Advertisement
Javi

AWS: Managed policies

Feb 15th, 2018
201
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 218.28 KB | None | 0 0
  1. AWS Managed policies
  2. ==============================================
  3.  
  4. Created by https://gist.github.com/gene1wood/55b358748be3c314f956#file-all_aws_managed_policies-json
  5.  
  6. {
  7. "AWSAccountActivityAccess": {
  8. "Arn": "arn:aws:iam::aws:policy/AWSAccountActivityAccess",
  9. "AttachmentCount": 0,
  10. "CreateDate": "2015-02-06T18:41:18+00:00",
  11. "DefaultVersionId": "v1",
  12. "Document": {
  13. "Statement": [
  14. {
  15. "Action": [
  16. "aws-portal:ViewBilling"
  17. ],
  18. "Effect": "Allow",
  19. "Resource": "*"
  20. }
  21. ],
  22. "Version": "2012-10-17"
  23. },
  24. "IsAttachable": true,
  25. "IsDefaultVersion": true,
  26. "Path": "/",
  27. "PolicyId": "ANPAJQRYCWMFX5J3E333K",
  28. "PolicyName": "AWSAccountActivityAccess",
  29. "UpdateDate": "2015-02-06T18:41:18+00:00",
  30. "VersionId": "v1"
  31. },
  32. "AWSAccountUsageReportAccess": {
  33. "Arn": "arn:aws:iam::aws:policy/AWSAccountUsageReportAccess",
  34. "AttachmentCount": 0,
  35. "CreateDate": "2015-02-06T18:41:19+00:00",
  36. "DefaultVersionId": "v1",
  37. "Document": {
  38. "Statement": [
  39. {
  40. "Action": [
  41. "aws-portal:ViewUsage"
  42. ],
  43. "Effect": "Allow",
  44. "Resource": "*"
  45. }
  46. ],
  47. "Version": "2012-10-17"
  48. },
  49. "IsAttachable": true,
  50. "IsDefaultVersion": true,
  51. "Path": "/",
  52. "PolicyId": "ANPAJLIB4VSBVO47ZSBB6",
  53. "PolicyName": "AWSAccountUsageReportAccess",
  54. "UpdateDate": "2015-02-06T18:41:19+00:00",
  55. "VersionId": "v1"
  56. },
  57. "AWSCloudFormationReadOnlyAccess": {
  58. "Arn": "arn:aws:iam::aws:policy/AWSCloudFormationReadOnlyAccess",
  59. "AttachmentCount": 0,
  60. "CreateDate": "2015-02-06T18:39:49+00:00",
  61. "DefaultVersionId": "v1",
  62. "Document": {
  63. "Statement": [
  64. {
  65. "Action": [
  66. "cloudformation:DescribeStacks",
  67. "cloudformation:DescribeStackEvents",
  68. "cloudformation:DescribeStackResource",
  69. "cloudformation:DescribeStackResources",
  70. "cloudformation:GetTemplate",
  71. "cloudformation:List*"
  72. ],
  73. "Effect": "Allow",
  74. "Resource": "*"
  75. }
  76. ],
  77. "Version": "2012-10-17"
  78. },
  79. "IsAttachable": true,
  80. "IsDefaultVersion": true,
  81. "Path": "/",
  82. "PolicyId": "ANPAJWVBEE4I2POWLODLW",
  83. "PolicyName": "AWSCloudFormationReadOnlyAccess",
  84. "UpdateDate": "2015-02-06T18:39:49+00:00",
  85. "VersionId": "v1"
  86. },
  87. "AWSCloudHSMFullAccess": {
  88. "Arn": "arn:aws:iam::aws:policy/AWSCloudHSMFullAccess",
  89. "AttachmentCount": 0,
  90. "CreateDate": "2015-02-06T18:39:51+00:00",
  91. "DefaultVersionId": "v1",
  92. "Document": {
  93. "Statement": [
  94. {
  95. "Action": "cloudhsm:*",
  96. "Effect": "Allow",
  97. "Resource": "*"
  98. }
  99. ],
  100. "Version": "2012-10-17"
  101. },
  102. "IsAttachable": true,
  103. "IsDefaultVersion": true,
  104. "Path": "/",
  105. "PolicyId": "ANPAIMBQYQZM7F63DA2UU",
  106. "PolicyName": "AWSCloudHSMFullAccess",
  107. "UpdateDate": "2015-02-06T18:39:51+00:00",
  108. "VersionId": "v1"
  109. },
  110. "AWSCloudHSMReadOnlyAccess": {
  111. "Arn": "arn:aws:iam::aws:policy/AWSCloudHSMReadOnlyAccess",
  112. "AttachmentCount": 0,
  113. "CreateDate": "2015-02-06T18:39:52+00:00",
  114. "DefaultVersionId": "v1",
  115. "Document": {
  116. "Statement": [
  117. {
  118. "Action": [
  119. "cloudhsm:Get*",
  120. "cloudhsm:List*",
  121. "cloudhsm:Describe*"
  122. ],
  123. "Effect": "Allow",
  124. "Resource": "*"
  125. }
  126. ],
  127. "Version": "2012-10-17"
  128. },
  129. "IsAttachable": true,
  130. "IsDefaultVersion": true,
  131. "Path": "/",
  132. "PolicyId": "ANPAISVCBSY7YDBOT67KE",
  133. "PolicyName": "AWSCloudHSMReadOnlyAccess",
  134. "UpdateDate": "2015-02-06T18:39:52+00:00",
  135. "VersionId": "v1"
  136. },
  137. "AWSCloudHSMRole": {
  138. "Arn": "arn:aws:iam::aws:policy/service-role/AWSCloudHSMRole",
  139. "AttachmentCount": 0,
  140. "CreateDate": "2015-02-06T18:41:23+00:00",
  141. "DefaultVersionId": "v1",
  142. "Document": {
  143. "Statement": [
  144. {
  145. "Action": [
  146. "ec2:CreateNetworkInterface",
  147. "ec2:CreateTags",
  148. "ec2:DeleteNetworkInterface",
  149. "ec2:DescribeNetworkInterfaceAttribute",
  150. "ec2:DescribeNetworkInterfaces",
  151. "ec2:DescribeSubnets",
  152. "ec2:DescribeVpcs",
  153. "ec2:DetachNetworkInterface"
  154. ],
  155. "Effect": "Allow",
  156. "Resource": [
  157. "*"
  158. ]
  159. }
  160. ],
  161. "Version": "2012-10-17"
  162. },
  163. "IsAttachable": true,
  164. "IsDefaultVersion": true,
  165. "Path": "/service-role/",
  166. "PolicyId": "ANPAI7QIUU4GC66SF26WE",
  167. "PolicyName": "AWSCloudHSMRole",
  168. "UpdateDate": "2015-02-06T18:41:23+00:00",
  169. "VersionId": "v1"
  170. },
  171. "AWSCloudTrailFullAccess": {
  172. "Arn": "arn:aws:iam::aws:policy/AWSCloudTrailFullAccess",
  173. "AttachmentCount": 0,
  174. "CreateDate": "2015-10-01T16:19:40+00:00",
  175. "DefaultVersionId": "v3",
  176. "Document": {
  177. "Statement": [
  178. {
  179. "Action": [
  180. "sns:AddPermission",
  181. "sns:CreateTopic",
  182. "sns:DeleteTopic",
  183. "sns:ListTopics",
  184. "sns:SetTopicAttributes",
  185. "sns:GetTopicAttributes"
  186. ],
  187. "Effect": "Allow",
  188. "Resource": "*"
  189. },
  190. {
  191. "Action": [
  192. "s3:CreateBucket",
  193. "s3:DeleteBucket",
  194. "s3:ListAllMyBuckets",
  195. "s3:PutBucketPolicy",
  196. "s3:ListBucket",
  197. "s3:GetObject",
  198. "s3:GetBucketLocation",
  199. "s3:GetBucketPolicy"
  200. ],
  201. "Effect": "Allow",
  202. "Resource": "*"
  203. },
  204. {
  205. "Action": "cloudtrail:*",
  206. "Effect": "Allow",
  207. "Resource": "*"
  208. },
  209. {
  210. "Action": [
  211. "logs:CreateLogGroup"
  212. ],
  213. "Effect": "Allow",
  214. "Resource": "*"
  215. },
  216. {
  217. "Action": [
  218. "iam:PassRole",
  219. "iam:ListRoles",
  220. "iam:GetRolePolicy",
  221. "iam:GetUser"
  222. ],
  223. "Effect": "Allow",
  224. "Resource": "*"
  225. },
  226. {
  227. "Action": [
  228. "kms:GetKeys",
  229. "kms:GetAliases"
  230. ],
  231. "Effect": "Allow",
  232. "Resource": "*"
  233. }
  234. ],
  235. "Version": "2012-10-17"
  236. },
  237. "IsAttachable": true,
  238. "IsDefaultVersion": true,
  239. "Path": "/",
  240. "PolicyId": "ANPAIQNUJTQYDRJPC3BNK",
  241. "PolicyName": "AWSCloudTrailFullAccess",
  242. "UpdateDate": "2015-10-01T16:19:40+00:00",
  243. "VersionId": "v3"
  244. },
  245. "AWSCloudTrailReadOnlyAccess": {
  246. "Arn": "arn:aws:iam::aws:policy/AWSCloudTrailReadOnlyAccess",
  247. "AttachmentCount": 0,
  248. "CreateDate": "2015-10-01T16:17:59+00:00",
  249. "DefaultVersionId": "v4",
  250. "Document": {
  251. "Statement": [
  252. {
  253. "Action": [
  254. "s3:GetObject",
  255. "s3:GetBucketLocation"
  256. ],
  257. "Effect": "Allow",
  258. "Resource": "*"
  259. },
  260. {
  261. "Action": [
  262. "cloudtrail:GetTrailStatus",
  263. "cloudtrail:DescribeTrails",
  264. "cloudtrail:LookupEvents",
  265. "cloudtrail:ListTags",
  266. "s3:ListAllMyBuckets",
  267. "kms:ListAlias"
  268. ],
  269. "Effect": "Allow",
  270. "Resource": "*"
  271. }
  272. ],
  273. "Version": "2012-10-17"
  274. },
  275. "IsAttachable": true,
  276. "IsDefaultVersion": true,
  277. "Path": "/",
  278. "PolicyId": "ANPAJDU7KJADWBSEQ3E7S",
  279. "PolicyName": "AWSCloudTrailReadOnlyAccess",
  280. "UpdateDate": "2015-10-01T16:17:59+00:00",
  281. "VersionId": "v4"
  282. },
  283. "AWSCodeCommitFullAccess": {
  284. "Arn": "arn:aws:iam::aws:policy/AWSCodeCommitFullAccess",
  285. "AttachmentCount": 0,
  286. "CreateDate": "2015-07-09T17:02:19+00:00",
  287. "DefaultVersionId": "v1",
  288. "Document": {
  289. "Statement": [
  290. {
  291. "Action": [
  292. "codecommit:*"
  293. ],
  294. "Effect": "Allow",
  295. "Resource": "*"
  296. }
  297. ],
  298. "Version": "2012-10-17"
  299. },
  300. "IsAttachable": true,
  301. "IsDefaultVersion": true,
  302. "Path": "/",
  303. "PolicyId": "ANPAI4VCZ3XPIZLQ5NZV2",
  304. "PolicyName": "AWSCodeCommitFullAccess",
  305. "UpdateDate": "2015-07-09T17:02:19+00:00",
  306. "VersionId": "v1"
  307. },
  308. "AWSCodeCommitPowerUser": {
  309. "Arn": "arn:aws:iam::aws:policy/AWSCodeCommitPowerUser",
  310. "AttachmentCount": 0,
  311. "CreateDate": "2015-10-22T17:21:25+00:00",
  312. "DefaultVersionId": "v2",
  313. "Document": {
  314. "Statement": [
  315. {
  316. "Action": [
  317. "codecommit:BatchGetRepositories",
  318. "codecommit:CreateBranch",
  319. "codecommit:CreateRepository",
  320. "codecommit:Get*",
  321. "codecommit:GitPull",
  322. "codecommit:GitPush",
  323. "codecommit:List*",
  324. "codecommit:Put*",
  325. "codecommit:Test*",
  326. "codecommit:Update*"
  327. ],
  328. "Effect": "Allow",
  329. "Resource": "*"
  330. }
  331. ],
  332. "Version": "2012-10-17"
  333. },
  334. "IsAttachable": true,
  335. "IsDefaultVersion": true,
  336. "Path": "/",
  337. "PolicyId": "ANPAI4UIINUVGB5SEC57G",
  338. "PolicyName": "AWSCodeCommitPowerUser",
  339. "UpdateDate": "2015-10-22T17:21:25+00:00",
  340. "VersionId": "v2"
  341. },
  342. "AWSCodeCommitReadOnly": {
  343. "Arn": "arn:aws:iam::aws:policy/AWSCodeCommitReadOnly",
  344. "AttachmentCount": 0,
  345. "CreateDate": "2015-07-09T17:05:06+00:00",
  346. "DefaultVersionId": "v1",
  347. "Document": {
  348. "Statement": [
  349. {
  350. "Action": [
  351. "codecommit:BatchGetRepositories",
  352. "codecommit:Get*",
  353. "codecommit:GitPull",
  354. "codecommit:List*"
  355. ],
  356. "Effect": "Allow",
  357. "Resource": "*"
  358. }
  359. ],
  360. "Version": "2012-10-17"
  361. },
  362. "IsAttachable": true,
  363. "IsDefaultVersion": true,
  364. "Path": "/",
  365. "PolicyId": "ANPAJACNSXR7Z2VLJW3D6",
  366. "PolicyName": "AWSCodeCommitReadOnly",
  367. "UpdateDate": "2015-07-09T17:05:06+00:00",
  368. "VersionId": "v1"
  369. },
  370. "AWSCodeDeployDeployerAccess": {
  371. "Arn": "arn:aws:iam::aws:policy/AWSCodeDeployDeployerAccess",
  372. "AttachmentCount": 0,
  373. "CreateDate": "2015-05-19T18:18:43+00:00",
  374. "DefaultVersionId": "v1",
  375. "Document": {
  376. "Statement": [
  377. {
  378. "Action": [
  379. "codedeploy:Batch*",
  380. "codedeploy:CreateDeployment",
  381. "codedeploy:Get*",
  382. "codedeploy:List*",
  383. "codedeploy:RegisterApplicationRevision"
  384. ],
  385. "Effect": "Allow",
  386. "Resource": "*"
  387. }
  388. ],
  389. "Version": "2012-10-17"
  390. },
  391. "IsAttachable": true,
  392. "IsDefaultVersion": true,
  393. "Path": "/",
  394. "PolicyId": "ANPAJUWEPOMGLMVXJAPUI",
  395. "PolicyName": "AWSCodeDeployDeployerAccess",
  396. "UpdateDate": "2015-05-19T18:18:43+00:00",
  397. "VersionId": "v1"
  398. },
  399. "AWSCodeDeployFullAccess": {
  400. "Arn": "arn:aws:iam::aws:policy/AWSCodeDeployFullAccess",
  401. "AttachmentCount": 0,
  402. "CreateDate": "2015-05-19T18:13:23+00:00",
  403. "DefaultVersionId": "v1",
  404. "Document": {
  405. "Statement": [
  406. {
  407. "Action": "codedeploy:*",
  408. "Effect": "Allow",
  409. "Resource": "*"
  410. }
  411. ],
  412. "Version": "2012-10-17"
  413. },
  414. "IsAttachable": true,
  415. "IsDefaultVersion": true,
  416. "Path": "/",
  417. "PolicyId": "ANPAIONKN3TJZUKXCHXWC",
  418. "PolicyName": "AWSCodeDeployFullAccess",
  419. "UpdateDate": "2015-05-19T18:13:23+00:00",
  420. "VersionId": "v1"
  421. },
  422. "AWSCodeDeployReadOnlyAccess": {
  423. "Arn": "arn:aws:iam::aws:policy/AWSCodeDeployReadOnlyAccess",
  424. "AttachmentCount": 0,
  425. "CreateDate": "2015-05-19T18:21:32+00:00",
  426. "DefaultVersionId": "v1",
  427. "Document": {
  428. "Statement": [
  429. {
  430. "Action": [
  431. "codedeploy:Batch*",
  432. "codedeploy:Get*",
  433. "codedeploy:List*"
  434. ],
  435. "Effect": "Allow",
  436. "Resource": "*"
  437. }
  438. ],
  439. "Version": "2012-10-17"
  440. },
  441. "IsAttachable": true,
  442. "IsDefaultVersion": true,
  443. "Path": "/",
  444. "PolicyId": "ANPAILZHHKCKB4NE7XOIQ",
  445. "PolicyName": "AWSCodeDeployReadOnlyAccess",
  446. "UpdateDate": "2015-05-19T18:21:32+00:00",
  447. "VersionId": "v1"
  448. },
  449. "AWSCodeDeployRole": {
  450. "Arn": "arn:aws:iam::aws:policy/service-role/AWSCodeDeployRole",
  451. "AttachmentCount": 0,
  452. "CreateDate": "2015-05-04T18:05:37+00:00",
  453. "DefaultVersionId": "v1",
  454. "Document": {
  455. "Statement": [
  456. {
  457. "Action": [
  458. "autoscaling:CompleteLifecycleAction",
  459. "autoscaling:DeleteLifecycleHook",
  460. "autoscaling:DescribeAutoScalingGroups",
  461. "autoscaling:DescribeLifecycleHooks",
  462. "autoscaling:PutLifecycleHook",
  463. "autoscaling:RecordLifecycleActionHeartbeat",
  464. "ec2:DescribeInstances",
  465. "ec2:DescribeInstanceStatus",
  466. "tag:GetTags",
  467. "tag:GetResources"
  468. ],
  469. "Effect": "Allow",
  470. "Resource": "*"
  471. }
  472. ],
  473. "Version": "2012-10-17"
  474. },
  475. "IsAttachable": true,
  476. "IsDefaultVersion": true,
  477. "Path": "/service-role/",
  478. "PolicyId": "ANPAJ2NKMKD73QS5NBFLA",
  479. "PolicyName": "AWSCodeDeployRole",
  480. "UpdateDate": "2015-05-04T18:05:37+00:00",
  481. "VersionId": "v1"
  482. },
  483. "AWSCodePipelineCustomActionAccess": {
  484. "Arn": "arn:aws:iam::aws:policy/AWSCodePipelineCustomActionAccess",
  485. "AttachmentCount": 0,
  486. "CreateDate": "2015-07-09T17:02:54+00:00",
  487. "DefaultVersionId": "v1",
  488. "Document": {
  489. "Statement": [
  490. {
  491. "Action": [
  492. "codepipeline:AcknowledgeJob",
  493. "codepipeline:GetJobDetails",
  494. "codepipeline:PollForJobs",
  495. "codepipeline:PutJobFailureResult",
  496. "codepipeline:PutJobSuccessResult"
  497. ],
  498. "Effect": "Allow",
  499. "Resource": "*"
  500. }
  501. ],
  502. "Version": "2012-10-17"
  503. },
  504. "IsAttachable": true,
  505. "IsDefaultVersion": true,
  506. "Path": "/",
  507. "PolicyId": "ANPAJFW5Z32BTVF76VCYC",
  508. "PolicyName": "AWSCodePipelineCustomActionAccess",
  509. "UpdateDate": "2015-07-09T17:02:54+00:00",
  510. "VersionId": "v1"
  511. },
  512. "AWSCodePipelineFullAccess": {
  513. "Arn": "arn:aws:iam::aws:policy/AWSCodePipelineFullAccess",
  514. "AttachmentCount": 0,
  515. "CreateDate": "2015-07-09T22:12:17+00:00",
  516. "DefaultVersionId": "v2",
  517. "Document": {
  518. "Statement": [
  519. {
  520. "Action": [
  521. "codepipeline:*",
  522. "iam:ListRoles",
  523. "iam:PassRole",
  524. "s3:CreateBucket",
  525. "s3:GetBucketPolicy",
  526. "s3:GetObject",
  527. "s3:ListAllMyBuckets",
  528. "s3:ListBucket",
  529. "s3:PutBucketPolicy",
  530. "codedeploy:GetApplication",
  531. "codedeploy:GetDeploymentGroup",
  532. "codedeploy:ListApplications",
  533. "codedeploy:ListDeploymentGroups",
  534. "elasticbeanstalk:DescribeApplications",
  535. "elasticbeanstalk:DescribeEnvironments",
  536. "lambda:GetFunctionConfiguration",
  537. "lambda:ListFunctions"
  538. ],
  539. "Effect": "Allow",
  540. "Resource": "*"
  541. }
  542. ],
  543. "Version": "2012-10-17"
  544. },
  545. "IsAttachable": true,
  546. "IsDefaultVersion": true,
  547. "Path": "/",
  548. "PolicyId": "ANPAJP5LH77KSAT2KHQGG",
  549. "PolicyName": "AWSCodePipelineFullAccess",
  550. "UpdateDate": "2015-07-09T22:12:17+00:00",
  551. "VersionId": "v2"
  552. },
  553. "AWSCodePipelineReadOnlyAccess": {
  554. "Arn": "arn:aws:iam::aws:policy/AWSCodePipelineReadOnlyAccess",
  555. "AttachmentCount": 0,
  556. "CreateDate": "2015-07-09T22:02:56+00:00",
  557. "DefaultVersionId": "v2",
  558. "Document": {
  559. "Statement": [
  560. {
  561. "Action": [
  562. "codepipeline:GetPipeline",
  563. "codepipeline:GetPipelineState",
  564. "codepipeline:ListActionTypes",
  565. "codepipeline:ListPipelines",
  566. "iam:ListRoles",
  567. "s3:GetBucketPolicy",
  568. "s3:GetObject",
  569. "s3:ListAllMyBuckets",
  570. "s3:ListBucket",
  571. "codedeploy:GetApplication",
  572. "codedeploy:GetDeploymentGroup",
  573. "codedeploy:ListApplications",
  574. "codedeploy:ListDeploymentGroups",
  575. "elasticbeanstalk:DescribeApplications",
  576. "elasticbeanstalk:DescribeEnvironments",
  577. "lambda:GetFunctionConfiguration",
  578. "lambda:ListFunctions"
  579. ],
  580. "Effect": "Allow",
  581. "Resource": "*"
  582. }
  583. ],
  584. "Version": "2012-10-17"
  585. },
  586. "IsAttachable": true,
  587. "IsDefaultVersion": true,
  588. "Path": "/",
  589. "PolicyId": "ANPAILFKZXIBOTNC5TO2Q",
  590. "PolicyName": "AWSCodePipelineReadOnlyAccess",
  591. "UpdateDate": "2015-07-09T22:02:56+00:00",
  592. "VersionId": "v2"
  593. },
  594. "AWSConfigRole": {
  595. "Arn": "arn:aws:iam::aws:policy/service-role/AWSConfigRole",
  596. "AttachmentCount": 0,
  597. "CreateDate": "2015-11-04T19:18:44+00:00",
  598. "DefaultVersionId": "v3",
  599. "Document": {
  600. "Statement": [
  601. {
  602. "Action": [
  603. "cloudtrail:DescribeTrails",
  604. "ec2:Describe*",
  605. "config:PutEvaluations",
  606. "cloudtrail:GetTrailStatus",
  607. "s3:GetObject",
  608. "iam:GetAccountAuthorizationDetails",
  609. "iam:GetGroup",
  610. "iam:GetGroupPolicy",
  611. "iam:GetPolicy",
  612. "iam:GetPolicyVersion",
  613. "iam:GetRole",
  614. "iam:GetRolePolicy",
  615. "iam:GetUser",
  616. "iam:GetUserPolicy",
  617. "iam:ListAttachedGroupPolicies",
  618. "iam:ListAttachedRolePolicies",
  619. "iam:ListAttachedUserPolicies",
  620. "iam:ListEntitiesForPolicy",
  621. "iam:ListGroupPolicies",
  622. "iam:ListGroupsForUser",
  623. "iam:ListInstanceProfilesForRole",
  624. "iam:ListPolicyVersions",
  625. "iam:ListRolePolicies",
  626. "iam:ListUserPolicies"
  627. ],
  628. "Effect": "Allow",
  629. "Resource": "*"
  630. }
  631. ],
  632. "Version": "2012-10-17"
  633. },
  634. "IsAttachable": true,
  635. "IsDefaultVersion": true,
  636. "Path": "/service-role/",
  637. "PolicyId": "ANPAIQRXRDRGJUA33ELIO",
  638. "PolicyName": "AWSConfigRole",
  639. "UpdateDate": "2015-11-04T19:18:44+00:00",
  640. "VersionId": "v3"
  641. },
  642. "AWSConfigUserAccess": {
  643. "Arn": "arn:aws:iam::aws:policy/AWSConfigUserAccess",
  644. "AttachmentCount": 0,
  645. "CreateDate": "2015-09-02T17:44:33+00:00",
  646. "DefaultVersionId": "v2",
  647. "Document": {
  648. "Statement": [
  649. {
  650. "Action": [
  651. "config:Get*",
  652. "config:Describe*",
  653. "config:Deliver*",
  654. "config:List*",
  655. "tag:GetResources",
  656. "tag:GetTagKeys"
  657. ],
  658. "Effect": "Allow",
  659. "Resource": "*"
  660. }
  661. ],
  662. "Version": "2012-10-17"
  663. },
  664. "IsAttachable": true,
  665. "IsDefaultVersion": true,
  666. "Path": "/",
  667. "PolicyId": "ANPAIWTTSFJ7KKJE3MWGA",
  668. "PolicyName": "AWSConfigUserAccess",
  669. "UpdateDate": "2015-09-02T17:44:33+00:00",
  670. "VersionId": "v2"
  671. },
  672. "AWSConnector": {
  673. "Arn": "arn:aws:iam::aws:policy/AWSConnector",
  674. "AttachmentCount": 0,
  675. "CreateDate": "2015-09-28T19:50:38+00:00",
  676. "DefaultVersionId": "v3",
  677. "Document": {
  678. "Statement": [
  679. {
  680. "Action": "iam:GetUser",
  681. "Effect": "Allow",
  682. "Resource": "*"
  683. },
  684. {
  685. "Action": [
  686. "s3:ListAllMyBuckets"
  687. ],
  688. "Effect": "Allow",
  689. "Resource": "*"
  690. },
  691. {
  692. "Action": [
  693. "s3:CreateBucket",
  694. "s3:DeleteBucket",
  695. "s3:DeleteObject",
  696. "s3:GetBucketLocation",
  697. "s3:GetObject",
  698. "s3:ListBucket",
  699. "s3:PutObject",
  700. "s3:PutObjectAcl",
  701. "s3:AbortMultipartUpload",
  702. "s3:ListBucketMultipartUploads",
  703. "s3:ListMultipartUploadParts"
  704. ],
  705. "Effect": "Allow",
  706. "Resource": "arn:aws:s3:::import-to-ec2-*"
  707. },
  708. {
  709. "Action": [
  710. "ec2:CancelConversionTask",
  711. "ec2:CancelExportTask",
  712. "ec2:CreateImage",
  713. "ec2:CreateInstanceExportTask",
  714. "ec2:CreateTags",
  715. "ec2:CreateVolume",
  716. "ec2:DeleteTags",
  717. "ec2:DeleteVolume",
  718. "ec2:DescribeConversionTasks",
  719. "ec2:DescribeExportTasks",
  720. "ec2:DescribeImages",
  721. "ec2:DescribeInstanceAttribute",
  722. "ec2:DescribeInstanceStatus",
  723. "ec2:DescribeInstances",
  724. "ec2:DescribeRegions",
  725. "ec2:DescribeTags",
  726. "ec2:DetachVolume",
  727. "ec2:ImportInstance",
  728. "ec2:ImportVolume",
  729. "ec2:ModifyInstanceAttribute",
  730. "ec2:RunInstances",
  731. "ec2:StartInstances",
  732. "ec2:StopInstances",
  733. "ec2:TerminateInstances",
  734. "ec2:ImportImage",
  735. "ec2:DescribeImportImageTasks",
  736. "ec2:DeregisterImage",
  737. "ec2:DescribeSnapshots",
  738. "ec2:DeleteSnapshot",
  739. "ec2:CancelImportTask",
  740. "ec2:ImportSnapshot",
  741. "ec2:DescribeImportSnapshotTasks"
  742. ],
  743. "Effect": "Allow",
  744. "Resource": "*"
  745. },
  746. {
  747. "Action": [
  748. "SNS:Publish"
  749. ],
  750. "Effect": "Allow",
  751. "Resource": "arn:aws:sns:*:*:metrics-sns-topic-for-*"
  752. }
  753. ],
  754. "Version": "2012-10-17"
  755. },
  756. "IsAttachable": true,
  757. "IsDefaultVersion": true,
  758. "Path": "/",
  759. "PolicyId": "ANPAJ6YATONJHICG3DJ3U",
  760. "PolicyName": "AWSConnector",
  761. "UpdateDate": "2015-09-28T19:50:38+00:00",
  762. "VersionId": "v3"
  763. },
  764. "AWSDataPipelineFullAccess": {
  765. "Arn": "arn:aws:iam::aws:policy/AWSDataPipelineFullAccess",
  766. "AttachmentCount": 0,
  767. "CreateDate": "2015-02-06T18:40:05+00:00",
  768. "DefaultVersionId": "v1",
  769. "Document": {
  770. "Statement": [
  771. {
  772. "Action": [
  773. "s3:List*",
  774. "dynamodb:DescribeTable",
  775. "rds:DescribeDBInstances",
  776. "rds:DescribeDBSecurityGroups",
  777. "redshift:DescribeClusters",
  778. "redshift:DescribeClusterSecurityGroups",
  779. "sns:CreateTopic",
  780. "sns:ListTopics",
  781. "sns:Subscribe",
  782. "iam:PassRole",
  783. "iam:ListRoles",
  784. "iam:CreateRole",
  785. "iam:PutRolePolicy",
  786. "iam:GetRolePolicy",
  787. "iam:GetInstanceProfiles",
  788. "iam:ListInstanceProfiles",
  789. "iam:CreateInstanceProfile",
  790. "iam:AddRoleToInstanceProfile",
  791. "datapipeline:*",
  792. "cloudwatch:*"
  793. ],
  794. "Effect": "Allow",
  795. "Resource": [
  796. "*"
  797. ]
  798. }
  799. ],
  800. "Version": "2012-10-17"
  801. },
  802. "IsAttachable": true,
  803. "IsDefaultVersion": true,
  804. "Path": "/",
  805. "PolicyId": "ANPAJZVYL5DGR3IHUEA2O",
  806. "PolicyName": "AWSDataPipelineFullAccess",
  807. "UpdateDate": "2015-02-06T18:40:05+00:00",
  808. "VersionId": "v1"
  809. },
  810. "AWSDataPipelinePowerUser": {
  811. "Arn": "arn:aws:iam::aws:policy/AWSDataPipelinePowerUser",
  812. "AttachmentCount": 0,
  813. "CreateDate": "2015-02-06T18:40:06+00:00",
  814. "DefaultVersionId": "v1",
  815. "Document": {
  816. "Statement": [
  817. {
  818. "Action": [
  819. "s3:List*",
  820. "dynamodb:DescribeTable",
  821. "rds:DescribeDBInstances",
  822. "rds:DescribeDBSecurityGroups",
  823. "redshift:DescribeClusters",
  824. "redshift:DescribeClusterSecurityGroups",
  825. "sns:ListTopics",
  826. "iam:PassRole",
  827. "iam:ListRoles",
  828. "iam:PutRolePolicy",
  829. "iam:GetRolePolicy",
  830. "iam:GetInstanceProfiles",
  831. "iam:ListInstanceProfiles",
  832. "iam:CreateInstanceProfile",
  833. "iam:AddRoleToInstanceProfile",
  834. "datapipeline:*",
  835. "cloudwatch:*"
  836. ],
  837. "Effect": "Allow",
  838. "Resource": [
  839. "*"
  840. ]
  841. }
  842. ],
  843. "Version": "2012-10-17"
  844. },
  845. "IsAttachable": true,
  846. "IsDefaultVersion": true,
  847. "Path": "/",
  848. "PolicyId": "ANPAJW53AHN6ZWYGU2GNO",
  849. "PolicyName": "AWSDataPipelinePowerUser",
  850. "UpdateDate": "2015-02-06T18:40:06+00:00",
  851. "VersionId": "v1"
  852. },
  853. "AWSDataPipelineRole": {
  854. "Arn": "arn:aws:iam::aws:policy/service-role/AWSDataPipelineRole",
  855. "AttachmentCount": 0,
  856. "CreateDate": "2015-07-01T21:38:04+00:00",
  857. "DefaultVersionId": "v3",
  858. "Document": {
  859. "Statement": [
  860. {
  861. "Action": [
  862. "cloudwatch:*",
  863. "datapipeline:DescribeObjects",
  864. "datapipeline:EvaluateExpression",
  865. "dynamodb:BatchGetItem",
  866. "dynamodb:DescribeTable",
  867. "dynamodb:GetItem",
  868. "dynamodb:Query",
  869. "dynamodb:Scan",
  870. "dynamodb:UpdateTable",
  871. "ec2:AuthorizeSecurityGroupIngress",
  872. "ec2:CancelSpotInstanceRequests",
  873. "ec2:CreateSecurityGroup",
  874. "ec2:CreateTags",
  875. "ec2:DeleteTags",
  876. "ec2:Describe*",
  877. "ec2:ModifyImageAttribute",
  878. "ec2:ModifyInstanceAttribute",
  879. "ec2:RequestSpotInstances",
  880. "ec2:RunInstances",
  881. "ec2:StartInstances",
  882. "ec2:StopInstances",
  883. "ec2:TerminateInstances",
  884. "elasticmapreduce:*",
  885. "iam:GetInstanceProfile",
  886. "iam:GetRole",
  887. "iam:GetRolePolicy",
  888. "iam:ListAttachedRolePolicies",
  889. "iam:ListRolePolicies",
  890. "iam:ListInstanceProfiles",
  891. "iam:PassRole",
  892. "rds:DescribeDBInstances",
  893. "rds:DescribeDBSecurityGroups",
  894. "redshift:DescribeClusters",
  895. "redshift:DescribeClusterSecurityGroups",
  896. "s3:CreateBucket",
  897. "s3:DeleteObject",
  898. "s3:Get*",
  899. "s3:List*",
  900. "s3:Put*",
  901. "sdb:BatchPutAttributes",
  902. "sdb:Select*",
  903. "sns:GetTopicAttributes",
  904. "sns:ListTopics",
  905. "sns:Publish",
  906. "sns:Subscribe",
  907. "sns:Unsubscribe"
  908. ],
  909. "Effect": "Allow",
  910. "Resource": [
  911. "*"
  912. ]
  913. }
  914. ],
  915. "Version": "2012-10-17"
  916. },
  917. "IsAttachable": true,
  918. "IsDefaultVersion": true,
  919. "Path": "/service-role/",
  920. "PolicyId": "ANPAIKCP6XS3ESGF4GLO2",
  921. "PolicyName": "AWSDataPipelineRole",
  922. "UpdateDate": "2015-07-01T21:38:04+00:00",
  923. "VersionId": "v3"
  924. },
  925. "AWSDeviceFarmFullAccess": {
  926. "Arn": "arn:aws:iam::aws:policy/AWSDeviceFarmFullAccess",
  927. "AttachmentCount": 0,
  928. "CreateDate": "2015-07-13T16:37:38+00:00",
  929. "DefaultVersionId": "v1",
  930. "Document": {
  931. "Statement": [
  932. {
  933. "Action": [
  934. "devicefarm:*"
  935. ],
  936. "Effect": "Allow",
  937. "Resource": "*"
  938. }
  939. ],
  940. "Version": "2012-10-17"
  941. },
  942. "IsAttachable": true,
  943. "IsDefaultVersion": true,
  944. "Path": "/",
  945. "PolicyId": "ANPAJO7KEDP4VYJPNT5UW",
  946. "PolicyName": "AWSDeviceFarmFullAccess",
  947. "UpdateDate": "2015-07-13T16:37:38+00:00",
  948. "VersionId": "v1"
  949. },
  950. "AWSDirectConnectFullAccess": {
  951. "Arn": "arn:aws:iam::aws:policy/AWSDirectConnectFullAccess",
  952. "AttachmentCount": 0,
  953. "CreateDate": "2015-02-06T18:40:07+00:00",
  954. "DefaultVersionId": "v1",
  955. "Document": {
  956. "Statement": [
  957. {
  958. "Action": [
  959. "directconnect:*"
  960. ],
  961. "Effect": "Allow",
  962. "Resource": "*"
  963. }
  964. ],
  965. "Version": "2012-10-17"
  966. },
  967. "IsAttachable": true,
  968. "IsDefaultVersion": true,
  969. "Path": "/",
  970. "PolicyId": "ANPAJQF2QKZSK74KTIHOW",
  971. "PolicyName": "AWSDirectConnectFullAccess",
  972. "UpdateDate": "2015-02-06T18:40:07+00:00",
  973. "VersionId": "v1"
  974. },
  975. "AWSDirectConnectReadOnlyAccess": {
  976. "Arn": "arn:aws:iam::aws:policy/AWSDirectConnectReadOnlyAccess",
  977. "AttachmentCount": 0,
  978. "CreateDate": "2015-02-06T18:40:08+00:00",
  979. "DefaultVersionId": "v1",
  980. "Document": {
  981. "Statement": [
  982. {
  983. "Action": [
  984. "directconnect:Describe*"
  985. ],
  986. "Effect": "Allow",
  987. "Resource": "*"
  988. }
  989. ],
  990. "Version": "2012-10-17"
  991. },
  992. "IsAttachable": true,
  993. "IsDefaultVersion": true,
  994. "Path": "/",
  995. "PolicyId": "ANPAI23HZ27SI6FQMGNQ2",
  996. "PolicyName": "AWSDirectConnectReadOnlyAccess",
  997. "UpdateDate": "2015-02-06T18:40:08+00:00",
  998. "VersionId": "v1"
  999. },
  1000. "AWSDirectoryServiceFullAccess": {
  1001. "Arn": "arn:aws:iam::aws:policy/AWSDirectoryServiceFullAccess",
  1002. "AttachmentCount": 0,
  1003. "CreateDate": "2015-02-06T18:41:11+00:00",
  1004. "DefaultVersionId": "v1",
  1005. "Document": {
  1006. "Statement": [
  1007. {
  1008. "Action": [
  1009. "ds:*",
  1010. "ec2:AuthorizeSecurityGroupEgress",
  1011. "ec2:AuthorizeSecurityGroupIngress",
  1012. "ec2:CreateNetworkInterface",
  1013. "ec2:CreateSecurityGroup",
  1014. "ec2:DeleteNetworkInterface",
  1015. "ec2:DeleteSecurityGroup",
  1016. "ec2:DescribeNetworkInterfaces",
  1017. "ec2:DescribeSubnets",
  1018. "ec2:DescribeVpcs",
  1019. "ec2:RevokeSecurityGroupEgress",
  1020. "ec2:RevokeSecurityGroupIngress"
  1021. ],
  1022. "Effect": "Allow",
  1023. "Resource": "*"
  1024. }
  1025. ],
  1026. "Version": "2012-10-17"
  1027. },
  1028. "IsAttachable": true,
  1029. "IsDefaultVersion": true,
  1030. "Path": "/",
  1031. "PolicyId": "ANPAINAW5ANUWTH3R4ANI",
  1032. "PolicyName": "AWSDirectoryServiceFullAccess",
  1033. "UpdateDate": "2015-02-06T18:41:11+00:00",
  1034. "VersionId": "v1"
  1035. },
  1036. "AWSDirectoryServiceReadOnlyAccess": {
  1037. "Arn": "arn:aws:iam::aws:policy/AWSDirectoryServiceReadOnlyAccess",
  1038. "AttachmentCount": 0,
  1039. "CreateDate": "2015-02-06T18:41:12+00:00",
  1040. "DefaultVersionId": "v1",
  1041. "Document": {
  1042. "Statement": [
  1043. {
  1044. "Action": [
  1045. "ds:Check*",
  1046. "ds:Describe*",
  1047. "ds:Get*",
  1048. "ds:List*",
  1049. "ec2:DescribeNetworkInterfaces",
  1050. "ec2:DescribeSubnets",
  1051. "ec2:DescribeVpcs"
  1052. ],
  1053. "Effect": "Allow",
  1054. "Resource": "*"
  1055. }
  1056. ],
  1057. "Version": "2012-10-17"
  1058. },
  1059. "IsAttachable": true,
  1060. "IsDefaultVersion": true,
  1061. "Path": "/",
  1062. "PolicyId": "ANPAIHWYO6WSDNCG64M2W",
  1063. "PolicyName": "AWSDirectoryServiceReadOnlyAccess",
  1064. "UpdateDate": "2015-02-06T18:41:12+00:00",
  1065. "VersionId": "v1"
  1066. },
  1067. "AWSElasticBeanstalkFullAccess": {
  1068. "Arn": "arn:aws:iam::aws:policy/AWSElasticBeanstalkFullAccess",
  1069. "AttachmentCount": 0,
  1070. "CreateDate": "2015-02-06T18:40:18+00:00",
  1071. "DefaultVersionId": "v1",
  1072. "Document": {
  1073. "Statement": [
  1074. {
  1075. "Action": [
  1076. "elasticbeanstalk:*",
  1077. "ec2:*",
  1078. "elasticloadbalancing:*",
  1079. "autoscaling:*",
  1080. "cloudwatch:*",
  1081. "s3:*",
  1082. "sns:*",
  1083. "cloudformation:*",
  1084. "rds:*",
  1085. "sqs:*",
  1086. "iam:PassRole"
  1087. ],
  1088. "Effect": "Allow",
  1089. "Resource": "*"
  1090. }
  1091. ],
  1092. "Version": "2012-10-17"
  1093. },
  1094. "IsAttachable": true,
  1095. "IsDefaultVersion": true,
  1096. "Path": "/",
  1097. "PolicyId": "ANPAIZYX2YLLBW2LJVUFW",
  1098. "PolicyName": "AWSElasticBeanstalkFullAccess",
  1099. "UpdateDate": "2015-02-06T18:40:18+00:00",
  1100. "VersionId": "v1"
  1101. },
  1102. "AWSElasticBeanstalkReadOnlyAccess": {
  1103. "Arn": "arn:aws:iam::aws:policy/AWSElasticBeanstalkReadOnlyAccess",
  1104. "AttachmentCount": 0,
  1105. "CreateDate": "2015-02-06T18:40:19+00:00",
  1106. "DefaultVersionId": "v1",
  1107. "Document": {
  1108. "Statement": [
  1109. {
  1110. "Action": [
  1111. "elasticbeanstalk:Check*",
  1112. "elasticbeanstalk:Describe*",
  1113. "elasticbeanstalk:List*",
  1114. "elasticbeanstalk:RequestEnvironmentInfo",
  1115. "elasticbeanstalk:RetrieveEnvironmentInfo",
  1116. "ec2:Describe*",
  1117. "elasticloadbalancing:Describe*",
  1118. "autoscaling:Describe*",
  1119. "cloudwatch:Describe*",
  1120. "cloudwatch:List*",
  1121. "cloudwatch:Get*",
  1122. "s3:Get*",
  1123. "s3:List*",
  1124. "sns:Get*",
  1125. "sns:List*",
  1126. "cloudformation:Describe*",
  1127. "cloudformation:Get*",
  1128. "cloudformation:List*",
  1129. "cloudformation:Validate*",
  1130. "cloudformation:Estimate*",
  1131. "rds:Describe*",
  1132. "sqs:Get*",
  1133. "sqs:List*"
  1134. ],
  1135. "Effect": "Allow",
  1136. "Resource": "*"
  1137. }
  1138. ],
  1139. "Version": "2012-10-17"
  1140. },
  1141. "IsAttachable": true,
  1142. "IsDefaultVersion": true,
  1143. "Path": "/",
  1144. "PolicyId": "ANPAI47KNGXDAXFD4SDHG",
  1145. "PolicyName": "AWSElasticBeanstalkReadOnlyAccess",
  1146. "UpdateDate": "2015-02-06T18:40:19+00:00",
  1147. "VersionId": "v1"
  1148. },
  1149. "AWSImportExportFullAccess": {
  1150. "Arn": "arn:aws:iam::aws:policy/AWSImportExportFullAccess",
  1151. "AttachmentCount": 0,
  1152. "CreateDate": "2015-02-06T18:40:43+00:00",
  1153. "DefaultVersionId": "v1",
  1154. "Document": {
  1155. "Statement": [
  1156. {
  1157. "Action": [
  1158. "importexport:*"
  1159. ],
  1160. "Effect": "Allow",
  1161. "Resource": "*"
  1162. }
  1163. ],
  1164. "Version": "2012-10-17"
  1165. },
  1166. "IsAttachable": true,
  1167. "IsDefaultVersion": true,
  1168. "Path": "/",
  1169. "PolicyId": "ANPAJCQCT4JGTLC6722MQ",
  1170. "PolicyName": "AWSImportExportFullAccess",
  1171. "UpdateDate": "2015-02-06T18:40:43+00:00",
  1172. "VersionId": "v1"
  1173. },
  1174. "AWSImportExportReadOnlyAccess": {
  1175. "Arn": "arn:aws:iam::aws:policy/AWSImportExportReadOnlyAccess",
  1176. "AttachmentCount": 0,
  1177. "CreateDate": "2015-02-06T18:40:42+00:00",
  1178. "DefaultVersionId": "v1",
  1179. "Document": {
  1180. "Statement": [
  1181. {
  1182. "Action": [
  1183. "importexport:ListJobs",
  1184. "importexport:GetStatus"
  1185. ],
  1186. "Effect": "Allow",
  1187. "Resource": "*"
  1188. }
  1189. ],
  1190. "Version": "2012-10-17"
  1191. },
  1192. "IsAttachable": true,
  1193. "IsDefaultVersion": true,
  1194. "Path": "/",
  1195. "PolicyId": "ANPAJNTV4OG52ESYZHCNK",
  1196. "PolicyName": "AWSImportExportReadOnlyAccess",
  1197. "UpdateDate": "2015-02-06T18:40:42+00:00",
  1198. "VersionId": "v1"
  1199. },
  1200. "AWSIoTConfigAccess": {
  1201. "Arn": "arn:aws:iam::aws:policy/AWSIoTConfigAccess",
  1202. "AttachmentCount": 0,
  1203. "CreateDate": "2015-10-27T21:52:07+00:00",
  1204. "DefaultVersionId": "v1",
  1205. "Document": {
  1206. "Statement": [
  1207. {
  1208. "Action": [
  1209. "iot:AcceptCertificateTransfer",
  1210. "iot:AttachPrincipalPolicy",
  1211. "iot:AttachThingPrincipal",
  1212. "iot:CancelCertificateTransfer",
  1213. "iot:CreateCertificateFromCsr",
  1214. "iot:CreateKeysAndCertificate",
  1215. "iot:CreatePolicy",
  1216. "iot:CreatePolicyVersion",
  1217. "iot:CreateThing",
  1218. "iot:CreateTopicRule",
  1219. "iot:DeleteCertificate",
  1220. "iot:DeletePolicy",
  1221. "iot:DeletePolicyVersion",
  1222. "iot:DeleteThing",
  1223. "iot:DeleteTopicRule",
  1224. "iot:DescribeCertificate",
  1225. "iot:DescribeEndpoint",
  1226. "iot:DescribeThing",
  1227. "iot:DetachPrincipalPolicy",
  1228. "iot:DetachThingPrincipal",
  1229. "iot:GetLoggingOptions",
  1230. "iot:GetPolicy",
  1231. "iot:GetPolicyVersion",
  1232. "iot:GetTopicRule",
  1233. "iot:ListCertificates",
  1234. "iot:ListPolicies",
  1235. "iot:ListPolicyVersions",
  1236. "iot:ListPrincipalPolicies",
  1237. "iot:ListPrincipalThings",
  1238. "iot:ListThingPrincipals",
  1239. "iot:ListThings",
  1240. "iot:ListTopicRules",
  1241. "iot:RejectCertificateTransfer",
  1242. "iot:ReplaceTopicRule",
  1243. "iot:SetDefaultPolicyVersion",
  1244. "iot:SetLoggingOptions",
  1245. "iot:TransferCertificate",
  1246. "iot:UpdateCertificate",
  1247. "iot:UpdateThing"
  1248. ],
  1249. "Effect": "Allow",
  1250. "Resource": "*"
  1251. }
  1252. ],
  1253. "Version": "2012-10-17"
  1254. },
  1255. "IsAttachable": true,
  1256. "IsDefaultVersion": true,
  1257. "Path": "/",
  1258. "PolicyId": "ANPAIWWGD4LM4EMXNRL7I",
  1259. "PolicyName": "AWSIoTConfigAccess",
  1260. "UpdateDate": "2015-10-27T21:52:07+00:00",
  1261. "VersionId": "v1"
  1262. },
  1263. "AWSIoTConfigReadOnlyAccess": {
  1264. "Arn": "arn:aws:iam::aws:policy/AWSIoTConfigReadOnlyAccess",
  1265. "AttachmentCount": 0,
  1266. "CreateDate": "2015-10-27T21:52:31+00:00",
  1267. "DefaultVersionId": "v1",
  1268. "Document": {
  1269. "Statement": [
  1270. {
  1271. "Action": [
  1272. "iot:DescribeCertificate",
  1273. "iot:DescribeEndpoint",
  1274. "iot:DescribeThing",
  1275. "iot:GetLoggingOptions",
  1276. "iot:GetPolicy",
  1277. "iot:GetPolicyVersion",
  1278. "iot:GetTopicRule",
  1279. "iot:ListCertificates",
  1280. "iot:ListPolicies",
  1281. "iot:ListPolicyVersions",
  1282. "iot:ListPrincipalPolicies",
  1283. "iot:ListPrincipalThings",
  1284. "iot:ListThingPrincipals",
  1285. "iot:ListThings",
  1286. "iot:ListTopicRules"
  1287. ],
  1288. "Effect": "Allow",
  1289. "Resource": "*"
  1290. }
  1291. ],
  1292. "Version": "2012-10-17"
  1293. },
  1294. "IsAttachable": true,
  1295. "IsDefaultVersion": true,
  1296. "Path": "/",
  1297. "PolicyId": "ANPAJHENEMXGX4XMFOIOI",
  1298. "PolicyName": "AWSIoTConfigReadOnlyAccess",
  1299. "UpdateDate": "2015-10-27T21:52:31+00:00",
  1300. "VersionId": "v1"
  1301. },
  1302. "AWSIoTDataAccess": {
  1303. "Arn": "arn:aws:iam::aws:policy/AWSIoTDataAccess",
  1304. "AttachmentCount": 0,
  1305. "CreateDate": "2015-10-27T21:51:18+00:00",
  1306. "DefaultVersionId": "v1",
  1307. "Document": {
  1308. "Statement": [
  1309. {
  1310. "Action": [
  1311. "iot:Connect",
  1312. "iot:Publish",
  1313. "iot:Subscribe",
  1314. "iot:Receive",
  1315. "iot:GetThingShadow",
  1316. "iot:UpdateThingShadow"
  1317. ],
  1318. "Effect": "Allow",
  1319. "Resource": "*"
  1320. }
  1321. ],
  1322. "Version": "2012-10-17"
  1323. },
  1324. "IsAttachable": true,
  1325. "IsDefaultVersion": true,
  1326. "Path": "/",
  1327. "PolicyId": "ANPAJM2KI2UJDR24XPS2K",
  1328. "PolicyName": "AWSIoTDataAccess",
  1329. "UpdateDate": "2015-10-27T21:51:18+00:00",
  1330. "VersionId": "v1"
  1331. },
  1332. "AWSIoTFullAccess": {
  1333. "Arn": "arn:aws:iam::aws:policy/AWSIoTFullAccess",
  1334. "AttachmentCount": 0,
  1335. "CreateDate": "2015-10-08T15:19:49+00:00",
  1336. "DefaultVersionId": "v1",
  1337. "Document": {
  1338. "Statement": [
  1339. {
  1340. "Action": [
  1341. "iot:*"
  1342. ],
  1343. "Effect": "Allow",
  1344. "Resource": "*"
  1345. }
  1346. ],
  1347. "Version": "2012-10-17"
  1348. },
  1349. "IsAttachable": true,
  1350. "IsDefaultVersion": true,
  1351. "Path": "/",
  1352. "PolicyId": "ANPAJU2FPGG6PQWN72V2G",
  1353. "PolicyName": "AWSIoTFullAccess",
  1354. "UpdateDate": "2015-10-08T15:19:49+00:00",
  1355. "VersionId": "v1"
  1356. },
  1357. "AWSIoTLogging": {
  1358. "Arn": "arn:aws:iam::aws:policy/service-role/AWSIoTLogging",
  1359. "AttachmentCount": 0,
  1360. "CreateDate": "2015-10-08T15:17:25+00:00",
  1361. "DefaultVersionId": "v1",
  1362. "Document": {
  1363. "Statement": [
  1364. {
  1365. "Action": [
  1366. "logs:CreateLogGroup",
  1367. "logs:CreateLogStream",
  1368. "logs:PutLogEvents",
  1369. "logs:PutMetricFilter",
  1370. "logs:PutRetentionPolicy",
  1371. "logs:GetLogEvents",
  1372. "logs:DeleteLogStream"
  1373. ],
  1374. "Effect": "Allow",
  1375. "Resource": [
  1376. "*"
  1377. ]
  1378. }
  1379. ],
  1380. "Version": "2012-10-17"
  1381. },
  1382. "IsAttachable": true,
  1383. "IsDefaultVersion": true,
  1384. "Path": "/service-role/",
  1385. "PolicyId": "ANPAI6R6Z2FHHGS454W7W",
  1386. "PolicyName": "AWSIoTLogging",
  1387. "UpdateDate": "2015-10-08T15:17:25+00:00",
  1388. "VersionId": "v1"
  1389. },
  1390. "AWSIoTRuleActions": {
  1391. "Arn": "arn:aws:iam::aws:policy/service-role/AWSIoTRuleActions",
  1392. "AttachmentCount": 0,
  1393. "CreateDate": "2015-10-08T15:14:51+00:00",
  1394. "DefaultVersionId": "v1",
  1395. "Document": {
  1396. "Statement": {
  1397. "Action": [
  1398. "dynamodb:PutItem",
  1399. "kinesis:PutRecord",
  1400. "iot:Publish",
  1401. "s3:PutObject",
  1402. "sns:Publish",
  1403. "sqs:SendMessage*"
  1404. ],
  1405. "Effect": "Allow",
  1406. "Resource": "*"
  1407. },
  1408. "Version": "2012-10-17"
  1409. },
  1410. "IsAttachable": true,
  1411. "IsDefaultVersion": true,
  1412. "Path": "/service-role/",
  1413. "PolicyId": "ANPAJEZ6FS7BUZVUHMOKY",
  1414. "PolicyName": "AWSIoTRuleActions",
  1415. "UpdateDate": "2015-10-08T15:14:51+00:00",
  1416. "VersionId": "v1"
  1417. },
  1418. "AWSKeyManagementServicePowerUser": {
  1419. "Arn": "arn:aws:iam::aws:policy/AWSKeyManagementServicePowerUser",
  1420. "AttachmentCount": 0,
  1421. "CreateDate": "2015-02-06T18:40:40+00:00",
  1422. "DefaultVersionId": "v1",
  1423. "Document": {
  1424. "Statement": [
  1425. {
  1426. "Action": [
  1427. "kms:CreateAlias",
  1428. "kms:CreateKey",
  1429. "kms:DeleteAlias",
  1430. "kms:Describe*",
  1431. "kms:GenerateRandom",
  1432. "kms:Get*",
  1433. "kms:List*",
  1434. "iam:ListGroups",
  1435. "iam:ListRoles",
  1436. "iam:ListUsers"
  1437. ],
  1438. "Effect": "Allow",
  1439. "Resource": "*"
  1440. }
  1441. ],
  1442. "Version": "2012-10-17"
  1443. },
  1444. "IsAttachable": true,
  1445. "IsDefaultVersion": true,
  1446. "Path": "/",
  1447. "PolicyId": "ANPAJNPP7PPPPMJRV2SA4",
  1448. "PolicyName": "AWSKeyManagementServicePowerUser",
  1449. "UpdateDate": "2015-02-06T18:40:40+00:00",
  1450. "VersionId": "v1"
  1451. },
  1452. "AWSLambdaBasicExecutionRole": {
  1453. "Arn": "arn:aws:iam::aws:policy/service-role/AWSLambdaBasicExecutionRole",
  1454. "AttachmentCount": 0,
  1455. "CreateDate": "2015-04-09T15:03:43+00:00",
  1456. "DefaultVersionId": "v1",
  1457. "Document": {
  1458. "Statement": [
  1459. {
  1460. "Action": [
  1461. "logs:CreateLogGroup",
  1462. "logs:CreateLogStream",
  1463. "logs:PutLogEvents"
  1464. ],
  1465. "Effect": "Allow",
  1466. "Resource": "*"
  1467. }
  1468. ],
  1469. "Version": "2012-10-17"
  1470. },
  1471. "IsAttachable": true,
  1472. "IsDefaultVersion": true,
  1473. "Path": "/service-role/",
  1474. "PolicyId": "ANPAJNCQGXC42545SKXIK",
  1475. "PolicyName": "AWSLambdaBasicExecutionRole",
  1476. "UpdateDate": "2015-04-09T15:03:43+00:00",
  1477. "VersionId": "v1"
  1478. },
  1479. "AWSLambdaDynamoDBExecutionRole": {
  1480. "Arn": "arn:aws:iam::aws:policy/service-role/AWSLambdaDynamoDBExecutionRole",
  1481. "AttachmentCount": 0,
  1482. "CreateDate": "2015-04-09T15:09:29+00:00",
  1483. "DefaultVersionId": "v1",
  1484. "Document": {
  1485. "Statement": [
  1486. {
  1487. "Action": [
  1488. "dynamodb:DescribeStream",
  1489. "dynamodb:GetRecords",
  1490. "dynamodb:GetShardIterator",
  1491. "dynamodb:ListStreams",
  1492. "logs:CreateLogGroup",
  1493. "logs:CreateLogStream",
  1494. "logs:PutLogEvents"
  1495. ],
  1496. "Effect": "Allow",
  1497. "Resource": "*"
  1498. }
  1499. ],
  1500. "Version": "2012-10-17"
  1501. },
  1502. "IsAttachable": true,
  1503. "IsDefaultVersion": true,
  1504. "Path": "/service-role/",
  1505. "PolicyId": "ANPAIP7WNAGMIPYNW4WQG",
  1506. "PolicyName": "AWSLambdaDynamoDBExecutionRole",
  1507. "UpdateDate": "2015-04-09T15:09:29+00:00",
  1508. "VersionId": "v1"
  1509. },
  1510. "AWSLambdaExecute": {
  1511. "Arn": "arn:aws:iam::aws:policy/AWSLambdaExecute",
  1512. "AttachmentCount": 0,
  1513. "CreateDate": "2015-02-06T18:40:46+00:00",
  1514. "DefaultVersionId": "v1",
  1515. "Document": {
  1516. "Statement": [
  1517. {
  1518. "Action": [
  1519. "logs:*"
  1520. ],
  1521. "Effect": "Allow",
  1522. "Resource": "arn:aws:logs:*:*:*"
  1523. },
  1524. {
  1525. "Action": [
  1526. "s3:GetObject",
  1527. "s3:PutObject"
  1528. ],
  1529. "Effect": "Allow",
  1530. "Resource": "arn:aws:s3:::*"
  1531. }
  1532. ],
  1533. "Version": "2012-10-17"
  1534. },
  1535. "IsAttachable": true,
  1536. "IsDefaultVersion": true,
  1537. "Path": "/",
  1538. "PolicyId": "ANPAJE5FX7FQZSU5XAKGO",
  1539. "PolicyName": "AWSLambdaExecute",
  1540. "UpdateDate": "2015-02-06T18:40:46+00:00",
  1541. "VersionId": "v1"
  1542. },
  1543. "AWSLambdaFullAccess": {
  1544. "Arn": "arn:aws:iam::aws:policy/AWSLambdaFullAccess",
  1545. "AttachmentCount": 0,
  1546. "CreateDate": "2015-10-08T16:15:10+00:00",
  1547. "DefaultVersionId": "v3",
  1548. "Document": {
  1549. "Statement": [
  1550. {
  1551. "Action": [
  1552. "cloudwatch:*",
  1553. "cognito-identity:ListIdentityPools",
  1554. "cognito-sync:GetCognitoEvents",
  1555. "cognito-sync:SetCognitoEvents",
  1556. "dynamodb:*",
  1557. "events:*",
  1558. "iam:ListAttachedRolePolicies",
  1559. "iam:ListRolePolicies",
  1560. "iam:ListRoles",
  1561. "iam:PassRole",
  1562. "kinesis:DescribeStream",
  1563. "kinesis:ListStreams",
  1564. "kinesis:PutRecord",
  1565. "lambda:*",
  1566. "logs:*",
  1567. "s3:*",
  1568. "sns:ListSubscriptions",
  1569. "sns:ListSubscriptionsByTopic",
  1570. "sns:ListTopics",
  1571. "sns:Subscribe",
  1572. "sns:Unsubscribe"
  1573. ],
  1574. "Effect": "Allow",
  1575. "Resource": "*"
  1576. }
  1577. ],
  1578. "Version": "2012-10-17"
  1579. },
  1580. "IsAttachable": true,
  1581. "IsDefaultVersion": true,
  1582. "Path": "/",
  1583. "PolicyId": "ANPAI6E2CYYMI4XI7AA5K",
  1584. "PolicyName": "AWSLambdaFullAccess",
  1585. "UpdateDate": "2015-10-08T16:15:10+00:00",
  1586. "VersionId": "v3"
  1587. },
  1588. "AWSLambdaInvocation-DynamoDB": {
  1589. "Arn": "arn:aws:iam::aws:policy/AWSLambdaInvocation-DynamoDB",
  1590. "AttachmentCount": 0,
  1591. "CreateDate": "2015-02-06T18:40:47+00:00",
  1592. "DefaultVersionId": "v1",
  1593. "Document": {
  1594. "Statement": [
  1595. {
  1596. "Action": [
  1597. "lambda:InvokeFunction"
  1598. ],
  1599. "Effect": "Allow",
  1600. "Resource": "*"
  1601. },
  1602. {
  1603. "Action": [
  1604. "dynamodb:DescribeStream",
  1605. "dynamodb:GetRecords",
  1606. "dynamodb:GetShardIterator",
  1607. "dynamodb:ListStreams"
  1608. ],
  1609. "Effect": "Allow",
  1610. "Resource": "*"
  1611. }
  1612. ],
  1613. "Version": "2012-10-17"
  1614. },
  1615. "IsAttachable": true,
  1616. "IsDefaultVersion": true,
  1617. "Path": "/",
  1618. "PolicyId": "ANPAJTHQ3EKCQALQDYG5G",
  1619. "PolicyName": "AWSLambdaInvocation-DynamoDB",
  1620. "UpdateDate": "2015-02-06T18:40:47+00:00",
  1621. "VersionId": "v1"
  1622. },
  1623. "AWSLambdaKinesisExecutionRole": {
  1624. "Arn": "arn:aws:iam::aws:policy/service-role/AWSLambdaKinesisExecutionRole",
  1625. "AttachmentCount": 0,
  1626. "CreateDate": "2015-04-09T15:14:16+00:00",
  1627. "DefaultVersionId": "v1",
  1628. "Document": {
  1629. "Statement": [
  1630. {
  1631. "Action": [
  1632. "kinesis:DescribeStream",
  1633. "kinesis:GetRecords",
  1634. "kinesis:GetShardIterator",
  1635. "kinesis:ListStreams",
  1636. "logs:CreateLogGroup",
  1637. "logs:CreateLogStream",
  1638. "logs:PutLogEvents"
  1639. ],
  1640. "Effect": "Allow",
  1641. "Resource": "*"
  1642. }
  1643. ],
  1644. "Version": "2012-10-17"
  1645. },
  1646. "IsAttachable": true,
  1647. "IsDefaultVersion": true,
  1648. "Path": "/service-role/",
  1649. "PolicyId": "ANPAJHOLKJPXV4GBRMJUQ",
  1650. "PolicyName": "AWSLambdaKinesisExecutionRole",
  1651. "UpdateDate": "2015-04-09T15:14:16+00:00",
  1652. "VersionId": "v1"
  1653. },
  1654. "AWSLambdaReadOnlyAccess": {
  1655. "Arn": "arn:aws:iam::aws:policy/AWSLambdaReadOnlyAccess",
  1656. "AttachmentCount": 0,
  1657. "CreateDate": "2015-10-08T16:15:48+00:00",
  1658. "DefaultVersionId": "v3",
  1659. "Document": {
  1660. "Statement": [
  1661. {
  1662. "Action": [
  1663. "cloudwatch:Describe*",
  1664. "cloudwatch:Get*",
  1665. "cloudwatch:List*",
  1666. "cognito-identity:ListIdentityPools",
  1667. "cognito-sync:GetCognitoEvents",
  1668. "dynamodb:BatchGetItem",
  1669. "dynamodb:DescribeStream",
  1670. "dynamodb:DescribeTable",
  1671. "dynamodb:GetItem",
  1672. "dynamodb:ListStreams",
  1673. "dynamodb:ListTables",
  1674. "dynamodb:Query",
  1675. "dynamodb:Scan",
  1676. "events:List*",
  1677. "events:Describe*",
  1678. "iam:ListRoles",
  1679. "kinesis:DescribeStream",
  1680. "kinesis:ListStreams",
  1681. "lambda:List*",
  1682. "lambda:Get*",
  1683. "logs:DescribeMetricFilters",
  1684. "logs:GetLogEvents",
  1685. "logs:DescribeLogGroups",
  1686. "logs:DescribeLogStreams",
  1687. "s3:Get*",
  1688. "s3:List*",
  1689. "sns:ListTopics",
  1690. "sns:ListSubscriptions",
  1691. "sns:ListSubscriptionsByTopic"
  1692. ],
  1693. "Effect": "Allow",
  1694. "Resource": "*"
  1695. }
  1696. ],
  1697. "Version": "2012-10-17"
  1698. },
  1699. "IsAttachable": true,
  1700. "IsDefaultVersion": true,
  1701. "Path": "/",
  1702. "PolicyId": "ANPAJLDG7J3CGUHFN4YN6",
  1703. "PolicyName": "AWSLambdaReadOnlyAccess",
  1704. "UpdateDate": "2015-10-08T16:15:48+00:00",
  1705. "VersionId": "v3"
  1706. },
  1707. "AWSLambdaRole": {
  1708. "Arn": "arn:aws:iam::aws:policy/service-role/AWSLambdaRole",
  1709. "AttachmentCount": 0,
  1710. "CreateDate": "2015-02-06T18:41:28+00:00",
  1711. "DefaultVersionId": "v1",
  1712. "Document": {
  1713. "Statement": [
  1714. {
  1715. "Action": [
  1716. "lambda:InvokeFunction"
  1717. ],
  1718. "Effect": "Allow",
  1719. "Resource": [
  1720. "*"
  1721. ]
  1722. }
  1723. ],
  1724. "Version": "2012-10-17"
  1725. },
  1726. "IsAttachable": true,
  1727. "IsDefaultVersion": true,
  1728. "Path": "/service-role/",
  1729. "PolicyId": "ANPAJX4DPCRGTC4NFDUXI",
  1730. "PolicyName": "AWSLambdaRole",
  1731. "UpdateDate": "2015-02-06T18:41:28+00:00",
  1732. "VersionId": "v1"
  1733. },
  1734. "AWSMarketplaceFullAccess": {
  1735. "Arn": "arn:aws:iam::aws:policy/AWSMarketplaceFullAccess",
  1736. "AttachmentCount": 0,
  1737. "CreateDate": "2015-02-11T17:21:45+00:00",
  1738. "DefaultVersionId": "v1",
  1739. "Document": {
  1740. "Statement": [
  1741. {
  1742. "Action": [
  1743. "aws-marketplace:*",
  1744. "cloudformation:CreateStack",
  1745. "cloudformation:DescribeStackResource",
  1746. "cloudformation:DescribeStackResources",
  1747. "cloudformation:DescribeStacks",
  1748. "cloudformation:List*",
  1749. "ec2:AuthorizeSecurityGroupEgress",
  1750. "ec2:AuthorizeSecurityGroupIngress",
  1751. "ec2:CreateSecurityGroup",
  1752. "ec2:CreateTags",
  1753. "ec2:DescribeAccountAttributes",
  1754. "ec2:DescribeAddresses",
  1755. "ec2:DeleteSecurityGroup",
  1756. "ec2:DescribeAccountAttributes",
  1757. "ec2:DescribeImages",
  1758. "ec2:DescribeInstances",
  1759. "ec2:DescribeKeyPairs",
  1760. "ec2:DescribeSecurityGroups",
  1761. "ec2:DescribeSubnets",
  1762. "ec2:DescribeTags",
  1763. "ec2:DescribeVpcs",
  1764. "ec2:RunInstances",
  1765. "ec2:StartInstances",
  1766. "ec2:StopInstances",
  1767. "ec2:TerminateInstances"
  1768. ],
  1769. "Effect": "Allow",
  1770. "Resource": "*"
  1771. }
  1772. ],
  1773. "Version": "2012-10-17"
  1774. },
  1775. "IsAttachable": true,
  1776. "IsDefaultVersion": true,
  1777. "Path": "/",
  1778. "PolicyId": "ANPAI2DV5ULJSO2FYVPYG",
  1779. "PolicyName": "AWSMarketplaceFullAccess",
  1780. "UpdateDate": "2015-02-11T17:21:45+00:00",
  1781. "VersionId": "v1"
  1782. },
  1783. "AWSMarketplaceManageSubscriptions": {
  1784. "Arn": "arn:aws:iam::aws:policy/AWSMarketplaceManageSubscriptions",
  1785. "AttachmentCount": 0,
  1786. "CreateDate": "2015-02-06T18:40:32+00:00",
  1787. "DefaultVersionId": "v1",
  1788. "Document": {
  1789. "Statement": [
  1790. {
  1791. "Action": [
  1792. "aws-marketplace:ViewSubscriptions",
  1793. "aws-marketplace:Subscribe",
  1794. "aws-marketplace:Unsubscribe"
  1795. ],
  1796. "Effect": "Allow",
  1797. "Resource": "*"
  1798. }
  1799. ],
  1800. "Version": "2012-10-17"
  1801. },
  1802. "IsAttachable": true,
  1803. "IsDefaultVersion": true,
  1804. "Path": "/",
  1805. "PolicyId": "ANPAJRDW2WIFN7QLUAKBQ",
  1806. "PolicyName": "AWSMarketplaceManageSubscriptions",
  1807. "UpdateDate": "2015-02-06T18:40:32+00:00",
  1808. "VersionId": "v1"
  1809. },
  1810. "AWSMarketplaceRead-only": {
  1811. "Arn": "arn:aws:iam::aws:policy/AWSMarketplaceRead-only",
  1812. "AttachmentCount": 0,
  1813. "CreateDate": "2015-02-06T18:40:31+00:00",
  1814. "DefaultVersionId": "v1",
  1815. "Document": {
  1816. "Statement": [
  1817. {
  1818. "Action": [
  1819. "aws-marketplace:ViewSubscriptions",
  1820. "ec2:DescribeAccountAttributes",
  1821. "ec2:DescribeAddresses",
  1822. "ec2:DescribeImages",
  1823. "ec2:DescribeInstances",
  1824. "ec2:DescribeKeyPairs",
  1825. "ec2:DescribeSecurityGroups",
  1826. "ec2:DescribeSubnets",
  1827. "ec2:DescribeVpcs"
  1828. ],
  1829. "Effect": "Allow",
  1830. "Resource": "*"
  1831. }
  1832. ],
  1833. "Version": "2012-10-17"
  1834. },
  1835. "IsAttachable": true,
  1836. "IsDefaultVersion": true,
  1837. "Path": "/",
  1838. "PolicyId": "ANPAJOOM6LETKURTJ3XZ2",
  1839. "PolicyName": "AWSMarketplaceRead-only",
  1840. "UpdateDate": "2015-02-06T18:40:31+00:00",
  1841. "VersionId": "v1"
  1842. },
  1843. "AWSOpsWorksFullAccess": {
  1844. "Arn": "arn:aws:iam::aws:policy/AWSOpsWorksFullAccess",
  1845. "AttachmentCount": 0,
  1846. "CreateDate": "2015-02-06T18:40:48+00:00",
  1847. "DefaultVersionId": "v1",
  1848. "Document": {
  1849. "Statement": [
  1850. {
  1851. "Action": [
  1852. "opsworks:*",
  1853. "ec2:DescribeAvailabilityZones",
  1854. "ec2:DescribeKeyPairs",
  1855. "ec2:DescribeSecurityGroups",
  1856. "ec2:DescribeAccountAttributes",
  1857. "ec2:DescribeAvailabilityZones",
  1858. "ec2:DescribeSecurityGroups",
  1859. "ec2:DescribeSubnets",
  1860. "ec2:DescribeVpcs",
  1861. "elasticloadbalancing:DescribeInstanceHealth",
  1862. "elasticloadbalancing:DescribeLoadBalancers",
  1863. "iam:GetRolePolicy",
  1864. "iam:ListInstanceProfiles",
  1865. "iam:ListRoles",
  1866. "iam:ListUsers",
  1867. "iam:PassRole"
  1868. ],
  1869. "Effect": "Allow",
  1870. "Resource": "*"
  1871. }
  1872. ],
  1873. "Version": "2012-10-17"
  1874. },
  1875. "IsAttachable": true,
  1876. "IsDefaultVersion": true,
  1877. "Path": "/",
  1878. "PolicyId": "ANPAICN26VXMXASXKOQCG",
  1879. "PolicyName": "AWSOpsWorksFullAccess",
  1880. "UpdateDate": "2015-02-06T18:40:48+00:00",
  1881. "VersionId": "v1"
  1882. },
  1883. "AWSOpsWorksRegisterCLI": {
  1884. "Arn": "arn:aws:iam::aws:policy/AWSOpsWorksRegisterCLI",
  1885. "AttachmentCount": 0,
  1886. "CreateDate": "2015-02-06T18:40:49+00:00",
  1887. "DefaultVersionId": "v1",
  1888. "Document": {
  1889. "Statement": [
  1890. {
  1891. "Action": [
  1892. "opsworks:AssignInstance",
  1893. "opsworks:CreateStack",
  1894. "opsworks:CreateLayer",
  1895. "opsworks:DeregisterInstance",
  1896. "opsworks:DescribeInstances",
  1897. "opsworks:DescribeStackProvisioningParameters",
  1898. "opsworks:DescribeStacks",
  1899. "opsworks:UnassignInstance"
  1900. ],
  1901. "Effect": "Allow",
  1902. "Resource": [
  1903. "*"
  1904. ]
  1905. },
  1906. {
  1907. "Action": [
  1908. "ec2:DescribeInstances"
  1909. ],
  1910. "Effect": "Allow",
  1911. "Resource": [
  1912. "*"
  1913. ]
  1914. },
  1915. {
  1916. "Action": [
  1917. "iam:AddUserToGroup",
  1918. "iam:CreateAccessKey",
  1919. "iam:CreateGroup",
  1920. "iam:CreateUser",
  1921. "iam:ListInstanceProfiles",
  1922. "iam:PassRole",
  1923. "iam:PutUserPolicy"
  1924. ],
  1925. "Effect": "Allow",
  1926. "Resource": [
  1927. "*"
  1928. ]
  1929. }
  1930. ],
  1931. "Version": "2012-10-17"
  1932. },
  1933. "IsAttachable": true,
  1934. "IsDefaultVersion": true,
  1935. "Path": "/",
  1936. "PolicyId": "ANPAJ3AB5ZBFPCQGTVDU4",
  1937. "PolicyName": "AWSOpsWorksRegisterCLI",
  1938. "UpdateDate": "2015-02-06T18:40:49+00:00",
  1939. "VersionId": "v1"
  1940. },
  1941. "AWSOpsWorksRole": {
  1942. "Arn": "arn:aws:iam::aws:policy/service-role/AWSOpsWorksRole",
  1943. "AttachmentCount": 0,
  1944. "CreateDate": "2015-02-06T18:41:27+00:00",
  1945. "DefaultVersionId": "v1",
  1946. "Document": {
  1947. "Statement": [
  1948. {
  1949. "Action": [
  1950. "cloudwatch:GetMetricStatistics",
  1951. "ec2:DescribeAccountAttributes",
  1952. "ec2:DescribeAvailabilityZones",
  1953. "ec2:DescribeInstances",
  1954. "ec2:DescribeKeyPairs",
  1955. "ec2:DescribeSecurityGroups",
  1956. "ec2:DescribeSubnets",
  1957. "ec2:DescribeVpcs",
  1958. "elasticloadbalancing:DescribeInstanceHealth",
  1959. "elasticloadbalancing:DescribeLoadBalancers",
  1960. "iam:GetRolePolicy",
  1961. "iam:ListInstanceProfiles",
  1962. "iam:ListRoles",
  1963. "iam:ListUsers",
  1964. "iam:PassRole",
  1965. "opsworks:*",
  1966. "rds:*"
  1967. ],
  1968. "Effect": "Allow",
  1969. "Resource": [
  1970. "*"
  1971. ]
  1972. }
  1973. ],
  1974. "Version": "2012-10-17"
  1975. },
  1976. "IsAttachable": true,
  1977. "IsDefaultVersion": true,
  1978. "Path": "/service-role/",
  1979. "PolicyId": "ANPAIDUTMOKHJFAPJV45W",
  1980. "PolicyName": "AWSOpsWorksRole",
  1981. "UpdateDate": "2015-02-06T18:41:27+00:00",
  1982. "VersionId": "v1"
  1983. },
  1984. "AWSQuickSightDescribeRDS": {
  1985. "Arn": "arn:aws:iam::aws:policy/service-role/AWSQuickSightDescribeRDS",
  1986. "AttachmentCount": 0,
  1987. "CreateDate": "2015-11-10T23:24:50+00:00",
  1988. "DefaultVersionId": "v1",
  1989. "Document": {
  1990. "Statement": [
  1991. {
  1992. "Action": [
  1993. "rds:Describe*"
  1994. ],
  1995. "Effect": "Allow",
  1996. "Resource": "*"
  1997. }
  1998. ],
  1999. "Version": "2012-10-17"
  2000. },
  2001. "IsAttachable": true,
  2002. "IsDefaultVersion": true,
  2003. "Path": "/service-role/",
  2004. "PolicyId": "ANPAJU5J6OAMCJD3OO76O",
  2005. "PolicyName": "AWSQuickSightDescribeRDS",
  2006. "UpdateDate": "2015-11-10T23:24:50+00:00",
  2007. "VersionId": "v1"
  2008. },
  2009. "AWSQuickSightDescribeRedshift": {
  2010. "Arn": "arn:aws:iam::aws:policy/service-role/AWSQuickSightDescribeRedshift",
  2011. "AttachmentCount": 0,
  2012. "CreateDate": "2015-11-10T23:25:01+00:00",
  2013. "DefaultVersionId": "v1",
  2014. "Document": {
  2015. "Statement": [
  2016. {
  2017. "Action": [
  2018. "redshift:Describe*"
  2019. ],
  2020. "Effect": "Allow",
  2021. "Resource": "*"
  2022. }
  2023. ],
  2024. "Version": "2012-10-17"
  2025. },
  2026. "IsAttachable": true,
  2027. "IsDefaultVersion": true,
  2028. "Path": "/service-role/",
  2029. "PolicyId": "ANPAJFEM6MLSLTW4ZNBW2",
  2030. "PolicyName": "AWSQuickSightDescribeRedshift",
  2031. "UpdateDate": "2015-11-10T23:25:01+00:00",
  2032. "VersionId": "v1"
  2033. },
  2034. "AWSQuickSightListIAM": {
  2035. "Arn": "arn:aws:iam::aws:policy/service-role/AWSQuickSightListIAM",
  2036. "AttachmentCount": 0,
  2037. "CreateDate": "2015-11-10T23:25:07+00:00",
  2038. "DefaultVersionId": "v1",
  2039. "Document": {
  2040. "Statement": [
  2041. {
  2042. "Action": [
  2043. "iam:List*"
  2044. ],
  2045. "Effect": "Allow",
  2046. "Resource": "*"
  2047. }
  2048. ],
  2049. "Version": "2012-10-17"
  2050. },
  2051. "IsAttachable": true,
  2052. "IsDefaultVersion": true,
  2053. "Path": "/service-role/",
  2054. "PolicyId": "ANPAI3CH5UUWZN4EKGILO",
  2055. "PolicyName": "AWSQuickSightListIAM",
  2056. "UpdateDate": "2015-11-10T23:25:07+00:00",
  2057. "VersionId": "v1"
  2058. },
  2059. "AWSStorageGatewayFullAccess": {
  2060. "Arn": "arn:aws:iam::aws:policy/AWSStorageGatewayFullAccess",
  2061. "AttachmentCount": 0,
  2062. "CreateDate": "2015-02-06T18:41:09+00:00",
  2063. "DefaultVersionId": "v1",
  2064. "Document": {
  2065. "Statement": [
  2066. {
  2067. "Action": [
  2068. "storagegateway:*"
  2069. ],
  2070. "Effect": "Allow",
  2071. "Resource": "*"
  2072. },
  2073. {
  2074. "Action": [
  2075. "ec2:DescribeSnapshots",
  2076. "ec2:DeleteSnapshot"
  2077. ],
  2078. "Effect": "Allow",
  2079. "Resource": "*"
  2080. }
  2081. ],
  2082. "Version": "2012-10-17"
  2083. },
  2084. "IsAttachable": true,
  2085. "IsDefaultVersion": true,
  2086. "Path": "/",
  2087. "PolicyId": "ANPAJG5SSPAVOGK3SIDGU",
  2088. "PolicyName": "AWSStorageGatewayFullAccess",
  2089. "UpdateDate": "2015-02-06T18:41:09+00:00",
  2090. "VersionId": "v1"
  2091. },
  2092. "AWSStorageGatewayReadOnlyAccess": {
  2093. "Arn": "arn:aws:iam::aws:policy/AWSStorageGatewayReadOnlyAccess",
  2094. "AttachmentCount": 0,
  2095. "CreateDate": "2015-02-06T18:41:10+00:00",
  2096. "DefaultVersionId": "v1",
  2097. "Document": {
  2098. "Statement": [
  2099. {
  2100. "Action": [
  2101. "storagegateway:List*",
  2102. "storagegateway:Describe*"
  2103. ],
  2104. "Effect": "Allow",
  2105. "Resource": "*"
  2106. },
  2107. {
  2108. "Action": [
  2109. "ec2:DescribeSnapshots"
  2110. ],
  2111. "Effect": "Allow",
  2112. "Resource": "*"
  2113. }
  2114. ],
  2115. "Version": "2012-10-17"
  2116. },
  2117. "IsAttachable": true,
  2118. "IsDefaultVersion": true,
  2119. "Path": "/",
  2120. "PolicyId": "ANPAIFKCTUVOPD5NICXJK",
  2121. "PolicyName": "AWSStorageGatewayReadOnlyAccess",
  2122. "UpdateDate": "2015-02-06T18:41:10+00:00",
  2123. "VersionId": "v1"
  2124. },
  2125. "AWSSupportAccess": {
  2126. "Arn": "arn:aws:iam::aws:policy/AWSSupportAccess",
  2127. "AttachmentCount": 0,
  2128. "CreateDate": "2015-02-06T18:41:11+00:00",
  2129. "DefaultVersionId": "v1",
  2130. "Document": {
  2131. "Statement": [
  2132. {
  2133. "Action": [
  2134. "support:*"
  2135. ],
  2136. "Effect": "Allow",
  2137. "Resource": "*"
  2138. }
  2139. ],
  2140. "Version": "2012-10-17"
  2141. },
  2142. "IsAttachable": true,
  2143. "IsDefaultVersion": true,
  2144. "Path": "/",
  2145. "PolicyId": "ANPAJSNKQX2OW67GF4S7E",
  2146. "PolicyName": "AWSSupportAccess",
  2147. "UpdateDate": "2015-02-06T18:41:11+00:00",
  2148. "VersionId": "v1"
  2149. },
  2150. "AWSWAFFullAccess": {
  2151. "Arn": "arn:aws:iam::aws:policy/AWSWAFFullAccess",
  2152. "AttachmentCount": 0,
  2153. "CreateDate": "2015-10-06T20:44:00+00:00",
  2154. "DefaultVersionId": "v1",
  2155. "Document": {
  2156. "Statement": [
  2157. {
  2158. "Action": [
  2159. "waf:*"
  2160. ],
  2161. "Effect": "Allow",
  2162. "Resource": "*"
  2163. }
  2164. ],
  2165. "Version": "2012-10-17"
  2166. },
  2167. "IsAttachable": true,
  2168. "IsDefaultVersion": true,
  2169. "Path": "/",
  2170. "PolicyId": "ANPAJMIKIAFXZEGOLRH7C",
  2171. "PolicyName": "AWSWAFFullAccess",
  2172. "UpdateDate": "2015-10-06T20:44:00+00:00",
  2173. "VersionId": "v1"
  2174. },
  2175. "AWSWAFReadOnlyAccess": {
  2176. "Arn": "arn:aws:iam::aws:policy/AWSWAFReadOnlyAccess",
  2177. "AttachmentCount": 0,
  2178. "CreateDate": "2015-10-06T20:43:45+00:00",
  2179. "DefaultVersionId": "v1",
  2180. "Document": {
  2181. "Statement": [
  2182. {
  2183. "Action": [
  2184. "waf:Get*",
  2185. "waf:List*"
  2186. ],
  2187. "Effect": "Allow",
  2188. "Resource": "*"
  2189. }
  2190. ],
  2191. "Version": "2012-10-17"
  2192. },
  2193. "IsAttachable": true,
  2194. "IsDefaultVersion": true,
  2195. "Path": "/",
  2196. "PolicyId": "ANPAINZVDMX2SBF7EU2OC",
  2197. "PolicyName": "AWSWAFReadOnlyAccess",
  2198. "UpdateDate": "2015-10-06T20:43:45+00:00",
  2199. "VersionId": "v1"
  2200. },
  2201. "AdministratorAccess": {
  2202. "Arn": "arn:aws:iam::aws:policy/AdministratorAccess",
  2203. "AttachmentCount": 2,
  2204. "CreateDate": "2015-02-06T18:39:46+00:00",
  2205. "DefaultVersionId": "v1",
  2206. "Document": {
  2207. "Statement": [
  2208. {
  2209. "Action": "*",
  2210. "Effect": "Allow",
  2211. "Resource": "*"
  2212. }
  2213. ],
  2214. "Version": "2012-10-17"
  2215. },
  2216. "IsAttachable": true,
  2217. "IsDefaultVersion": true,
  2218. "Path": "/",
  2219. "PolicyId": "ANPAIWMBCKSKIEE64ZLYK",
  2220. "PolicyName": "AdministratorAccess",
  2221. "UpdateDate": "2015-02-06T18:39:46+00:00",
  2222. "VersionId": "v1"
  2223. },
  2224. "AmazonAPIGatewayAdministrator": {
  2225. "Arn": "arn:aws:iam::aws:policy/AmazonAPIGatewayAdministrator",
  2226. "AttachmentCount": 0,
  2227. "CreateDate": "2015-07-09T17:34:45+00:00",
  2228. "DefaultVersionId": "v1",
  2229. "Document": {
  2230. "Statement": [
  2231. {
  2232. "Action": [
  2233. "apigateway:*"
  2234. ],
  2235. "Effect": "Allow",
  2236. "Resource": "arn:aws:apigateway:*::/*"
  2237. }
  2238. ],
  2239. "Version": "2012-10-17"
  2240. },
  2241. "IsAttachable": true,
  2242. "IsDefaultVersion": true,
  2243. "Path": "/",
  2244. "PolicyId": "ANPAJ4PT6VY5NLKTNUYSI",
  2245. "PolicyName": "AmazonAPIGatewayAdministrator",
  2246. "UpdateDate": "2015-07-09T17:34:45+00:00",
  2247. "VersionId": "v1"
  2248. },
  2249. "AmazonAPIGatewayInvokeFullAccess": {
  2250. "Arn": "arn:aws:iam::aws:policy/AmazonAPIGatewayInvokeFullAccess",
  2251. "AttachmentCount": 0,
  2252. "CreateDate": "2015-07-09T17:36:12+00:00",
  2253. "DefaultVersionId": "v1",
  2254. "Document": {
  2255. "Statement": [
  2256. {
  2257. "Action": [
  2258. "execute-api:Invoke"
  2259. ],
  2260. "Effect": "Allow",
  2261. "Resource": "arn:aws:execute-api:*:*:*"
  2262. }
  2263. ],
  2264. "Version": "2012-10-17"
  2265. },
  2266. "IsAttachable": true,
  2267. "IsDefaultVersion": true,
  2268. "Path": "/",
  2269. "PolicyId": "ANPAIIWAX2NOOQJ4AIEQ6",
  2270. "PolicyName": "AmazonAPIGatewayInvokeFullAccess",
  2271. "UpdateDate": "2015-07-09T17:36:12+00:00",
  2272. "VersionId": "v1"
  2273. },
  2274. "AmazonAPIGatewayPushToCloudWatchLogs": {
  2275. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonAPIGatewayPushToCloudWatchLogs",
  2276. "AttachmentCount": 0,
  2277. "CreateDate": "2015-11-11T23:41:46+00:00",
  2278. "DefaultVersionId": "v1",
  2279. "Document": {
  2280. "Statement": [
  2281. {
  2282. "Action": [
  2283. "logs:CreateLogGroup",
  2284. "logs:CreateLogStream",
  2285. "logs:DescribeLogGroups",
  2286. "logs:DescribeLogStreams",
  2287. "logs:PutLogEvents",
  2288. "logs:GetLogEvents",
  2289. "logs:FilterLogEvents"
  2290. ],
  2291. "Effect": "Allow",
  2292. "Resource": "*"
  2293. }
  2294. ],
  2295. "Version": "2012-10-17"
  2296. },
  2297. "IsAttachable": true,
  2298. "IsDefaultVersion": true,
  2299. "Path": "/service-role/",
  2300. "PolicyId": "ANPAIK4GFO7HLKYN64ASK",
  2301. "PolicyName": "AmazonAPIGatewayPushToCloudWatchLogs",
  2302. "UpdateDate": "2015-11-11T23:41:46+00:00",
  2303. "VersionId": "v1"
  2304. },
  2305. "AmazonAppStreamFullAccess": {
  2306. "Arn": "arn:aws:iam::aws:policy/AmazonAppStreamFullAccess",
  2307. "AttachmentCount": 0,
  2308. "CreateDate": "2015-02-06T18:40:09+00:00",
  2309. "DefaultVersionId": "v1",
  2310. "Document": {
  2311. "Statement": [
  2312. {
  2313. "Action": [
  2314. "appstream:*"
  2315. ],
  2316. "Effect": "Allow",
  2317. "Resource": "*"
  2318. }
  2319. ],
  2320. "Version": "2012-10-17"
  2321. },
  2322. "IsAttachable": true,
  2323. "IsDefaultVersion": true,
  2324. "Path": "/",
  2325. "PolicyId": "ANPAJLZZXU2YQVGL4QDNC",
  2326. "PolicyName": "AmazonAppStreamFullAccess",
  2327. "UpdateDate": "2015-02-06T18:40:09+00:00",
  2328. "VersionId": "v1"
  2329. },
  2330. "AmazonAppStreamReadOnlyAccess": {
  2331. "Arn": "arn:aws:iam::aws:policy/AmazonAppStreamReadOnlyAccess",
  2332. "AttachmentCount": 0,
  2333. "CreateDate": "2015-02-06T18:40:10+00:00",
  2334. "DefaultVersionId": "v1",
  2335. "Document": {
  2336. "Statement": [
  2337. {
  2338. "Action": [
  2339. "appstream:Get*"
  2340. ],
  2341. "Effect": "Allow",
  2342. "Resource": "*"
  2343. }
  2344. ],
  2345. "Version": "2012-10-17"
  2346. },
  2347. "IsAttachable": true,
  2348. "IsDefaultVersion": true,
  2349. "Path": "/",
  2350. "PolicyId": "ANPAJXIFDGB4VBX23DX7K",
  2351. "PolicyName": "AmazonAppStreamReadOnlyAccess",
  2352. "UpdateDate": "2015-02-06T18:40:10+00:00",
  2353. "VersionId": "v1"
  2354. },
  2355. "AmazonCognitoDeveloperAuthenticatedIdentities": {
  2356. "Arn": "arn:aws:iam::aws:policy/AmazonCognitoDeveloperAuthenticatedIdentities",
  2357. "AttachmentCount": 0,
  2358. "CreateDate": "2015-03-24T17:22:23+00:00",
  2359. "DefaultVersionId": "v1",
  2360. "Document": {
  2361. "Statement": [
  2362. {
  2363. "Action": [
  2364. "cognito-identity:GetOpenIdTokenForDeveloperIdentity",
  2365. "cognito-identity:LookupDeveloperIdentity",
  2366. "cognito-identity:MergeDeveloperIdentities",
  2367. "cognito-identity:UnlinkDeveloperIdentity"
  2368. ],
  2369. "Effect": "Allow",
  2370. "Resource": "*"
  2371. }
  2372. ],
  2373. "Version": "2012-10-17"
  2374. },
  2375. "IsAttachable": true,
  2376. "IsDefaultVersion": true,
  2377. "Path": "/",
  2378. "PolicyId": "ANPAIQOKZ5BGKLCMTXH4W",
  2379. "PolicyName": "AmazonCognitoDeveloperAuthenticatedIdentities",
  2380. "UpdateDate": "2015-03-24T17:22:23+00:00",
  2381. "VersionId": "v1"
  2382. },
  2383. "AmazonCognitoPowerUser": {
  2384. "Arn": "arn:aws:iam::aws:policy/AmazonCognitoPowerUser",
  2385. "AttachmentCount": 0,
  2386. "CreateDate": "2015-03-24T17:14:56+00:00",
  2387. "DefaultVersionId": "v1",
  2388. "Document": {
  2389. "Statement": [
  2390. {
  2391. "Action": [
  2392. "cognito-identity:*",
  2393. "cognito-sync:*",
  2394. "iam:ListRoles",
  2395. "iam:ListOpenIdConnectProviders",
  2396. "sns:ListPlatformApplications"
  2397. ],
  2398. "Effect": "Allow",
  2399. "Resource": "*"
  2400. }
  2401. ],
  2402. "Version": "2012-10-17"
  2403. },
  2404. "IsAttachable": true,
  2405. "IsDefaultVersion": true,
  2406. "Path": "/",
  2407. "PolicyId": "ANPAJKW5H2HNCPGCYGR6Y",
  2408. "PolicyName": "AmazonCognitoPowerUser",
  2409. "UpdateDate": "2015-03-24T17:14:56+00:00",
  2410. "VersionId": "v1"
  2411. },
  2412. "AmazonCognitoReadOnly": {
  2413. "Arn": "arn:aws:iam::aws:policy/AmazonCognitoReadOnly",
  2414. "AttachmentCount": 0,
  2415. "CreateDate": "2015-03-24T17:06:46+00:00",
  2416. "DefaultVersionId": "v1",
  2417. "Document": {
  2418. "Statement": [
  2419. {
  2420. "Action": [
  2421. "cognito-identity:Describe*",
  2422. "cognito-identity:Get*",
  2423. "cognito-identity:List*",
  2424. "cognito-sync:Describe*",
  2425. "cognito-sync:Get*",
  2426. "cognito-sync:List*",
  2427. "iam:ListOpenIdConnectProviders",
  2428. "iam:ListRoles",
  2429. "sns:ListPlatformApplications"
  2430. ],
  2431. "Effect": "Allow",
  2432. "Resource": "*"
  2433. }
  2434. ],
  2435. "Version": "2012-10-17"
  2436. },
  2437. "IsAttachable": true,
  2438. "IsDefaultVersion": true,
  2439. "Path": "/",
  2440. "PolicyId": "ANPAJBFTRZD2GQGJHSVQK",
  2441. "PolicyName": "AmazonCognitoReadOnly",
  2442. "UpdateDate": "2015-03-24T17:06:46+00:00",
  2443. "VersionId": "v1"
  2444. },
  2445. "AmazonDRSVPCManagement": {
  2446. "Arn": "arn:aws:iam::aws:policy/AmazonDRSVPCManagement",
  2447. "AttachmentCount": 0,
  2448. "CreateDate": "2015-09-02T00:09:20+00:00",
  2449. "DefaultVersionId": "v1",
  2450. "Document": {
  2451. "Statement": [
  2452. {
  2453. "Action": [
  2454. "ec2:AuthorizeSecurityGroupIngress",
  2455. "ec2:CreateNetworkInterface",
  2456. "ec2:CreateSecurityGroup",
  2457. "ec2:DescribeAvailabilityZones",
  2458. "ec2:DescribeInternetGateways",
  2459. "ec2:DescribeSecurityGroups",
  2460. "ec2:DescribeSubnets",
  2461. "ec2:DescribeVpcAttribute",
  2462. "ec2:DescribeVpcs",
  2463. "ec2:DeleteNetworkInterface",
  2464. "ec2:DeleteSecurityGroup",
  2465. "ec2:ModifyNetworkInterfaceAttribute",
  2466. "ec2:RevokeSecurityGroupIngress"
  2467. ],
  2468. "Effect": "Allow",
  2469. "Resource": "*"
  2470. }
  2471. ],
  2472. "Version": "2012-10-17"
  2473. },
  2474. "IsAttachable": true,
  2475. "IsDefaultVersion": true,
  2476. "Path": "/",
  2477. "PolicyId": "ANPAJPXIBTTZMBEFEX6UA",
  2478. "PolicyName": "AmazonDRSVPCManagement",
  2479. "UpdateDate": "2015-09-02T00:09:20+00:00",
  2480. "VersionId": "v1"
  2481. },
  2482. "AmazonDynamoDBFullAccess": {
  2483. "Arn": "arn:aws:iam::aws:policy/AmazonDynamoDBFullAccess",
  2484. "AttachmentCount": 0,
  2485. "CreateDate": "2015-02-06T18:40:11+00:00",
  2486. "DefaultVersionId": "v1",
  2487. "Document": {
  2488. "Statement": [
  2489. {
  2490. "Action": [
  2491. "dynamodb:*",
  2492. "cloudwatch:DeleteAlarms",
  2493. "cloudwatch:DescribeAlarmHistory",
  2494. "cloudwatch:DescribeAlarms",
  2495. "cloudwatch:DescribeAlarmsForMetric",
  2496. "cloudwatch:GetMetricStatistics",
  2497. "cloudwatch:ListMetrics",
  2498. "cloudwatch:PutMetricAlarm",
  2499. "datapipeline:ActivatePipeline",
  2500. "datapipeline:CreatePipeline",
  2501. "datapipeline:DeletePipeline",
  2502. "datapipeline:DescribeObjects",
  2503. "datapipeline:DescribePipelines",
  2504. "datapipeline:GetPipelineDefinition",
  2505. "datapipeline:ListPipelines",
  2506. "datapipeline:PutPipelineDefinition",
  2507. "datapipeline:QueryObjects",
  2508. "iam:ListRoles",
  2509. "sns:CreateTopic",
  2510. "sns:DeleteTopic",
  2511. "sns:ListSubscriptions",
  2512. "sns:ListSubscriptionsByTopic",
  2513. "sns:ListTopics",
  2514. "sns:Subscribe",
  2515. "sns:Unsubscribe"
  2516. ],
  2517. "Effect": "Allow",
  2518. "Resource": "*"
  2519. }
  2520. ],
  2521. "Version": "2012-10-17"
  2522. },
  2523. "IsAttachable": true,
  2524. "IsDefaultVersion": true,
  2525. "Path": "/",
  2526. "PolicyId": "ANPAINUGF2JSOSUY76KYA",
  2527. "PolicyName": "AmazonDynamoDBFullAccess",
  2528. "UpdateDate": "2015-02-06T18:40:11+00:00",
  2529. "VersionId": "v1"
  2530. },
  2531. "AmazonDynamoDBFullAccesswithDataPipeline": {
  2532. "Arn": "arn:aws:iam::aws:policy/AmazonDynamoDBFullAccesswithDataPipeline",
  2533. "AttachmentCount": 0,
  2534. "CreateDate": "2015-02-06T18:40:14+00:00",
  2535. "DefaultVersionId": "v1",
  2536. "Document": {
  2537. "Statement": [
  2538. {
  2539. "Action": [
  2540. "cloudwatch:DeleteAlarms",
  2541. "cloudwatch:DescribeAlarmHistory",
  2542. "cloudwatch:DescribeAlarms",
  2543. "cloudwatch:DescribeAlarmsForMetric",
  2544. "cloudwatch:GetMetricStatistics",
  2545. "cloudwatch:ListMetrics",
  2546. "cloudwatch:PutMetricAlarm",
  2547. "dynamodb:*",
  2548. "sns:CreateTopic",
  2549. "sns:DeleteTopic",
  2550. "sns:ListSubscriptions",
  2551. "sns:ListSubscriptionsByTopic",
  2552. "sns:ListTopics",
  2553. "sns:Subscribe",
  2554. "sns:Unsubscribe"
  2555. ],
  2556. "Effect": "Allow",
  2557. "Resource": "*",
  2558. "Sid": "DDBConsole"
  2559. },
  2560. {
  2561. "Action": [
  2562. "datapipeline:*",
  2563. "iam:ListRoles"
  2564. ],
  2565. "Effect": "Allow",
  2566. "Resource": "*",
  2567. "Sid": "DDBConsoleImportExport"
  2568. },
  2569. {
  2570. "Action": [
  2571. "iam:GetRolePolicy",
  2572. "iam:PassRole"
  2573. ],
  2574. "Effect": "Allow",
  2575. "Resource": [
  2576. "*"
  2577. ],
  2578. "Sid": "IAMEDPRoles"
  2579. },
  2580. {
  2581. "Action": [
  2582. "ec2:CreateTags",
  2583. "ec2:DescribeInstances",
  2584. "ec2:RunInstances",
  2585. "ec2:StartInstances",
  2586. "ec2:StopInstances",
  2587. "ec2:TerminateInstances",
  2588. "elasticmapreduce:*",
  2589. "datapipeline:*"
  2590. ],
  2591. "Effect": "Allow",
  2592. "Resource": "*",
  2593. "Sid": "EMR"
  2594. },
  2595. {
  2596. "Action": [
  2597. "s3:DeleteObject",
  2598. "s3:Get*",
  2599. "s3:List*",
  2600. "s3:Put*"
  2601. ],
  2602. "Effect": "Allow",
  2603. "Resource": [
  2604. "*"
  2605. ],
  2606. "Sid": "S3"
  2607. }
  2608. ],
  2609. "Version": "2012-10-17"
  2610. },
  2611. "IsAttachable": true,
  2612. "IsDefaultVersion": true,
  2613. "Path": "/",
  2614. "PolicyId": "ANPAJ3ORT7KDISSXGHJXA",
  2615. "PolicyName": "AmazonDynamoDBFullAccesswithDataPipeline",
  2616. "UpdateDate": "2015-02-06T18:40:14+00:00",
  2617. "VersionId": "v1"
  2618. },
  2619. "AmazonDynamoDBReadOnlyAccess": {
  2620. "Arn": "arn:aws:iam::aws:policy/AmazonDynamoDBReadOnlyAccess",
  2621. "AttachmentCount": 0,
  2622. "CreateDate": "2015-11-11T23:39:05+00:00",
  2623. "DefaultVersionId": "v2",
  2624. "Document": {
  2625. "Statement": [
  2626. {
  2627. "Action": [
  2628. "cloudwatch:DescribeAlarmHistory",
  2629. "cloudwatch:DescribeAlarms",
  2630. "cloudwatch:DescribeAlarmsForMetric",
  2631. "cloudwatch:GetMetricStatistics",
  2632. "cloudwatch:ListMetrics",
  2633. "datapipeline:DescribeObjects",
  2634. "datapipeline:DescribePipelines",
  2635. "datapipeline:GetPipelineDefinition",
  2636. "datapipeline:ListPipelines",
  2637. "datapipeline:QueryObjects",
  2638. "dynamodb:BatchGetItem",
  2639. "dynamodb:DescribeTable",
  2640. "dynamodb:GetItem",
  2641. "dynamodb:ListTables",
  2642. "dynamodb:Query",
  2643. "dynamodb:Scan",
  2644. "dynamodb:DescribeReservedCapacity",
  2645. "dynamodb:DescribeReservedCapacityOfferings",
  2646. "sns:ListSubscriptionsByTopic",
  2647. "sns:ListTopics",
  2648. "lambda:ListFunctions",
  2649. "lambda:ListEventSourceMappings",
  2650. "lambda:GetFunctionConfiguration"
  2651. ],
  2652. "Effect": "Allow",
  2653. "Resource": "*"
  2654. }
  2655. ],
  2656. "Version": "2012-10-17"
  2657. },
  2658. "IsAttachable": true,
  2659. "IsDefaultVersion": true,
  2660. "Path": "/",
  2661. "PolicyId": "ANPAIY2XFNA232XJ6J7X2",
  2662. "PolicyName": "AmazonDynamoDBReadOnlyAccess",
  2663. "UpdateDate": "2015-11-11T23:39:05+00:00",
  2664. "VersionId": "v2"
  2665. },
  2666. "AmazonEC2ContainerServiceFullAccess": {
  2667. "Arn": "arn:aws:iam::aws:policy/AmazonEC2ContainerServiceFullAccess",
  2668. "AttachmentCount": 0,
  2669. "CreateDate": "2015-04-24T16:54:35+00:00",
  2670. "DefaultVersionId": "v1",
  2671. "Document": {
  2672. "Statement": [
  2673. {
  2674. "Action": [
  2675. "ec2:Describe*",
  2676. "elasticloadbalancing:*",
  2677. "ecs:*",
  2678. "iam:ListInstanceProfiles",
  2679. "iam:ListRoles",
  2680. "iam:PassRole"
  2681. ],
  2682. "Effect": "Allow",
  2683. "Resource": "*"
  2684. }
  2685. ],
  2686. "Version": "2012-10-17"
  2687. },
  2688. "IsAttachable": true,
  2689. "IsDefaultVersion": true,
  2690. "Path": "/",
  2691. "PolicyId": "ANPAJALOYVTPDZEMIACSM",
  2692. "PolicyName": "AmazonEC2ContainerServiceFullAccess",
  2693. "UpdateDate": "2015-04-24T16:54:35+00:00",
  2694. "VersionId": "v1"
  2695. },
  2696. "AmazonEC2ContainerServiceRole": {
  2697. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonEC2ContainerServiceRole",
  2698. "AttachmentCount": 0,
  2699. "CreateDate": "2015-04-09T16:14:19+00:00",
  2700. "DefaultVersionId": "v1",
  2701. "Document": {
  2702. "Statement": [
  2703. {
  2704. "Action": [
  2705. "ec2:AuthorizeSecurityGroupIngress",
  2706. "ec2:Describe*",
  2707. "elasticloadbalancing:DeregisterInstancesFromLoadBalancer",
  2708. "elasticloadbalancing:Describe*",
  2709. "elasticloadbalancing:RegisterInstancesWithLoadBalancer"
  2710. ],
  2711. "Effect": "Allow",
  2712. "Resource": "*"
  2713. }
  2714. ],
  2715. "Version": "2012-10-17"
  2716. },
  2717. "IsAttachable": true,
  2718. "IsDefaultVersion": true,
  2719. "Path": "/service-role/",
  2720. "PolicyId": "ANPAJO53W2XHNACG7V77Q",
  2721. "PolicyName": "AmazonEC2ContainerServiceRole",
  2722. "UpdateDate": "2015-04-09T16:14:19+00:00",
  2723. "VersionId": "v1"
  2724. },
  2725. "AmazonEC2ContainerServiceforEC2Role": {
  2726. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonEC2ContainerServiceforEC2Role",
  2727. "AttachmentCount": 0,
  2728. "CreateDate": "2015-08-17T23:33:23+00:00",
  2729. "DefaultVersionId": "v2",
  2730. "Document": {
  2731. "Statement": [
  2732. {
  2733. "Action": [
  2734. "ecs:CreateCluster",
  2735. "ecs:DeregisterContainerInstance",
  2736. "ecs:DiscoverPollEndpoint",
  2737. "ecs:Poll",
  2738. "ecs:RegisterContainerInstance",
  2739. "ecs:StartTelemetrySession",
  2740. "ecs:Submit*"
  2741. ],
  2742. "Effect": "Allow",
  2743. "Resource": "*"
  2744. }
  2745. ],
  2746. "Version": "2012-10-17"
  2747. },
  2748. "IsAttachable": true,
  2749. "IsDefaultVersion": true,
  2750. "Path": "/service-role/",
  2751. "PolicyId": "ANPAJLYJCVHC7TQHCSQDS",
  2752. "PolicyName": "AmazonEC2ContainerServiceforEC2Role",
  2753. "UpdateDate": "2015-08-17T23:33:23+00:00",
  2754. "VersionId": "v2"
  2755. },
  2756. "AmazonEC2FullAccess": {
  2757. "Arn": "arn:aws:iam::aws:policy/AmazonEC2FullAccess",
  2758. "AttachmentCount": 0,
  2759. "CreateDate": "2015-02-06T18:40:15+00:00",
  2760. "DefaultVersionId": "v1",
  2761. "Document": {
  2762. "Statement": [
  2763. {
  2764. "Action": "ec2:*",
  2765. "Effect": "Allow",
  2766. "Resource": "*"
  2767. },
  2768. {
  2769. "Action": "elasticloadbalancing:*",
  2770. "Effect": "Allow",
  2771. "Resource": "*"
  2772. },
  2773. {
  2774. "Action": "cloudwatch:*",
  2775. "Effect": "Allow",
  2776. "Resource": "*"
  2777. },
  2778. {
  2779. "Action": "autoscaling:*",
  2780. "Effect": "Allow",
  2781. "Resource": "*"
  2782. }
  2783. ],
  2784. "Version": "2012-10-17"
  2785. },
  2786. "IsAttachable": true,
  2787. "IsDefaultVersion": true,
  2788. "Path": "/",
  2789. "PolicyId": "ANPAI3VAJF5ZCRZ7MCQE6",
  2790. "PolicyName": "AmazonEC2FullAccess",
  2791. "UpdateDate": "2015-02-06T18:40:15+00:00",
  2792. "VersionId": "v1"
  2793. },
  2794. "AmazonEC2ReadOnlyAccess": {
  2795. "Arn": "arn:aws:iam::aws:policy/AmazonEC2ReadOnlyAccess",
  2796. "AttachmentCount": 1,
  2797. "CreateDate": "2015-02-06T18:40:17+00:00",
  2798. "DefaultVersionId": "v1",
  2799. "Document": {
  2800. "Statement": [
  2801. {
  2802. "Action": "ec2:Describe*",
  2803. "Effect": "Allow",
  2804. "Resource": "*"
  2805. },
  2806. {
  2807. "Action": "elasticloadbalancing:Describe*",
  2808. "Effect": "Allow",
  2809. "Resource": "*"
  2810. },
  2811. {
  2812. "Action": [
  2813. "cloudwatch:ListMetrics",
  2814. "cloudwatch:GetMetricStatistics",
  2815. "cloudwatch:Describe*"
  2816. ],
  2817. "Effect": "Allow",
  2818. "Resource": "*"
  2819. },
  2820. {
  2821. "Action": "autoscaling:Describe*",
  2822. "Effect": "Allow",
  2823. "Resource": "*"
  2824. }
  2825. ],
  2826. "Version": "2012-10-17"
  2827. },
  2828. "IsAttachable": true,
  2829. "IsDefaultVersion": true,
  2830. "Path": "/",
  2831. "PolicyId": "ANPAIGDT4SV4GSETWTBZK",
  2832. "PolicyName": "AmazonEC2ReadOnlyAccess",
  2833. "UpdateDate": "2015-02-06T18:40:17+00:00",
  2834. "VersionId": "v1"
  2835. },
  2836. "AmazonEC2ReportsAccess": {
  2837. "Arn": "arn:aws:iam::aws:policy/AmazonEC2ReportsAccess",
  2838. "AttachmentCount": 0,
  2839. "CreateDate": "2015-02-06T18:40:16+00:00",
  2840. "DefaultVersionId": "v1",
  2841. "Document": {
  2842. "Statement": [
  2843. {
  2844. "Action": "ec2-reports:*",
  2845. "Effect": "Allow",
  2846. "Resource": "*"
  2847. }
  2848. ],
  2849. "Version": "2012-10-17"
  2850. },
  2851. "IsAttachable": true,
  2852. "IsDefaultVersion": true,
  2853. "Path": "/",
  2854. "PolicyId": "ANPAIU6NBZVF2PCRW36ZW",
  2855. "PolicyName": "AmazonEC2ReportsAccess",
  2856. "UpdateDate": "2015-02-06T18:40:16+00:00",
  2857. "VersionId": "v1"
  2858. },
  2859. "AmazonEC2RoleforAWSCodeDeploy": {
  2860. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforAWSCodeDeploy",
  2861. "AttachmentCount": 0,
  2862. "CreateDate": "2015-05-19T18:10:14+00:00",
  2863. "DefaultVersionId": "v1",
  2864. "Document": {
  2865. "Statement": [
  2866. {
  2867. "Action": [
  2868. "s3:GetObject",
  2869. "s3:GetObjectVersion",
  2870. "s3:ListObjects"
  2871. ],
  2872. "Effect": "Allow",
  2873. "Resource": "*"
  2874. }
  2875. ],
  2876. "Version": "2012-10-17"
  2877. },
  2878. "IsAttachable": true,
  2879. "IsDefaultVersion": true,
  2880. "Path": "/service-role/",
  2881. "PolicyId": "ANPAIAZKXZ27TAJ4PVWGK",
  2882. "PolicyName": "AmazonEC2RoleforAWSCodeDeploy",
  2883. "UpdateDate": "2015-05-19T18:10:14+00:00",
  2884. "VersionId": "v1"
  2885. },
  2886. "AmazonEC2RoleforDataPipelineRole": {
  2887. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforDataPipelineRole",
  2888. "AttachmentCount": 0,
  2889. "CreateDate": "2015-03-19T19:18:17+00:00",
  2890. "DefaultVersionId": "v2",
  2891. "Document": {
  2892. "Statement": [
  2893. {
  2894. "Action": [
  2895. "cloudwatch:*",
  2896. "datapipeline:*",
  2897. "dynamodb:*",
  2898. "ec2:Describe*",
  2899. "elasticmapreduce:AddJobFlowSteps",
  2900. "elasticmapreduce:Describe*",
  2901. "elasticmapreduce:ListInstance*",
  2902. "rds:Describe*",
  2903. "redshift:DescribeClusters",
  2904. "redshift:DescribeClusterSecurityGroups",
  2905. "s3:*",
  2906. "sdb:*",
  2907. "sns:*",
  2908. "sqs:*"
  2909. ],
  2910. "Effect": "Allow",
  2911. "Resource": [
  2912. "*"
  2913. ]
  2914. }
  2915. ],
  2916. "Version": "2012-10-17"
  2917. },
  2918. "IsAttachable": true,
  2919. "IsDefaultVersion": true,
  2920. "Path": "/service-role/",
  2921. "PolicyId": "ANPAJ3Z5I2WAJE5DN2J36",
  2922. "PolicyName": "AmazonEC2RoleforDataPipelineRole",
  2923. "UpdateDate": "2015-03-19T19:21:14+00:00",
  2924. "VersionId": "v2"
  2925. },
  2926. "AmazonEC2RoleforSSM": {
  2927. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforSSM",
  2928. "AttachmentCount": 0,
  2929. "CreateDate": "2015-10-23T22:12:37+00:00",
  2930. "DefaultVersionId": "v2",
  2931. "Document": {
  2932. "Statement": [
  2933. {
  2934. "Action": [
  2935. "ssm:DescribeAssociation",
  2936. "ssm:GetDocument",
  2937. "ssm:ListAssociations",
  2938. "ssm:UpdateAssociationStatus",
  2939. "ssm:UpdateInstanceInformation"
  2940. ],
  2941. "Effect": "Allow",
  2942. "Resource": "*"
  2943. },
  2944. {
  2945. "Action": [
  2946. "ec2messages:AcknowledgeMessage",
  2947. "ec2messages:DeleteMessage",
  2948. "ec2messages:FailMessage",
  2949. "ec2messages:GetEndpoint",
  2950. "ec2messages:GetMessages",
  2951. "ec2messages:SendReply"
  2952. ],
  2953. "Effect": "Allow",
  2954. "Resource": "*"
  2955. },
  2956. {
  2957. "Action": [
  2958. "cloudwatch:PutMetricData"
  2959. ],
  2960. "Effect": "Allow",
  2961. "Resource": "*"
  2962. },
  2963. {
  2964. "Action": [
  2965. "ec2:DescribeInstanceStatus"
  2966. ],
  2967. "Effect": "Allow",
  2968. "Resource": "*"
  2969. },
  2970. {
  2971. "Action": [
  2972. "ds:CreateComputer",
  2973. "ds:DescribeDirectories"
  2974. ],
  2975. "Effect": "Allow",
  2976. "Resource": "*"
  2977. },
  2978. {
  2979. "Action": [
  2980. "logs:CreateLogGroup",
  2981. "logs:CreateLogStream",
  2982. "logs:DescribeLogGroups",
  2983. "logs:DescribeLogStreams",
  2984. "logs:PutLogEvents"
  2985. ],
  2986. "Effect": "Allow",
  2987. "Resource": "*"
  2988. },
  2989. {
  2990. "Action": [
  2991. "s3:PutObject",
  2992. "s3:GetObject",
  2993. "s3:AbortMultipartUpload",
  2994. "s3:ListMultipartUploadParts",
  2995. "s3:ListBucketMultipartUploads"
  2996. ],
  2997. "Effect": "Allow",
  2998. "Resource": "*"
  2999. }
  3000. ],
  3001. "Version": "2012-10-17"
  3002. },
  3003. "IsAttachable": true,
  3004. "IsDefaultVersion": true,
  3005. "Path": "/service-role/",
  3006. "PolicyId": "ANPAI6TL3SMY22S4KMMX6",
  3007. "PolicyName": "AmazonEC2RoleforSSM",
  3008. "UpdateDate": "2015-10-23T22:12:37+00:00",
  3009. "VersionId": "v2"
  3010. },
  3011. "AmazonEC2SpotFleetRole": {
  3012. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonEC2SpotFleetRole",
  3013. "AttachmentCount": 0,
  3014. "CreateDate": "2015-10-19T20:24:16+00:00",
  3015. "DefaultVersionId": "v2",
  3016. "Document": {
  3017. "Statement": [
  3018. {
  3019. "Action": [
  3020. "ec2:DescribeImages",
  3021. "ec2:DescribeSubnets",
  3022. "ec2:RequestSpotInstances",
  3023. "ec2:TerminateInstances",
  3024. "iam:PassRole"
  3025. ],
  3026. "Effect": "Allow",
  3027. "Resource": [
  3028. "*"
  3029. ]
  3030. }
  3031. ],
  3032. "Version": "2012-10-17"
  3033. },
  3034. "IsAttachable": true,
  3035. "IsDefaultVersion": true,
  3036. "Path": "/service-role/",
  3037. "PolicyId": "ANPAIMRTKHWK7ESSNETSW",
  3038. "PolicyName": "AmazonEC2SpotFleetRole",
  3039. "UpdateDate": "2015-10-19T20:24:16+00:00",
  3040. "VersionId": "v2"
  3041. },
  3042. "AmazonESFullAccess": {
  3043. "Arn": "arn:aws:iam::aws:policy/AmazonESFullAccess",
  3044. "AttachmentCount": 0,
  3045. "CreateDate": "2015-10-01T19:14:00+00:00",
  3046. "DefaultVersionId": "v1",
  3047. "Document": {
  3048. "Statement": [
  3049. {
  3050. "Action": [
  3051. "es:*"
  3052. ],
  3053. "Effect": "Allow",
  3054. "Resource": "*"
  3055. }
  3056. ],
  3057. "Version": "2012-10-17"
  3058. },
  3059. "IsAttachable": true,
  3060. "IsDefaultVersion": true,
  3061. "Path": "/",
  3062. "PolicyId": "ANPAJM6ZTCU24QL5PZCGC",
  3063. "PolicyName": "AmazonESFullAccess",
  3064. "UpdateDate": "2015-10-01T19:14:00+00:00",
  3065. "VersionId": "v1"
  3066. },
  3067. "AmazonESReadOnlyAccess": {
  3068. "Arn": "arn:aws:iam::aws:policy/AmazonESReadOnlyAccess",
  3069. "AttachmentCount": 0,
  3070. "CreateDate": "2015-10-01T19:18:24+00:00",
  3071. "DefaultVersionId": "v1",
  3072. "Document": {
  3073. "Statement": [
  3074. {
  3075. "Action": [
  3076. "es:Describe*",
  3077. "es:List*"
  3078. ],
  3079. "Effect": "Allow",
  3080. "Resource": "*"
  3081. }
  3082. ],
  3083. "Version": "2012-10-17"
  3084. },
  3085. "IsAttachable": true,
  3086. "IsDefaultVersion": true,
  3087. "Path": "/",
  3088. "PolicyId": "ANPAJUDMRLOQ7FPAR46FQ",
  3089. "PolicyName": "AmazonESReadOnlyAccess",
  3090. "UpdateDate": "2015-10-01T19:18:24+00:00",
  3091. "VersionId": "v1"
  3092. },
  3093. "AmazonElastiCacheFullAccess": {
  3094. "Arn": "arn:aws:iam::aws:policy/AmazonElastiCacheFullAccess",
  3095. "AttachmentCount": 0,
  3096. "CreateDate": "2015-02-06T18:40:20+00:00",
  3097. "DefaultVersionId": "v1",
  3098. "Document": {
  3099. "Statement": [
  3100. {
  3101. "Action": "elasticache:*",
  3102. "Effect": "Allow",
  3103. "Resource": "*"
  3104. }
  3105. ],
  3106. "Version": "2012-10-17"
  3107. },
  3108. "IsAttachable": true,
  3109. "IsDefaultVersion": true,
  3110. "Path": "/",
  3111. "PolicyId": "ANPAIA2V44CPHAUAAECKG",
  3112. "PolicyName": "AmazonElastiCacheFullAccess",
  3113. "UpdateDate": "2015-02-06T18:40:20+00:00",
  3114. "VersionId": "v1"
  3115. },
  3116. "AmazonElastiCacheReadOnlyAccess": {
  3117. "Arn": "arn:aws:iam::aws:policy/AmazonElastiCacheReadOnlyAccess",
  3118. "AttachmentCount": 0,
  3119. "CreateDate": "2015-02-06T18:40:21+00:00",
  3120. "DefaultVersionId": "v1",
  3121. "Document": {
  3122. "Statement": [
  3123. {
  3124. "Action": [
  3125. "elasticache:Describe*"
  3126. ],
  3127. "Effect": "Allow",
  3128. "Resource": "*"
  3129. }
  3130. ],
  3131. "Version": "2012-10-17"
  3132. },
  3133. "IsAttachable": true,
  3134. "IsDefaultVersion": true,
  3135. "Path": "/",
  3136. "PolicyId": "ANPAIPDACSNQHSENWAKM2",
  3137. "PolicyName": "AmazonElastiCacheReadOnlyAccess",
  3138. "UpdateDate": "2015-02-06T18:40:21+00:00",
  3139. "VersionId": "v1"
  3140. },
  3141. "AmazonElasticFileSystemFullAccess": {
  3142. "Arn": "arn:aws:iam::aws:policy/AmazonElasticFileSystemFullAccess",
  3143. "AttachmentCount": 0,
  3144. "CreateDate": "2015-05-27T16:22:28+00:00",
  3145. "DefaultVersionId": "v1",
  3146. "Document": {
  3147. "Statement": [
  3148. {
  3149. "Action": [
  3150. "ec2:CreateNetworkInterface",
  3151. "ec2:DeleteNetworkInterface",
  3152. "ec2:DescribeAvailabilityZones",
  3153. "ec2:DescribeNetworkInterfaceAttribute",
  3154. "ec2:DescribeNetworkInterfaces",
  3155. "ec2:DescribeSecurityGroups",
  3156. "ec2:DescribeSubnets",
  3157. "ec2:DescribeVpcs",
  3158. "ec2:ModifyNetworkInterfaceAttribute",
  3159. "elasticfilesystem:*"
  3160. ],
  3161. "Effect": "Allow",
  3162. "Resource": "*"
  3163. }
  3164. ],
  3165. "Version": "2012-10-17"
  3166. },
  3167. "IsAttachable": true,
  3168. "IsDefaultVersion": true,
  3169. "Path": "/",
  3170. "PolicyId": "ANPAJKXTMNVQGIDNCKPBC",
  3171. "PolicyName": "AmazonElasticFileSystemFullAccess",
  3172. "UpdateDate": "2015-05-27T16:22:28+00:00",
  3173. "VersionId": "v1"
  3174. },
  3175. "AmazonElasticFileSystemReadOnlyAccess": {
  3176. "Arn": "arn:aws:iam::aws:policy/AmazonElasticFileSystemReadOnlyAccess",
  3177. "AttachmentCount": 0,
  3178. "CreateDate": "2015-05-27T16:25:25+00:00",
  3179. "DefaultVersionId": "v1",
  3180. "Document": {
  3181. "Statement": [
  3182. {
  3183. "Action": [
  3184. "ec2:DescribeAvailabilityZones",
  3185. "ec2:DescribeNetworkInterfaceAttribute",
  3186. "ec2:DescribeNetworkInterfaces",
  3187. "ec2:DescribeSecurityGroups",
  3188. "ec2:DescribeSubnets",
  3189. "ec2:DescribeVpcs",
  3190. "elasticfilesystem:Describe*"
  3191. ],
  3192. "Effect": "Allow",
  3193. "Resource": "*"
  3194. }
  3195. ],
  3196. "Version": "2012-10-17"
  3197. },
  3198. "IsAttachable": true,
  3199. "IsDefaultVersion": true,
  3200. "Path": "/",
  3201. "PolicyId": "ANPAIPN5S4NE5JJOKVC4Y",
  3202. "PolicyName": "AmazonElasticFileSystemReadOnlyAccess",
  3203. "UpdateDate": "2015-05-27T16:25:25+00:00",
  3204. "VersionId": "v1"
  3205. },
  3206. "AmazonElasticMapReduceFullAccess": {
  3207. "Arn": "arn:aws:iam::aws:policy/AmazonElasticMapReduceFullAccess",
  3208. "AttachmentCount": 0,
  3209. "CreateDate": "2015-05-21T17:13:51+00:00",
  3210. "DefaultVersionId": "v3",
  3211. "Document": {
  3212. "Statement": [
  3213. {
  3214. "Action": [
  3215. "cloudwatch:*",
  3216. "ec2:AuthorizeSecurityGroupIngress",
  3217. "ec2:CancelSpotInstanceRequests",
  3218. "ec2:CreateSecurityGroup",
  3219. "ec2:CreateTags",
  3220. "ec2:DeleteTags",
  3221. "ec2:DescribeAvailabilityZones",
  3222. "ec2:DescribeAccountAttributes",
  3223. "ec2:DescribeInstances",
  3224. "ec2:DescribeKeyPairs",
  3225. "ec2:DescribeRouteTables",
  3226. "ec2:DescribeSecurityGroups",
  3227. "ec2:DescribeSpotInstanceRequests",
  3228. "ec2:DescribeSpotPriceHistory",
  3229. "ec2:DescribeSubnets",
  3230. "ec2:DescribeVpcAttribute",
  3231. "ec2:DescribeVpcs",
  3232. "ec2:ModifyImageAttribute",
  3233. "ec2:ModifyInstanceAttribute",
  3234. "ec2:RequestSpotInstances",
  3235. "ec2:RunInstances",
  3236. "ec2:TerminateInstances",
  3237. "elasticmapreduce:*",
  3238. "iam:GetPolicy",
  3239. "iam:GetPolicyVersion",
  3240. "iam:ListRoles",
  3241. "iam:PassRole",
  3242. "kms:List*",
  3243. "s3:*",
  3244. "sdb:*",
  3245. "support:CreateCase",
  3246. "support:DescribeServices",
  3247. "support:DescribeSeverityLevels"
  3248. ],
  3249. "Effect": "Allow",
  3250. "Resource": "*"
  3251. }
  3252. ],
  3253. "Version": "2012-10-17"
  3254. },
  3255. "IsAttachable": true,
  3256. "IsDefaultVersion": true,
  3257. "Path": "/",
  3258. "PolicyId": "ANPAIZP5JFP3AMSGINBB2",
  3259. "PolicyName": "AmazonElasticMapReduceFullAccess",
  3260. "UpdateDate": "2015-05-21T17:16:31+00:00",
  3261. "VersionId": "v3"
  3262. },
  3263. "AmazonElasticMapReduceReadOnlyAccess": {
  3264. "Arn": "arn:aws:iam::aws:policy/AmazonElasticMapReduceReadOnlyAccess",
  3265. "AttachmentCount": 0,
  3266. "CreateDate": "2015-02-06T18:40:23+00:00",
  3267. "DefaultVersionId": "v1",
  3268. "Document": {
  3269. "Statement": [
  3270. {
  3271. "Action": [
  3272. "elasticmapreduce:Describe*",
  3273. "elasticmapreduce:List*",
  3274. "s3:GetObject",
  3275. "s3:ListAllMyBuckets",
  3276. "s3:ListBucket",
  3277. "sdb:Select",
  3278. "cloudwatch:GetMetricStatistics"
  3279. ],
  3280. "Effect": "Allow",
  3281. "Resource": "*"
  3282. }
  3283. ],
  3284. "Version": "2012-10-17"
  3285. },
  3286. "IsAttachable": true,
  3287. "IsDefaultVersion": true,
  3288. "Path": "/",
  3289. "PolicyId": "ANPAIHP6NH2S6GYFCOINC",
  3290. "PolicyName": "AmazonElasticMapReduceReadOnlyAccess",
  3291. "UpdateDate": "2015-02-06T18:40:23+00:00",
  3292. "VersionId": "v1"
  3293. },
  3294. "AmazonElasticMapReduceRole": {
  3295. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonElasticMapReduceRole",
  3296. "AttachmentCount": 0,
  3297. "CreateDate": "2015-10-28T17:24:04+00:00",
  3298. "DefaultVersionId": "v3",
  3299. "Document": {
  3300. "Statement": [
  3301. {
  3302. "Action": [
  3303. "ec2:AuthorizeSecurityGroupIngress",
  3304. "ec2:CancelSpotInstanceRequests",
  3305. "ec2:CreateSecurityGroup",
  3306. "ec2:CreateTags",
  3307. "ec2:DeleteTags",
  3308. "ec2:DescribeAvailabilityZones",
  3309. "ec2:DescribeAccountAttributes",
  3310. "ec2:DescribeInstances",
  3311. "ec2:DescribeInstanceStatus",
  3312. "ec2:DescribeKeyPairs",
  3313. "ec2:DescribePrefixLists",
  3314. "ec2:DescribeRouteTables",
  3315. "ec2:DescribeSecurityGroups",
  3316. "ec2:DescribeSpotInstanceRequests",
  3317. "ec2:DescribeSpotPriceHistory",
  3318. "ec2:DescribeSubnets",
  3319. "ec2:DescribeVpcAttribute",
  3320. "ec2:DescribeVpcEndpoints",
  3321. "ec2:DescribeVpcEndpointServices",
  3322. "ec2:DescribeVpcs",
  3323. "ec2:ModifyImageAttribute",
  3324. "ec2:ModifyInstanceAttribute",
  3325. "ec2:RequestSpotInstances",
  3326. "ec2:RunInstances",
  3327. "ec2:TerminateInstances",
  3328. "iam:GetRole",
  3329. "iam:GetRolePolicy",
  3330. "iam:ListInstanceProfiles",
  3331. "iam:ListRolePolicies",
  3332. "iam:PassRole",
  3333. "s3:CreateBucket",
  3334. "s3:Get*",
  3335. "s3:List*",
  3336. "sdb:BatchPutAttributes",
  3337. "sdb:Select",
  3338. "sqs:CreateQueue",
  3339. "sqs:Delete*",
  3340. "sqs:GetQueue*",
  3341. "sqs:PurgeQueue",
  3342. "sqs:ReceiveMessage"
  3343. ],
  3344. "Effect": "Allow",
  3345. "Resource": "*"
  3346. }
  3347. ],
  3348. "Version": "2012-10-17"
  3349. },
  3350. "IsAttachable": true,
  3351. "IsDefaultVersion": true,
  3352. "Path": "/service-role/",
  3353. "PolicyId": "ANPAIDI2BQT2LKXZG36TW",
  3354. "PolicyName": "AmazonElasticMapReduceRole",
  3355. "UpdateDate": "2015-10-28T17:24:04+00:00",
  3356. "VersionId": "v3"
  3357. },
  3358. "AmazonElasticMapReduceforEC2Role": {
  3359. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonElasticMapReduceforEC2Role",
  3360. "AttachmentCount": 0,
  3361. "CreateDate": "2015-05-13T21:23:05+00:00",
  3362. "DefaultVersionId": "v2",
  3363. "Document": {
  3364. "Statement": [
  3365. {
  3366. "Action": [
  3367. "cloudwatch:*",
  3368. "dynamodb:*",
  3369. "ec2:Describe*",
  3370. "elasticmapreduce:Describe*",
  3371. "elasticmapreduce:ListBootstrapActions",
  3372. "elasticmapreduce:ListClusters",
  3373. "elasticmapreduce:ListInstanceGroups",
  3374. "elasticmapreduce:ListInstances",
  3375. "elasticmapreduce:ListSteps",
  3376. "kinesis:CreateStream",
  3377. "kinesis:DeleteStream",
  3378. "kinesis:DescribeStream",
  3379. "kinesis:GetRecords",
  3380. "kinesis:GetShardIterator",
  3381. "kinesis:MergeShards",
  3382. "kinesis:PutRecord",
  3383. "kinesis:SplitShard",
  3384. "rds:Describe*",
  3385. "s3:*",
  3386. "sdb:*",
  3387. "sns:*",
  3388. "sqs:*"
  3389. ],
  3390. "Effect": "Allow",
  3391. "Resource": "*"
  3392. }
  3393. ],
  3394. "Version": "2012-10-17"
  3395. },
  3396. "IsAttachable": true,
  3397. "IsDefaultVersion": true,
  3398. "Path": "/service-role/",
  3399. "PolicyId": "ANPAIGALS5RCDLZLB3PGS",
  3400. "PolicyName": "AmazonElasticMapReduceforEC2Role",
  3401. "UpdateDate": "2015-05-13T21:27:21+00:00",
  3402. "VersionId": "v2"
  3403. },
  3404. "AmazonElasticTranscoderFullAccess": {
  3405. "Arn": "arn:aws:iam::aws:policy/AmazonElasticTranscoderFullAccess",
  3406. "AttachmentCount": 0,
  3407. "CreateDate": "2015-02-06T18:40:24+00:00",
  3408. "DefaultVersionId": "v1",
  3409. "Document": {
  3410. "Statement": [
  3411. {
  3412. "Action": [
  3413. "elastictranscoder:*",
  3414. "cloudfront:*",
  3415. "s3:List*",
  3416. "s3:Put*",
  3417. "s3:Get*",
  3418. "s3:*MultipartUpload*",
  3419. "iam:CreateRole",
  3420. "iam:GetRolePolicy",
  3421. "iam:PassRole",
  3422. "iam:PutRolePolicy",
  3423. "iam:List*",
  3424. "sns:CreateTopic",
  3425. "sns:List*"
  3426. ],
  3427. "Effect": "Allow",
  3428. "Resource": "*"
  3429. }
  3430. ],
  3431. "Version": "2012-10-17"
  3432. },
  3433. "IsAttachable": true,
  3434. "IsDefaultVersion": true,
  3435. "Path": "/",
  3436. "PolicyId": "ANPAJ4D5OJU75P5ZJZVNY",
  3437. "PolicyName": "AmazonElasticTranscoderFullAccess",
  3438. "UpdateDate": "2015-02-06T18:40:24+00:00",
  3439. "VersionId": "v1"
  3440. },
  3441. "AmazonElasticTranscoderJobsSubmitter": {
  3442. "Arn": "arn:aws:iam::aws:policy/AmazonElasticTranscoderJobsSubmitter",
  3443. "AttachmentCount": 0,
  3444. "CreateDate": "2015-02-06T18:40:25+00:00",
  3445. "DefaultVersionId": "v1",
  3446. "Document": {
  3447. "Statement": [
  3448. {
  3449. "Action": [
  3450. "elastictranscoder:Read*",
  3451. "elastictranscoder:List*",
  3452. "elastictranscoder:*Job",
  3453. "elastictranscoder:*Preset",
  3454. "s3:List*",
  3455. "iam:List*",
  3456. "sns:List*"
  3457. ],
  3458. "Effect": "Allow",
  3459. "Resource": "*"
  3460. }
  3461. ],
  3462. "Version": "2012-10-17"
  3463. },
  3464. "IsAttachable": true,
  3465. "IsDefaultVersion": true,
  3466. "Path": "/",
  3467. "PolicyId": "ANPAIN5WGARIKZ3E2UQOU",
  3468. "PolicyName": "AmazonElasticTranscoderJobsSubmitter",
  3469. "UpdateDate": "2015-02-06T18:40:25+00:00",
  3470. "VersionId": "v1"
  3471. },
  3472. "AmazonElasticTranscoderReadOnlyAccess": {
  3473. "Arn": "arn:aws:iam::aws:policy/AmazonElasticTranscoderReadOnlyAccess",
  3474. "AttachmentCount": 0,
  3475. "CreateDate": "2015-02-06T18:40:26+00:00",
  3476. "DefaultVersionId": "v1",
  3477. "Document": {
  3478. "Statement": [
  3479. {
  3480. "Action": [
  3481. "elastictranscoder:Read*",
  3482. "elastictranscoder:List*",
  3483. "s3:List*",
  3484. "iam:List*",
  3485. "sns:List*"
  3486. ],
  3487. "Effect": "Allow",
  3488. "Resource": "*"
  3489. }
  3490. ],
  3491. "Version": "2012-10-17"
  3492. },
  3493. "IsAttachable": true,
  3494. "IsDefaultVersion": true,
  3495. "Path": "/",
  3496. "PolicyId": "ANPAJGPP7GPMJRRJMEP3Q",
  3497. "PolicyName": "AmazonElasticTranscoderReadOnlyAccess",
  3498. "UpdateDate": "2015-02-06T18:40:26+00:00",
  3499. "VersionId": "v1"
  3500. },
  3501. "AmazonElasticTranscoderRole": {
  3502. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonElasticTranscoderRole",
  3503. "AttachmentCount": 0,
  3504. "CreateDate": "2015-02-06T18:41:26+00:00",
  3505. "DefaultVersionId": "v1",
  3506. "Document": {
  3507. "Statement": [
  3508. {
  3509. "Action": [
  3510. "s3:ListBucket",
  3511. "s3:Put*",
  3512. "s3:Get*",
  3513. "s3:*MultipartUpload*"
  3514. ],
  3515. "Effect": "Allow",
  3516. "Resource": [
  3517. "*"
  3518. ],
  3519. "Sid": "1"
  3520. },
  3521. {
  3522. "Action": [
  3523. "sns:Publish"
  3524. ],
  3525. "Effect": "Allow",
  3526. "Resource": [
  3527. "*"
  3528. ],
  3529. "Sid": "2"
  3530. },
  3531. {
  3532. "Action": [
  3533. "s3:*Policy*",
  3534. "sns:*Permission*",
  3535. "sns:*Delete*",
  3536. "s3:*Delete*",
  3537. "sns:*Remove*"
  3538. ],
  3539. "Effect": "Deny",
  3540. "Resource": [
  3541. "*"
  3542. ],
  3543. "Sid": "3"
  3544. }
  3545. ],
  3546. "Version": "2012-10-17"
  3547. },
  3548. "IsAttachable": true,
  3549. "IsDefaultVersion": true,
  3550. "Path": "/service-role/",
  3551. "PolicyId": "ANPAJNW3WMKVXFJ2KPIQ2",
  3552. "PolicyName": "AmazonElasticTranscoderRole",
  3553. "UpdateDate": "2015-02-06T18:41:26+00:00",
  3554. "VersionId": "v1"
  3555. },
  3556. "AmazonGlacierFullAccess": {
  3557. "Arn": "arn:aws:iam::aws:policy/AmazonGlacierFullAccess",
  3558. "AttachmentCount": 0,
  3559. "CreateDate": "2015-02-06T18:40:28+00:00",
  3560. "DefaultVersionId": "v1",
  3561. "Document": {
  3562. "Statement": [
  3563. {
  3564. "Action": "glacier:*",
  3565. "Effect": "Allow",
  3566. "Resource": "*"
  3567. }
  3568. ],
  3569. "Version": "2012-10-17"
  3570. },
  3571. "IsAttachable": true,
  3572. "IsDefaultVersion": true,
  3573. "Path": "/",
  3574. "PolicyId": "ANPAJQSTZJWB2AXXAKHVQ",
  3575. "PolicyName": "AmazonGlacierFullAccess",
  3576. "UpdateDate": "2015-02-06T18:40:28+00:00",
  3577. "VersionId": "v1"
  3578. },
  3579. "AmazonGlacierReadOnlyAccess": {
  3580. "Arn": "arn:aws:iam::aws:policy/AmazonGlacierReadOnlyAccess",
  3581. "AttachmentCount": 0,
  3582. "CreateDate": "2015-02-06T18:40:27+00:00",
  3583. "DefaultVersionId": "v1",
  3584. "Document": {
  3585. "Statement": [
  3586. {
  3587. "Action": [
  3588. "glacier:ListVaults",
  3589. "glacier:DescribeVault",
  3590. "glacier:GetVaultNotifications",
  3591. "glacier:ListJobs",
  3592. "glacier:DescribeJob",
  3593. "glacier:GetJobOutput"
  3594. ],
  3595. "Effect": "Allow",
  3596. "Resource": "*"
  3597. }
  3598. ],
  3599. "Version": "2012-10-17"
  3600. },
  3601. "IsAttachable": true,
  3602. "IsDefaultVersion": true,
  3603. "Path": "/",
  3604. "PolicyId": "ANPAI2D5NJKMU274MET4E",
  3605. "PolicyName": "AmazonGlacierReadOnlyAccess",
  3606. "UpdateDate": "2015-02-06T18:40:27+00:00",
  3607. "VersionId": "v1"
  3608. },
  3609. "AmazonInspectorFullAccess": {
  3610. "Arn": "arn:aws:iam::aws:policy/AmazonInspectorFullAccess",
  3611. "AttachmentCount": 0,
  3612. "CreateDate": "2015-10-07T17:08:04+00:00",
  3613. "DefaultVersionId": "v1",
  3614. "Document": {
  3615. "Statement": [
  3616. {
  3617. "Action": [
  3618. "inspector:*",
  3619. "ec2:DescribeInstances",
  3620. "ec2:DescribeTags"
  3621. ],
  3622. "Effect": "Allow",
  3623. "Resource": "*"
  3624. }
  3625. ],
  3626. "Version": "2012-10-17"
  3627. },
  3628. "IsAttachable": true,
  3629. "IsDefaultVersion": true,
  3630. "Path": "/",
  3631. "PolicyId": "ANPAI7Y6NTA27NWNA5U5E",
  3632. "PolicyName": "AmazonInspectorFullAccess",
  3633. "UpdateDate": "2015-10-07T17:08:04+00:00",
  3634. "VersionId": "v1"
  3635. },
  3636. "AmazonInspectorReadOnlyAccess": {
  3637. "Arn": "arn:aws:iam::aws:policy/AmazonInspectorReadOnlyAccess",
  3638. "AttachmentCount": 0,
  3639. "CreateDate": "2015-10-07T17:08:01+00:00",
  3640. "DefaultVersionId": "v1",
  3641. "Document": {
  3642. "Statement": [
  3643. {
  3644. "Action": [
  3645. "inspector:Describe*",
  3646. "inspector:Get*",
  3647. "inspector:List*",
  3648. "inspector:LocalizeText",
  3649. "inspector:Preview*",
  3650. "ec2:DescribeInstances",
  3651. "ec2:DescribeTags"
  3652. ],
  3653. "Effect": "Allow",
  3654. "Resource": "*"
  3655. }
  3656. ],
  3657. "Version": "2012-10-17"
  3658. },
  3659. "IsAttachable": true,
  3660. "IsDefaultVersion": true,
  3661. "Path": "/",
  3662. "PolicyId": "ANPAJXQNTHTEJ2JFRN2SE",
  3663. "PolicyName": "AmazonInspectorReadOnlyAccess",
  3664. "UpdateDate": "2015-10-07T17:08:01+00:00",
  3665. "VersionId": "v1"
  3666. },
  3667. "AmazonKinesisFirehoseFullAccess": {
  3668. "Arn": "arn:aws:iam::aws:policy/AmazonKinesisFirehoseFullAccess",
  3669. "AttachmentCount": 0,
  3670. "CreateDate": "2015-10-07T18:45:26+00:00",
  3671. "DefaultVersionId": "v1",
  3672. "Document": {
  3673. "Statement": [
  3674. {
  3675. "Action": [
  3676. "firehose:*"
  3677. ],
  3678. "Effect": "Allow",
  3679. "Resource": "*"
  3680. }
  3681. ],
  3682. "Version": "2012-10-17"
  3683. },
  3684. "IsAttachable": true,
  3685. "IsDefaultVersion": true,
  3686. "Path": "/",
  3687. "PolicyId": "ANPAJMZQMTZ7FRBFHHAHI",
  3688. "PolicyName": "AmazonKinesisFirehoseFullAccess",
  3689. "UpdateDate": "2015-10-07T18:45:26+00:00",
  3690. "VersionId": "v1"
  3691. },
  3692. "AmazonKinesisFirehoseReadOnlyAccess": {
  3693. "Arn": "arn:aws:iam::aws:policy/AmazonKinesisFirehoseReadOnlyAccess",
  3694. "AttachmentCount": 0,
  3695. "CreateDate": "2015-10-07T18:43:39+00:00",
  3696. "DefaultVersionId": "v1",
  3697. "Document": {
  3698. "Statement": [
  3699. {
  3700. "Action": [
  3701. "firehose:Describe*",
  3702. "firehose:List*"
  3703. ],
  3704. "Effect": "Allow",
  3705. "Resource": "*"
  3706. }
  3707. ],
  3708. "Version": "2012-10-17"
  3709. },
  3710. "IsAttachable": true,
  3711. "IsDefaultVersion": true,
  3712. "Path": "/",
  3713. "PolicyId": "ANPAJ36NT645INW4K24W6",
  3714. "PolicyName": "AmazonKinesisFirehoseReadOnlyAccess",
  3715. "UpdateDate": "2015-10-07T18:43:39+00:00",
  3716. "VersionId": "v1"
  3717. },
  3718. "AmazonKinesisFullAccess": {
  3719. "Arn": "arn:aws:iam::aws:policy/AmazonKinesisFullAccess",
  3720. "AttachmentCount": 0,
  3721. "CreateDate": "2015-02-06T18:40:29+00:00",
  3722. "DefaultVersionId": "v1",
  3723. "Document": {
  3724. "Statement": [
  3725. {
  3726. "Action": "kinesis:*",
  3727. "Effect": "Allow",
  3728. "Resource": "*"
  3729. }
  3730. ],
  3731. "Version": "2012-10-17"
  3732. },
  3733. "IsAttachable": true,
  3734. "IsDefaultVersion": true,
  3735. "Path": "/",
  3736. "PolicyId": "ANPAIVF32HAMOXCUYRAYE",
  3737. "PolicyName": "AmazonKinesisFullAccess",
  3738. "UpdateDate": "2015-02-06T18:40:29+00:00",
  3739. "VersionId": "v1"
  3740. },
  3741. "AmazonKinesisReadOnlyAccess": {
  3742. "Arn": "arn:aws:iam::aws:policy/AmazonKinesisReadOnlyAccess",
  3743. "AttachmentCount": 0,
  3744. "CreateDate": "2015-02-06T18:40:30+00:00",
  3745. "DefaultVersionId": "v1",
  3746. "Document": {
  3747. "Statement": [
  3748. {
  3749. "Action": [
  3750. "kinesis:Get*",
  3751. "kinesis:List*",
  3752. "kinesis:Describe*"
  3753. ],
  3754. "Effect": "Allow",
  3755. "Resource": "*"
  3756. }
  3757. ],
  3758. "Version": "2012-10-17"
  3759. },
  3760. "IsAttachable": true,
  3761. "IsDefaultVersion": true,
  3762. "Path": "/",
  3763. "PolicyId": "ANPAIOCMTDT5RLKZ2CAJO",
  3764. "PolicyName": "AmazonKinesisReadOnlyAccess",
  3765. "UpdateDate": "2015-02-06T18:40:30+00:00",
  3766. "VersionId": "v1"
  3767. },
  3768. "AmazonMachineLearningBatchPredictionsAccess": {
  3769. "Arn": "arn:aws:iam::aws:policy/AmazonMachineLearningBatchPredictionsAccess",
  3770. "AttachmentCount": 0,
  3771. "CreateDate": "2015-04-09T17:12:19+00:00",
  3772. "DefaultVersionId": "v1",
  3773. "Document": {
  3774. "Statement": [
  3775. {
  3776. "Action": [
  3777. "machinelearning:CreateBatchPrediction",
  3778. "machinelearning:DeleteBatchPrediction",
  3779. "machinelearning:DescribeBatchPredictions",
  3780. "machinelearning:GetBatchPrediction",
  3781. "machinelearning:UpdateBatchPrediction"
  3782. ],
  3783. "Effect": "Allow",
  3784. "Resource": "*"
  3785. }
  3786. ],
  3787. "Version": "2012-10-17"
  3788. },
  3789. "IsAttachable": true,
  3790. "IsDefaultVersion": true,
  3791. "Path": "/",
  3792. "PolicyId": "ANPAILOI4HTQSFTF3GQSC",
  3793. "PolicyName": "AmazonMachineLearningBatchPredictionsAccess",
  3794. "UpdateDate": "2015-04-09T17:12:19+00:00",
  3795. "VersionId": "v1"
  3796. },
  3797. "AmazonMachineLearningCreateOnlyAccess": {
  3798. "Arn": "arn:aws:iam::aws:policy/AmazonMachineLearningCreateOnlyAccess",
  3799. "AttachmentCount": 0,
  3800. "CreateDate": "2015-04-09T17:18:09+00:00",
  3801. "DefaultVersionId": "v1",
  3802. "Document": {
  3803. "Statement": [
  3804. {
  3805. "Action": [
  3806. "machinelearning:Create*",
  3807. "machinelearning:Delete*",
  3808. "machinelearning:Describe*",
  3809. "machinelearning:Get*"
  3810. ],
  3811. "Effect": "Allow",
  3812. "Resource": "*"
  3813. }
  3814. ],
  3815. "Version": "2012-10-17"
  3816. },
  3817. "IsAttachable": true,
  3818. "IsDefaultVersion": true,
  3819. "Path": "/",
  3820. "PolicyId": "ANPAJDRUNIC2RYAMAT3CK",
  3821. "PolicyName": "AmazonMachineLearningCreateOnlyAccess",
  3822. "UpdateDate": "2015-04-09T17:18:09+00:00",
  3823. "VersionId": "v1"
  3824. },
  3825. "AmazonMachineLearningFullAccess": {
  3826. "Arn": "arn:aws:iam::aws:policy/AmazonMachineLearningFullAccess",
  3827. "AttachmentCount": 0,
  3828. "CreateDate": "2015-04-09T17:25:41+00:00",
  3829. "DefaultVersionId": "v1",
  3830. "Document": {
  3831. "Statement": [
  3832. {
  3833. "Action": [
  3834. "machinelearning:*"
  3835. ],
  3836. "Effect": "Allow",
  3837. "Resource": "*"
  3838. }
  3839. ],
  3840. "Version": "2012-10-17"
  3841. },
  3842. "IsAttachable": true,
  3843. "IsDefaultVersion": true,
  3844. "Path": "/",
  3845. "PolicyId": "ANPAIWKW6AGSGYOQ5ERHC",
  3846. "PolicyName": "AmazonMachineLearningFullAccess",
  3847. "UpdateDate": "2015-04-09T17:25:41+00:00",
  3848. "VersionId": "v1"
  3849. },
  3850. "AmazonMachineLearningManageRealTimeEndpointOnlyAccess": {
  3851. "Arn": "arn:aws:iam::aws:policy/AmazonMachineLearningManageRealTimeEndpointOnlyAccess",
  3852. "AttachmentCount": 0,
  3853. "CreateDate": "2015-04-09T17:32:41+00:00",
  3854. "DefaultVersionId": "v1",
  3855. "Document": {
  3856. "Statement": [
  3857. {
  3858. "Action": [
  3859. "machinelearning:CreateRealtimeEndpoint",
  3860. "machinelearning:DeleteRealtimeEndpoint"
  3861. ],
  3862. "Effect": "Allow",
  3863. "Resource": "*"
  3864. }
  3865. ],
  3866. "Version": "2012-10-17"
  3867. },
  3868. "IsAttachable": true,
  3869. "IsDefaultVersion": true,
  3870. "Path": "/",
  3871. "PolicyId": "ANPAJJL3PC3VCSVZP6OCI",
  3872. "PolicyName": "AmazonMachineLearningManageRealTimeEndpointOnlyAccess",
  3873. "UpdateDate": "2015-04-09T17:32:41+00:00",
  3874. "VersionId": "v1"
  3875. },
  3876. "AmazonMachineLearningReadOnlyAccess": {
  3877. "Arn": "arn:aws:iam::aws:policy/AmazonMachineLearningReadOnlyAccess",
  3878. "AttachmentCount": 0,
  3879. "CreateDate": "2015-04-09T17:40:02+00:00",
  3880. "DefaultVersionId": "v1",
  3881. "Document": {
  3882. "Statement": [
  3883. {
  3884. "Action": [
  3885. "machinelearning:Describe*",
  3886. "machinelearning:Get*"
  3887. ],
  3888. "Effect": "Allow",
  3889. "Resource": "*"
  3890. }
  3891. ],
  3892. "Version": "2012-10-17"
  3893. },
  3894. "IsAttachable": true,
  3895. "IsDefaultVersion": true,
  3896. "Path": "/",
  3897. "PolicyId": "ANPAIW5VYBCGEX56JCINC",
  3898. "PolicyName": "AmazonMachineLearningReadOnlyAccess",
  3899. "UpdateDate": "2015-04-09T17:40:02+00:00",
  3900. "VersionId": "v1"
  3901. },
  3902. "AmazonMachineLearningRealTimePredictionOnlyAccess": {
  3903. "Arn": "arn:aws:iam::aws:policy/AmazonMachineLearningRealTimePredictionOnlyAccess",
  3904. "AttachmentCount": 0,
  3905. "CreateDate": "2015-04-09T17:44:06+00:00",
  3906. "DefaultVersionId": "v1",
  3907. "Document": {
  3908. "Statement": [
  3909. {
  3910. "Action": [
  3911. "machinelearning:Predict"
  3912. ],
  3913. "Effect": "Allow",
  3914. "Resource": "*"
  3915. }
  3916. ],
  3917. "Version": "2012-10-17"
  3918. },
  3919. "IsAttachable": true,
  3920. "IsDefaultVersion": true,
  3921. "Path": "/",
  3922. "PolicyId": "ANPAIWMCNQPRWMWT36GVQ",
  3923. "PolicyName": "AmazonMachineLearningRealTimePredictionOnlyAccess",
  3924. "UpdateDate": "2015-04-09T17:44:06+00:00",
  3925. "VersionId": "v1"
  3926. },
  3927. "AmazonMachineLearningRoleforRedshiftDataSource": {
  3928. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonMachineLearningRoleforRedshiftDataSource",
  3929. "AttachmentCount": 0,
  3930. "CreateDate": "2015-04-09T17:05:26+00:00",
  3931. "DefaultVersionId": "v1",
  3932. "Document": {
  3933. "Statement": [
  3934. {
  3935. "Action": [
  3936. "ec2:AuthorizeSecurityGroupIngress",
  3937. "ec2:CreateSecurityGroup",
  3938. "ec2:DescribeInternetGateways",
  3939. "ec2:DescribeSecurityGroups",
  3940. "ec2:RevokeSecurityGroupIngress",
  3941. "redshift:AuthorizeClusterSecurityGroupIngress",
  3942. "redshift:CreateClusterSecurityGroup",
  3943. "redshift:DescribeClusters",
  3944. "redshift:DescribeClusterSecurityGroups",
  3945. "redshift:ModifyCluster",
  3946. "redshift:RevokeClusterSecurityGroupIngress",
  3947. "s3:GetBucketLocation",
  3948. "s3:GetBucketPolicy",
  3949. "s3:GetObject",
  3950. "s3:PutBucketPolicy",
  3951. "s3:PutObject"
  3952. ],
  3953. "Effect": "Allow",
  3954. "Resource": "*"
  3955. }
  3956. ],
  3957. "Version": "2012-10-17"
  3958. },
  3959. "IsAttachable": true,
  3960. "IsDefaultVersion": true,
  3961. "Path": "/service-role/",
  3962. "PolicyId": "ANPAIQ5UDYYMNN42BM4AK",
  3963. "PolicyName": "AmazonMachineLearningRoleforRedshiftDataSource",
  3964. "UpdateDate": "2015-04-09T17:05:26+00:00",
  3965. "VersionId": "v1"
  3966. },
  3967. "AmazonMobileAnalyticsFinancialReportAccess": {
  3968. "Arn": "arn:aws:iam::aws:policy/AmazonMobileAnalyticsFinancialReportAccess",
  3969. "AttachmentCount": 0,
  3970. "CreateDate": "2015-02-06T18:40:35+00:00",
  3971. "DefaultVersionId": "v1",
  3972. "Document": {
  3973. "Statement": [
  3974. {
  3975. "Action": [
  3976. "mobileanalytics:GetReports",
  3977. "mobileanalytics:GetFinancialReports"
  3978. ],
  3979. "Effect": "Allow",
  3980. "Resource": "*"
  3981. }
  3982. ],
  3983. "Version": "2012-10-17"
  3984. },
  3985. "IsAttachable": true,
  3986. "IsDefaultVersion": true,
  3987. "Path": "/",
  3988. "PolicyId": "ANPAJKJHO2R27TXKCWBU4",
  3989. "PolicyName": "AmazonMobileAnalyticsFinancialReportAccess",
  3990. "UpdateDate": "2015-02-06T18:40:35+00:00",
  3991. "VersionId": "v1"
  3992. },
  3993. "AmazonMobileAnalyticsFullAccess": {
  3994. "Arn": "arn:aws:iam::aws:policy/AmazonMobileAnalyticsFullAccess",
  3995. "AttachmentCount": 0,
  3996. "CreateDate": "2015-02-06T18:40:34+00:00",
  3997. "DefaultVersionId": "v1",
  3998. "Document": {
  3999. "Statement": [
  4000. {
  4001. "Action": "mobileanalytics:*",
  4002. "Effect": "Allow",
  4003. "Resource": "*"
  4004. }
  4005. ],
  4006. "Version": "2012-10-17"
  4007. },
  4008. "IsAttachable": true,
  4009. "IsDefaultVersion": true,
  4010. "Path": "/",
  4011. "PolicyId": "ANPAIJIKLU2IJ7WJ6DZFG",
  4012. "PolicyName": "AmazonMobileAnalyticsFullAccess",
  4013. "UpdateDate": "2015-02-06T18:40:34+00:00",
  4014. "VersionId": "v1"
  4015. },
  4016. "AmazonMobileAnalyticsNon-financialReportAccess": {
  4017. "Arn": "arn:aws:iam::aws:policy/AmazonMobileAnalyticsNon-financialReportAccess",
  4018. "AttachmentCount": 0,
  4019. "CreateDate": "2015-02-06T18:40:36+00:00",
  4020. "DefaultVersionId": "v1",
  4021. "Document": {
  4022. "Statement": [
  4023. {
  4024. "Action": "mobileanalytics:GetReports",
  4025. "Effect": "Allow",
  4026. "Resource": "*"
  4027. }
  4028. ],
  4029. "Version": "2012-10-17"
  4030. },
  4031. "IsAttachable": true,
  4032. "IsDefaultVersion": true,
  4033. "Path": "/",
  4034. "PolicyId": "ANPAIQLKQ4RXPUBBVVRDE",
  4035. "PolicyName": "AmazonMobileAnalyticsNon-financialReportAccess",
  4036. "UpdateDate": "2015-02-06T18:40:36+00:00",
  4037. "VersionId": "v1"
  4038. },
  4039. "AmazonMobileAnalyticsWriteOnlyAccess": {
  4040. "Arn": "arn:aws:iam::aws:policy/AmazonMobileAnalyticsWriteOnlyAccess",
  4041. "AttachmentCount": 0,
  4042. "CreateDate": "2015-02-06T18:40:37+00:00",
  4043. "DefaultVersionId": "v1",
  4044. "Document": {
  4045. "Statement": [
  4046. {
  4047. "Action": "mobileanalytics:PutEvents",
  4048. "Effect": "Allow",
  4049. "Resource": "*"
  4050. }
  4051. ],
  4052. "Version": "2012-10-17"
  4053. },
  4054. "IsAttachable": true,
  4055. "IsDefaultVersion": true,
  4056. "Path": "/",
  4057. "PolicyId": "ANPAJ5TAWBBQC2FAL3G6G",
  4058. "PolicyName": "AmazonMobileAnalyticsWriteOnlyAccess",
  4059. "UpdateDate": "2015-02-06T18:40:37+00:00",
  4060. "VersionId": "v1"
  4061. },
  4062. "AmazonRDSEnhancedMonitoringRole": {
  4063. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonRDSEnhancedMonitoringRole",
  4064. "AttachmentCount": 0,
  4065. "CreateDate": "2015-11-11T19:58:29+00:00",
  4066. "DefaultVersionId": "v1",
  4067. "Document": {
  4068. "Statement": [
  4069. {
  4070. "Action": [
  4071. "logs:CreateLogGroup",
  4072. "logs:PutRetentionPolicy"
  4073. ],
  4074. "Effect": "Allow",
  4075. "Resource": [
  4076. "arn:aws:logs:*:*:log-group:RDS*"
  4077. ],
  4078. "Sid": "EnableCreationAndManagementOfRDSCloudwatchLogGroups"
  4079. },
  4080. {
  4081. "Action": [
  4082. "logs:CreateLogStream",
  4083. "logs:PutLogEvents",
  4084. "logs:DescribeLogStreams",
  4085. "logs:GetLogEvents"
  4086. ],
  4087. "Effect": "Allow",
  4088. "Resource": [
  4089. "arn:aws:logs:*:*:log-group:RDS*:log-stream:*"
  4090. ],
  4091. "Sid": "EnableCreationAndManagementOfRDSCloudwatchLogStreams"
  4092. }
  4093. ],
  4094. "Version": "2012-10-17"
  4095. },
  4096. "IsAttachable": true,
  4097. "IsDefaultVersion": true,
  4098. "Path": "/service-role/",
  4099. "PolicyId": "ANPAJV7BS425S4PTSSVGK",
  4100. "PolicyName": "AmazonRDSEnhancedMonitoringRole",
  4101. "UpdateDate": "2015-11-11T19:58:29+00:00",
  4102. "VersionId": "v1"
  4103. },
  4104. "AmazonRDSFullAccess": {
  4105. "Arn": "arn:aws:iam::aws:policy/AmazonRDSFullAccess",
  4106. "AttachmentCount": 0,
  4107. "CreateDate": "2015-02-06T18:40:52+00:00",
  4108. "DefaultVersionId": "v1",
  4109. "Document": {
  4110. "Statement": [
  4111. {
  4112. "Action": [
  4113. "rds:*",
  4114. "cloudwatch:DescribeAlarms",
  4115. "cloudwatch:GetMetricStatistics",
  4116. "ec2:DescribeAccountAttributes",
  4117. "ec2:DescribeAvailabilityZones",
  4118. "ec2:DescribeSecurityGroups",
  4119. "ec2:DescribeSubnets",
  4120. "ec2:DescribeVpcs",
  4121. "sns:ListSubscriptions",
  4122. "sns:ListTopics"
  4123. ],
  4124. "Effect": "Allow",
  4125. "Resource": "*"
  4126. }
  4127. ],
  4128. "Version": "2012-10-17"
  4129. },
  4130. "IsAttachable": true,
  4131. "IsDefaultVersion": true,
  4132. "Path": "/",
  4133. "PolicyId": "ANPAI3R4QMOG6Q5A4VWVG",
  4134. "PolicyName": "AmazonRDSFullAccess",
  4135. "UpdateDate": "2015-02-06T18:40:52+00:00",
  4136. "VersionId": "v1"
  4137. },
  4138. "AmazonRDSReadOnlyAccess": {
  4139. "Arn": "arn:aws:iam::aws:policy/AmazonRDSReadOnlyAccess",
  4140. "AttachmentCount": 0,
  4141. "CreateDate": "2015-02-06T18:40:53+00:00",
  4142. "DefaultVersionId": "v1",
  4143. "Document": {
  4144. "Statement": [
  4145. {
  4146. "Action": [
  4147. "rds:Describe*",
  4148. "rds:ListTagsForResource",
  4149. "ec2:DescribeAccountAttributes",
  4150. "ec2:DescribeAvailabilityZones",
  4151. "ec2:DescribeSecurityGroups",
  4152. "ec2:DescribeVpcs"
  4153. ],
  4154. "Effect": "Allow",
  4155. "Resource": "*"
  4156. },
  4157. {
  4158. "Action": [
  4159. "cloudwatch:GetMetricStatistics"
  4160. ],
  4161. "Effect": "Allow",
  4162. "Resource": "*"
  4163. }
  4164. ],
  4165. "Version": "2012-10-17"
  4166. },
  4167. "IsAttachable": true,
  4168. "IsDefaultVersion": true,
  4169. "Path": "/",
  4170. "PolicyId": "ANPAJKTTTYV2IIHKLZ346",
  4171. "PolicyName": "AmazonRDSReadOnlyAccess",
  4172. "UpdateDate": "2015-02-06T18:40:53+00:00",
  4173. "VersionId": "v1"
  4174. },
  4175. "AmazonRedshiftFullAccess": {
  4176. "Arn": "arn:aws:iam::aws:policy/AmazonRedshiftFullAccess",
  4177. "AttachmentCount": 0,
  4178. "CreateDate": "2015-02-06T18:40:50+00:00",
  4179. "DefaultVersionId": "v1",
  4180. "Document": {
  4181. "Statement": [
  4182. {
  4183. "Action": [
  4184. "redshift:*",
  4185. "ec2:DescribeAccountAttributes",
  4186. "ec2:DescribeAddresses",
  4187. "ec2:DescribeAvailabilityZones",
  4188. "ec2:DescribeSecurityGroups",
  4189. "ec2:DescribeSubnets",
  4190. "ec2:DescribeVpcs",
  4191. "ec2:DescribeInternetGateways",
  4192. "sns:CreateTopic",
  4193. "sns:Get*",
  4194. "sns:List*",
  4195. "cloudwatch:Describe*",
  4196. "cloudwatch:Get*",
  4197. "cloudwatch:List*",
  4198. "cloudwatch:PutMetricAlarm",
  4199. "cloudwatch:EnableAlarmActions",
  4200. "cloudwatch:DisableAlarmActions"
  4201. ],
  4202. "Effect": "Allow",
  4203. "Resource": "*"
  4204. }
  4205. ],
  4206. "Version": "2012-10-17"
  4207. },
  4208. "IsAttachable": true,
  4209. "IsDefaultVersion": true,
  4210. "Path": "/",
  4211. "PolicyId": "ANPAISEKCHH4YDB46B5ZO",
  4212. "PolicyName": "AmazonRedshiftFullAccess",
  4213. "UpdateDate": "2015-02-06T18:40:50+00:00",
  4214. "VersionId": "v1"
  4215. },
  4216. "AmazonRedshiftReadOnlyAccess": {
  4217. "Arn": "arn:aws:iam::aws:policy/AmazonRedshiftReadOnlyAccess",
  4218. "AttachmentCount": 0,
  4219. "CreateDate": "2015-02-06T18:40:51+00:00",
  4220. "DefaultVersionId": "v1",
  4221. "Document": {
  4222. "Statement": [
  4223. {
  4224. "Action": [
  4225. "redshift:Describe*",
  4226. "redshift:ViewQueriesInConsole",
  4227. "ec2:DescribeAccountAttributes",
  4228. "ec2:DescribeAddresses",
  4229. "ec2:DescribeAvailabilityZones",
  4230. "ec2:DescribeSecurityGroups",
  4231. "ec2:DescribeSubnets",
  4232. "ec2:DescribeVpcs",
  4233. "ec2:DescribeInternetGateways",
  4234. "sns:Get*",
  4235. "sns:List*",
  4236. "cloudwatch:Describe*",
  4237. "cloudwatch:List*",
  4238. "cloudwatch:Get*"
  4239. ],
  4240. "Effect": "Allow",
  4241. "Resource": "*"
  4242. }
  4243. ],
  4244. "Version": "2012-10-17"
  4245. },
  4246. "IsAttachable": true,
  4247. "IsDefaultVersion": true,
  4248. "Path": "/",
  4249. "PolicyId": "ANPAIGD46KSON64QBSEZM",
  4250. "PolicyName": "AmazonRedshiftReadOnlyAccess",
  4251. "UpdateDate": "2015-02-06T18:40:51+00:00",
  4252. "VersionId": "v1"
  4253. },
  4254. "AmazonRoute53DomainsFullAccess": {
  4255. "Arn": "arn:aws:iam::aws:policy/AmazonRoute53DomainsFullAccess",
  4256. "AttachmentCount": 0,
  4257. "CreateDate": "2015-02-06T18:40:56+00:00",
  4258. "DefaultVersionId": "v1",
  4259. "Document": {
  4260. "Statement": [
  4261. {
  4262. "Action": [
  4263. "route53:CreateHostedZone",
  4264. "route53domains:*"
  4265. ],
  4266. "Effect": "Allow",
  4267. "Resource": [
  4268. "*"
  4269. ]
  4270. }
  4271. ],
  4272. "Version": "2012-10-17"
  4273. },
  4274. "IsAttachable": true,
  4275. "IsDefaultVersion": true,
  4276. "Path": "/",
  4277. "PolicyId": "ANPAIPAFBMIYUILMOKL6G",
  4278. "PolicyName": "AmazonRoute53DomainsFullAccess",
  4279. "UpdateDate": "2015-02-06T18:40:56+00:00",
  4280. "VersionId": "v1"
  4281. },
  4282. "AmazonRoute53DomainsReadOnlyAccess": {
  4283. "Arn": "arn:aws:iam::aws:policy/AmazonRoute53DomainsReadOnlyAccess",
  4284. "AttachmentCount": 0,
  4285. "CreateDate": "2015-02-06T18:40:57+00:00",
  4286. "DefaultVersionId": "v1",
  4287. "Document": {
  4288. "Statement": [
  4289. {
  4290. "Action": [
  4291. "route53domains:Get*",
  4292. "route53domains:List*"
  4293. ],
  4294. "Effect": "Allow",
  4295. "Resource": [
  4296. "*"
  4297. ]
  4298. }
  4299. ],
  4300. "Version": "2012-10-17"
  4301. },
  4302. "IsAttachable": true,
  4303. "IsDefaultVersion": true,
  4304. "Path": "/",
  4305. "PolicyId": "ANPAIDRINP6PPTRXYVQCI",
  4306. "PolicyName": "AmazonRoute53DomainsReadOnlyAccess",
  4307. "UpdateDate": "2015-02-06T18:40:57+00:00",
  4308. "VersionId": "v1"
  4309. },
  4310. "AmazonRoute53FullAccess": {
  4311. "Arn": "arn:aws:iam::aws:policy/AmazonRoute53FullAccess",
  4312. "AttachmentCount": 0,
  4313. "CreateDate": "2015-02-06T18:40:54+00:00",
  4314. "DefaultVersionId": "v1",
  4315. "Document": {
  4316. "Statement": [
  4317. {
  4318. "Action": [
  4319. "route53:*"
  4320. ],
  4321. "Effect": "Allow",
  4322. "Resource": [
  4323. "*"
  4324. ]
  4325. },
  4326. {
  4327. "Action": [
  4328. "elasticloadbalancing:DescribeLoadBalancers"
  4329. ],
  4330. "Effect": "Allow",
  4331. "Resource": [
  4332. "*"
  4333. ]
  4334. }
  4335. ],
  4336. "Version": "2012-10-17"
  4337. },
  4338. "IsAttachable": true,
  4339. "IsDefaultVersion": true,
  4340. "Path": "/",
  4341. "PolicyId": "ANPAJWVDLG5RPST6PHQ3A",
  4342. "PolicyName": "AmazonRoute53FullAccess",
  4343. "UpdateDate": "2015-02-06T18:40:54+00:00",
  4344. "VersionId": "v1"
  4345. },
  4346. "AmazonRoute53ReadOnlyAccess": {
  4347. "Arn": "arn:aws:iam::aws:policy/AmazonRoute53ReadOnlyAccess",
  4348. "AttachmentCount": 0,
  4349. "CreateDate": "2015-02-06T18:40:55+00:00",
  4350. "DefaultVersionId": "v1",
  4351. "Document": {
  4352. "Statement": [
  4353. {
  4354. "Action": [
  4355. "route53:Get*",
  4356. "route53:List*"
  4357. ],
  4358. "Effect": "Allow",
  4359. "Resource": [
  4360. "*"
  4361. ]
  4362. }
  4363. ],
  4364. "Version": "2012-10-17"
  4365. },
  4366. "IsAttachable": true,
  4367. "IsDefaultVersion": true,
  4368. "Path": "/",
  4369. "PolicyId": "ANPAITOYK2ZAOQFXV2JNC",
  4370. "PolicyName": "AmazonRoute53ReadOnlyAccess",
  4371. "UpdateDate": "2015-02-06T18:40:55+00:00",
  4372. "VersionId": "v1"
  4373. },
  4374. "AmazonS3FullAccess": {
  4375. "Arn": "arn:aws:iam::aws:policy/AmazonS3FullAccess",
  4376. "AttachmentCount": 0,
  4377. "CreateDate": "2015-02-06T18:40:58+00:00",
  4378. "DefaultVersionId": "v1",
  4379. "Document": {
  4380. "Statement": [
  4381. {
  4382. "Action": "s3:*",
  4383. "Effect": "Allow",
  4384. "Resource": "*"
  4385. }
  4386. ],
  4387. "Version": "2012-10-17"
  4388. },
  4389. "IsAttachable": true,
  4390. "IsDefaultVersion": true,
  4391. "Path": "/",
  4392. "PolicyId": "ANPAIFIR6V6BVTRAHWINE",
  4393. "PolicyName": "AmazonS3FullAccess",
  4394. "UpdateDate": "2015-02-06T18:40:58+00:00",
  4395. "VersionId": "v1"
  4396. },
  4397. "AmazonS3ReadOnlyAccess": {
  4398. "Arn": "arn:aws:iam::aws:policy/AmazonS3ReadOnlyAccess",
  4399. "AttachmentCount": 0,
  4400. "CreateDate": "2015-02-06T18:40:59+00:00",
  4401. "DefaultVersionId": "v1",
  4402. "Document": {
  4403. "Statement": [
  4404. {
  4405. "Action": [
  4406. "s3:Get*",
  4407. "s3:List*"
  4408. ],
  4409. "Effect": "Allow",
  4410. "Resource": "*"
  4411. }
  4412. ],
  4413. "Version": "2012-10-17"
  4414. },
  4415. "IsAttachable": true,
  4416. "IsDefaultVersion": true,
  4417. "Path": "/",
  4418. "PolicyId": "ANPAIZTJ4DXE7G6AGAE6M",
  4419. "PolicyName": "AmazonS3ReadOnlyAccess",
  4420. "UpdateDate": "2015-02-06T18:40:59+00:00",
  4421. "VersionId": "v1"
  4422. },
  4423. "AmazonSESFullAccess": {
  4424. "Arn": "arn:aws:iam::aws:policy/AmazonSESFullAccess",
  4425. "AttachmentCount": 0,
  4426. "CreateDate": "2015-02-06T18:41:02+00:00",
  4427. "DefaultVersionId": "v1",
  4428. "Document": {
  4429. "Statement": [
  4430. {
  4431. "Action": [
  4432. "ses:*"
  4433. ],
  4434. "Effect": "Allow",
  4435. "Resource": "*"
  4436. }
  4437. ],
  4438. "Version": "2012-10-17"
  4439. },
  4440. "IsAttachable": true,
  4441. "IsDefaultVersion": true,
  4442. "Path": "/",
  4443. "PolicyId": "ANPAJ2P4NXCHAT7NDPNR4",
  4444. "PolicyName": "AmazonSESFullAccess",
  4445. "UpdateDate": "2015-02-06T18:41:02+00:00",
  4446. "VersionId": "v1"
  4447. },
  4448. "AmazonSESReadOnlyAccess": {
  4449. "Arn": "arn:aws:iam::aws:policy/AmazonSESReadOnlyAccess",
  4450. "AttachmentCount": 0,
  4451. "CreateDate": "2015-02-06T18:41:03+00:00",
  4452. "DefaultVersionId": "v1",
  4453. "Document": {
  4454. "Statement": [
  4455. {
  4456. "Action": [
  4457. "ses:Get*",
  4458. "ses:List*"
  4459. ],
  4460. "Effect": "Allow",
  4461. "Resource": "*"
  4462. }
  4463. ],
  4464. "Version": "2012-10-17"
  4465. },
  4466. "IsAttachable": true,
  4467. "IsDefaultVersion": true,
  4468. "Path": "/",
  4469. "PolicyId": "ANPAINV2XPFRMWJJNSCGI",
  4470. "PolicyName": "AmazonSESReadOnlyAccess",
  4471. "UpdateDate": "2015-02-06T18:41:03+00:00",
  4472. "VersionId": "v1"
  4473. },
  4474. "AmazonSNSFullAccess": {
  4475. "Arn": "arn:aws:iam::aws:policy/AmazonSNSFullAccess",
  4476. "AttachmentCount": 0,
  4477. "CreateDate": "2015-02-06T18:41:05+00:00",
  4478. "DefaultVersionId": "v1",
  4479. "Document": {
  4480. "Statement": [
  4481. {
  4482. "Action": [
  4483. "sns:*"
  4484. ],
  4485. "Effect": "Allow",
  4486. "Resource": "*"
  4487. }
  4488. ],
  4489. "Version": "2012-10-17"
  4490. },
  4491. "IsAttachable": true,
  4492. "IsDefaultVersion": true,
  4493. "Path": "/",
  4494. "PolicyId": "ANPAJWEKLCXXUNT2SOLSG",
  4495. "PolicyName": "AmazonSNSFullAccess",
  4496. "UpdateDate": "2015-02-06T18:41:05+00:00",
  4497. "VersionId": "v1"
  4498. },
  4499. "AmazonSNSReadOnlyAccess": {
  4500. "Arn": "arn:aws:iam::aws:policy/AmazonSNSReadOnlyAccess",
  4501. "AttachmentCount": 0,
  4502. "CreateDate": "2015-02-06T18:41:06+00:00",
  4503. "DefaultVersionId": "v1",
  4504. "Document": {
  4505. "Statement": [
  4506. {
  4507. "Action": [
  4508. "sns:GetTopicAttributes",
  4509. "sns:List*"
  4510. ],
  4511. "Effect": "Allow",
  4512. "Resource": "*"
  4513. }
  4514. ],
  4515. "Version": "2012-10-17"
  4516. },
  4517. "IsAttachable": true,
  4518. "IsDefaultVersion": true,
  4519. "Path": "/",
  4520. "PolicyId": "ANPAIZGQCQTFOFPMHSB6W",
  4521. "PolicyName": "AmazonSNSReadOnlyAccess",
  4522. "UpdateDate": "2015-02-06T18:41:06+00:00",
  4523. "VersionId": "v1"
  4524. },
  4525. "AmazonSNSRole": {
  4526. "Arn": "arn:aws:iam::aws:policy/service-role/AmazonSNSRole",
  4527. "AttachmentCount": 0,
  4528. "CreateDate": "2015-02-06T18:41:30+00:00",
  4529. "DefaultVersionId": "v1",
  4530. "Document": {
  4531. "Statement": [
  4532. {
  4533. "Action": [
  4534. "logs:CreateLogGroup",
  4535. "logs:CreateLogStream",
  4536. "logs:PutLogEvents",
  4537. "logs:PutMetricFilter",
  4538. "logs:PutRetentionPolicy"
  4539. ],
  4540. "Effect": "Allow",
  4541. "Resource": [
  4542. "*"
  4543. ]
  4544. }
  4545. ],
  4546. "Version": "2012-10-17"
  4547. },
  4548. "IsAttachable": true,
  4549. "IsDefaultVersion": true,
  4550. "Path": "/service-role/",
  4551. "PolicyId": "ANPAJK5GQB7CIK7KHY2GA",
  4552. "PolicyName": "AmazonSNSRole",
  4553. "UpdateDate": "2015-02-06T18:41:30+00:00",
  4554. "VersionId": "v1"
  4555. },
  4556. "AmazonSQSFullAccess": {
  4557. "Arn": "arn:aws:iam::aws:policy/AmazonSQSFullAccess",
  4558. "AttachmentCount": 0,
  4559. "CreateDate": "2015-02-06T18:41:07+00:00",
  4560. "DefaultVersionId": "v1",
  4561. "Document": {
  4562. "Statement": [
  4563. {
  4564. "Action": [
  4565. "sqs:*"
  4566. ],
  4567. "Effect": "Allow",
  4568. "Resource": "*"
  4569. }
  4570. ],
  4571. "Version": "2012-10-17"
  4572. },
  4573. "IsAttachable": true,
  4574. "IsDefaultVersion": true,
  4575. "Path": "/",
  4576. "PolicyId": "ANPAI65L554VRJ33ECQS6",
  4577. "PolicyName": "AmazonSQSFullAccess",
  4578. "UpdateDate": "2015-02-06T18:41:07+00:00",
  4579. "VersionId": "v1"
  4580. },
  4581. "AmazonSQSReadOnlyAccess": {
  4582. "Arn": "arn:aws:iam::aws:policy/AmazonSQSReadOnlyAccess",
  4583. "AttachmentCount": 0,
  4584. "CreateDate": "2015-02-06T18:41:08+00:00",
  4585. "DefaultVersionId": "v1",
  4586. "Document": {
  4587. "Statement": [
  4588. {
  4589. "Action": [
  4590. "sqs:GetQueueAttributes",
  4591. "sqs:ListQueues"
  4592. ],
  4593. "Effect": "Allow",
  4594. "Resource": "*"
  4595. }
  4596. ],
  4597. "Version": "2012-10-17"
  4598. },
  4599. "IsAttachable": true,
  4600. "IsDefaultVersion": true,
  4601. "Path": "/",
  4602. "PolicyId": "ANPAIUGSSQY362XGCM6KW",
  4603. "PolicyName": "AmazonSQSReadOnlyAccess",
  4604. "UpdateDate": "2015-02-06T18:41:08+00:00",
  4605. "VersionId": "v1"
  4606. },
  4607. "AmazonSSMFullAccess": {
  4608. "Arn": "arn:aws:iam::aws:policy/AmazonSSMFullAccess",
  4609. "AttachmentCount": 0,
  4610. "CreateDate": "2015-05-29T17:39:47+00:00",
  4611. "DefaultVersionId": "v1",
  4612. "Document": {
  4613. "Statement": [
  4614. {
  4615. "Action": [
  4616. "cloudwatch:PutMetricData",
  4617. "ds:CreateComputer",
  4618. "ds:DescribeDirectories",
  4619. "ec2:DescribeInstanceStatus",
  4620. "logs:*",
  4621. "ssm:*"
  4622. ],
  4623. "Effect": "Allow",
  4624. "Resource": "*"
  4625. }
  4626. ],
  4627. "Version": "2012-10-17"
  4628. },
  4629. "IsAttachable": true,
  4630. "IsDefaultVersion": true,
  4631. "Path": "/",
  4632. "PolicyId": "ANPAJA7V6HI4ISQFMDYAG",
  4633. "PolicyName": "AmazonSSMFullAccess",
  4634. "UpdateDate": "2015-05-29T17:39:47+00:00",
  4635. "VersionId": "v1"
  4636. },
  4637. "AmazonSSMReadOnlyAccess": {
  4638. "Arn": "arn:aws:iam::aws:policy/AmazonSSMReadOnlyAccess",
  4639. "AttachmentCount": 0,
  4640. "CreateDate": "2015-05-29T17:44:19+00:00",
  4641. "DefaultVersionId": "v1",
  4642. "Document": {
  4643. "Statement": [
  4644. {
  4645. "Action": [
  4646. "ssm:Describe*",
  4647. "ssm:Get*",
  4648. "ssm:List*"
  4649. ],
  4650. "Effect": "Allow",
  4651. "Resource": "*"
  4652. }
  4653. ],
  4654. "Version": "2012-10-17"
  4655. },
  4656. "IsAttachable": true,
  4657. "IsDefaultVersion": true,
  4658. "Path": "/",
  4659. "PolicyId": "ANPAJODSKQGGJTHRYZ5FC",
  4660. "PolicyName": "AmazonSSMReadOnlyAccess",
  4661. "UpdateDate": "2015-05-29T17:44:19+00:00",
  4662. "VersionId": "v1"
  4663. },
  4664. "AmazonVPCFullAccess": {
  4665. "Arn": "arn:aws:iam::aws:policy/AmazonVPCFullAccess",
  4666. "AttachmentCount": 0,
  4667. "CreateDate": "2015-05-07T18:04:37+00:00",
  4668. "DefaultVersionId": "v3",
  4669. "Document": {
  4670. "Statement": [
  4671. {
  4672. "Action": [
  4673. "ec2:AcceptVpcPeeringConnection",
  4674. "ec2:AllocateAddress",
  4675. "ec2:AssociateAddress",
  4676. "ec2:AssociateDhcpOptions",
  4677. "ec2:AssociateRouteTable",
  4678. "ec2:AttachClassicLinkVpc",
  4679. "ec2:AttachInternetGateway",
  4680. "ec2:AttachVpnGateway",
  4681. "ec2:AuthorizeSecurityGroupEgress",
  4682. "ec2:AuthorizeSecurityGroupIngress",
  4683. "ec2:CreateCustomerGateway",
  4684. "ec2:CreateDhcpOptions",
  4685. "ec2:CreateInternetGateway",
  4686. "ec2:CreateNetworkAcl",
  4687. "ec2:CreateNetworkAclEntry",
  4688. "ec2:CreateRoute",
  4689. "ec2:CreateRouteTable",
  4690. "ec2:CreateSecurityGroup",
  4691. "ec2:CreateSubnet",
  4692. "ec2:CreateTags",
  4693. "ec2:CreateVpc",
  4694. "ec2:CreateVpcEndpoint",
  4695. "ec2:CreateVpcPeeringConnection",
  4696. "ec2:CreateVpnConnection",
  4697. "ec2:CreateVpnConnectionRoute",
  4698. "ec2:CreateVpnGateway",
  4699. "ec2:DeleteCustomerGateway",
  4700. "ec2:DeleteDhcpOptions",
  4701. "ec2:DeleteInternetGateway",
  4702. "ec2:DeleteNetworkAcl",
  4703. "ec2:DeleteNetworkAclEntry",
  4704. "ec2:DeleteRoute",
  4705. "ec2:DeleteRouteTable",
  4706. "ec2:DeleteSecurityGroup",
  4707. "ec2:DeleteSubnet",
  4708. "ec2:DeleteTags",
  4709. "ec2:DeleteVpc",
  4710. "ec2:DeleteVpcEndpoints",
  4711. "ec2:DeleteVpcPeeringConnection",
  4712. "ec2:DeleteVpnConnection",
  4713. "ec2:DeleteVpnGateway",
  4714. "ec2:DescribeAddresses",
  4715. "ec2:DescribeAvailabilityZones",
  4716. "ec2:DescribeCustomerGateways",
  4717. "ec2:DescribeDhcpOptions",
  4718. "ec2:DescribeInstances",
  4719. "ec2:DescribeInternetGateways",
  4720. "ec2:DescribeKeyPairs",
  4721. "ec2:DescribeNetworkAcls",
  4722. "ec2:DescribeNetworkInterfaces",
  4723. "ec2:DescribePrefixLists",
  4724. "ec2:DescribeRouteTables",
  4725. "ec2:DescribeSecurityGroups",
  4726. "ec2:DescribeSubnets",
  4727. "ec2:DescribeTags",
  4728. "ec2:DescribeVpcAttribute",
  4729. "ec2:DescribeVpcClassicLink",
  4730. "ec2:DescribeVpcEndpoints",
  4731. "ec2:DescribeVpcEndpointServices",
  4732. "ec2:DescribeVpcPeeringConnections",
  4733. "ec2:DescribeVpcs",
  4734. "ec2:DescribeVpnConnections",
  4735. "ec2:DescribeVpnGateways",
  4736. "ec2:DetachClassicLinkVpc",
  4737. "ec2:DetachInternetGateway",
  4738. "ec2:DetachVpnGateway",
  4739. "ec2:DisableVpcClassicLink",
  4740. "ec2:DisableVgwRoutePropagation",
  4741. "ec2:DisassociateAddress",
  4742. "ec2:DisassociateRouteTable",
  4743. "ec2:EnableVpcClassicLink",
  4744. "ec2:EnableVgwRoutePropagation",
  4745. "ec2:ModifySubnetAttribute",
  4746. "ec2:ModifyVpcAttribute",
  4747. "ec2:ModifyVpcEndpoint",
  4748. "ec2:RejectVpcPeeringConnection",
  4749. "ec2:ReleaseAddress",
  4750. "ec2:ReplaceNetworkAclAssociation",
  4751. "ec2:ReplaceNetworkAclEntry",
  4752. "ec2:ReplaceRouteTableAssociation",
  4753. "ec2:RevokeSecurityGroupEgress",
  4754. "ec2:RevokeSecurityGroupIngress"
  4755. ],
  4756. "Effect": "Allow",
  4757. "Resource": "*"
  4758. }
  4759. ],
  4760. "Version": "2012-10-17"
  4761. },
  4762. "IsAttachable": true,
  4763. "IsDefaultVersion": true,
  4764. "Path": "/",
  4765. "PolicyId": "ANPAJBWPGNOVKZD3JI2P2",
  4766. "PolicyName": "AmazonVPCFullAccess",
  4767. "UpdateDate": "2015-05-07T18:07:43+00:00",
  4768. "VersionId": "v3"
  4769. },
  4770. "AmazonVPCReadOnlyAccess": {
  4771. "Arn": "arn:aws:iam::aws:policy/AmazonVPCReadOnlyAccess",
  4772. "AttachmentCount": 0,
  4773. "CreateDate": "2015-05-07T17:59:08+00:00",
  4774. "DefaultVersionId": "v2",
  4775. "Document": {
  4776. "Statement": [
  4777. {
  4778. "Action": [
  4779. "ec2:DescribeAddresses",
  4780. "ec2:DescribeCustomerGateways",
  4781. "ec2:DescribeDhcpOptions",
  4782. "ec2:DescribeInternetGateways",
  4783. "ec2:DescribeNetworkAcls",
  4784. "ec2:DescribeNetworkInterfaces",
  4785. "ec2:DescribePrefixLists",
  4786. "ec2:DescribeRouteTables",
  4787. "ec2:DescribeSecurityGroups",
  4788. "ec2:DescribeSubnets",
  4789. "ec2:DescribeVpcAttribute",
  4790. "ec2:DescribeVpcEndpoints",
  4791. "ec2:DescribeVpcEndpointServices",
  4792. "ec2:DescribeVpcPeeringConnection",
  4793. "ec2:DescribeVpcs",
  4794. "ec2:DescribeVpnConnections",
  4795. "ec2:DescribeVpnGateways"
  4796. ],
  4797. "Effect": "Allow",
  4798. "Resource": "*"
  4799. }
  4800. ],
  4801. "Version": "2012-10-17"
  4802. },
  4803. "IsAttachable": true,
  4804. "IsDefaultVersion": true,
  4805. "Path": "/",
  4806. "PolicyId": "ANPAIICZJNOJN36GTG6CM",
  4807. "PolicyName": "AmazonVPCReadOnlyAccess",
  4808. "UpdateDate": "2015-05-07T18:01:28+00:00",
  4809. "VersionId": "v2"
  4810. },
  4811. "AmazonWorkMailFullAccess": {
  4812. "Arn": "arn:aws:iam::aws:policy/AmazonWorkMailFullAccess",
  4813. "AttachmentCount": 0,
  4814. "CreateDate": "2015-03-24T18:12:57+00:00",
  4815. "DefaultVersionId": "v2",
  4816. "Document": {
  4817. "Statement": [
  4818. {
  4819. "Action": [
  4820. "ds:AuthorizeApplication",
  4821. "ds:CheckAlias",
  4822. "ds:CreateAlias",
  4823. "ds:CreateDirectory",
  4824. "ds:CreateDomain",
  4825. "ds:DeleteAlias",
  4826. "ds:DeleteDirectory",
  4827. "ds:DescribeDirectories",
  4828. "ds:ExtendDirectory",
  4829. "ds:GetDirectoryLimits",
  4830. "ds:ListAuthorizedApplications",
  4831. "ds:UnauthorizeApplication",
  4832. "ec2:AuthorizeSecurityGroupEgress",
  4833. "ec2:AuthorizeSecurityGroupIngress",
  4834. "ec2:CreateNetworkInterface",
  4835. "ec2:CreateSecurityGroup",
  4836. "ec2:CreateSubnet",
  4837. "ec2:CreateTags",
  4838. "ec2:CreateVpc",
  4839. "ec2:DeleteSecurityGroup",
  4840. "ec2:DeleteSubnet",
  4841. "ec2:DeleteVpc",
  4842. "ec2:DescribeAvailabilityZones",
  4843. "ec2:DescribeDomains",
  4844. "ec2:DescribeRouteTables",
  4845. "ec2:DescribeSubnets",
  4846. "ec2:DescribeVpcs",
  4847. "ec2:RevokeSecurityGroupEgress",
  4848. "ec2:RevokeSecurityGroupIngress",
  4849. "kms:DescribeKey",
  4850. "kms:ListAliases",
  4851. "ses:*",
  4852. "workmail:*"
  4853. ],
  4854. "Effect": "Allow",
  4855. "Resource": "*"
  4856. }
  4857. ],
  4858. "Version": "2012-10-17"
  4859. },
  4860. "IsAttachable": true,
  4861. "IsDefaultVersion": true,
  4862. "Path": "/",
  4863. "PolicyId": "ANPAJQVKNMT7SVATQ4AUY",
  4864. "PolicyName": "AmazonWorkMailFullAccess",
  4865. "UpdateDate": "2015-03-24T18:16:18+00:00",
  4866. "VersionId": "v2"
  4867. },
  4868. "AmazonWorkMailReadOnlyAccess": {
  4869. "Arn": "arn:aws:iam::aws:policy/AmazonWorkMailReadOnlyAccess",
  4870. "AttachmentCount": 0,
  4871. "CreateDate": "2015-02-06T18:40:42+00:00",
  4872. "DefaultVersionId": "v1",
  4873. "Document": {
  4874. "Statement": [
  4875. {
  4876. "Action": [
  4877. "ses:Describe*",
  4878. "ses:Get*",
  4879. "workmail:Describe*",
  4880. "workmail:Get*",
  4881. "workmail:List*",
  4882. "workmail:Search*"
  4883. ],
  4884. "Effect": "Allow",
  4885. "Resource": "*"
  4886. }
  4887. ],
  4888. "Version": "2012-10-17"
  4889. },
  4890. "IsAttachable": true,
  4891. "IsDefaultVersion": true,
  4892. "Path": "/",
  4893. "PolicyId": "ANPAJHF7J65E2QFKCWAJM",
  4894. "PolicyName": "AmazonWorkMailReadOnlyAccess",
  4895. "UpdateDate": "2015-02-06T18:40:42+00:00",
  4896. "VersionId": "v1"
  4897. },
  4898. "AmazonWorkSpacesAdmin": {
  4899. "Arn": "arn:aws:iam::aws:policy/AmazonWorkSpacesAdmin",
  4900. "AttachmentCount": 0,
  4901. "CreateDate": "2015-09-22T22:21:15+00:00",
  4902. "DefaultVersionId": "v1",
  4903. "Document": {
  4904. "Statement": [
  4905. {
  4906. "Action": [
  4907. "workspaces:CreateWorkspaces",
  4908. "workspaces:DescribeWorkspaces",
  4909. "workspaces:RebootWorkspaces",
  4910. "workspaces:RebuildWorkspaces",
  4911. "workspaces:TerminateWorkspaces",
  4912. "workspaces:DescribeWorkspaceDirectories",
  4913. "workspaces:DescribeWorkspaceBundles"
  4914. ],
  4915. "Effect": "Allow",
  4916. "Resource": "*"
  4917. }
  4918. ],
  4919. "Version": "2012-10-17"
  4920. },
  4921. "IsAttachable": true,
  4922. "IsDefaultVersion": true,
  4923. "Path": "/",
  4924. "PolicyId": "ANPAJ26AU6ATUQCT5KVJU",
  4925. "PolicyName": "AmazonWorkSpacesAdmin",
  4926. "UpdateDate": "2015-09-22T22:21:15+00:00",
  4927. "VersionId": "v1"
  4928. },
  4929. "AmazonWorkSpacesApplicationManagerAdminAccess": {
  4930. "Arn": "arn:aws:iam::aws:policy/AmazonWorkSpacesApplicationManagerAdminAccess",
  4931. "AttachmentCount": 0,
  4932. "CreateDate": "2015-04-09T14:03:18+00:00",
  4933. "DefaultVersionId": "v1",
  4934. "Document": {
  4935. "Statement": [
  4936. {
  4937. "Action": "wam:AuthenticatePackager",
  4938. "Effect": "Allow",
  4939. "Resource": "*"
  4940. }
  4941. ],
  4942. "Version": "2012-10-17"
  4943. },
  4944. "IsAttachable": true,
  4945. "IsDefaultVersion": true,
  4946. "Path": "/",
  4947. "PolicyId": "ANPAJPRL4KYETIH7XGTSS",
  4948. "PolicyName": "AmazonWorkSpacesApplicationManagerAdminAccess",
  4949. "UpdateDate": "2015-04-09T14:03:18+00:00",
  4950. "VersionId": "v1"
  4951. },
  4952. "AmazonZocaloFullAccess": {
  4953. "Arn": "arn:aws:iam::aws:policy/AmazonZocaloFullAccess",
  4954. "AttachmentCount": 0,
  4955. "CreateDate": "2015-02-06T18:41:13+00:00",
  4956. "DefaultVersionId": "v1",
  4957. "Document": {
  4958. "Statement": [
  4959. {
  4960. "Action": [
  4961. "zocalo:*",
  4962. "ds:*",
  4963. "ec2:AuthorizeSecurityGroupEgress",
  4964. "ec2:AuthorizeSecurityGroupIngress",
  4965. "ec2:CreateNetworkInterface",
  4966. "ec2:CreateSecurityGroup",
  4967. "ec2:CreateSubnet",
  4968. "ec2:CreateTags",
  4969. "ec2:CreateVpc",
  4970. "ec2:DescribeAvailabilityZones",
  4971. "ec2:DescribeNetworkInterfaces",
  4972. "ec2:DescribeSubnets",
  4973. "ec2:DescribeVpcs",
  4974. "ec2:DeleteNetworkInterface",
  4975. "ec2:DeleteSecurityGroup",
  4976. "ec2:RevokeSecurityGroupEgress",
  4977. "ec2:RevokeSecurityGroupIngress"
  4978. ],
  4979. "Effect": "Allow",
  4980. "Resource": "*"
  4981. }
  4982. ],
  4983. "Version": "2012-10-17"
  4984. },
  4985. "IsAttachable": true,
  4986. "IsDefaultVersion": true,
  4987. "Path": "/",
  4988. "PolicyId": "ANPAJLCDXYRINDMUXEVL6",
  4989. "PolicyName": "AmazonZocaloFullAccess",
  4990. "UpdateDate": "2015-02-06T18:41:13+00:00",
  4991. "VersionId": "v1"
  4992. },
  4993. "AmazonZocaloReadOnlyAccess": {
  4994. "Arn": "arn:aws:iam::aws:policy/AmazonZocaloReadOnlyAccess",
  4995. "AttachmentCount": 0,
  4996. "CreateDate": "2015-02-06T18:41:14+00:00",
  4997. "DefaultVersionId": "v1",
  4998. "Document": {
  4999. "Statement": [
  5000. {
  5001. "Action": [
  5002. "zocalo:Describe*",
  5003. "ds:DescribeDirectories",
  5004. "ec2:DescribeVpcs",
  5005. "ec2:DescribeSubnets"
  5006. ],
  5007. "Effect": "Allow",
  5008. "Resource": "*"
  5009. }
  5010. ],
  5011. "Version": "2012-10-17"
  5012. },
  5013. "IsAttachable": true,
  5014. "IsDefaultVersion": true,
  5015. "Path": "/",
  5016. "PolicyId": "ANPAISRCSSJNS3QPKZJPM",
  5017. "PolicyName": "AmazonZocaloReadOnlyAccess",
  5018. "UpdateDate": "2015-02-06T18:41:14+00:00",
  5019. "VersionId": "v1"
  5020. },
  5021. "AutoScalingNotificationAccessRole": {
  5022. "Arn": "arn:aws:iam::aws:policy/service-role/AutoScalingNotificationAccessRole",
  5023. "AttachmentCount": 0,
  5024. "CreateDate": "2015-02-06T18:41:22+00:00",
  5025. "DefaultVersionId": "v1",
  5026. "Document": {
  5027. "Statement": [
  5028. {
  5029. "Action": [
  5030. "sqs:SendMessage",
  5031. "sqs:GetQueueUrl",
  5032. "sns:Publish"
  5033. ],
  5034. "Effect": "Allow",
  5035. "Resource": "*"
  5036. }
  5037. ],
  5038. "Version": "2012-10-17"
  5039. },
  5040. "IsAttachable": true,
  5041. "IsDefaultVersion": true,
  5042. "Path": "/service-role/",
  5043. "PolicyId": "ANPAIO2VMUPGDC5PZVXVA",
  5044. "PolicyName": "AutoScalingNotificationAccessRole",
  5045. "UpdateDate": "2015-02-06T18:41:22+00:00",
  5046. "VersionId": "v1"
  5047. },
  5048. "CloudFrontFullAccess": {
  5049. "Arn": "arn:aws:iam::aws:policy/CloudFrontFullAccess",
  5050. "AttachmentCount": 0,
  5051. "CreateDate": "2015-05-04T17:52:23+00:00",
  5052. "DefaultVersionId": "v2",
  5053. "Document": {
  5054. "Statement": [
  5055. {
  5056. "Action": [
  5057. "s3:ListAllMyBuckets"
  5058. ],
  5059. "Effect": "Allow",
  5060. "Resource": "arn:aws:s3:::*"
  5061. },
  5062. {
  5063. "Action": [
  5064. "cloudfront:*",
  5065. "iam:ListServerCertificates"
  5066. ],
  5067. "Effect": "Allow",
  5068. "Resource": "*"
  5069. }
  5070. ],
  5071. "Version": "2012-10-17"
  5072. },
  5073. "IsAttachable": true,
  5074. "IsDefaultVersion": true,
  5075. "Path": "/",
  5076. "PolicyId": "ANPAIPRV52SH6HDCCFY6U",
  5077. "PolicyName": "CloudFrontFullAccess",
  5078. "UpdateDate": "2015-05-04T17:54:14+00:00",
  5079. "VersionId": "v2"
  5080. },
  5081. "CloudFrontReadOnlyAccess": {
  5082. "Arn": "arn:aws:iam::aws:policy/CloudFrontReadOnlyAccess",
  5083. "AttachmentCount": 0,
  5084. "CreateDate": "2015-05-04T17:56:12+00:00",
  5085. "DefaultVersionId": "v2",
  5086. "Document": {
  5087. "Statement": [
  5088. {
  5089. "Action": [
  5090. "cloudfront:Get*",
  5091. "cloudfront:List*",
  5092. "iam:ListServerCertificates",
  5093. "route53:List*"
  5094. ],
  5095. "Effect": "Allow",
  5096. "Resource": "*"
  5097. }
  5098. ],
  5099. "Version": "2012-10-17"
  5100. },
  5101. "IsAttachable": true,
  5102. "IsDefaultVersion": true,
  5103. "Path": "/",
  5104. "PolicyId": "ANPAJJZMNYOTZCNQP36LG",
  5105. "PolicyName": "CloudFrontReadOnlyAccess",
  5106. "UpdateDate": "2015-05-04T17:58:09+00:00",
  5107. "VersionId": "v2"
  5108. },
  5109. "CloudSearchFullAccess": {
  5110. "Arn": "arn:aws:iam::aws:policy/CloudSearchFullAccess",
  5111. "AttachmentCount": 0,
  5112. "CreateDate": "2015-02-06T18:39:56+00:00",
  5113. "DefaultVersionId": "v1",
  5114. "Document": {
  5115. "Statement": [
  5116. {
  5117. "Action": [
  5118. "cloudsearch:*"
  5119. ],
  5120. "Effect": "Allow",
  5121. "Resource": "*"
  5122. }
  5123. ],
  5124. "Version": "2012-10-17"
  5125. },
  5126. "IsAttachable": true,
  5127. "IsDefaultVersion": true,
  5128. "Path": "/",
  5129. "PolicyId": "ANPAIM6OOWKQ7L7VBOZOC",
  5130. "PolicyName": "CloudSearchFullAccess",
  5131. "UpdateDate": "2015-02-06T18:39:56+00:00",
  5132. "VersionId": "v1"
  5133. },
  5134. "CloudSearchReadOnlyAccess": {
  5135. "Arn": "arn:aws:iam::aws:policy/CloudSearchReadOnlyAccess",
  5136. "AttachmentCount": 0,
  5137. "CreateDate": "2015-02-06T18:39:57+00:00",
  5138. "DefaultVersionId": "v1",
  5139. "Document": {
  5140. "Statement": [
  5141. {
  5142. "Action": [
  5143. "cloudsearch:Describe*",
  5144. "cloudsearch:List*"
  5145. ],
  5146. "Effect": "Allow",
  5147. "Resource": "*"
  5148. }
  5149. ],
  5150. "Version": "2012-10-17"
  5151. },
  5152. "IsAttachable": true,
  5153. "IsDefaultVersion": true,
  5154. "Path": "/",
  5155. "PolicyId": "ANPAJWPLX7N7BCC3RZLHW",
  5156. "PolicyName": "CloudSearchReadOnlyAccess",
  5157. "UpdateDate": "2015-02-06T18:39:57+00:00",
  5158. "VersionId": "v1"
  5159. },
  5160. "CloudWatchActionsEC2Access": {
  5161. "Arn": "arn:aws:iam::aws:policy/CloudWatchActionsEC2Access",
  5162. "AttachmentCount": 0,
  5163. "CreateDate": "2015-07-07T00:00:33+00:00",
  5164. "DefaultVersionId": "v1",
  5165. "Document": {
  5166. "Statement": [
  5167. {
  5168. "Action": [
  5169. "cloudwatch:Describe*",
  5170. "ec2:Describe*",
  5171. "ec2:RebootInstances",
  5172. "ec2:StopInstances",
  5173. "ec2:TerminateInstances"
  5174. ],
  5175. "Effect": "Allow",
  5176. "Resource": "*"
  5177. }
  5178. ],
  5179. "Version": "2012-10-17"
  5180. },
  5181. "IsAttachable": true,
  5182. "IsDefaultVersion": true,
  5183. "Path": "/",
  5184. "PolicyId": "ANPAIOWD4E3FVSORSZTGU",
  5185. "PolicyName": "CloudWatchActionsEC2Access",
  5186. "UpdateDate": "2015-07-07T00:00:33+00:00",
  5187. "VersionId": "v1"
  5188. },
  5189. "CloudWatchFullAccess": {
  5190. "Arn": "arn:aws:iam::aws:policy/CloudWatchFullAccess",
  5191. "AttachmentCount": 0,
  5192. "CreateDate": "2015-02-06T18:40:00+00:00",
  5193. "DefaultVersionId": "v1",
  5194. "Document": {
  5195. "Statement": [
  5196. {
  5197. "Action": [
  5198. "autoscaling:Describe*",
  5199. "cloudwatch:*",
  5200. "logs:*",
  5201. "sns:*"
  5202. ],
  5203. "Effect": "Allow",
  5204. "Resource": "*"
  5205. }
  5206. ],
  5207. "Version": "2012-10-17"
  5208. },
  5209. "IsAttachable": true,
  5210. "IsDefaultVersion": true,
  5211. "Path": "/",
  5212. "PolicyId": "ANPAIKEABORKUXN6DEAZU",
  5213. "PolicyName": "CloudWatchFullAccess",
  5214. "UpdateDate": "2015-02-06T18:40:00+00:00",
  5215. "VersionId": "v1"
  5216. },
  5217. "CloudWatchLogsFullAccess": {
  5218. "Arn": "arn:aws:iam::aws:policy/CloudWatchLogsFullAccess",
  5219. "AttachmentCount": 0,
  5220. "CreateDate": "2015-02-06T18:40:02+00:00",
  5221. "DefaultVersionId": "v1",
  5222. "Document": {
  5223. "Statement": [
  5224. {
  5225. "Action": [
  5226. "logs:*"
  5227. ],
  5228. "Effect": "Allow",
  5229. "Resource": "*"
  5230. }
  5231. ],
  5232. "Version": "2012-10-17"
  5233. },
  5234. "IsAttachable": true,
  5235. "IsDefaultVersion": true,
  5236. "Path": "/",
  5237. "PolicyId": "ANPAJ3ZGNWK2R5HW5BQFO",
  5238. "PolicyName": "CloudWatchLogsFullAccess",
  5239. "UpdateDate": "2015-02-06T18:40:02+00:00",
  5240. "VersionId": "v1"
  5241. },
  5242. "CloudWatchLogsReadOnlyAccess": {
  5243. "Arn": "arn:aws:iam::aws:policy/CloudWatchLogsReadOnlyAccess",
  5244. "AttachmentCount": 0,
  5245. "CreateDate": "2015-02-06T18:40:03+00:00",
  5246. "DefaultVersionId": "v1",
  5247. "Document": {
  5248. "Statement": [
  5249. {
  5250. "Action": [
  5251. "logs:Describe*",
  5252. "logs:Get*",
  5253. "logs:TestMetricFilter"
  5254. ],
  5255. "Effect": "Allow",
  5256. "Resource": "*"
  5257. }
  5258. ],
  5259. "Version": "2012-10-17"
  5260. },
  5261. "IsAttachable": true,
  5262. "IsDefaultVersion": true,
  5263. "Path": "/",
  5264. "PolicyId": "ANPAJ2YIYDYSNNEHK3VKW",
  5265. "PolicyName": "CloudWatchLogsReadOnlyAccess",
  5266. "UpdateDate": "2015-02-06T18:40:03+00:00",
  5267. "VersionId": "v1"
  5268. },
  5269. "CloudWatchReadOnlyAccess": {
  5270. "Arn": "arn:aws:iam::aws:policy/CloudWatchReadOnlyAccess",
  5271. "AttachmentCount": 0,
  5272. "CreateDate": "2015-02-06T18:40:01+00:00",
  5273. "DefaultVersionId": "v1",
  5274. "Document": {
  5275. "Statement": [
  5276. {
  5277. "Action": [
  5278. "autoscaling:Describe*",
  5279. "cloudwatch:Describe*",
  5280. "cloudwatch:Get*",
  5281. "cloudwatch:List*",
  5282. "logs:Get*",
  5283. "logs:Describe*",
  5284. "logs:TestMetricFilter",
  5285. "sns:Get*",
  5286. "sns:List*"
  5287. ],
  5288. "Effect": "Allow",
  5289. "Resource": "*"
  5290. }
  5291. ],
  5292. "Version": "2012-10-17"
  5293. },
  5294. "IsAttachable": true,
  5295. "IsDefaultVersion": true,
  5296. "Path": "/",
  5297. "PolicyId": "ANPAJN23PDQP7SZQAE3QE",
  5298. "PolicyName": "CloudWatchReadOnlyAccess",
  5299. "UpdateDate": "2015-02-06T18:40:01+00:00",
  5300. "VersionId": "v1"
  5301. },
  5302. "DMSVPCManagementRole": {
  5303. "Arn": "arn:aws:iam::aws:policy/service-role/DMSVPCManagementRole",
  5304. "AttachmentCount": 0,
  5305. "CreateDate": "2015-09-22T18:03:17+00:00",
  5306. "DefaultVersionId": "v1",
  5307. "Document": {
  5308. "Statement": [
  5309. {
  5310. "Action": [
  5311. "ec2:AuthorizeSecurityGroupIngress",
  5312. "ec2:CreateNetworkInterface",
  5313. "ec2:CreateSecurityGroup",
  5314. "ec2:DescribeAvailabilityZones",
  5315. "ec2:DescribeInternetGateways",
  5316. "ec2:DescribeSecurityGroups",
  5317. "ec2:DescribeSubnets",
  5318. "ec2:DescribeVpcAttribute",
  5319. "ec2:DescribeVpcs",
  5320. "ec2:DeleteNetworkInterface",
  5321. "ec2:DeleteSecurityGroup",
  5322. "ec2:RevokeSecurityGroupIngress"
  5323. ],
  5324. "Effect": "Allow",
  5325. "Resource": "*"
  5326. }
  5327. ],
  5328. "Version": "2012-10-17"
  5329. },
  5330. "IsAttachable": true,
  5331. "IsDefaultVersion": true,
  5332. "Path": "/service-role/",
  5333. "PolicyId": "ANPAJBODEMXSL5VOGBPFO",
  5334. "PolicyName": "DMSVPCManagementRole",
  5335. "UpdateDate": "2015-09-22T18:03:17+00:00",
  5336. "VersionId": "v1"
  5337. },
  5338. "IAMFullAccess": {
  5339. "Arn": "arn:aws:iam::aws:policy/IAMFullAccess",
  5340. "AttachmentCount": 0,
  5341. "CreateDate": "2015-02-06T18:40:38+00:00",
  5342. "DefaultVersionId": "v1",
  5343. "Document": {
  5344. "Statement": [
  5345. {
  5346. "Action": "iam:*",
  5347. "Effect": "Allow",
  5348. "Resource": "*"
  5349. }
  5350. ],
  5351. "Version": "2012-10-17"
  5352. },
  5353. "IsAttachable": true,
  5354. "IsDefaultVersion": true,
  5355. "Path": "/",
  5356. "PolicyId": "ANPAI7XKCFMBPM3QQRRVQ",
  5357. "PolicyName": "IAMFullAccess",
  5358. "UpdateDate": "2015-02-06T18:40:38+00:00",
  5359. "VersionId": "v1"
  5360. },
  5361. "IAMReadOnlyAccess": {
  5362. "Arn": "arn:aws:iam::aws:policy/IAMReadOnlyAccess",
  5363. "AttachmentCount": 0,
  5364. "CreateDate": "2015-04-21T16:01:34+00:00",
  5365. "DefaultVersionId": "v2",
  5366. "Document": {
  5367. "Statement": [
  5368. {
  5369. "Action": [
  5370. "iam:GenerateCredentialReport",
  5371. "iam:Get*",
  5372. "iam:List*"
  5373. ],
  5374. "Effect": "Allow",
  5375. "Resource": "*"
  5376. }
  5377. ],
  5378. "Version": "2012-10-17"
  5379. },
  5380. "IsAttachable": true,
  5381. "IsDefaultVersion": true,
  5382. "Path": "/",
  5383. "PolicyId": "ANPAJKSO7NDY4T57MWDSQ",
  5384. "PolicyName": "IAMReadOnlyAccess",
  5385. "UpdateDate": "2015-04-21T16:03:51+00:00",
  5386. "VersionId": "v2"
  5387. },
  5388. "IAMUserSSHKeys": {
  5389. "Arn": "arn:aws:iam::aws:policy/IAMUserSSHKeys",
  5390. "AttachmentCount": 0,
  5391. "CreateDate": "2015-07-09T17:08:54+00:00",
  5392. "DefaultVersionId": "v1",
  5393. "Document": {
  5394. "Statement": [
  5395. {
  5396. "Action": [
  5397. "iam:DeleteSSHPublicKey",
  5398. "iam:GetSSHPublicKey",
  5399. "iam:ListSSHPublicKeys",
  5400. "iam:UpdateSSHPublicKey",
  5401. "iam:UploadSSHPublicKey"
  5402. ],
  5403. "Effect": "Allow",
  5404. "Resource": "arn:aws:iam::*:user/${aws:username}"
  5405. }
  5406. ],
  5407. "Version": "2012-10-17"
  5408. },
  5409. "IsAttachable": true,
  5410. "IsDefaultVersion": true,
  5411. "Path": "/",
  5412. "PolicyId": "ANPAJTSHUA4UXGXU7ANUA",
  5413. "PolicyName": "IAMUserSSHKeys",
  5414. "UpdateDate": "2015-07-09T17:08:54+00:00",
  5415. "VersionId": "v1"
  5416. },
  5417. "PowerUserAccess": {
  5418. "Arn": "arn:aws:iam::aws:policy/PowerUserAccess",
  5419. "AttachmentCount": 0,
  5420. "CreateDate": "2015-02-06T18:39:47+00:00",
  5421. "DefaultVersionId": "v1",
  5422. "Document": {
  5423. "Statement": [
  5424. {
  5425. "Effect": "Allow",
  5426. "NotAction": "iam:*",
  5427. "Resource": "*"
  5428. }
  5429. ],
  5430. "Version": "2012-10-17"
  5431. },
  5432. "IsAttachable": true,
  5433. "IsDefaultVersion": true,
  5434. "Path": "/",
  5435. "PolicyId": "ANPAJYRXTHIB4FOVS3ZXS",
  5436. "PolicyName": "PowerUserAccess",
  5437. "UpdateDate": "2015-02-06T18:39:47+00:00",
  5438. "VersionId": "v1"
  5439. },
  5440. "RDSCloudHsmAuthorizationRole": {
  5441. "Arn": "arn:aws:iam::aws:policy/service-role/RDSCloudHsmAuthorizationRole",
  5442. "AttachmentCount": 0,
  5443. "CreateDate": "2015-02-06T18:41:29+00:00",
  5444. "DefaultVersionId": "v1",
  5445. "Document": {
  5446. "Statement": [
  5447. {
  5448. "Action": [
  5449. "cloudhsm:CreateLunaClient",
  5450. "cloudhsm:GetClientConfiguration",
  5451. "cloudhsm:DeleteLunaClient",
  5452. "cloudhsm:DescribeLunaClient",
  5453. "cloudhsm:ModifyLunaClient",
  5454. "cloudhsm:DescribeHapg",
  5455. "cloudhsm:ModifyHapg",
  5456. "cloudhsm:GetConfig"
  5457. ],
  5458. "Effect": "Allow",
  5459. "Resource": "*"
  5460. }
  5461. ],
  5462. "Version": "2012-10-17"
  5463. },
  5464. "IsAttachable": true,
  5465. "IsDefaultVersion": true,
  5466. "Path": "/service-role/",
  5467. "PolicyId": "ANPAIWKFXRLQG2ROKKXLE",
  5468. "PolicyName": "RDSCloudHsmAuthorizationRole",
  5469. "UpdateDate": "2015-02-06T18:41:29+00:00",
  5470. "VersionId": "v1"
  5471. },
  5472. "ReadOnlyAccess": {
  5473. "Arn": "arn:aws:iam::aws:policy/ReadOnlyAccess",
  5474. "AttachmentCount": 0,
  5475. "CreateDate": "2015-11-02T23:13:14+00:00",
  5476. "DefaultVersionId": "v6",
  5477. "Document": {
  5478. "Statement": [
  5479. {
  5480. "Action": [
  5481. "appstream:Get*",
  5482. "autoscaling:Describe*",
  5483. "cloudformation:DescribeStackEvents",
  5484. "cloudformation:DescribeStackResource",
  5485. "cloudformation:DescribeStackResources",
  5486. "cloudformation:DescribeStacks",
  5487. "cloudformation:GetTemplate",
  5488. "cloudformation:List*",
  5489. "cloudfront:Get*",
  5490. "cloudfront:List*",
  5491. "cloudsearch:Describe*",
  5492. "cloudsearch:List*",
  5493. "cloudtrail:DescribeTrails",
  5494. "cloudtrail:GetTrailStatus",
  5495. "cloudwatch:Describe*",
  5496. "cloudwatch:Get*",
  5497. "cloudwatch:List*",
  5498. "codecommit:BatchGetRepositories",
  5499. "codecommit:Get*",
  5500. "codecommit:GitPull",
  5501. "codecommit:List*",
  5502. "codedeploy:Batch*",
  5503. "codedeploy:Get*",
  5504. "codedeploy:List*",
  5505. "config:Deliver*",
  5506. "config:Describe*",
  5507. "config:Get*",
  5508. "datapipeline:DescribeObjects",
  5509. "datapipeline:DescribePipelines",
  5510. "datapipeline:EvaluateExpression",
  5511. "datapipeline:GetPipelineDefinition",
  5512. "datapipeline:ListPipelines",
  5513. "datapipeline:QueryObjects",
  5514. "datapipeline:ValidatePipelineDefinition",
  5515. "directconnect:Describe*",
  5516. "dynamodb:BatchGetItem",
  5517. "dynamodb:DescribeTable",
  5518. "dynamodb:GetItem",
  5519. "dynamodb:ListTables",
  5520. "dynamodb:Query",
  5521. "dynamodb:Scan",
  5522. "ec2:Describe*",
  5523. "ec2:GetConsoleOutput",
  5524. "ecs:Describe*",
  5525. "ecs:List*",
  5526. "elasticache:Describe*",
  5527. "elasticache:List*",
  5528. "elasticbeanstalk:Check*",
  5529. "elasticbeanstalk:Describe*",
  5530. "elasticbeanstalk:List*",
  5531. "elasticbeanstalk:RequestEnvironmentInfo",
  5532. "elasticbeanstalk:RetrieveEnvironmentInfo",
  5533. "elasticloadbalancing:Describe*",
  5534. "elasticmapreduce:Describe*",
  5535. "elasticmapreduce:List*",
  5536. "elastictranscoder:List*",
  5537. "elastictranscoder:Read*",
  5538. "firehose:Describe*",
  5539. "firehose:List*",
  5540. "iam:GenerateCredentialReport",
  5541. "iam:Get*",
  5542. "iam:List*",
  5543. "inspector:Describe*",
  5544. "inspector:Get*",
  5545. "inspector:List*",
  5546. "inspector:LocalizeText",
  5547. "inspector:PreviewAgentsForResourceGroup",
  5548. "iot:Describe*",
  5549. "iot:Get*",
  5550. "iot:List*",
  5551. "kinesis:Describe*",
  5552. "kinesis:Get*",
  5553. "kinesis:List*",
  5554. "kms:Describe*",
  5555. "kms:Get*",
  5556. "kms:List*",
  5557. "lambda:List*",
  5558. "lambda:Get*",
  5559. "logs:Describe*",
  5560. "logs:Get*",
  5561. "logs:TestMetricFilter",
  5562. "opsworks:Describe*",
  5563. "opsworks:Get*",
  5564. "rds:Describe*",
  5565. "rds:ListTagsForResource",
  5566. "redshift:Describe*",
  5567. "redshift:ViewQueriesInConsole",
  5568. "route53:Get*",
  5569. "route53:List*",
  5570. "route53domains:CheckDomainAvailability",
  5571. "route53domains:GetDomainDetail",
  5572. "route53domains:GetOperationDetail",
  5573. "route53domains:ListDomains",
  5574. "route53domains:ListOperations",
  5575. "route53domains:ListTagsForDomain",
  5576. "s3:Get*",
  5577. "s3:List*",
  5578. "sdb:GetAttributes",
  5579. "sdb:List*",
  5580. "sdb:Select*",
  5581. "ses:Get*",
  5582. "ses:List*",
  5583. "sns:Get*",
  5584. "sns:List*",
  5585. "sqs:GetQueueAttributes",
  5586. "sqs:ListQueues",
  5587. "sqs:ReceiveMessage",
  5588. "storagegateway:Describe*",
  5589. "storagegateway:List*",
  5590. "swf:Count*",
  5591. "swf:Describe*",
  5592. "swf:Get*",
  5593. "swf:List*",
  5594. "tag:Get*",
  5595. "trustedadvisor:Describe*",
  5596. "waf:Get*",
  5597. "waf:List*"
  5598. ],
  5599. "Effect": "Allow",
  5600. "Resource": "*"
  5601. }
  5602. ],
  5603. "Version": "2012-10-17"
  5604. },
  5605. "IsAttachable": true,
  5606. "IsDefaultVersion": true,
  5607. "Path": "/",
  5608. "PolicyId": "ANPAILL3HVNFSB6DCOWYQ",
  5609. "PolicyName": "ReadOnlyAccess",
  5610. "UpdateDate": "2015-11-02T23:13:14+00:00",
  5611. "VersionId": "v6"
  5612. },
  5613. "ResourceGroupsandTagEditorFullAccess": {
  5614. "Arn": "arn:aws:iam::aws:policy/ResourceGroupsandTagEditorFullAccess",
  5615. "AttachmentCount": 0,
  5616. "CreateDate": "2015-02-06T18:39:53+00:00",
  5617. "DefaultVersionId": "v1",
  5618. "Document": {
  5619. "Statement": [
  5620. {
  5621. "Action": [
  5622. "tag:getResources",
  5623. "tag:getTagKeys",
  5624. "tag:getTagValues",
  5625. "tag:addResourceTags",
  5626. "tag:removeResourceTags"
  5627. ],
  5628. "Effect": "Allow",
  5629. "Resource": "*"
  5630. }
  5631. ],
  5632. "Version": "2012-10-17"
  5633. },
  5634. "IsAttachable": true,
  5635. "IsDefaultVersion": true,
  5636. "Path": "/",
  5637. "PolicyId": "ANPAJNOS54ZFXN4T2Y34A",
  5638. "PolicyName": "ResourceGroupsandTagEditorFullAccess",
  5639. "UpdateDate": "2015-02-06T18:39:53+00:00",
  5640. "VersionId": "v1"
  5641. },
  5642. "ResourceGroupsandTagEditorReadOnlyAccess": {
  5643. "Arn": "arn:aws:iam::aws:policy/ResourceGroupsandTagEditorReadOnlyAccess",
  5644. "AttachmentCount": 0,
  5645. "CreateDate": "2015-02-06T18:39:54+00:00",
  5646. "DefaultVersionId": "v1",
  5647. "Document": {
  5648. "Statement": [
  5649. {
  5650. "Action": [
  5651. "tag:getResources",
  5652. "tag:getTagKeys",
  5653. "tag:getTagValues"
  5654. ],
  5655. "Effect": "Allow",
  5656. "Resource": "*"
  5657. }
  5658. ],
  5659. "Version": "2012-10-17"
  5660. },
  5661. "IsAttachable": true,
  5662. "IsDefaultVersion": true,
  5663. "Path": "/",
  5664. "PolicyId": "ANPAJHXQTPI5I5JKAIU74",
  5665. "PolicyName": "ResourceGroupsandTagEditorReadOnlyAccess",
  5666. "UpdateDate": "2015-02-06T18:39:54+00:00",
  5667. "VersionId": "v1"
  5668. },
  5669. "SecurityAudit": {
  5670. "Arn": "arn:aws:iam::aws:policy/SecurityAudit",
  5671. "AttachmentCount": 0,
  5672. "CreateDate": "2015-06-15T22:13:40+00:00",
  5673. "DefaultVersionId": "v3",
  5674. "Document": {
  5675. "Statement": [
  5676. {
  5677. "Action": [
  5678. "autoscaling:Describe*",
  5679. "cloudformation:DescribeStack*",
  5680. "cloudformation:GetTemplate",
  5681. "cloudformation:ListStack*",
  5682. "cloudfront:Get*",
  5683. "cloudfront:List*",
  5684. "cloudwatch:Describe*",
  5685. "codedeploy:Batch*",
  5686. "codedeploy:Get*",
  5687. "codedeploy:List*",
  5688. "config:Deliver*",
  5689. "config:Describe*",
  5690. "config:Get*",
  5691. "datapipeline:DescribeObjects",
  5692. "datapipeline:DescribePipelines",
  5693. "datapipeline:EvaluateExpression",
  5694. "datapipeline:GetPipelineDefinition",
  5695. "datapipeline:ListPipelines",
  5696. "datapipeline:QueryObjects",
  5697. "datapipeline:ValidatePipelineDefinition",
  5698. "directconnect:Describe*",
  5699. "dynamodb:ListTables",
  5700. "ec2:Describe*",
  5701. "ecs:Describe*",
  5702. "ecs:List*",
  5703. "elasticache:Describe*",
  5704. "elasticbeanstalk:Describe*",
  5705. "elasticloadbalancing:Describe*",
  5706. "elasticmapreduce:DescribeJobFlows",
  5707. "elasticmapreduce:ListClusters",
  5708. "glacier:ListVaults",
  5709. "iam:GenerateCredentialReport",
  5710. "iam:Get*",
  5711. "iam:List*",
  5712. "kms:Describe*",
  5713. "kms:Get*",
  5714. "kms:List*",
  5715. "rds:Describe*",
  5716. "rds:DownloadDBLogFilePortion",
  5717. "rds:ListTagsForResource",
  5718. "redshift:Describe*",
  5719. "route53:GetChange",
  5720. "route53:GetCheckerIpRanges",
  5721. "route53:GetGeoLocations",
  5722. "route53:GetHealthCheck",
  5723. "route53:GetHealthCheckCount",
  5724. "route53:GetHealthCheckLastFailureReason",
  5725. "route53:GetHostedZone",
  5726. "route53:GetHostedZone",
  5727. "route53:GetHostedZoneCount",
  5728. "route53:GetReusableDelegationSet",
  5729. "route53:ListGeoLocations",
  5730. "route53:ListHealthChecks",
  5731. "route53:ListHostedZones",
  5732. "route53:ListHostedZones",
  5733. "route53:ListHostedZonesByName",
  5734. "route53:ListResourceRecordSets",
  5735. "route53:ListReusableDelegationSets",
  5736. "route53:ListTagsForResource",
  5737. "route53:ListTagsForResources",
  5738. "route53domains:GetDomainDetail",
  5739. "route53domains:GetOperationDetail",
  5740. "route53domains:ListDomains",
  5741. "route53domains:ListOperations",
  5742. "route53domains:ListTagsForDomain",
  5743. "s3:GetBucket*",
  5744. "s3:GetLifecycleConfiguration",
  5745. "s3:GetObjectAcl",
  5746. "s3:GetObjectVersionAcl",
  5747. "s3:ListAllMyBuckets",
  5748. "sdb:DomainMetadata",
  5749. "sdb:ListDomains",
  5750. "sns:GetTopicAttributes",
  5751. "sns:ListTopics",
  5752. "sqs:GetQueueAttributes",
  5753. "sqs:ListQueues",
  5754. "tag:GetResources",
  5755. "tag:GetTagKeys"
  5756. ],
  5757. "Effect": "Allow",
  5758. "Resource": "*"
  5759. }
  5760. ],
  5761. "Version": "2012-10-17"
  5762. },
  5763. "IsAttachable": true,
  5764. "IsDefaultVersion": true,
  5765. "Path": "/",
  5766. "PolicyId": "ANPAIX2T3QCXHR2OGGCTO",
  5767. "PolicyName": "SecurityAudit",
  5768. "UpdateDate": "2015-06-15T22:15:17+00:00",
  5769. "VersionId": "v3"
  5770. },
  5771. "ServiceCatalogAdminFullAccess": {
  5772. "Arn": "arn:aws:iam::aws:policy/ServiceCatalogAdminFullAccess",
  5773. "AttachmentCount": 0,
  5774. "CreateDate": "2015-09-29T18:39:43+00:00",
  5775. "DefaultVersionId": "v1",
  5776. "Document": {
  5777. "Statement": [
  5778. {
  5779. "Action": [
  5780. "catalog-admin:*",
  5781. "catalog-user:*",
  5782. "cloudformation:CreateStack",
  5783. "cloudformation:DeleteStack",
  5784. "cloudformation:DescribeStackEvents",
  5785. "cloudformation:DescribeStacks",
  5786. "cloudformation:GetTemplateSummary",
  5787. "cloudformation:SetStackPolicy",
  5788. "cloudformation:ValidateTemplate",
  5789. "cloudformation:UpdateStack",
  5790. "iam:GetGroup",
  5791. "iam:GetRole",
  5792. "iam:GetUser",
  5793. "iam:ListGroups",
  5794. "iam:ListRoles",
  5795. "iam:ListUsers",
  5796. "iam:PassRole",
  5797. "s3:CreateBucket",
  5798. "s3:GetObject",
  5799. "s3:PutObject",
  5800. "servicecatalog:*"
  5801. ],
  5802. "Effect": "Allow",
  5803. "Resource": "*"
  5804. }
  5805. ],
  5806. "Version": "2012-10-17"
  5807. },
  5808. "IsAttachable": true,
  5809. "IsDefaultVersion": true,
  5810. "Path": "/",
  5811. "PolicyId": "ANPAIKTX42IAS75B7B7BY",
  5812. "PolicyName": "ServiceCatalogAdminFullAccess",
  5813. "UpdateDate": "2015-09-29T18:39:43+00:00",
  5814. "VersionId": "v1"
  5815. },
  5816. "ServiceCatalogAdminReadOnlyAccess": {
  5817. "Arn": "arn:aws:iam::aws:policy/ServiceCatalogAdminReadOnlyAccess",
  5818. "AttachmentCount": 0,
  5819. "CreateDate": "2015-09-29T18:40:35+00:00",
  5820. "DefaultVersionId": "v1",
  5821. "Document": {
  5822. "Statement": [
  5823. {
  5824. "Action": [
  5825. "catalog-admin:DescribeConstraints",
  5826. "catalog-admin:DescribeListingForProduct",
  5827. "catalog-admin:DescribeListings",
  5828. "catalog-admin:DescribePortfolios",
  5829. "catalog-admin:DescribeProductVersions",
  5830. "catalog-admin:GetPortfolioCount",
  5831. "catalog-admin:GetPortfolios",
  5832. "catalog-admin:GetProductCounts",
  5833. "catalog-admin:ListAllPortfolioConstraints",
  5834. "catalog-admin:ListPortfolioConstraints",
  5835. "catalog-admin:ListPortfolios",
  5836. "catalog-admin:ListPrincipalConstraints",
  5837. "catalog-admin:ListProductConstraints",
  5838. "catalog-admin:ListResourceUsers",
  5839. "catalog-admin:ListTagsForResource",
  5840. "catalog-admin:SearchListings",
  5841. "catalog-user:*",
  5842. "cloudformation:DescribeStackEvents",
  5843. "cloudformation:DescribeStacks",
  5844. "cloudformation:GetTemplateSummary",
  5845. "iam:GetGroup",
  5846. "iam:GetRole",
  5847. "iam:GetUser",
  5848. "iam:ListGroups",
  5849. "iam:ListRoles",
  5850. "iam:ListUsers",
  5851. "s3:GetObject",
  5852. "servicecatalog:DescribePackage",
  5853. "servicecatalog:DescribeStack",
  5854. "servicecatalog:GetProductVersionSummary",
  5855. "servicecatalog:ListStackEvents",
  5856. "servicecatalog:ListStacks"
  5857. ],
  5858. "Effect": "Allow",
  5859. "Resource": "*"
  5860. }
  5861. ],
  5862. "Version": "2012-10-17"
  5863. },
  5864. "IsAttachable": true,
  5865. "IsDefaultVersion": true,
  5866. "Path": "/",
  5867. "PolicyId": "ANPAJ7XOUSS75M4LIPKO4",
  5868. "PolicyName": "ServiceCatalogAdminReadOnlyAccess",
  5869. "UpdateDate": "2015-09-29T18:40:35+00:00",
  5870. "VersionId": "v1"
  5871. },
  5872. "ServiceCatalogEndUserAccess": {
  5873. "Arn": "arn:aws:iam::aws:policy/ServiceCatalogEndUserAccess",
  5874. "AttachmentCount": 0,
  5875. "CreateDate": "2015-09-29T18:41:33+00:00",
  5876. "DefaultVersionId": "v1",
  5877. "Document": {
  5878. "Statement": [
  5879. {
  5880. "Action": [
  5881. "catalog-user:*",
  5882. "s3:GetObject",
  5883. "servicecatalog:*"
  5884. ],
  5885. "Effect": "Allow",
  5886. "Resource": "*"
  5887. }
  5888. ],
  5889. "Version": "2012-10-17"
  5890. },
  5891. "IsAttachable": true,
  5892. "IsDefaultVersion": true,
  5893. "Path": "/",
  5894. "PolicyId": "ANPAJ56OMCO72RI4J5FSA",
  5895. "PolicyName": "ServiceCatalogEndUserAccess",
  5896. "UpdateDate": "2015-09-29T18:41:33+00:00",
  5897. "VersionId": "v1"
  5898. },
  5899. "ServiceCatalogEndUserFullAccess": {
  5900. "Arn": "arn:aws:iam::aws:policy/ServiceCatalogEndUserFullAccess",
  5901. "AttachmentCount": 0,
  5902. "CreateDate": "2015-09-29T18:41:01+00:00",
  5903. "DefaultVersionId": "v1",
  5904. "Document": {
  5905. "Statement": [
  5906. {
  5907. "Action": [
  5908. "catalog-user:*",
  5909. "cloudformation:CreateStack",
  5910. "cloudformation:DeleteStack",
  5911. "cloudformation:DescribeStackEvents",
  5912. "cloudformation:DescribeStacks",
  5913. "cloudformation:GetTemplateSummary",
  5914. "cloudformation:SetStackPolicy",
  5915. "cloudformation:ValidateTemplate",
  5916. "cloudformation:UpdateStack",
  5917. "s3:GetObject",
  5918. "servicecatalog:*"
  5919. ],
  5920. "Effect": "Allow",
  5921. "Resource": "*"
  5922. }
  5923. ],
  5924. "Version": "2012-10-17"
  5925. },
  5926. "IsAttachable": true,
  5927. "IsDefaultVersion": true,
  5928. "Path": "/",
  5929. "PolicyId": "ANPAJIW7AFFOONVKW75KU",
  5930. "PolicyName": "ServiceCatalogEndUserFullAccess",
  5931. "UpdateDate": "2015-09-29T18:41:01+00:00",
  5932. "VersionId": "v1"
  5933. },
  5934. "SimpleWorkflowFullAccess": {
  5935. "Arn": "arn:aws:iam::aws:policy/SimpleWorkflowFullAccess",
  5936. "AttachmentCount": 0,
  5937. "CreateDate": "2015-02-06T18:41:04+00:00",
  5938. "DefaultVersionId": "v1",
  5939. "Document": {
  5940. "Statement": [
  5941. {
  5942. "Action": [
  5943. "swf:*"
  5944. ],
  5945. "Effect": "Allow",
  5946. "Resource": "*"
  5947. }
  5948. ],
  5949. "Version": "2012-10-17"
  5950. },
  5951. "IsAttachable": true,
  5952. "IsDefaultVersion": true,
  5953. "Path": "/",
  5954. "PolicyId": "ANPAIFE3AV6VE7EANYBVM",
  5955. "PolicyName": "SimpleWorkflowFullAccess",
  5956. "UpdateDate": "2015-02-06T18:41:04+00:00",
  5957. "VersionId": "v1"
  5958. },
  5959. "VMImportExportRoleForAWSConnector": {
  5960. "Arn": "arn:aws:iam::aws:policy/service-role/VMImportExportRoleForAWSConnector",
  5961. "AttachmentCount": 0,
  5962. "CreateDate": "2015-09-03T20:48:59+00:00",
  5963. "DefaultVersionId": "v1",
  5964. "Document": {
  5965. "Statement": [
  5966. {
  5967. "Action": [
  5968. "s3:ListBucket",
  5969. "s3:GetBucketLocation",
  5970. "s3:GetObject"
  5971. ],
  5972. "Effect": "Allow",
  5973. "Resource": [
  5974. "arn:aws:s3:::import-to-ec2-*"
  5975. ]
  5976. },
  5977. {
  5978. "Action": [
  5979. "ec2:ModifySnapshotAttribute",
  5980. "ec2:CopySnapshot",
  5981. "ec2:RegisterImage",
  5982. "ec2:Describe*"
  5983. ],
  5984. "Effect": "Allow",
  5985. "Resource": "*"
  5986. }
  5987. ],
  5988. "Version": "2012-10-17"
  5989. },
  5990. "IsAttachable": true,
  5991. "IsDefaultVersion": true,
  5992. "Path": "/service-role/",
  5993. "PolicyId": "ANPAJFLQOOJ6F5XNX4LAW",
  5994. "PolicyName": "VMImportExportRoleForAWSConnector",
  5995. "UpdateDate": "2015-09-03T20:48:59+00:00",
  5996. "VersionId": "v1"
  5997. }
  5998. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement