_schema/user_tables
stream arn:${Partition}:qldb:${Region}:${Account}:stream/${LedgerName}/${StreamId}

For example, to specify the myExampleLedger resource in your statement, use the following ARN.

"Resource": "arn:aws:qldb:us-east-1:123456789012:ledger/myExampleLedger"

To specify multiple resources in a single statement, separate the ARNs with commas.

"Resource": [ "arn:aws:qldb:us-east-1:123456789012:ledger/myExampleLedger1", "arn:aws:qldb:us-east-1:123456789012:ledger/myExampleLedger2" ]

To view examples of QLDB identity-based policies, see Identity-based policy examples for Amazon QLDB.

Policy condition keys for QLDB

Supports service-specific policy condition keys: Yes

Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions.

The Condition element (or Condition block) lets you specify conditions in which a statement is in effect. The Condition element is optional. You can create conditional expressions that use condition operators, such as equals or less than, to match the condition in the policy with values in the request.

If you specify multiple Condition elements in a statement, or multiple keys in a single Condition element, AWS evaluates them using a logical AND operation. If you specify multiple values for a single condition key, AWS evaluates the condition using a logical OR operation. All of the conditions must be met before the statement's permissions are granted.

You can also use placeholder variables when you specify conditions. For example, you can grant an IAM user permission to access a resource only if it is tagged with their IAM user name. For more information, see IAM policy elements: variables and tags in the IAM User Guide.

AWS supports global condition keys and service-specific condition keys. To see all AWS global condition keys, see AWS global condition context keys in the IAM User Guide.

To see a list of QLDB condition keys, see Condition keys for Amazon QLDB in the Service Authorization Reference. To learn with which actions and resources you can use a condition key, see Actions defined by Amazon QLDB.

The PartiQLDropIndex and PartiQLDropTable actions support the qldb:Purge condition key. This condition key filters access by the value of purge that is specified in a PartiQL DROP statement. However, QLDB currently supports only purge = true for DROP INDEX statements, and purge = false for DROP TABLE statements. Other QLDB actions support some global condition keys.

To view examples of QLDB identity-based policies, see Identity-based policy examples for Amazon QLDB.

Access control lists (ACLs) in QLDB

Supports ACLs: No

Access control lists (ACLs) control which principals (account members, users, or roles) have permissions to access a resource. ACLs are similar to resource-based policies, although they do not use the JSON policy document format.

Attribute-based access control (ABAC) with QLDB

Supports ABAC (tags in policies): Yes

Attribute-based access control (ABAC) is an authorization strategy that defines permissions based on attributes. In AWS, these attributes are called tags. You can attach tags to IAM entities (users or roles) and to many AWS resources. Tagging entities and resources is the first step of ABAC. Then you design ABAC policies to allow operations when the principal's tag matches the tag on the resource that they are trying to access.

ABAC is helpful in environments that are growing rapidly and helps with situations where policy management becomes cumbersome.

To control access based on tags, you provide tag information in the condition element of a policy using the aws:ResourceTag/key-name, aws:RequestTag/key-name, or aws:TagKeys condition keys.

If a service supports all three condition keys for every resource type, then the value is Yes for the service. If a service supports all three condition keys for only some resource types, then the value is Partial.

For more information about ABAC, see What is ABAC? in the IAM User Guide. To view a tutorial with steps for setting up ABAC, see Use attribute-based access control (ABAC) in the IAM User Guide.

For more information about tagging QLDB resources, see Tagging Amazon QLDB resources.

To view an example identity-based policy for limiting access to a resource based on the tags on that resource, see Updating QLDB ledgers based on tags.

Using Temporary credentials with QLDB

Supports temporary credentials: Yes

Some AWS services don't work when you sign in using temporary credentials. For additional information, including which AWS services work with temporary credentials, see AWS services that work with IAM in the IAM User Guide.

You are using temporary credentials if you sign in to the AWS Management Console using any method except a user name and password. For example, when you access AWS using your company's single sign-on (SSO) link, that process automatically creates temporary credentials. You also automatically create temporary credentials when you sign in to the console as a user and then switch roles. For more information about switching roles, see Switching to a role (console) in the IAM User Guide.

You can manually create temporary credentials using the AWS CLI or AWS API. You can then use those temporary credentials to access AWS. AWS recommends that you dynamically generate temporary credentials instead of using long-term access keys. For more information, see Temporary security credentials in IAM.

Cross-service principal permissions for QLDB

Supports forward access sessions (FAS): No

When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions.

Service roles for QLDB

Supports service roles: Yes

A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Creating a role to delegate permissions to an AWS service in the IAM User Guide.

Warning

Changing the permissions for a service role might break QLDB functionality. Edit service roles only when QLDB provides guidance to do so.

QLDB supports service roles for the ExportJournalToS3 and StreamJournalToKinesis API operations, as described in the following section.

Choosing an IAM role in QLDB

When you export or stream journal blocks in QLDB, you must choose a role to allow QLDB to write objects to the given destination on your behalf. If you have previously created a service role, then QLDB provides you with a list of roles to choose from. It's important to choose a role that allows access to write into your specified Amazon S3 bucket for an export, or to your specified Amazon Kinesis Data Streams resource for a stream. For more information, see Journal export permissions in QLDB or Stream permissions in QLDB.

Note

To pass a role to QLDB when requesting a journal export or stream, you must have permissions to perform the iam:PassRole action on the IAM role resource. This is in addition to permissions to perform qldb:ExportJournalToS3 on the QLDB ledger resource, or qldb:StreamJournalToKinesis on the QLDB stream subresource.

Service-linked roles for QLDB

Supports service-linked roles: No

A service-linked role is a type of service role that is linked to an AWS service. The service can assume the role to perform an action on your behalf. Service-linked roles appear in your AWS account and are owned by the service. An IAM administrator can view, but not edit the permissions for service-linked roles.

For details about creating or managing service-linked roles, see AWS services that work with IAM. Find a service in the table that includes a Yes in the Service-linked role column. Choose the Yes link to view the service-linked role documentation for that service.