AWSRefactoringToolkitSidecarPolicy - AWS Managed Policy

AWSRefactoringToolkitSidecarPolicy

Description: This policy is intended to be used by Amazon ECS Tasks created for testing applications in AWS using the AWS Toolkit for .NET Refactoring extension for Microsoft Visual Studio. The policy grants access to download application artifacts from Amazon S3, communicate the status of the Task using AWS Systems Manager, and other required services.

AWSRefactoringToolkitSidecarPolicy is an AWS managed policy.

Using this policy

You can attach AWSRefactoringToolkitSidecarPolicy to your users, groups, and roles.

Policy details

  • Type: AWS managed policy

  • Creation time: October 25, 2022, 16:41 UTC

  • Edited time: October 29, 2022, 22:15 UTC

  • ARN: arn:aws:iam::aws:policy/AWSRefactoringToolkitSidecarPolicy

Policy version

Policy version: v2 (default)

The policy's default version is the version that defines the permissions for the policy. When a user or role with the policy makes a request to access an AWS resource, AWS checks the default version of the policy to determine whether to allow the request.

JSON policy document

{ "Version" : "2012-10-17", "Statement" : [ { "Sid" : "SsmMessagesAccess", "Effect" : "Allow", "Action" : [ "ssmmessages:OpenControlChannel", "ssmmessages:CreateControlChannel", "ssmmessages:OpenDataChannel", "ssmmessages:CreateDataChannel" ], "Resource" : "*" }, { "Sid" : "S3GetObjectAccess", "Effect" : "Allow", "Action" : [ "s3:GetObject" ], "Resource" : "arn:aws:s3:::*/refactoringtoolkit*" }, { "Sid" : "S3ListBucketAccess", "Effect" : "Allow", "Action" : [ "s3:ListBucket" ], "Resource" : "arn:aws:s3:::*", "Condition" : { "StringLike" : { "s3:prefix" : "refactoringtoolkit*" } } } ] }

Learn more