Using Amazon QuickSight with IAM - Amazon QuickSight

Important: We've redesigned the Amazon QuickSight analysis workspace. You might encounter screenshots or procedural text that doesn't reflect the new look in the QuickSight console. We're in the process of updating screenshots and procedural text.

To find a feature or item, use the Quick search bar.

For more information on QuickSight's new look, see Introducing new analysis experience on Amazon QuickSight.

Using Amazon QuickSight with IAM

   Applies to: Enterprise Edition and Standard Edition 
   Intended audience: System administrators 

Before you use IAM to manage access to Amazon QuickSight, you should understand what IAM features are available to use with Amazon QuickSight. To get a high-level view of how Amazon QuickSight and other AWS services work with IAM, see AWS Services That Work with IAM in the IAM User Guide.

Amazon QuickSight Policies (identity-based)

With IAM identity-based policies, you can specify allowed or denied actions and resources as well as the conditions under which actions are allowed or denied. Amazon QuickSight supports specific actions, resources, and condition keys. To learn about all of the elements that you use in a JSON policy, see IAM JSON Policy Elements Reference in the IAM User Guide.

You can use AWS root credentials or IAM user credentials to create an Amazon QuickSight account. AWS root and administrator credentials already have all of the required permissions for managing Amazon QuickSight access to AWS resources.

However, we recommend that you protect your root credentials, and instead use IAM user credentials. To do this, you can create a policy and attach it to the IAM user and roles that you plan to use for Amazon QuickSight. The policy must include the appropriate statements for the Amazon QuickSight administrative tasks you need to perform, as described in the following sections.

Important

Be aware of the following when working with Amazon QuickSight and IAM policies:

  • Avoid directly modifying a policy that was created by Amazon QuickSight. When you modify it yourself, Amazon QuickSight can't edit it. This inability can cause an issue with the policy. To fix this issue, delete the previously modified policy.

  • If you get an error on permissions when you try to create an Amazon QuickSight account, see Actions Defined by Amazon QuickSight in the IAM User Guide.

  • In some cases, you might have an Amazon QuickSight account that you can't access even from the root account (for example, if you accidentally deleted its directory service). In this case, you can delete your old Amazon QuickSight account, then recreate it. For more information, see Deleting your Amazon QuickSight subscription and closing the account.

Actions

Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions.

The Action element of a JSON policy describes the actions that you can use to allow or deny access in a policy. Policy actions usually have the same name as the associated AWS API operation. There are some exceptions, such as permission-only actions that don't have a matching API operation. There are also some operations that require multiple actions in a policy. These additional actions are called dependent actions.

Include actions in a policy to grant permissions to perform the associated operation.

Policy actions in Amazon QuickSight use the following prefix before the action: quicksight:. For example, to grant someone permission to run an Amazon EC2 instance with the Amazon EC2 RunInstances API operation, you include the ec2:RunInstances action in their policy. Policy statements must include either an Action or NotAction element. Amazon QuickSight defines its own set of actions that describe tasks that you can perform with this service.

To specify multiple actions in a single statement, separate them with commas as follows:

"Action": [ "quicksight:action1", "quicksight:action2"]

You can specify multiple actions using wildcards (*). For example, to specify all actions that begin with the word Create, include the following action:

"Action": "quicksight:Create*"

Amazon QuickSight provides a number of AWS Identity and Access Management (IAM) actions. All Amazon QuickSight actions are prefixed with quicksight:, such as quicksight:Subscribe. For information about using Amazon QuickSight actions in an IAM policy, see IAM policy examples for Amazon QuickSight.

To see the most up-to-date list of Amazon QuickSight actions, see Actions Defined by Amazon QuickSight in the IAM User Guide.

Resources

Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions.

The Resource JSON policy element specifies the object or objects to which the action applies. Statements must include either a Resource or a NotResource element. As a best practice, specify a resource using its Amazon Resource Name (ARN). You can do this for actions that support a specific resource type, known as resource-level permissions.

For actions that don't support resource-level permissions, such as listing operations, use a wildcard (*) to indicate that the statement applies to all resources.

"Resource": "*"

Following is an example policy. It means that the caller with this policy attached, is able to invoke the CreateGroupMembership operation on any group, provided that the user name they are adding to the group is not user1.

{ "Effect": "Allow", "Action": "quicksight:CreateGroupMembership", "Resource": "arn:aws:quicksight:us-east-1:aws-account-id:group/default/*", "Condition": { "StringNotEquals": { "quicksight:UserName": "user1" } } }

Some Amazon QuickSight actions, such as those for creating resources, cannot be performed on a specific resource. In those cases, you must use the wildcard (*).

"Resource": "*"

Some API actions involve multiple resources. To specify multiple resources in a single statement, separate the ARNs with commas.

"Resource": [ "resource1", "resource2"

To see a list of Amazon QuickSight resource types and their Amazon Resource Names (ARNs), see Resources Defined by Amazon QuickSight in the IAM User Guide. To learn with which actions you can specify the ARN of each resource, see Actions Defined by Amazon QuickSight.

Condition keys

Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions.

The Condition element (or Condition block) lets you specify conditions in which a statement is in effect. The Condition element is optional. You can create conditional expressions that use condition operators, such as equals or less than, to match the condition in the policy with values in the request.

If you specify multiple Condition elements in a statement, or multiple keys in a single Condition element, AWS evaluates them using a logical AND operation. If you specify multiple values for a single condition key, AWS evaluates the condition using a logical OR operation. All of the conditions must be met before the statement's permissions are granted.

You can also use placeholder variables when you specify conditions. For example, you can grant an IAM user permission to access a resource only if it is tagged with their IAM user name. For more information, see IAM policy elements: variables and tags in the IAM User Guide.

AWS supports global condition keys and service-specific condition keys. To see all AWS global condition keys, see AWS global condition context keys in the IAM User Guide.

Amazon QuickSight does not provide any service-specific condition keys, but it does support using some global condition keys. To see all AWS global condition keys, see AWS Global Condition Context Keys in the IAM User Guide.

Examples

To view examples of Amazon QuickSight identity-based policies, see IAM identity-based policies for Amazon QuickSight.

Amazon QuickSight policies (resource-based)

Amazon QuickSight doesn't support resource-based policies. However, you can use the Amazon QuickSight console to configure access to other AWS resources in your AWS account.

Authorization based on Amazon QuickSight tags

Amazon QuickSight does not support tagging resources or controlling access based on tags.

Amazon QuickSight IAM roles

An IAM role is an entity within your AWS account that has specific permissions. You can use IAM roles to group permissions together to make it easier to manage user's access to Amazon QuickSight actions.

Amazon QuickSight doesn't support the following role features:

  • Service-linked roles.

  • Service roles.

  • Temporary credentials (direct use): However, Amazon QuickSight uses temporary credentials to allow users to assume an IAM role to access embedded dashboards. For more information, see Working with embedded analytics.

For more information on how Amazon QuickSight uses IAM roles, see Using Amazon QuickSight with IAM and IAM policy examples for Amazon QuickSight.

Passing IAM roles to Amazon QuickSight

 Applies to: Enterprise Edition 

When your IAM users sign up for Amazon QuickSight, they can choose to use the QuickSight-managed role (this is the default role). Or they can pass an existing IAM role to QuickSight.

Prerequisites

For your users to pass IAM roles to QuickSight, your administrator needs to complete the following tasks:

  • Create an IAM role. For more information about creating IAM roles, see Creating IAM roles in the IAM User Guide.

  • Attach a trust policy to your IAM role that allows QuickSight to assume the role. Use the following example to create a trust policy for the role. The following example trust policy allows the Amazon QuickSight principal to assume the IAM role that it's attached to.

    For more information about creating IAM trust policies and attaching them to roles, see Modifying a Role (Console) in the IAM User Guide.

    { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Principal": { "Service": "quicksight.amazonaws.com" }, "Action": "sts:AssumeRole" } ] }
  • Assign the following IAM permissions to your administrator (IAM users or roles):

    • quicksight:UpdateResourcePermissions – This grants IAM users who are QuickSight administrators the permission to update resource-level permissions in QuickSight. For more information about resource types defined by QuickSight, see Actions, resources, and condition keys for Amazon QuickSight in the IAM User Guide.

    • iam:PassRole – This grants users permission to pass roles to QuickSight. For more information, see Granting a user permissions to pass a role to an AWS service in the IAM User Guide.

    • iam:ListRoles – (Optional) This grants users permission to see a list of existing roles in QuickSight. If this permission is not provided, they can use an ARN to use existing IAM roles.

    Following is an example IAM permissions policy that allows managing resource-level permissions, listing IAM roles, and passing IAM roles in Amazon QuickSight.

    { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "iam:ListRoles", "Resource": "arn:aws:iam::account-id:role:*" }, { "Effect": "Allow", "Action": "iam:PassRole", "Resource": "arn:aws:iam::account-id:role/path/role-name", "Condition": { "StringEquals": { "iam:PassedToService": [ "quicksight.amazonaws.com" ] } } }, { "Effect": "Allow", "Action": "quicksight:UpdateResourcePermissions", "Resource": "*" } ] }

    For more examples of IAM policies that you can use with QuickSight, see IAM policy examples for Amazon QuickSight.

For more information about assigning permissions policies to users or user groups, see Changing permissions for an IAM user in the IAM User Guide.

After your administrator completes the prerequisites, your IAM users can pass IAM roles to QuickSight. They do so by choosing an IAM role when they sign up for QuickSight, or by switching to an IAM role on their QuickSight Security and Permissions page. To learn how to switch to an existing IAM role in QuickSight, see the following section.

Attaching additional policies

If you're using another AWS service, such as Amazon Athena or Amazon S3, you can create a permissions policy that grants QuickSight permission to perform specific actions. You can then attach the policy to the IAM roles that you later pass to QuickSight. The following are examples of how you can set up and attach additional permissions policies to your IAM roles.

For an example managed policy for QuickSight in Athena, see AWSQuicksightAthenaAccess Managed Policy in the Amazon Athena User Guide. IAM users can access this role in QuickSight using the following ARN: arn:aws:iam::aws:policy/service-role/AWSQuicksightAthenaAccess.

The following is an example of a permissions policy for QuickSight in Amazon S3. For more information about using IAM with Amazon S3, see Identity and access management in Amazon S3 in the Amazon S3 User Guide.

For information on how to create cross-account access from QuickSight to an Amazon S3 bucket in another account, see How do I set up cross-account access from Amazon QuickSight to an Amazon S3 bucket in another account? in the AWS Knowledge Center.

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "s3:ListAllMyBuckets", "Resource": "arn:aws:s3:::*" }, { "Action": [ "s3:ListBucket" ], "Effect": "Allow", "Resource": [ "arn:aws:s3:::aws-athena-query-results-us-west-2-123456789" ] }, { "Action": [ "s3:GetObject", "s3:GetObjectVersion" ], "Effect": "Allow", "Resource": [ "arn:aws:s3:::aws-athena-query-results-us-west-2-123456789/*" ] }, { "Action": [ "s3:ListBucketMultipartUploads", "s3:GetBucketLocation" ], "Effect": "Allow", "Resource": [ "arn:aws:s3:::aws-athena-query-results-us-west-2-123456789" ] }, { "Effect": "Allow", "Action": [ "s3:PutObject", "s3:AbortMultipartUpload", "s3:ListMultipartUploadParts" ], "Resource": [ "arn:aws:s3:::aws-athena-query-results-us-west-2-123456789/*" ] } ] }

Using existing IAM roles in Amazon QuickSight

If you're a QuickSight administrator and have permissions to update QuickSight resources and pass IAM roles, you can use existing IAM roles in QuickSight. To learn more about the prerequisites for passing IAM roles in QuickSight, see the prerequisites outlined in the previous list.

Use the following procedure to learn how to pass IAM roles in QuickSight.

To use an existing IAM role in QuickSight
  1. In QuickSight, choose your account name in the navigation bar at top right and choose Manage QuickSight.

  2. On the Manage QuickSight page that opens, choose Security & Permissions in the menu at left.

  3. In the Security & Permissions page that opens, under QuickSight access to AWS services, choose Manage.

  4. For IAM role, choose Use an existing role, and then do one of the following:

    • Choose the role that you want to use from the list.

    • Or, if you don't see a list of existing IAM roles, you can enter the IAM ARN for the role in the following format: arn:aws:iam::account-id:role/path/role-name.

  5. Choose Save.