Amazon Textract Identity-Based Policy Examples - Amazon Textract

Amazon Textract Identity-Based Policy Examples

By default, users and roles don't have permission to create or modify Amazon Textract resources. They also can't perform tasks using the AWS Management Console, AWS CLI, or AWS API. An administrator must create IAM policies that grant users and roles permission to perform specific API operations on the specified resources they need. The administrator then grants a user access to a role via temporary security credentials.

To learn how to create an IAM identity-based policy using these example JSON policy documents, see Creating Policies on the JSON Tab in the IAM User Guide.

Policy Best Practices

Identity-based policies determine whether someone can create, access, or delete Amazon Textract resources in your account. These actions can incur costs for your AWS account. When you create or edit identity-based policies, follow these guidelines and recommendations:

  • Get started with AWS managed policies and move toward least-privilege permissions – To get started granting permissions to your users and workloads, use the AWS managed policies that grant permissions for many common use cases. They are available in your AWS account. We recommend that you reduce permissions further by defining AWS customer managed policies that are specific to your use cases. For more information, see AWS managed policies or AWS managed policies for job functions in the IAM User Guide.

  • Apply least-privilege permissions – When you set permissions with IAM policies, grant only the permissions required to perform a task. You do this by defining the actions that can be taken on specific resources under specific conditions, also known as least-privilege permissions. For more information about using IAM to apply permissions, see Policies and permissions in IAM in the IAM User Guide.

  • Use conditions in IAM policies to further restrict access – You can add a condition to your policies to limit access to actions and resources. For example, you can write a policy condition to specify that all requests must be sent using SSL. You can also use conditions to grant access to service actions if they are used through a specific AWS service, such as AWS CloudFormation. For more information, see IAM JSON policy elements: Condition in the IAM User Guide.

  • Use IAM Access Analyzer to validate your IAM policies to ensure secure and functional permissions – IAM Access Analyzer validates new and existing policies so that the policies adhere to the IAM policy language (JSON) and IAM best practices. IAM Access Analyzer provides more than 100 policy checks and actionable recommendations to help you author secure and functional policies. For more information, see IAM Access Analyzer policy validation in the IAM User Guide.

  • Require multi-factor authentication (MFA) – If you have a scenario that requires IAM users or a root user in your AWS account, turn on MFA for additional security. To require MFA when API operations are called, add MFA conditions to your policies. For more information, see Configuring MFA-protected API access in the IAM User Guide.

For more information about best practices in IAM, see Security best practices in IAM in the IAM User Guide.

Allow Users to View Their Own Permissions

This example shows how you might create a policy that allows IAM users to view the inline and managed policies that are attached to their user identity. This policy includes permissions to complete this action on the console or programmatically using the AWS CLI or AWS API.

{ "Version": "2012-10-17", "Statement": [ { "Sid": "ViewOwnUserInfo", "Effect": "Allow", "Action": [ "iam:GetUserPolicy", "iam:ListGroupsForUser", "iam:ListAttachedUserPolicies", "iam:ListUserPolicies", "iam:GetUser" ], "Resource": ["arn:aws:iam::*:user/${aws:username}"] }, { "Sid": "NavigateInConsole", "Effect": "Allow", "Action": [ "iam:GetGroupPolicy", "iam:GetPolicyVersion", "iam:GetPolicy", "iam:ListAttachedGroupPolicies", "iam:ListGroupPolicies", "iam:ListPolicyVersions", "iam:ListPolicies", "iam:ListUsers" ], "Resource": "*" } ] }

Giving Access to Synchronous Operations in Amazon Textract

This example policy grants access to the synchronous actions in Amazon Textract to an IAM user in your AWS account.

"Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "textract:DetectDocumentText", "textract:AnalyzeDocument" ], "Resource": "*" } ]

Giving Access to Asynchronous Operations in Amazon Textract

The following example policy gives an IAM user on your AWS account access to all asynchronous operations used in Amazon Textract.

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "textract:StartDocumentTextDetection", "textract:StartDocumentAnalysis", "textract:GetDocumentTextDetection", "textract:GetDocumentAnalysis" ], "Resource": "*" } ] }

Giving access to specific adapters in inference operations in Amazon Textract

Although you can use * to access all resources in inference operations, you can control a user's access to specific adapters.

{ "Version": "2012-10-17", "Statement": [ { "Sid": "OnlyAllowAccessVersionsOneAdapter", "Effect": "Allow", "Action": [ "textract:AnalyzeDocument", "textract:StartDocumentAnalysis" ], "Resource": [ "arn:aws:textract:<region>:<account-id>:/adapters/<adapter-id>/versions/*" ] } ] }

Disallow user to use adapters in inference operations

{ "Version": "2012-10-17", "Statement": [ { "Sid": "AllowUsingTextractInferenceAPI", "Effect": "Allow", "Action": [ "textract:AnalyzeDocument", "textract:StartDocumentAnalysis" ], "Resource": [ "*" ] }, { "Sid": "DenyUsingAdaptersForInferenceAPI", "Effect": "Deny", "Action": [ "textract:AnalyzeDocument", "textract:StartDocumentAnalysis" ], "Resource": [ "arn:aws:textract:<region>:<account-id>:/adapters/*" ] } ] }

Allow user to only use a specific group of adapters in inference operations, or no adapters

Tag the specific adapters that you want to control by using the TagResource operation. The following example controls access to adapters tagged with {"env":"prod"}.

{ "Version": "2012-10-17", "Statement": [ { "Sid": "AllowUsingTextractInferenceAPI", "Effect": "Allow", "Action": [ "textract:AnalyzeDocument", "textract:StartDocumentAnalysis" ], "Resource": [ "*" ] }, { "Sid": "DenyAdaptersWithoutSpecificTags", "Effect": "Deny", "Action": [ "textract:AnalyzeDocument", "textract:StartDocumentAnalysis" ], "Resource": [ "arn:aws:textract:<region>:<account-id>:/adapters/*" ], "Condition": { "StringNotEquals": { "aws:ResourceTag/env": "prod" } } } ] }

Allow user to manage adapter and versions

{ "Version": "2012-10-17", "Statement": [ { "Sid": "AllowManagingAdapterAndVersions", "Effect": "Allow", "Action": [ "textract:GetAdapter", "textract:DeleteAdapter", "textract:UpdateAdapter", "textract:GetAdapterVersion", "textract:DeleteAdapterVersion" ], "Resource": [ "arn:aws:textract:<region>:<account-id>:/adapters/<adapter-id>/versions/*" ] }, { "Sid": "AllowCreatingAndListingAdpaterAndVersions", "Effect": "Allow", "Action": [ "textract:CreateAdapter", "textract:CreateAdapterVersion", "textract:ListAdpaters", "textract:ListAdapterVersions" ], "Resource": [ "*" ] } ] }

Permissions needed for CreateAdapterVersion

In addition to "textract:CreateAdapterVersion" permission, the caller identity also needs Amazon S3 and AWS Key Management Service (AWS KMS) permission to your training data in Amazon S3 and the KMS key used to encrypt your data.

{ "Version": "2012-10-17", "Statement": [ { "Sid": "AllowCreatingAdapterVersions", "Effect": "Allow", "Action": [ "textract:CreateAdapterVersion" ], "Resource": [ "arn:aws:textract:<region>:<account-id>:/adapters/<adapter-id>" ] }, { "Sid": "AllowAccessingDataset", "Effect": "Allow", "Action": [ "s3:GetObject", "s3:GetObjectVersion" ], "Resource": [ "arn:aws:s3:::datasetBucketName/*" ] }, { "Sid": "AllowAccessingOutputBucket", "Effect": "Allow", "Action": [ "s3:PutObject", "s3:GetObject", "s3:GetObjectVersion" ], "Resource": [ "arn:aws:s3:::outputConfigBucketName/*" ] }, { "Sid": "AllowUsingKmsKey", "Effect": "Allow", "Action": [ "kms:Decrypt", "kms:ReEncrypt", "kms:GenerateDataKey", "kms:DescribeKey" ], "Resource": [ "<KMS key ARN>" ] } ] }