id
stringlengths 8
78
| source
stringclasses 743
values | chunk_id
int64 1
5.05k
| text
stringlengths 593
49.7k
|
---|---|---|---|
ams-ct-269 | ams-ct.pdf | 269 | the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 955 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-2rfzmkm6ugigh" --change-type- version "1.0" --title "Delete Account Alias" --execution-parameters '{"DocumentName":"AWSManagedServices-DeleteAccountAlias","Region":"us- east-1","Parameters":{"AWSAccountAlias":["my-alias"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; example names it DeleteIamAccountAliasParams.json: aws amscm get-change-type-version --change-type-id "ct-2rfzmkm6ugigh" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteIamAccountAliasParams.json 2. Modify and save the DeleteIamAccountAliasParams file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-DeleteAccountAlias", "Region": "us-east-1", "Parameters": { "AWSAccountAlias": [ "my-alias" ] } } 3. Output the RFC template JSON file to a file; this example names it DeleteIamAccountAliasRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteIamAccountAliasRfc.json 4. Modify and save the DeleteIamAccountAliasRfc.json file. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 956 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "ChangeTypeId": "ct-2rfzmkm6ugigh", "ChangeTypeVersion": "1.0", "Title": "Delete Account Alias" } 5. Create the RFC, specifying the DeleteIamAccountAliasRfc file and the DeleteIamAccountAliasParams file: aws amscm create-rfc --cli-input-json file://DeleteIamAccountAliasRfc.json -- execution-parameters file://DeleteIamAccountAliasParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about IAM, see the IAM User Guide. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2rfzmkm6ugigh. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-DeleteAccountAlias", "Region": "us-east-1", "Parameters": { "AWSAccountAlias": ["myalias"] } } Advanced Stack Components Version April 22, 2025 957 AMS Advanced Change Type Reference AMS Advanced Change Type Details Identity and Access Management (IAM) | Delete Entity or Policy (Read-Write Permissions) Delete Identity and Access Management (IAM) role or policy created with change type ct-1n9gfnog5x7fl. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Delete entity or policy (read-write permissions) Change Type Details Change type ID ct-17cj84y7632o6 Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required if submitter Execution mode Automated Advanced Stack Components Version April 22, 2025 958 AMS Advanced Change Type Reference Additional Information Delete IAM entity or policy Deleting IAM entity or policy with the console AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 959 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run |
ams-ct-270 | ams-ct.pdf | 270 | Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 959 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting IAM entity or policy with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 960 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-17cj84y7632o6" --change-type-version "1.0" --title "Delete role or policy" --execution-parameters "{\"DocumentName \":\"AWSManagedServices-HandleAutomatedIAMProvisioningDelete-Admin\",\"Region \":\"us-east-1\",\"Parameters\":{\"RoleName\":[\"TestRole01\",\"TestRole02\"], \"ManagedPolicyName\":[\"TestPolicy01\",\"TestPolicy02\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; example names it DeleteIamResourceParams.json: aws amscm get-change-type-version --change-type-id "ct-17cj84y7632o6" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteIamResourceParams.json 2. Modify and save the DeleteIamResourceParams file; example creates an IAM Role with policy documents pasted inline. { "DocumentName" : "AWSManagedServices-HandleAutomatedIAMProvisioningDelete-Admin", "Region" : "us-east-1", "Parameters": { "RoleName": ["TestRole01", "TestRole02"], "ManagedPolicyName": ["TestPolicy01", "TestPolicy02"] } } 3. Output the RFC template JSON file to a file named DeleteIamResourceRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteIamResourceRfc.json 4. Modify and save the DeleteIamResourceRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", Advanced Stack Components Version April 22, 2025 961 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ChangeTypeId": "ct-17cj84y7632o6", "Title": "Delete entity or policy (read-write permissions)" } 5. Create the RFC, specifying the DeleteIamResourceRfc file and the DeleteIamResourceParams file: aws amscm create-rfc --cli-input-json file://DeleteIamResourceRfc.json -- execution-parameters file://DeleteIamResourceParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips • For information about AWS Identity and Access Management, see AWS Identity and Access Management (IAM) and for policy information, see Managed policies and inline policies. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-17cj84y7632o6. Example: Required Parameters { "DocumentName" : "AWSManagedServices-HandleAutomatedIAMProvisioningDelete-Admin", "Region" : "us-east-1", "Parameters": {} } Example: All Parameters { "DocumentName" : "AWSManagedServices-HandleAutomatedIAMProvisioningDelete-Admin", "Region" : "us-east-1", "Parameters": { "RoleName": ["TestRole01", "TestRole02"], "ManagedPolicyName": ["TestPolicy01", "TestPolicy02"] } Advanced Stack Components Version April 22, 2025 962 AMS Advanced Change Type Reference AMS Advanced Change Type Details } Identity and Access Management (IAM) | Delete Entity or Policy (Review Required) Delete Identity and Access Management (IAM) users, roles or policies. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Delete entity or policy (review required) Change Type Details Change type ID ct-30j78u6li9aqr Current version 1.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Additional Information Delete IAM entity or policy Deleting IAM Resources with the console Advanced Stack Components Version April 22, 2025 963 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose |
ams-ct-271 | ams-ct.pdf | 271 | (IAM) | Delete entity or policy (review required) Change Type Details Change type ID ct-30j78u6li9aqr Current version 1.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Additional Information Delete IAM entity or policy Deleting IAM Resources with the console Advanced Stack Components Version April 22, 2025 963 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting IAM Resources with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. Advanced Stack Components Version April 22, 2025 964 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-30j78u6li9aqr" --change-type- version "1.0" --title "TestIamDelete" --execution-parameters "{\"IAM Roles\": [\"arn:aws:iam::012345678901:role/test_role1\",\"arn:aws:iam::012345678901:role/ test_role2\"],\"Operation\":\"Delete\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; example names it DeleteIamResourceParams.json: aws amscm get-change-type-version --change-type-id "ct-30j78u6li9aqr" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteIamResourceParams.json Advanced Stack Components Version April 22, 2025 965 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Modify and save the DeleteIamResourceParams file. For example, you can replace the contents with something like this: { "IAM Roles": [ "arn:aws:iam::012345678901:role/test_role1", "arn:aws:iam::012345678901:role/test_role2" ], "Operation": "Delete" } 3. Output the RFC template JSON file to a file; this example names it DeleteIamResourceRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteIamResourceRfc.json 4. Modify and save the DeleteIamResourceRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-30j78u6li9aqr", "Title": "Delete IAM roles" } 5. Create the RFC, specifying the DeleteIamResourceRfc file and the DeleteIamResourceParams file: aws amscm create-rfc --cli-input-json file://DeleteIamResourceRfc.json -- execution-parameters file://DeleteIamResourceParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and |
ams-ct-272 | ams-ct.pdf | 272 | the RFC template JSON file to a file; this example names it DeleteIamResourceRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteIamResourceRfc.json 4. Modify and save the DeleteIamResourceRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-30j78u6li9aqr", "Title": "Delete IAM roles" } 5. Create the RFC, specifying the DeleteIamResourceRfc file and the DeleteIamResourceParams file: aws amscm create-rfc --cli-input-json file://DeleteIamResourceRfc.json -- execution-parameters file://DeleteIamResourceParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note When using manual (approval required) CTs, AMS recommends that you use the ASAP option (choose ASAP in the console, leave start and end time blank in the API/CLI) as these Advanced Stack Components Version April 22, 2025 966 AMS Advanced Change Type Reference AMS Advanced Change Type Details CTs require an AMS operator to examine the RFC, and possibly communicate with you before it can be approved and run. This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-30j78u6li9aqr. Example: Required Parameters { "Operation": "Delete" } Example: All Parameters { "IAM Users": [ "arn:aws:iam::012345678901:user/!\"#$%&'()*+,-.0123456789:;<=>? @ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~/UsEr_+=,.@-" ], "IAM Roles": [ "arn:aws:iam::012345678901:role/!\"#$%&'()*+,-.0123456789:;<=>? @ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~/RoLe_+=,.@-" ], "IAM Policies": [ "arn:aws:iam::012345678901:policy/!\"#$%&'()*+,-.0123456789:;<=>? @ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~/PoLiCy_+=,.@-" ], "Operation": "Delete", "Priority": "Medium" } Advanced Stack Components Version April 22, 2025 967 AMS Advanced Change Type Reference AMS Advanced Change Type Details Identity and Access Management (IAM) | Delete or Deactivate Access Key Delete or deactivate the specified AWS IAM access key ID for the specified user. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Delete or deactivate access key Change Type Details Change type ID ct-37qquo9wbpa8x Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Delete or deactivate access key Deleting or deactivating access key with the console How it works: Advanced Stack Components Version April 22, 2025 968 AMS Advanced Change Type Reference AMS Advanced Change Type Details 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting or deactivating access key with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. |
ams-ct-273 | ams-ct.pdf | 273 | parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting or deactivating access key with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Advanced Stack Components Version April 22, 2025 969 AMS Advanced Change Type Reference AMS Advanced Change Type Details Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Note When pasting in a policy document, note that the RFC only accepts policy pastes up to 5,000 characters. If your file has more than 5,000 characters, create a service request to upload the policy and then refer to that service request in the RFC that you open for IAM. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-37qquo9wbpa8x" --change-type-version "1.0" --title "Delete or deactivate access key" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-DeactivateIAMAccessKey\",\"Region\": \"us-east-1\",\"Parameters \": {\"UserName\": \"test-user\", \"AccessKeyId\": \"AKIAIOSFODNN7EXAMPLE\", \"Delete \": false}}" TEMPLATE CREATE: Advanced Stack Components Version April 22, 2025 970 AMS Advanced Change Type Reference AMS Advanced Change Type Details 1. Output the execution parameters JSON schema for this change type to a file; example names it DeactivateIamAccessKeyParams.json: aws amscm get-change-type-version --change-type-id "ct-37qquo9wbpa8x" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeactivateIamAccessKeyParams.json 2. Modify and save the DeactivateIamAccessKey file; example creates an IAM Role with policy documents pasted inline. { "DocumentName": "AWSManagedServices-DeactivateIAMAccessKey", "Region": "us-east-1", "Parameters": { "UserName": "test-user", "AccessKeyId": "AKIAIOSFODNN7EXAMPLE", "Delete": false } } } 3. Output the RFC template JSON file to a file named DeactivateIamAccessKeyRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeactivateIamAccessKeyRfc.json 4. Modify and save the DeactivateIamAccessKeyRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-37qquo9wbpa8x", "Title": "Delete or Deactivate Access Key" } 5. Create the RFC, specifying the DeactivateIamAccessKeyRfc.json file and the CreateIamResourceNrrParams file: aws amscm create-rfc --cli-input-json file://DeactivateIamAccessKeyRfc.json -- execution-parameters file://DeactivateIamAccessKeyParams.json Advanced Stack Components Version April 22, 2025 971 AMS Advanced Change Type Reference AMS Advanced Change Type Details You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips • For information about AWS Identity and Access Management, see AWS Identity and Access Management (IAM) and for policy information, see Managed policies and inline policies. For information about AMS permissions, see Deploying IAM resources. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-37qquo9wbpa8x. Example: Required Parameters { "DocumentName": "AWSManagedServices-DeactivateIAMAccessKey", "Region": "us-east-1", "Parameters": { "UserName": "myusername", "AccessKeyId": "AKIAIOSFODNN7EXAMPLE", "Delete": true } } Example: All Parameters { "DocumentName": "AWSManagedServices-DeactivateIAMAccessKey", "Region": "us-east-1", "Parameters": { "UserName": "myusername", "AccessKeyId": "AKIAIOSFODNN7EXAMPLE", "Delete": false } } Advanced Stack Components Version April 22, 2025 972 AMS Advanced Change Type Reference AMS Advanced Change Type Details Identity and Access Management (IAM) | Delete SAML Identity Provider Delete a SAML identity provider (IdP). The given IdP must not be referenced in any IAM role and must not be the only IdP in the account. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Delete SAML identity provider Change Type Details Change type ID ct-01zl37gmuk4q2 Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Delete IAM SAML identity provider Deleting IAM SAML IDPs with the console How it works: Advanced Stack Components Version April 22, 2025 973 AMS Advanced Change Type Reference AMS Advanced Change Type Details 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the |
ams-ct-274 | ams-ct.pdf | 274 | identity provider Change Type Details Change type ID ct-01zl37gmuk4q2 Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Delete IAM SAML identity provider Deleting IAM SAML IDPs with the console How it works: Advanced Stack Components Version April 22, 2025 973 AMS Advanced Change Type Reference AMS Advanced Change Type Details 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting IAM SAML IDPs with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Advanced Stack Components Version April 22, 2025 974 AMS Advanced Change Type Reference AMS Advanced Change Type Details Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-01zl37gmuk4q2" --change-type-version "1.0" --title "Delete SAML Identity Provider" --execution-parameters "{\"DocumentName \":\"AWSManagedServices-HandleDeleteSamlProvider-Admin\",\"Region\":\"us-east-1\", \"Parameters\":{\"Name\":[\"customer-saml\"],\"MetadataBackup\":[\"True\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; example names it DeleteIamSamlIdpParams.json: aws amscm get-change-type-version --change-type-id "ct-01zl37gmuk4q2" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteIamSamlIdpParams.json Advanced Stack Components Version April 22, 2025 975 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Modify and save the DeleteIamSamlIdpParams file. For example, you can replace the contents with something like this: { "DocumentName" : "AWSManagedServices-HandleDeleteSamlProvider-Admin", "Region" : "us-east-1", "Parameters" : { "Name" : [ "customer-saml" ], "MetadataBackup": [ "True" ] } } 3. Output the RFC template JSON file to a file; this example names it DeleteIamSamlIdpRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteIamSamlIdpRfc.json 4. Modify and save the DeleteIamSamlIdpRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-01zl37gmuk4q2", "Title": "Delete IAM SAML IDP" } 5. Create the RFC, specifying the DeleteIamSamlIdpRfc file and the DeleteIamSamlIdpParams file: aws amscm create-rfc --cli-input-json file://DeleteIamSamlIdpRfc.json --execution- parameters file://DeleteIamSamlIdpParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the |
ams-ct-275 | ams-ct.pdf | 275 | "True" ] } } 3. Output the RFC template JSON file to a file; this example names it DeleteIamSamlIdpRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteIamSamlIdpRfc.json 4. Modify and save the DeleteIamSamlIdpRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-01zl37gmuk4q2", "Title": "Delete IAM SAML IDP" } 5. Create the RFC, specifying the DeleteIamSamlIdpRfc file and the DeleteIamSamlIdpParams file: aws amscm create-rfc --cli-input-json file://DeleteIamSamlIdpRfc.json --execution- parameters file://DeleteIamSamlIdpParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about IAM, see the IAM User Guide. Advanced Stack Components Version April 22, 2025 976 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-01zl37gmuk4q2. Example: Required Parameters { "DocumentName" : "AWSManagedServices-HandleDeleteSamlProvider-Admin", "Region" : "us-east-1", "Parameters" : { "Name" : [ "customer-saml" ] } } Example: All Parameters { "DocumentName" : "AWSManagedServices-HandleDeleteSamlProvider-Admin", "Region" : "us-east-1", "Parameters" : { "Name" : [ "customer-saml" ], "MetadataBackup": [ "True" ] } } Identity and Access Management (IAM) | Reset Service-Specific Credentials Reset the password for the specified service-specific credential. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Reset service-specific credentials Change Type Details Change type ID ct-22cbvc1yujhec Advanced Stack Components Version April 22, 2025 977 AMS Advanced Change Type Reference AMS Advanced Change Type Details Current version 1.0 Expected execution duration 360 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Reset service specific credentials Resetting IAM service specific credentials with the console How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. Advanced Stack Components Version April 22, 2025 978 AMS Advanced Change Type Reference AMS Advanced Change Type Details To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Resetting IAM service specific credentials with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Advanced Stack Components Version April 22, 2025 979 AMS Advanced Change Type Reference AMS Advanced Change Type Details Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For |
ams-ct-276 | ams-ct.pdf | 276 | the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Advanced Stack Components Version April 22, 2025 979 AMS Advanced Change Type Reference AMS Advanced Change Type Details Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc \ --change-type-id "ct-22cbvc1yujhec" \ --change-type-version "1.0" --title "Reset service specific credentials for IAM User" \ --execution-parameters "{\"DocumentName\":\"AWSManagedServices- ResetServiceSpecificCredentials\",\"Region\":\"us-east-1\",\"Parameters\":{\"Username \":[\"testuser\"],\"ServiceSpecificCredentialId\":[\"ACCAR712345678EXAMPLE\"], \"SecretArn\":[\"arn:aws:secretsmanager:us-east-1:123456789012:secret:test-secret\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; example names it ResetServSpecCredsParams.json: aws amscm get-change-type-version --change-type-id "ct-2ni31oyto1i5k" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > ResetServSpecCredsParams.json 2. Modify and save the ResetServSpecCredsParams file; example creates an IAM Role with policy documents pasted inline. { "DocumentName" : "AWSManagedServices-ResetServiceSpecificCredentials", "Region" : "us-east-1", "Parameters" : { Advanced Stack Components Version April 22, 2025 980 AMS Advanced Change Type Reference AMS Advanced Change Type Details "Username" : [ "testuser" ], "ServiceSpecificCredentialId" : [ "ACCAR712345678EXAMPLE" ], "SecretArn" : [ "arn:aws:secretsmanager:us-east-1:123456789012:secret:test-secret" ] } } 3. Output the RFC template JSON file to a file named ResetServSpecCredsRfc.json: aws amscm create-rfc --generate-cli-skeleton > ResetServSpecCredsRfc.json 4. Modify and save the ResetServSpecCredsRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-22cbvc1yujhec", "ChangeTypeVersion": "1.0", "Title": "Testing ct-22cbvc1yujhec ResetServiceSpecificCredentials in region us- east-1 for an IAM User" } 5. Create the RFC, specifying the ResetServSpecCredsRfc file and the ResetServSpecCredsParams file: aws amscm create-rfc --cli-input-json file://ResetServSpecCredsRfc.json -- execution-parameters file://ResetServSpecCredsParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For more information about AWS Identity and Access Management, see AWS Identity and Access Management (IAM). Advanced Stack Components Version April 22, 2025 981 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-22cbvc1yujhec. Example: Required Parameters { "DocumentName" : "AWSManagedServices-ResetServiceSpecificCredentials", "Region" : "us-east-1", "Parameters" : { "Username" : [ "testuser" ], "ServiceSpecificCredentialId" : [ "ACCAR712345678EXAMPLE" ], "SecretArn" : [ "arn:aws:secretsmanager:us-east-1:123456789012:secret:test-secret" ] } } Example: All Parameters { "DocumentName" : "AWSManagedServices-ResetServiceSpecificCredentials", "Region" : "us-east-1", "Parameters" : { "Username" : [ "testuser" ], "ServiceSpecificCredentialId" : [ "ACCAR712345678EXAMPLE" ], "SecretArn" : [ "arn:aws:secretsmanager:us-east-1:123456789012:secret:test-secret" ] } } Advanced Stack Components Version April 22, 2025 982 AMS Advanced Change Type Reference AMS Advanced Change Type Details Identity and Access Management (IAM) | Update Account Alias Update an existing AWS account alias. Note that an AWS account can have only one alias. If you update the account alias, the new alias overwrites the previous alias, and the URL containing the previous alias stops working. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Update account alias Change Type Details Change type ID ct-3skaisgnq0pf8 Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update IAM account alias Updating IAM account alias with the console The following shows this change type in the AMS console. Advanced Stack Components Version April 22, 2025 983 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older |
ams-ct-277 | ams-ct.pdf | 277 | on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 984 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating IAM account alias with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 985 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --change-type-id "ct-3skaisgnq0pf8" --change-type- version "1.0" --title "Update Account Alias" --execution-parameters '{"DocumentName":"AWSManagedServices-CreateAccountAlias","Region":"us- east-1","Parameters":{"AWSAccountAlias":["my-new-alias"], "ReplaceAliasIfExists": ["True"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it UpdateIamAccountAliasParams.json: aws amscm get-change-type-version --change-type-id "ct-3skaisgnq0pf8" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateIamAccountAliasParams.json 2. Modify and save the UpdateIamAccountAliasParams file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-CreateAccountAlias", "Region": "us-east-1", "Parameters": { "AWSAccountAlias": [ "my-new-alias" ], "ReplaceAliasIfExists": [ "True" ] } } 3. Output the RFC template JSON file to a file; this example names it UpdateIamAccountAliasRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateIamAccountAliasRfc.json 4. Modify and save the UpdateIamAccountAliasRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-3skaisgnq0pf8", Advanced Stack Components Version April 22, 2025 986 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ChangeTypeVersion": "1.0", "Title": "Update Account Alias" } 5. Create the RFC, specifying the UpdateIamAccountAliasRfc file and the UpdateIamAccountAliasParams file: aws amscm create-rfc --cli-input-json file://UpdateIamAccountAliasRfc.json -- execution-parameters file://UpdateIamAccountAliasParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about IAM, see the IAM User Guide. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3skaisgnq0pf8. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-CreateAccountAlias", "Region": "us-east-1", "Parameters": { "AWSAccountAlias": ["myalias"], "ReplaceAliasIfExists": ["True"] } } Advanced Stack Components Version April 22, 2025 987 AMS Advanced Change Type Reference AMS Advanced Change Type Details Identity and Access Management (IAM) | Update Entity or Policy (Read-Write Permissions) Update Identity and Access Management (IAM) role or policy with read-write permissions. You must have enabled this feature with |
ams-ct-278 | ams-ct.pdf | 278 | not start. Tips For information about IAM, see the IAM User Guide. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3skaisgnq0pf8. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-CreateAccountAlias", "Region": "us-east-1", "Parameters": { "AWSAccountAlias": ["myalias"], "ReplaceAliasIfExists": ["True"] } } Advanced Stack Components Version April 22, 2025 987 AMS Advanced Change Type Reference AMS Advanced Change Type Details Identity and Access Management (IAM) | Update Entity or Policy (Read-Write Permissions) Update Identity and Access Management (IAM) role or policy with read-write permissions. You must have enabled this feature with change type ct-1706xvvk6j9hf before submitting this request. Automated IAM provisioning with read-write permissions runs over 200 validations to help ensure successful outcomes. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Update entity or policy (read-write permissions) Change Type Details Change type ID ct-1e0xmuy1diafq Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required if submitter Execution mode Automated Advanced Stack Components Version April 22, 2025 988 AMS Advanced Change Type Reference Additional Information Update IAM entity or policy Updating IAM entity or policy with the console AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 989 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating IAM entity or policy with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not Advanced Stack Components Version April 22, 2025 990 AMS Advanced Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-1e0xmuy1diafq" --change-type-version "1.0" --title "Update role or policy" --execution-parameters "{\"DocumentName \":\"AWSManagedServices-HandleAutomatedIAMProvisioningUpdate-Admin\",\"Region \":\"us-east-1\",\"Parameters\":{\"ValidateOnly\":\"No\"},\"RoleDetails \":{\"Roles\":[{\"RoleName\":\"RoleTest01\",\"Description\":\"This is a test role\",\"AssumeRolePolicyDocument\":\"{\\\"Version\\\":\\\"2012-10-17\\\",\ \\"Statement\\\":[{\\\"Effect\\\":\\\"Allow\\\",\\\"Principal\\\":{\\\"AWS\\ \":\\\"arn:aws:iam::123456789012:root\\\"},\\\"Action\\\":\\\"sts:AssumeRole\ \\"}]}\",\"ManagedPolicyArns\":[\"arn:aws:iam::123456789012:policy/policy01\", \"arn:aws:iam::123456789012:policy/policy02\"],\"MaxSessionDuration\":\"7200\", \"PermissionsBoundary\":\"arn:aws:iam::123456789012:policy/permission_boundary01\"}]}, \"ManagedPolicyDetails\":{\"Policies\":[{\"ManagedPolicyName\":\"TestPolicy01\", \"PolicyDocument\":\"{\\\"Version\\\":\\\"2012-10-17\\\",\\\"Statement\\\": [{\\\"Sid\\\":\\\"AllQueueActions\\\",\\\"Effect\\\":\\\"Allow\\\",\\\"Action \\\":\\\"sqs:ListQueues\\\",\\\"Resource\\\":\\\"*\\\",\\\"Condition\\\":{\\ \"ForAllValues:StringEquals\\\":{\\\"aws:tagKeys\\\":[\\\"temporary\\\"]}}}]}\"}]}}" TEMPLATE CREATE: 1. Output the execution parameters |
ams-ct-279 | ams-ct.pdf | 279 | Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-1e0xmuy1diafq" --change-type-version "1.0" --title "Update role or policy" --execution-parameters "{\"DocumentName \":\"AWSManagedServices-HandleAutomatedIAMProvisioningUpdate-Admin\",\"Region \":\"us-east-1\",\"Parameters\":{\"ValidateOnly\":\"No\"},\"RoleDetails \":{\"Roles\":[{\"RoleName\":\"RoleTest01\",\"Description\":\"This is a test role\",\"AssumeRolePolicyDocument\":\"{\\\"Version\\\":\\\"2012-10-17\\\",\ \\"Statement\\\":[{\\\"Effect\\\":\\\"Allow\\\",\\\"Principal\\\":{\\\"AWS\\ \":\\\"arn:aws:iam::123456789012:root\\\"},\\\"Action\\\":\\\"sts:AssumeRole\ \\"}]}\",\"ManagedPolicyArns\":[\"arn:aws:iam::123456789012:policy/policy01\", \"arn:aws:iam::123456789012:policy/policy02\"],\"MaxSessionDuration\":\"7200\", \"PermissionsBoundary\":\"arn:aws:iam::123456789012:policy/permission_boundary01\"}]}, \"ManagedPolicyDetails\":{\"Policies\":[{\"ManagedPolicyName\":\"TestPolicy01\", \"PolicyDocument\":\"{\\\"Version\\\":\\\"2012-10-17\\\",\\\"Statement\\\": [{\\\"Sid\\\":\\\"AllQueueActions\\\",\\\"Effect\\\":\\\"Allow\\\",\\\"Action \\\":\\\"sqs:ListQueues\\\",\\\"Resource\\\":\\\"*\\\",\\\"Condition\\\":{\\ \"ForAllValues:StringEquals\\\":{\\\"aws:tagKeys\\\":[\\\"temporary\\\"]}}}]}\"}]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; example names it UpdateIamResourceParams.json: aws amscm get-change-type-version --change-type-id "ct-1e0xmuy1diafq" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateIamResourceParams.json 2. Modify and save the UpdateIamResourceParams file; example creates an IAM Role with policy documents pasted inline. { "DocumentName" : "AWSManagedServices-HandleAutomatedIAMProvisioningUpdate-Admin", Advanced Stack Components Version April 22, 2025 991 AMS Advanced Change Type Reference AMS Advanced Change Type Details "Region" : "us-east-1", "Parameters": { "ValidateOnly": "No" }, "RoleDetails": { "Roles": [ { "RoleName": "RoleTest01", "Description": "This is a test role", "AssumeRolePolicyDocument": "{\"Version\":\"2012-10-17\",\"Statement\": [{\"Effect\":\"Allow\",\"Principal\":{\"AWS\":\"arn:aws:iam::123456789012:root\"}, \"Action\":\"sts:AssumeRole\"}]}", "ManagedPolicyArns": [ "arn:aws:iam::123456789012:policy/policy01", "arn:aws:iam::123456789012:policy/policy02" ], "MaxSessionDuration": "7200", "PermissionsBoundary": "arn:aws:iam::123456789012:policy/ permission_boundary01" } ] }, "ManagedPolicyDetails": { "Policies": [ { "ManagedPolicyName": "TestPolicy01", "PolicyDocument": "{\"Version\":\"2012-10-17\",\"Statement\":[{\"Sid\": \"AllQueueActions\",\"Effect\":\"Allow\",\"Action\":\"sqs:ListQueues\",\"Resource \":\"*\",\"Condition\":{\"ForAllValues:StringEquals\":{\"aws:tagKeys\":[\"temporary \"]}}}]}" } ] } } 3. Output the RFC template JSON file to a file named UpdateIamResourceRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateIamResourceRfc.json 4. Modify and save the UpdateIamResourceRfc.json file. For example, you can replace the contents with something like this: { Advanced Stack Components Version April 22, 2025 992 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-1e0xmuy1diafq", "Title": "Update entity or policy (read-write permissions)" } 5. Create the RFC, specifying the UpdateIamResourceRfc file and the UpdateIamResourceParams file: aws amscm create-rfc --cli-input-json file://UpdateIamResourceRfc.json -- execution-parameters file://UpdateIamResourceParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips • For information about AWS Identity and Access Management, see AWS Identity and Access Management (IAM) and for policy information, see Managed policies and inline policies. For information about AMS permissions, see Deploying IAM resources. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-1e0xmuy1diafq. Example: Required Parameters { "DocumentName" : "AWSManagedServices-HandleAutomatedIAMProvisioningUpdate-Admin", "Region" : "us-east-1", "Parameters": {"ValidateOnly": "No"} } Example: All Parameters { "DocumentName" : "AWSManagedServices-HandleAutomatedIAMProvisioningUpdate-Admin", "Region" : "us-east-1", "Parameters": { "ValidateOnly": "No" Advanced Stack Components Version April 22, 2025 993 AMS Advanced Change Type Reference AMS Advanced Change Type Details }, "RoleDetails": { "Roles": [ { "RoleName": "RoleTest01", "Description": "This is a test role", "AssumeRolePolicyDocument": "{\"Version\":\"2012-10-17\",\"Statement\": [{\"Effect\":\"Allow\",\"Principal\":{\"AWS\":\"arn:aws:iam::123456789012:root\"}, \"Action\":\"sts:AssumeRole\"}]}", "ManagedPolicyArns": [ "arn:aws:iam::123456789012:policy/policy01", "arn:aws:iam::123456789012:policy/policy02" ], "MaxSessionDuration": "7200", "PermissionsBoundary": "arn:aws:iam::123456789012:policy/permission_boundary01" } ] }, "ManagedPolicyDetails": { "Policies": [ { "ManagedPolicyName": "TestPolicy01", "PolicyDocument": "{\"Version\":\"2012-10-17\",\"Statement\":[{\"Sid\": \"AllQueueActions\",\"Effect\":\"Allow\",\"Action\":\"sqs:ListQueues\",\"Resource\":\"* \",\"Condition\":{\"ForAllValues:StringEquals\":{\"aws:tagKeys\":[\"temporary\"]}}}]}" } ] } } Identity and Access Management (IAM) | Update Entity or Policy (Review Required) Update Identity and Access Management (IAM) user, role, or policy. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Update entity or policy (review required) Change Type Details Change type ID ct-27tuth19k52b4 Advanced Stack Components Version April 22, 2025 994 AMS Advanced Change Type Reference AMS Advanced Change Type Details Current version 1.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Additional Information Update IAM entity or policy Updating IAM Resources with the Console How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. Advanced Stack Components Version April 22, 2025 995 AMS Advanced Change Type Reference AMS Advanced Change Type Details To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this |
ams-ct-280 | ams-ct.pdf | 280 | change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating IAM Resources with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Advanced Stack Components Version April 22, 2025 996 AMS Advanced Change Type Reference AMS Advanced Change Type Details Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-27tuth19k52b4" --change-type-version "1.0" --title "TestIamUpdate" --execution-parameters "{\"UseCase\":\"IAM_RESOURCE_DETAILS\", \"IAM Role\":[{\"RoleName\":\"ROLE_NAME\",\"TrustPolicy\":\"TRUST_POLICY\", \"RolePermissions\":\"ROLE_PERMISSIONS\"}],\"Operation\":\"Update\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it UpdateIamResourceParams.json: aws amscm get-change-type-version --change-type-id "ct-27tuth19k52b4" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateIamResourceParams.json 2. Modify and save the UpdateIamResourceParams file. For example, you can replace the contents with something like this: { "UseCase": "IAM_RESOURCE_DETAILS", "IAM Role": [ { "RoleName": "codebuild_ec2_test_role", Advanced Stack Components Version April 22, 2025 997 AMS Advanced Change Type Reference AMS Advanced Change Type Details "TrustPolicy": "{\"Version\":\"2008-10-17\",\"Statement\":[{\"Effect\": \"Allow\",\"Principal\":{\"Service\":\"codebuild.amazonaws.com\"},\"Action\": \"sts:AssumeRole\"}]}", "RolePermissions": "{\"Version\":\"2012-10-17\",\"Statement\":[{\"Effect\": \"Allow\",\"Action\":[\"ec2:DescribeInstanceStatus\"],\"Resource\":\"*\"}]}" } ], "Operation": "Update" } 3. Output the RFC template JSON file to a file; this example names it UpdateIamResourceRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateIamResourceRfc.json 4. Modify and save the UpdateIamResourceRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-27tuth19k52b4", "Title": "Update IAM Roles" } 5. Create the RFC, specifying the UpdateIamResourceRfc file and the UpdateIamResourceParams file: aws amscm create-rfc --cli-input-json file://UpdateIamResourceRfc.json -- execution-parameters file://UpdateIamResourceParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips • Important. We cannot update or modify AMS default and AMS self-service provisioning service (SSPS) IAM entities as per our technical standards, with some exceptions. As an alternative we can create a clone of these entities with a custom name and required permission set to deploy in your account. Advanced Stack Components Version April 22, 2025 998 AMS Advanced Change Type Reference AMS Advanced Change Type Details • When using manual (approval required) CTs, AMS recommends that you use the ASAP option (choose ASAP in the console, leave start and end time blank in the API/CLI) as these CTs require an AMS operator to examine the RFC, and possibly communicate with you before it can be approved and run. • We cannot update or modify AMS default or AMS self-service provisioning service (SSPS) IAM entities. If you require similar set of permissions that are provided in the default and |
ams-ct-281 | ams-ct.pdf | 281 | Advanced Stack Components Version April 22, 2025 998 AMS Advanced Change Type Reference AMS Advanced Change Type Details • When using manual (approval required) CTs, AMS recommends that you use the ASAP option (choose ASAP in the console, leave start and end time blank in the API/CLI) as these CTs require an AMS operator to examine the RFC, and possibly communicate with you before it can be approved and run. • We cannot update or modify AMS default or AMS self-service provisioning service (SSPS) IAM entities. If you require similar set of permissions that are provided in the default and SSPS IAM entities, we can create a clone of the entities with a custom name that you can provide us within the RFC execution parameters (UseCase). This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-27tuth19k52b4. Example: Required Parameters { "UseCase": "Use case...", "Operation": "Update" } Example: All Parameters { "UseCase": "Use case...", "IAM User": [ { "UserName": "user-a", "UserPermissions": "Power User permissions", "Tags": [ { "Key": "foo", "Value": "bar" }, Advanced Stack Components Version April 22, 2025 999 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Key": "testkey", "Value": "testvalue" } ] } ], "IAM Role": [ { "RoleName": "role-b", "TrustPolicy": "Trust policy example", "RolePermissions": "Role permissions example", "RolePermissionPolicyName": "role-b-policy", "ManagedPolicyArns": [ "arn:aws:iam::123456789012:policy/policy01", "arn:aws:iam::123456789012:policy/policy02" ], "Tags": [ { "Key": "foo", "Value": "bar" }, { "Key": "testkey", "Value": "testvalue" } ] } ], "IAM Policy": [ { "PolicyName": "policy1", "PolicyDocument": "Policy document example 1", "RelatedResources": [ "resourceA", "resourceB" ] }, { "PolicyName": "policy2", "PolicyDocument": "Policy document example 2", "RelatedResources": [ "resourceC", "resourceD" Advanced Stack Components Version April 22, 2025 1000 AMS Advanced Change Type Reference AMS Advanced Change Type Details ] } ], "Operation": "Update", "Priority": "Medium" } Identity and Access Management (IAM) | Update MaxSessionDuration Update the MaxSessionDuration property of an AWS Identity and Access Management (IAM) role. This setting determines the maximum duration that can be requested using the DurationSeconds parameter when assuming an IAM role. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Update MaxSessionDuration Change Type Details Change type ID ct-1fzddqrr20c2i Current version 1.0 Expected execution duration 360 minutes AWS approval Required Customer approval Not required Execution mode Automated Advanced Stack Components Version April 22, 2025 1001 AMS Advanced Change Type Reference Additional Information Update IAM role MaxSessionDuration Updating an IAM Max Session Duration with the console AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1002 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC |
ams-ct-282 | ams-ct.pdf | 282 | Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1002 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an IAM Max Session Duration with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1003 AMS Advanced Change Type Reference AMS Advanced Change Type Details Note When pasting in a policy document, note that the RFC only accepts policy pastes up to 5,000 characters. If your file has more than 5,000 characters, create a service request to upload the policy and then refer to that service request in the RFC that you open for IAM. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc \ --change-type-id "ct-1fzddqrr20c2i" \ --change-type-version "1.0" --title "Update max session duration" \ --execution-parameters "{\"DocumentName\":\"AWSManagedServices- UpdateIAMRoleMaxSessionDuration\",\"Region\":\"us-east-1\",\"Parameters\":{\"RoleName \":[\"role-name\"],\"MaxSessionDuration\":[3600]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; example names it UpdateMaxSessDurationParams.json: aws amscm get-change-type-version --change-type-id "ct-1fzddqrr20c2i" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateMaxSessDurationParams.json 2. Modify and save the UpdateMaxSessDurationParams file; example creates an IAM Role with policy documents pasted inline. { "DocumentName": "AWSManagedServices-UpdateIAMRoleMaxSessionDuration", "Region": "us-east-1", "Parameters": { "RoleName": [ "role-name" ], "MaxSessionDuration": [ Advanced Stack Components Version April 22, 2025 1004 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3600 ] } } 3. Output the RFC template JSON file to a file named UpdateMaxSessDurationRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateMaxSessDurationRfc.json 4. Modify and save the UpdateMaxSessDurationRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-1fzddqrr20c2i", "Title": "Update max session duration" } 5. Create the RFC, specifying the UpdateMaxSessDurationRfc file and the UpdateMaxSessDurationParams file: aws amscm create-rfc --cli-input-json file://UpdateMaxSessDurationRfc.json -- execution-parameters file://UpdateMaxSessDurationParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For more information about AWS Identity and Access Management, see AWS Identity and Access Management (IAM). Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-1fzddqrr20c2i. Example: Required Parameters Example not available. Advanced Stack Components Version April 22, 2025 1005 AMS Advanced Change Type Reference Example: All Parameters Example not available. AMS Advanced Change Type Details Identity and Access Management (IAM) | Update SAML Identity Provider Update IAM identity provider using the SAML metadata document file that you stored in your chosen S3 bucket. Full classification: Management | Advanced stack components | Identity and Access Management (IAM) | Update SAML identity provider Change Type Details Change type ID ct-379uwo67vbvng Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Advanced Stack Components Version April 22, 2025 1006 AMS Advanced Change Type Reference Additional Information Update IAM SAML identity provider Updating IAM SAML identity providers with the Console AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click |
ams-ct-283 | ams-ct.pdf | 283 | components | Identity and Access Management (IAM) | Update SAML identity provider Change Type Details Change type ID ct-379uwo67vbvng Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Advanced Stack Components Version April 22, 2025 1006 AMS Advanced Change Type Reference Additional Information Update IAM SAML identity provider Updating IAM SAML identity providers with the Console AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Advanced Stack Components Version April 22, 2025 1007 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating IAM SAML identity providers with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1008 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-379uwo67vbvng" --change-type-version "1.0" --title "Update SAML Identity Provider" --execution-parameters "{\"DocumentName \":\"AWSManagedServices-HandleUpdateSamlProvider-Admin\",\"Region\":\"us-east-1\", \"Parameters\":{\"SAMLMetadataDocumentURL\":[\"s3://bucket.name/idp-metadata.xml\"], \"SAMLProviderArn\":[\"arn:aws:iam::123456789012:saml-provider/customer-saml\"], \"SAMLProviderBackup\":[\"True\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it UpdateIamSamlIdpParams.json: aws amscm get-change-type-version --change-type-id "ct-379uwo67vbvng" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateIamSamlIdpParams.json 2. Modify and save the UpdateIamSamlIdpParams file. For example, you can replace the contents with something like this: { "DocumentName" : "AWSManagedServices-HandleUpdateSamlProvider-Admin", "Region" : "us-east-1", "Parameters" : { "SAMLMetadataDocumentURL" : [ "s3://bucket.name/idp-metadata.xml" ], "SAMLProviderArn" : [ "arn:aws:iam::123456789012:saml-provider/customer-saml" ], "SAMLProviderBackup" : [ "True" ] } } 3. Output the RFC template JSON file to a file; this example names it UpdateIamSamlIdpRfc.json: Advanced Stack Components Version April 22, 2025 1009 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --generate-cli-skeleton > UpdateIamSamlIdpRfc.json 4. Modify and save the UpdateIamSamlIdpRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-379uwo67vbvng", "Title": "Update IAM SAML IDP" } 5. Create the RFC, specifying the UpdateIamSamlIdpRfc |
ams-ct-284 | ams-ct.pdf | 284 | : "AWSManagedServices-HandleUpdateSamlProvider-Admin", "Region" : "us-east-1", "Parameters" : { "SAMLMetadataDocumentURL" : [ "s3://bucket.name/idp-metadata.xml" ], "SAMLProviderArn" : [ "arn:aws:iam::123456789012:saml-provider/customer-saml" ], "SAMLProviderBackup" : [ "True" ] } } 3. Output the RFC template JSON file to a file; this example names it UpdateIamSamlIdpRfc.json: Advanced Stack Components Version April 22, 2025 1009 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --generate-cli-skeleton > UpdateIamSamlIdpRfc.json 4. Modify and save the UpdateIamSamlIdpRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-379uwo67vbvng", "Title": "Update IAM SAML IDP" } 5. Create the RFC, specifying the UpdateIamSamlIdpRfc file and the UpdateIamSamlIdpParams file: aws amscm create-rfc --cli-input-json file://UpdateIamSamlIdpRfc.json --execution- parameters file://UpdateIamSamlIdpParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For more information about AWS Identity and Access Management, see AWS Identity and Access Management (IAM). Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-379uwo67vbvng. Example: Required Parameters { "DocumentName" : "AWSManagedServices-HandleUpdateSamlProvider-Admin", "Region" : "us-east-1", "Parameters" : { "SAMLMetadataDocumentURL" : [ "s3://bucket/path/to/metadata.xml" ], Advanced Stack Components Version April 22, 2025 1010 AMS Advanced Change Type Reference AMS Advanced Change Type Details "SAMLProviderArn" : [ "arn:aws:iam::123456789012:saml-provider/customer-saml" ] } } Example: All Parameters { "DocumentName" : "AWSManagedServices-HandleUpdateSamlProvider-Admin", "Region" : "us-east-1", "Parameters" : { "SAMLMetadataDocumentURL" : [ "s3://bucket/path/to/metadata.xml" ], "SAMLProviderArn" : [ "arn:aws:iam::123456789012:saml-provider/customer-saml" ], "SAMLProviderBackup" : [ "True" ] } } KMS Alias | Delete Delete an alias of an AWS Key Management Service (KMS) customer master key (CMK). Full classification: Management | Advanced stack components | KMS alias | Delete Change Type Details Change type ID ct-04gzyy008v1bg Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Advanced Stack Components Version April 22, 2025 1011 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution mode Automated Additional Information Delete an AWS KMS alias Deleting an AWS KMS alias with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1012 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting an AWS KMS alias with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC |
ams-ct-285 | ams-ct.pdf | 285 | Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not Advanced Stack Components Version April 22, 2025 1013 AMS Advanced Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --title delete-kms-alias --change-type-id ct-04gzyy008v1bg -- change-type-version 1.0 --execution-parameters '{"DocumentName": "AWSManagedServices- DeleteKMSAlias", "Region": "us-east-1", "Parameters": {"AliasName": ["my-test-key"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it DeleteKmsAliasParams.json: aws amscm get-change-type-version --change-type-id "ct-04gzyy008v1bg" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteKmsAliasParams.json 2. Modify and save the DeleteKmsAliasParams file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-DeleteKMSAlias", "Region": "us-east-1", "Parameters": { "AliasName": ["my-test-key"] } } 3. Output the RFC template JSON file to a file; this example names it DeleteKmsAliasRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteKmsAliasRfc.json 4. Modify and save the DeleteKmsAliasRfc.json file. For example, you can replace the contents with something like this: { Advanced Stack Components Version April 22, 2025 1014 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-04gzyy008v1bg", "Title": "delete-kms-alias" } 5. Create the RFC, specifying the DeleteKmsAlias Rfc file and the DeleteKmsAliasParams file: aws amscm create-rfc --cli-input-json file://DeleteKmsAliasRfc.json --execution- parameters file://DeleteKmsAliasParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about KMS, see Key Management Service. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-04gzyy008v1bg. Example: Required Parameters { "DocumentName" : "AWSManagedServices-DeleteKMSAlias", "Region" : "us-east-1", "Parameters" : { "AliasName" : [ "test-alias" ] } } Example: All Parameters Example not available. Advanced Stack Components Version April 22, 2025 1015 AMS Advanced Change Type Reference AMS Advanced Change Type Details KMS Key | Delete (Review Required) Delete an AWS Key Management Service (KMS) Key from an AMS account. By default, there is a 30 day waiting period before the key is deleted; during that period, you can restore the key using the KMS Key Update change type. Full classification: Management | Advanced stack components | KMS key | Delete (review required) Change Type Details Change type ID ct-2zxya20wmf5bf Current version 2.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Additional Information Delete KMS key (review required) Deleting an AWS KMS Key (review required) with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1016 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open |
ams-ct-286 | ams-ct.pdf | 286 | cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 1017 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting an AWS KMS Key (review required) with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1018 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --change-type-id "ct-2zxya20wmf5bf" --change-type-version "2.0" -- title "TITLE" --execution-parameters "{\"KeyName\": \"example-kms-key\", \"Operation\": \"Delete\",\"KeyDeletionWaitPeriod\":30}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it DeleteKmsKeyParams.json: aws amscm get-change-type-version --change-type-id "ct-2zxya20wmf5bf" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteKmsKeyParams.json 2. Modify and save the DeleteKmsKeyParams file. For example, you can replace the contents with something like this: { "KeyName": "example-kms-key", "Operation": "Delete", "KeyDeletionWaitPeriod": 30 } 3. Output the RFC template JSON file to a file; this example names it DeleteKmsKeyRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteKmsKeyRfc.json 4. Modify and save the DeleteKmsKeyRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "2.0", "ChangeTypeId": "ct-2zxya20wmf5bf", "Title": "KmsKey-Delete-RFC" } 5. Create the RFC, specifying the DeleteKmsKey Rfc file and the DeleteKmsKeyParams file: aws amscm create-rfc --cli-input-json file://DeleteKmsKeyRfc.json --execution- parameters file://DeleteKmsKeyParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Advanced Stack Components Version April 22, 2025 1019 AMS Advanced Change Type Reference AMS Advanced Change Type Details Tips This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. • To learn more about deleting KMS keys, see Deleting AWS KMS keys. • This change type has moved to v2.0 with the addition of a new parameter, KeyDeletionWaitPeriod, that you use to set a delay in the key deletion, 7 - 30 days (30 days is the default). Execution Input |
ams-ct-287 | ams-ct.pdf | 287 | run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. • To learn more about deleting KMS keys, see Deleting AWS KMS keys. • This change type has moved to v2.0 with the addition of a new parameter, KeyDeletionWaitPeriod, that you use to set a delay in the key deletion, 7 - 30 days (30 days is the default). Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2zxya20wmf5bf. Example: Required Parameters { "KeyName": "kms_key_name", "Operation": "Delete", "KeyDeletionWaitPeriod": 30 } Example: All Parameters { "KeyName": "kms_key_name", "Operation": "Delete", "KeyDeletionWaitPeriod": 30, "Priority": "Medium" } KMS Key | Enable Rotation Enable automatic key rotation for an AWS Key Management Service (KMS) customer master key (CMK). Advanced Stack Components Version April 22, 2025 1020 AMS Advanced Change Type Reference AMS Advanced Change Type Details Full classification: Management | Advanced stack components | KMS key | Enable rotation Change Type Details Change type ID ct-2lt0jeydeumpe Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Enable automatic KMS key rotation Enabling auto rotation for a AWS KMS key with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. Advanced Stack Components Version April 22, 2025 1021 AMS Advanced Change Type Reference AMS Advanced Change Type Details To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Enabling auto rotation for a AWS KMS key with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Advanced Stack Components Version April 22, 2025 1022 AMS Advanced Change Type Reference AMS Advanced Change Type Details Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the |
ams-ct-288 | ams-ct.pdf | 288 | Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --title kms-key-enable-rotation --change-type-id ct-2lt0jeydeumpe --change-type-version 1.0 --execution-parameters '{"DocumentName": "AWSManagedServices-EnableKMSKeyRotation", "Region": "us-east-1", "Parameters": {"KeyId": ["12345678-90ab-cdef-1234-567890abcdef"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it KmsKeyEnableRotationParams.json: aws amscm get-change-type-version --change-type-id "ct-2lt0jeydeumpe" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > KmsKeyEnableRotationParams.json 2. Modify and save the KmsKeyEnableRotationParams file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-EnableKMSKeyRotation", "Region": "us-east-1", "Parameters": { "KeyId": [ "12345678-90ab-cdef-1234-567890abcdef" ] Advanced Stack Components Version April 22, 2025 1023 AMS Advanced Change Type Reference AMS Advanced Change Type Details } } 3. Output the RFC template JSON file to a file; this example names it KmsKeyEnableRotationRfc.json: aws amscm create-rfc --generate-cli-skeleton > KmsKeyEnableRotationRfc.json 4. Modify and save the KmsKeyEnableRotationRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-2lt0jeydeumpe", "Title": "enable-kms-rotation" } 5. Create the RFC, specifying the KmsKeyEnableRotation Rfc file and the KmsKeyEnableRotationParams file: aws amscm create-rfc --cli-input-json file://KmsKeyEnableRotationRfc.json -- execution-parameters file://KmsKeyEnableRotationParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about KMS, see Key Management Service. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2lt0jeydeumpe. Example: Required Parameters { "DocumentName": "AWSManagedServices-EnableKMSKeyRotation", "Region": "us-east-1", "Parameters": { Advanced Stack Components Version April 22, 2025 1024 AMS Advanced Change Type Reference AMS Advanced Change Type Details "KeyId": [ "58c399bf-1662-4d55-8bbe-fb6d26bd72b9" ] } } Example: All Parameters { "DocumentName": "AWSManagedServices-EnableKMSKeyRotation", "Region": "us-east-1", "Parameters": { "KeyId": [ "arn:aws:kms:us-east-1:123456789012:key/58c399bf-1662-4d55-8bbe-fb6d26bd72b9" ] } } KMS Key | Share (Review Required) Allow cross-account access to a KMS key by adding a statement to the key policy with encrypt and decrypt permissions. Full classification: Management | Advanced stack components | KMS key | Share (review required) Change Type Details Change type ID ct-05yb337abq3x5 Current version 1.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Advanced Stack Components Version April 22, 2025 1025 AMS Advanced Change Type Reference Additional Information Share AWS KMS Key Share an AWS KMS key with the console The following shows this change type in the AMS console. AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1026 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh |
ams-ct-289 | ams-ct.pdf | 289 | CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Share an AWS KMS key with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not Advanced Stack Components Version April 22, 2025 1027 AMS Advanced Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --title="Add Static Route" --description="Share KMS Key" --ct-id="ct-05yb337abq3x5" --ct-version="1.0" --input-params="{\"KMSKeyArn\": \"arn:aws:kms:us-east-1:111122223333:key/06506094-64e2-47f3-94bd-f919eefa22f5\", \"TargetAccountId\":\"000000000000\",\"IncludeKeyGrantOperations\":\"false\", \"IAMUserOrRole\":\"arn:aws:iam::000000000000:role/role-name\", \"Priority\":\"High\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it ShareKmsKeyParams.json: aws amscm get-change-type-version --change-type-id "ct-05yb337abq3x5" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > ShareKmsKeyParams.json Modify and save the ShareKmsKeyParams file. For example, you can replace the contents with something like this: { "Description": "Share KMS Key", "Parameters": { "KMSKeyArn": "arn:aws:kms:us-east-1:111122223333:key/06506094-64e2-47f3-94bd- f919eefa22f5", "TargetAccountId": "000000000000", "IncludeKeyGrantOperations": "false" "IAMUserOrRole": "arn:aws:iam::000000000000:role/role-name" } } 2. Output the RFC template to a file in your current folder; this example names it ShareKmsKeyParamsRfc.json: Advanced Stack Components Version April 22, 2025 1028 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --generate-cli-skeleton > ShareKmsKeyParamsRfc.json 3. Modify and save the ShareKmsKeyParams.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-05yb337abq3x5", "Title": "Share KMS Key" } 4. Create the RFC, specifying the ShareKmsKeyParamsRfc file and the ShareKmsKeyParams file: aws amscm create-rfc --cli-input-json file://ShareKmsKeyParamsRfc.json --execution- parameters file://ShareKmsKeyParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. To log in to the instance through a bastion, follow the next procedure, Instance access examples. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-05yb337abq3x5. Example: Required Parameters { "KMSKeyArn": "arn:aws:kms:us- east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", "TargetAccountId": "123456789012" } Example: All Parameters { Advanced Stack Components Version April 22, 2025 1029 AMS Advanced Change Type Reference AMS Advanced Change Type Details "KMSKeyArn": "arn:aws:kms:us- east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", "IncludeKeyGrantPermissions": true, "TargetAccountId": "111122223333", "IAMUserOrRoleARN": "arn:aws:iam::123456789012:role/my_role", "Priority": "Medium" } KMS Key | Update (Review Required) Request an update of a KMS Key. Full classification: Management | Advanced stack components | KMS key | Update (review required) Change Type Details Change type ID ct-3ovo7px2vsa6n Current version 3.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Additional Information Update KMS key (review required) Updating an AWS KMS Key (review required) with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1030 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You |
ams-ct-290 | ams-ct.pdf | 290 | required) Updating an AWS KMS Key (review required) with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1030 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 1031 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an AWS KMS Key (review required) with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1032 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --change-type-id "ct-3ovo7px2vsa6n" --change-type-version "3.0" --title "TITLE" --execution-parameters "{\"KeyDescription\": \"Example description\", \"KeyPermissions\": \"key permissions\", \"PolicyAction\": \"Replace\", \"Operation\": \"Update\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it UpdateKmsKeyParams.json: aws amscm get-change-type-version --change-type-id "ct-3ovo7px2vsa6n" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateKmsKeyParams.json 2. Modify and save the UpdateKmsKeyParams file. For example, you can replace the contents with something like this: { "KeyDescription": "KMS key request", "PolicyAction": "Replace", "KeyPermissions": "{\"Id\":\"key-consolepolicy-3\",\"Version\":\"2012-10-17\", \"Statement\":[{\"Sid\":\"Allow use of the key\",\"Effect\":\"Allow\",\"Principal \":{\"AWS\":[\"arn:aws:iam::111122223333:role/KMSRole\"]},\"Action\":[\"kms:Encrypt \",\"kms:Decrypt\",\"kms:ReEncrypt*\",\"kms:GenerateDataKey*\",\"kms:DescribeKey \"],\"Resource\":\"*\"}]}", "Operation": "Update" } 3. Output the RFC template JSON file to a file; this example names it UpdateKmsKeyRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateKmsKeyRfc.json 4. Modify and save the UpdateKmsKeyRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "3.0", "ChangeTypeId": "ct-3ovo7px2vsa6n", "Title": "KmsKey-Update-RFC" } 5. Create the RFC, specifying the UpdateKmsKey Rfc file and the UpdateKmsKeyParams file: Advanced Stack Components Version April 22, 2025 1033 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --cli-input-json file://UpdateKmsKeyRfc.json --execution- parameters file://UpdateKmsKeyParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit |
ams-ct-291 | ams-ct.pdf | 291 | this example names it UpdateKmsKeyRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateKmsKeyRfc.json 4. Modify and save the UpdateKmsKeyRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "3.0", "ChangeTypeId": "ct-3ovo7px2vsa6n", "Title": "KmsKey-Update-RFC" } 5. Create the RFC, specifying the UpdateKmsKey Rfc file and the UpdateKmsKeyParams file: Advanced Stack Components Version April 22, 2025 1033 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --cli-input-json file://UpdateKmsKeyRfc.json --execution- parameters file://UpdateKmsKeyParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note This change type has moved to v2.0 with the addition of new parameter options for the KeyStatus parameter. You can now choose to cancel a KMS key deletion operation and enable or disable the key. This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. To learn more about AWS KMS keys, see AWS Key Management Service (KMS), AWS Key Management Service FAQs, and AWS Key Management Service Concepts. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3ovo7px2vsa6n. Example: Required Parameters { "TargetKeyARN": "arn:aws:kms:us- east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", "Operation": "Update" } Advanced Stack Components Version April 22, 2025 1034 AMS Advanced Change Type Reference Example: All Parameters { AMS Advanced Change Type Details "KeyDescription": "Exmample description of the key to be created.", "TargetKeyARN": "arn:aws:kms:us- east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab", "AliasName": "kms_key_name", "KeyStatus": "Enabled", "KeyRotation": true, "KeyPermissions": "KMS Key permissions to add: kms:Get", "Tags": [ { "Key": "foo", "Value": "bar" }, { "Key": "testkey", "Value": "testvalue" } ], "Operation": "Update", "Priority": "Medium" } Load Balancer (ELB) Stack | Replace Listener Certificate Replace the certificate of an existing Elastic (Classic) Load Balancer (ELB) listener. Use the RemediateDrift parameter to have the automation try to remediate the stack drift, if drift is introduced in the CloudFormation stack that was used to create the load balancer. Full classification: Management | Advanced stack components | Load balancer (ELB) stack | Replace listener certificate Change Type Details Change type ID ct-0aqx5t0pgfzbg Current version 1.0 Expected execution duration 60 minutes AWS approval Required Advanced Stack Components Version April 22, 2025 1035 AMS Advanced Change Type Reference AMS Advanced Change Type Details Customer approval Not required Execution mode Automated Additional Information Replace an ELB listener certificate Replacing an ELB listener certificate with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. Advanced Stack Components Version April 22, 2025 1036 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it |
ams-ct-292 | ams-ct.pdf | 292 | in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Replacing an ELB listener certificate with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status Advanced Stack Components Version April 22, 2025 1037 AMS Advanced Change Type Reference AMS Advanced Change Type Details changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0aqx5t0pgfzbg" --change-type-version "1.0" --title "Replace listener certificate" --execution-parameters "{\"DocumentName \": \"AWSManagedServices-SetClassicLoadBalancerCertificate\",\"Region\": \"us- east-1\",\"Parameters\":{\"LoadBalancerName\":[\"testalb\"],\"SSLCertificateArn \":[\"arn:aws:acm:us-east-1:123456789012:certificate/c96c73cd-d082-4fa9- bbf2-09d8600d84ad\"],"LoadBalancerPort":[\"443\"],\"RemediateStackDrift\":[\"True\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a JSON file; this example names it ReplaceListCertParams.json: aws amscm get-change-type-version --change-type-id "ct-0aqx5t0pgfzbg" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > ReplaceListCertParams.json 2. Modify and save the ReplaceListCertParams file. The values given in the example reflect a deployment of a Public ELB, with the health check thresholds relaxed and the ELBScheme set to true (for a public ELB). Note that the Name you set here is not the actual ELB name, you can find that name in the console as the ELB instance name. Not all optional parameters are shown in the example. { "DocumentName": "AWSManagedServices-SetClassicLoadBalancerCertificate", "Region": "us-east-1", "Parameters": { "LoadBalancerName": [ "testalb" Advanced Stack Components Version April 22, 2025 1038 AMS Advanced Change Type Reference AMS Advanced Change Type Details ], "SSLCertificateArn": [ "arn:aws:acm:us-east-1:123456789012:certificate/c96c73cd-d082-4fa9- bbf2-09d8600d84ad" ], "LoadBalancerPort":[ "443" ] "RemediateStackDrift": [ "True" ] } } 3. Output the RFC template to a file in your current folder; this example names it ReplaceListCertRfc.json: aws amscm create-rfc --generate-cli-skeleton > ReplaceListCertRfc.json 4. Modify and save the ReplaceListCertRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0aqx5t0pgfzbg", "Title": "My-ELB-Create-RFC" } 5. Create the RFC, specifying the ReplaceListCertRfc file and the ReplaceListCertParams file: aws amscm create-rfc --cli-input-json file://ReplaceListCertRfc.json --execution- parameters file://ReplaceListCertParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. To view the load balancer, look in the execution output: Use the stack_id to view the ELB in the Cloud Formation console or to create a Delete Stack RFC, use the ELBCName value to programmatically access the ELB. Advanced Stack Components Version April 22, 2025 1039 AMS Advanced Change Type Reference AMS Advanced Change Type Details Tips For information about Application Load Balancers, see Application Load Balancers. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0aqx5t0pgfzbg. Example: Required Parameters { "DocumentName": "AWSManagedServices-SetClassicLoadBalancerCertificate", "Region": "us-east-1", "Parameters": { "LoadBalancerName": [ "testclassiclb" ], "SSLCertificateArn": [ "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012" ] } } Example: All Parameters { "DocumentName": "AWSManagedServices-SetClassicLoadBalancerCertificate", "Region": "us-east-1", "Parameters": { "LoadBalancerName": [ "testclassiclb" ], "LoadBalancerPort": [ "443" ], "RemediateStackDrift": [ "False" ], "SSLCertificateArn": [ "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012" Advanced Stack Components Version April 22, 2025 1040 AMS Advanced Change Type Reference AMS Advanced Change Type Details ] } } Load Balancer (ELB) Stack | Update Modify the properties of an existing Amazon ELB Classic Load Balancer created using CT id ct-12amsdz909cfh, version 3.0. Full classification: Management | Advanced stack components | Load balancer (ELB) stack | Update Change Type Details |
ams-ct-293 | ams-ct.pdf | 293 | { "LoadBalancerName": [ "testclassiclb" ], "SSLCertificateArn": [ "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012" ] } } Example: All Parameters { "DocumentName": "AWSManagedServices-SetClassicLoadBalancerCertificate", "Region": "us-east-1", "Parameters": { "LoadBalancerName": [ "testclassiclb" ], "LoadBalancerPort": [ "443" ], "RemediateStackDrift": [ "False" ], "SSLCertificateArn": [ "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012" Advanced Stack Components Version April 22, 2025 1040 AMS Advanced Change Type Reference AMS Advanced Change Type Details ] } } Load Balancer (ELB) Stack | Update Modify the properties of an existing Amazon ELB Classic Load Balancer created using CT id ct-12amsdz909cfh, version 3.0. Full classification: Management | Advanced stack components | Load balancer (ELB) stack | Update Change Type Details Change type ID ct-0ltm873rsebx9 Current version 3.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update ELB load balancer Updating an Elastic Load Balancer with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1041 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Advanced Stack Components Version April 22, 2025 1042 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an Elastic Load Balancer with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1043 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --title my-db-instance --change-type-id ct-0ltm873rsebx9 --change-type-version 3.0 --execution-parameters '{"VpcId":"VPC_ID","StackId":"STACK_ID","Parameters":{"ELBBackendInstances": ["INSTANCE_ID1","INSTANCE_ID2"], "ELBIdleTimeout": "600"}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a JSON file; this example names it UpdateElbParams.json: aws amscm get-change-type-version --change-type-id "ct-0ltm873rsebx9" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateElbParams.json 2. Modify and save the UpdateElbParams file. For example, you can replace the contents with something like this: { "Description": "ELB-Update", "VpcId": "VPC_ID", "StackTemplateId": "stm-sdhopv00000000000", "Name": "My-ELB", "Parameters": { |
ams-ct-294 | ams-ct.pdf | 294 | marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --title my-db-instance --change-type-id ct-0ltm873rsebx9 --change-type-version 3.0 --execution-parameters '{"VpcId":"VPC_ID","StackId":"STACK_ID","Parameters":{"ELBBackendInstances": ["INSTANCE_ID1","INSTANCE_ID2"], "ELBIdleTimeout": "600"}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a JSON file; this example names it UpdateElbParams.json: aws amscm get-change-type-version --change-type-id "ct-0ltm873rsebx9" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateElbParams.json 2. Modify and save the UpdateElbParams file. For example, you can replace the contents with something like this: { "Description": "ELB-Update", "VpcId": "VPC_ID", "StackTemplateId": "stm-sdhopv00000000000", "Name": "My-ELB", "Parameters": { "ELBSubnetIds": ["PUBLIC_AZ1", "PUBLIC_AZ2"], "ELBHealthCheckHealthyThreshold": 2, "ELBHealthCheckInterval": 30, "ELBHealthCheckTarget": "HTTP:80/status", "ELBHealthCheckTimeout": 10, "ELBHealthCheckUnhealthyThreshold": 3, "ELBScheme": true } } 3. Output the RFC template to a file in your current folder; this example names it UpdateElbRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateElbRfc.json Advanced Stack Components Version April 22, 2025 1044 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. Modify and save the UpdateElbRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "3.0", "ChangeTypeId": "ct-0ltm873rsebx9", "Title": "ELB-Update-RFC" } 5. Create the RFC, specifying the UpdateElbRfc file and the UpdateElbParams file: aws amscm create-rfc --cli-input-json file://UpdateElbRfc.json --execution- parameters file://UpdateElbParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. You might need to submit a Management | Other | Other | Update change type to open ports and associate security groups, see Other | Other requests. Tips To learn more about AWS Classic Load Balancers, see What Is a Classic Load Balancer? Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0ltm873rsebx9. Example: Required Parameters { "VpcId": "vpc-01234567890abcdef", "StackId": "stack-a1b2c3d4e5f67890e", "Parameters": { } } Example: All Parameters { Advanced Stack Components Version April 22, 2025 1045 AMS Advanced Change Type Reference AMS Advanced Change Type Details "VpcId": "vpc-01234567890abcdef", "StackId": "stack-a1b2c3d4e5f67890e", "Parameters": { "ELBSubnetIds": ["subnet-a0b1c2d3", "subnet-a0b2c9d8"], "ELBHealthCheckHealthyThreshold": 2, "ELBHealthCheckInterval": 10, "ELBHealthCheckTarget": "HTTP:80/index.html", "ELBHealthCheckTimeout": 10, "ELBHealthCheckUnhealthyThreshold": 3, "ELBIdleTimeout": 30, "ELBInstancePort": "80", "ELBInstanceProtocol": "HTTPS", "ELBCookieExpirationPeriod": "60", "ELBCookieStickinessPolicyName": "MyPolicy", "ELBLoadBalancerPort": "443", "ELBLoadBalancerProtocol": "HTTP", "ELBSSLCertificateId": "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012", "ELBCrossZone": true, "ELBBackendInstances": ["i-1234567a", "i-1234567b"], "ELBInstancePort2": "80", "ELBInstanceProtocol2": "HTTPS", "ELBCookieExpirationPeriod2": "60", "ELBCookieStickinessPolicyName2": "MyPolicy2", "ELBLoadBalancerPort2": "445", "ELBLoadBalancerProtocol2": "HTTP", "ELBSSLCertificateId2": "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012" } } Network Load Balancer | Add Listener Certificate Add a certificate to the specified Network Load Balancer (NLB) listener. Use the RemediateStackDrift parameter for the automation to try to remediate drift, if it is introduced. Full classification: Management | Advanced stack components | Network Load Balancer | Add listener certificate Change Type Details Change type ID ct-35p977vul06df Advanced Stack Components Version April 22, 2025 1046 AMS Advanced Change Type Reference AMS Advanced Change Type Details Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Add NLB listener certificate Adding a listener certificate to an NLB with the console The following shows this change type in the AMS console. How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. Advanced Stack Components Version April 22, 2025 1047 AMS Advanced Change Type Reference AMS Advanced Change Type Details To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC |
ams-ct-295 | ams-ct.pdf | 295 | open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Adding a listener certificate to an NLB with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Advanced Stack Components Version April 22, 2025 1048 AMS Advanced Change Type Reference AMS Advanced Change Type Details Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-35p977vul06df" --change-type-version "1.0" --title "Add listener certificate NLB" --execution-parameters "{\"DocumentName \": \"AWSManagedServices-AddCertificateToElbv2Listener\",\"Region\": \"us- east-1\",\"Parameters\":{\"ListenerArn\":[\"arn:aws:elasticloadbalancing:us- east-1:123456789012:listener/app/testalb/fc656bcb5cacb3ae/a0c0da77f9b1461e\"], \"CertificateArn\":[\"arn:aws:acm:us-east-1:123456789012:certificate/ ecb242e8-3da5-4da6-813c-17040f086fba\"],\"IsDefault\":[\"False\"],\"RemediateStackDrift \":[\"True\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a JSON file. For example, you can replace the contents with something like this: aws amscm get-change-type-version --change-type-id "ct-35p977vul06df" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > AddNlbListenerCertParams.json 2. Modify and save the AddNlbListenerCertParams file. For example: { "DocumentName": "AWSManagedServices-AddCertificateToElbv2Listener", "Region": "us-east-1", "Parameters": { Advanced Stack Components Version April 22, 2025 1049 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ListenerArn": [ "arn:aws:elasticloadbalancing:us-east-1:123456789012:listener/app/ testalb/fc656bcb5cacb3ae/a0c0da77f9b1461e" ], "CertificateArn": [ "arn:aws:acm:us-east-1:123456789012:certificate/ ecb242e8-3da5-4da6-813c-17040f086fba" ], "IsDefault": [ "False" ], "RemediateStackDrift": [ "True" ] } } 3. Output the RFC template to a file in your current folder. For example, you can replace the contents with something like this: aws amscm create-rfc --generate-cli-skeleton > AddNlbListenerCertRfc.json 4. Modify and save the AddNlbListenerCertRfc.json file. For example: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-35p977vul06df", "Title": "NLB-Add-Listener-Cert-RFC" } 5. Create the RFC, specifying the AddNlbListenerCertRfc file and the AddNlbListenerCertParams file: aws amscm create-rfc --cli-input-json file://AddNlbListenerCertRfc.json -- execution-parameters file://AddNlbListenerCertParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Advanced Stack Components Version April 22, 2025 1050 AMS Advanced Change Type Reference AMS Advanced Change Type Details Tips To learn more about AWS Network Load Balancers, see Create a Network Load Balancer. To create a network load balancer listener, see Target Group | Create (For NLB). Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-35p977vul06df. Example: Required Parameters { "DocumentName": "AWSManagedServices-AddCertificateToElbv2Listener", "Region": "us-east-1", "Parameters": { "CertificateArn": [ "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012" ], "ListenerArn": [ "arn:aws:elasticloadbalancing:us-west-2:123456789012:listener/net/my-load- balancer/50dc6c495c0c9188/50dc6c495c0c9188" ] } } Example: All Parameters { "DocumentName": "AWSManagedServices-AddCertificateToElbv2Listener", "Region": "us-east-1", "Parameters": { "CertificateArn": [ "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012" ], "IsDefault": [ "True" ], "ListenerArn": [ Advanced Stack Components Version April 22, 2025 1051 AMS Advanced Change Type Reference AMS Advanced Change Type Details "arn:aws:elasticloadbalancing:us-west-2:123456789012:listener/net/my-load- balancer/50dc6c495c0c9188/50dc6c495c0c9188" ], "RemediateStackDrift": [ "False" ] } } Network Load Balancer | Remove Listener Certificate Remove a certificate from the specified Network Load Balancer (NLB) listener. Use the RemediateStackDrift parameter for the automation to try to remediate drift, if it is introduced. Full classification: Management | Advanced stack components | Network Load Balancer | Remove listener certificate Change Type Details Change type ID ct-3929xwf222jri Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional |
ams-ct-296 | ams-ct.pdf | 296 | Components Version April 22, 2025 1051 AMS Advanced Change Type Reference AMS Advanced Change Type Details "arn:aws:elasticloadbalancing:us-west-2:123456789012:listener/net/my-load- balancer/50dc6c495c0c9188/50dc6c495c0c9188" ], "RemediateStackDrift": [ "False" ] } } Network Load Balancer | Remove Listener Certificate Remove a certificate from the specified Network Load Balancer (NLB) listener. Use the RemediateStackDrift parameter for the automation to try to remediate drift, if it is introduced. Full classification: Management | Advanced stack components | Network Load Balancer | Remove listener certificate Change Type Details Change type ID ct-3929xwf222jri Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Remove NLB listener certificate Removing a listener certificate from an NLB with the console The following shows this change type in the AMS console. Advanced Stack Components Version April 22, 2025 1052 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 1053 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Removing a listener certificate from an NLB with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1054 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --change-type-id "ct-3929xwf222jri" --change-type-version "1.0" --title "Remove listener certificate NLB" --execution-parameters "{\"DocumentName \": \"AWSManagedServices-RemoveCertificateToElbv2Listener\",\"Region\": \"us- east-1\",\"Parameters\":{\"ListenerArn\":[\"arn:aws:elasticloadbalancing:us- east-1:123456789012:listener/app/testalb/fc656bcb5cacb3ae/a0c0da77f9b1461e\"], \"CertificateArn\":[\"arn:aws:acm:us-east-1:123456789012:certificate/ ecb242e8-3da5-4da6-813c-17040f086fba\"],\"IsDefault\":[\"False\"],\"RemediateStackDrift \":[\"True\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a JSON file. For example, you can replace the contents with something like this: aws amscm get-change-type-version --change-type-id "ct-3929xwf222jri" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > RemoveNlbListenerCertParams.json 2. Modify and save the RemoveNlbListenerCertParams file. For example: { "DocumentName": "AWSManagedServices-RemoveCertificateToElbv2Listener", "Region": "us-east-1", "Parameters": { "ListenerArn": [ "arn:aws:elasticloadbalancing:us-east-1:123456789012:listener/app/ testalb/fc656bcb5cacb3ae/a0c0da77f9b1461e" ], "CertificateArn": [ "arn:aws:acm:us-east-1:123456789012:certificate/ ecb242e8-3da5-4da6-813c-17040f086fba" ], "IsDefault": [ "False" ], "RemediateStackDrift": [ "True" |
ams-ct-297 | ams-ct.pdf | 297 | Reference AMS Advanced Change Type Details aws amscm create-rfc --change-type-id "ct-3929xwf222jri" --change-type-version "1.0" --title "Remove listener certificate NLB" --execution-parameters "{\"DocumentName \": \"AWSManagedServices-RemoveCertificateToElbv2Listener\",\"Region\": \"us- east-1\",\"Parameters\":{\"ListenerArn\":[\"arn:aws:elasticloadbalancing:us- east-1:123456789012:listener/app/testalb/fc656bcb5cacb3ae/a0c0da77f9b1461e\"], \"CertificateArn\":[\"arn:aws:acm:us-east-1:123456789012:certificate/ ecb242e8-3da5-4da6-813c-17040f086fba\"],\"IsDefault\":[\"False\"],\"RemediateStackDrift \":[\"True\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a JSON file. For example, you can replace the contents with something like this: aws amscm get-change-type-version --change-type-id "ct-3929xwf222jri" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > RemoveNlbListenerCertParams.json 2. Modify and save the RemoveNlbListenerCertParams file. For example: { "DocumentName": "AWSManagedServices-RemoveCertificateToElbv2Listener", "Region": "us-east-1", "Parameters": { "ListenerArn": [ "arn:aws:elasticloadbalancing:us-east-1:123456789012:listener/app/ testalb/fc656bcb5cacb3ae/a0c0da77f9b1461e" ], "CertificateArn": [ "arn:aws:acm:us-east-1:123456789012:certificate/ ecb242e8-3da5-4da6-813c-17040f086fba" ], "IsDefault": [ "False" ], "RemediateStackDrift": [ "True" ] } } Advanced Stack Components Version April 22, 2025 1055 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. Output the RFC template to a file in your current folder. For example, you can replace the contents with something like this: aws amscm create-rfc --generate-cli-skeleton > RemoveNlbListenerCertRfc.json 4. Modify and save the RemoveNlbListenerCertRfc.json file. For example: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-3929xwf222jri", "Title": "NLB-Remove-Listener-Cert-RFC" } 5. Create the RFC, specifying the RemoveNlbListenerCertRfc file and the RemoveNlbListenerCertParams file: aws amscm create-rfc --cli-input-json file://RemoveNlbListenerCertRfc.json -- execution-parameters file://RemoveNlbListenerCertParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about listeners, see ELB Listeners. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3929xwf222jri. Example: Required Parameters { "DocumentName": "AWSManagedServices-RemoveCertificateFromElbv2Listener", "Region": "us-east-1", "Parameters": { "CertificateArn": [ "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012" ], Advanced Stack Components Version April 22, 2025 1056 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ListenerArn": [ "arn:aws:elasticloadbalancing:us-west-2:123456789012:listener/net/my-load- balancer/50dc6c495c0c9188/50dc6c495c0c9188" ] } } Example: All Parameters { "DocumentName": "AWSManagedServices-RemoveCertificateFromElbv2Listener", "Region": "us-east-1", "Parameters": { "CertificateArn": [ "arn:aws:acm:us- east-1:123456789012:certificate/12345678-1234-1234-1234-123456789012" ], "ListenerArn": [ "arn:aws:elasticloadbalancing:us-west-2:123456789012:listener/net/my-load- balancer/50dc6c495c0c9188/50dc6c495c0c9188" ], "RemediateStackDrift": [ "False" ] } } Network Load Balancer | Update Update the properties of an existing Network Load Balancer. Full classification: Management | Advanced stack components | Network Load Balancer | Update Change Type Details Change type ID ct-0wglhholzo0uw Current version 1.0 Expected execution duration 360 minutes AWS approval Required Advanced Stack Components Version April 22, 2025 1057 AMS Advanced Change Type Reference AMS Advanced Change Type Details Customer approval Not required Execution mode Automated Additional Information Update NLB load balancer Updating an NLB with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1058 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an NLB with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are |
ams-ct-298 | ams-ct.pdf | 298 | 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an NLB with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not Advanced Stack Components Version April 22, 2025 1059 AMS Advanced Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --title test-update-nlb --change-type-id ct-0wglhholzo0uw --change-type-version 1.0 --execution-parameters '{"Description":"Update NLB","VpcId":"vpc-1234abcd","StackTemplateId":"stm- l70qr9itukvqssg8d","Name":"test-update-nlb","TimeoutInMinutes":60,"Parameters": {"HealthCheckHealthyThreshold": 4,"HealthCheckIntervalSeconds": 20,"HealthCheckTargetPath": "/","HealthCheckTargetPort": 80,"HealthCheckTargetProtocol": "TCP","CrossZoneEnabled": false,"ProxyProtocolV2": false,"DeregistrationDelayTimeoutSeconds": 360,"Target1ID": "i-123456789abcdefgh","Target1Port": 80, "Target1AvailabilityZone": "AZ"}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a JSON file; this example names it UpdateNlbParams.json: aws amscm get-change-type-version --change-type-id "ct-0wglhholzo0uw" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateNlbParams.json 2. Modify and save the UpdateNlbParams file. The values given in the example reflect a deployment of a Public NLB, with the health check thresholds relaxed and the Public parameters set to true (for a public NLB). Note that the Name you set here is not the actual NLB name, you can find that name in the console as the NLB instance name. { "Description": "NLB-Create", "VpcId": "VPC_ID", "StackTemplateId": "stm-l70qr9itukvqssg8d", "Name": "My-NLB", "Parameters": { "SubnetIds": ["PUBLIC_AZ1", "PUBLIC_AZ2"], "HealthCheckHealthyThreshold": 2, Advanced Stack Components Version April 22, 2025 1060 AMS Advanced Change Type Reference AMS Advanced Change Type Details "HealthCheckInterval": 30, "HealthCheckTargetPath": traffic-port", "DeregistrationDelayTimeout": 10, "Public": true } } 3. Output the RFC template to a file in your current folder; this example names it UpdateNlbRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateNlbRfc.json 4. Modify and save the UpdateNlbRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0wglhholzo0uw", "Title": "NLB-Update-RFC" } 5. Create the RFC, specifying the UpdateNlbRfc file and the UpdateNlbParams file: aws amscm create-rfc --cli-input-json file://UpdateNlbRfc.json --execution- parameters file://UpdateNlbParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note You can specify up to four Target IDs, Ports, and Availability Zones. To learn more about AWS Network Load Balancers, see Create a Network Load Balancer. To create a network load balancer listener, see Target Group | Create (For NLB). To create a network load balancer target group, see Create NLB target group. Advanced Stack Components Version April 22, 2025 1061 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0wglhholzo0uw. Example: Required Parameters { "VpcId": "vpc-1234567890abcdef0", "StackId": "stack-1234567890abcdef0", "Parameters": {} } Example: All Parameters { "VpcId": "vpc-1234567890abcdef0", "StackId": "stack-1234567890abcdef0", "Parameters": { "HealthCheckHealthyThreshold": "4", "HealthCheckIntervalSeconds": "10", "HealthCheckTargetPath": "/", "HealthCheckTargetPort": "80", "HealthCheckTargetProtocol": "TCP", "CrossZoneEnabled": "false", "ProxyProtocolV2": "false", "DeregistrationDelayTimeoutSeconds": "360", "Target1ID": "i-123456789abcdefgh", "Target1Port": "80", "Target1AvailabilityZone": "us-east-1a" } } RDS Database Stack | Reboot Use to reboot an RDS DB instance. Full classification: Management | Advanced stack components | RDS database stack | Reboot Change Type Details Change type ID ct-0bpxsrtu16igp Advanced Stack Components Version April 22, 2025 1062 AMS Advanced Change Type Reference AMS Advanced Change Type Details Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Reboot DB stack Rebooting an RDS Stack with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default |
ams-ct-299 | ams-ct.pdf | 299 | ct-0bpxsrtu16igp Advanced Stack Components Version April 22, 2025 1062 AMS Advanced Change Type Reference AMS Advanced Change Type Details Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Reboot DB stack Rebooting an RDS Stack with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. Advanced Stack Components Version April 22, 2025 1063 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Rebooting an RDS Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: Advanced Stack Components Version April 22, 2025 1064 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0bpxsrtu16igp" --change-type-version "1.0" --title "RDS-Reboot" --execution-parameters "{\"DbInstanceIdentifier\":\"DB_ID\", \"ForceFailover\":false}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named RebootRdsParams.json. aws amscm get-change-type-version --change-type-id "ct-0bpxsrtu16igp" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > RebootRdsParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DbInstanceIdentifier": "DB_ID", "ForceFailover": true } Advanced Stack Components Version April 22, 2025 1065 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. Output the JSON template to a file in your current folder; this example names it RebootRdsRfc.json: aws amscm create-rfc --generate-cli-skeleton > RebootRdsRfc.json 4. Modify and save the RebootRdsRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0bpxsrtu16igp", "Title": "RDS-Reboot-RFC" } 5. Create the RFC, specifying the execution parameters file and the RebootRdsRfc file: aws amscm create-rfc --cli-input-json file://RebootRdsRfc.json --execution- parameters file://RebootRdsParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains |
ams-ct-300 | ams-ct.pdf | 300 | Type Details 3. Output the JSON template to a file in your current folder; this example names it RebootRdsRfc.json: aws amscm create-rfc --generate-cli-skeleton > RebootRdsRfc.json 4. Modify and save the RebootRdsRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0bpxsrtu16igp", "Title": "RDS-Reboot-RFC" } 5. Create the RFC, specifying the execution parameters file and the RebootRdsRfc file: aws amscm create-rfc --cli-input-json file://RebootRdsRfc.json --execution- parameters file://RebootRdsParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about RDS, see the RDS User Guide. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0bpxsrtu16igp. Example: Required Parameters { "DbInstanceIdentifier": "dbinstance" } Example: All Parameters { Advanced Stack Components Version April 22, 2025 1066 AMS Advanced Change Type Reference AMS Advanced Change Type Details "DbInstanceIdentifier": "db-instance1", "ForceFailover": true } RDS Database Stack | Restore To Point In Time Restore an RDS DB instance to a point in time. Full classification: Management | Advanced stack components | RDS database stack | Restore to point in time Change Type Details Change type ID ct-2uimt36z7j6vn Current version 1.0 Expected execution duration 360 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Restore DB to point in time Restoring an RDS DB with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1067 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Restoring an RDS DB with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. Advanced Stack Components Version April 22, 2025 1068 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the |
ams-ct-301 | ams-ct.pdf | 301 | use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --title create-rds-db-instance-point-in-time-restore -- change-type-id ct-2uimt36z7j6vn --change-type-version 1.0 --execution-parameters '{"DocumentName": "AWSManagedServices-RestoreRDSInstanceToPointInTime","Region": "us-east-1","Parameters": {"SourceDBInstanceIdentifier": ["my-application- db"],"TargetDBInstanceIdentifier": ["my-application-db-restore"],"RestoreTime": ["2021-03-28T00:00:00Z"],"DBInstanceClass": ["db.t3.micro"]}}' TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named RestoreRdsDbParams.json. aws amscm create-rfc --cli-input-json file://RestoreRdsDbRFC.json --execution- parameters file://RestoreRdsDbParams.json Advanced Stack Components Version April 22, 2025 1069 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-RestoreRDSInstanceToPointInTime", "Region": "us-east-1", "Parameters": { "SourceDBInstanceIdentifier": [ "my-application-db" ], "TargetDBInstanceIdentifier": [ "my-application-db-restore" ], "RestoreTime": [ "2021-03-28T00:00:00Z" ], "DBInstanceClass": [ "db.t3.micro" ] } } 3. Output the JSON template to a file in your current folder; this example names it RestoreRdsDbRFC.json: aws amscm create-rfc --generate-cli-skeleton > RestoreRdsDbRFC.json 4. Modify and save the RestoreRdsDbParams.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-2uimt36z7j6vn", "Title": "Restore RDS DB instance to point in time" } 5. Create the RFC, specifying the execution parameters file and the RestoreRdsDbParams file: aws amscm create-rfc --cli-input-json file://RestoreRdsDbRFC.json --execution- parameters file://RestoreRdsDbParams.json Advanced Stack Components Version April 22, 2025 1070 AMS Advanced Change Type Reference AMS Advanced Change Type Details You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2uimt36z7j6vn. Example: Required Parameters { "DocumentName" : "AWSManagedServices-RestoreRDSInstanceToPointInTime", "Region" : "us-east-1", "Parameters" : { "SourceDBInstanceIdentifier" : [ "source-db-instance" ], "TargetDBInstanceIdentifier" : [ "restored-db-instance" ] } } Example: All Parameters { "DocumentName" : "AWSManagedServices-RestoreRDSInstanceToPointInTime", "Region" : "us-east-1", "Parameters" : { "SourceDBInstanceIdentifier" : [ "source-db-instance" ], "TargetDBInstanceIdentifier" : [ "restored-db-instance" ], "RestoreTime" : [ "2009-09-07T23:45:00Z" ], "DBInstanceClass" : [ "db.m5.xlarge" Advanced Stack Components Version April 22, 2025 1071 AMS Advanced Change Type Reference AMS Advanced Change Type Details ], "DBOptionGroupName": [ "default-db-optiongroup" ], "DBParameterGroupName": [ "default-db-parameters" ] } } RDS Database Stack | Rotate DB Certificate Rotate the DB certificate on an Amazon Relational Database Service (RDS) database (DB) instance. Update any client applications that use SSL/TLS and the server certificate to connect, to use the new CA certificate beforehand. Not doing this will cause an interruption of connectivity between your applications and your database. Full classification: Management | Advanced stack components | RDS database stack | Rotate DB certificate Change Type Details Change type ID ct-1ezarc5xph3tq Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Rotate DB certificate Rotating a DB Certificate on an RDS Stack with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1072 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if |
ams-ct-302 | ams-ct.pdf | 302 | Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 1073 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Rotating a DB Certificate on an RDS Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1074 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --change-type-id "ct-1ezarc5xph3tq" --change-type- version "1.0" --title "Rotate DB Certificate" --execution-parameters '{"DocumentName":"AWSManagedServices-RotateDbCertificate","Region":"us- east-1","Parameters":{"DBInstanceIdentifier":["database-1"],"CertificateIdentifier": ["rds-ca-rsa2048-g1"],"ApplyImmediately":["True"]}}' TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named RotateRdsCertParams.json. aws amscm get-change-type-version --change-type-id "ct-1ezarc5xph3tq" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > RotateRdsCertParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-RotateDbCertificate", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": [ "database-1" ], "CertificateIdentifier": [ "rds-ca-rsa2048-g1" ], "ApplyImmediately": [ "True" ] } } 3. Output the JSON template to a file in your current folder; this example names it RotateRdsCertRfc.json: aws amscm create-rfc --generate-cli-skeleton > RotateRdsCertRfc.json 4. Modify and save the RotateRdsCertRfc.json file. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1075 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-1ezarc5xph3tq", "Title": "RDS-ROTATE-CERT-RFC" } 5. Create the RFC, specifying the execution parameters file and the RotateRdsCertRfc file: aws amscm create-rfc --cli-input-json file://RotateRdsCertRfc.json --execution- parameters file://RotateRdsCertParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. To view the RDS, look in the execution output: Use the "stack_id" to view the RDS in the Cloud Formation Console. 7. You are now able to manage the database via a database management tool such as SQL server management studio. You do not have to request access from AMS. Tips Note Before scheduling the CA certificate rotation on your database with this change type, update any client applications that use SSL/TLS and the server certificate to connect. Not doing this will cause an interruption of connectivity between your applications and your database. To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-1ezarc5xph3tq. Advanced Stack Components Version April |
ams-ct-303 | ams-ct.pdf | 303 | via a database management tool such as SQL server management studio. You do not have to request access from AMS. Tips Note Before scheduling the CA certificate rotation on your database with this change type, update any client applications that use SSL/TLS and the server certificate to connect. Not doing this will cause an interruption of connectivity between your applications and your database. To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-1ezarc5xph3tq. Advanced Stack Components Version April 22, 2025 1076 AMS Advanced Change Type Reference AMS Advanced Change Type Details Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-RotateDbCertificate", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": ["dbinstance"], "CertificateIdentifier": ["rds-ca-2019"], "ApplyImmediately": ["False"] } } RDS Database Stack | Start Aurora Cluster Start an Aurora DB cluster, which is a provisioned capacity type and does not have cross-region read replicas. The cluster must be in the 'stopped' state. Full classification: Management | Advanced stack components | RDS database stack | Start Aurora cluster Change Type Details Change type ID ct-02ocqy2i0jx3t Current version 1.0 Expected execution duration 90 minutes AWS approval Required Customer approval Not required Execution mode Automated Advanced Stack Components Version April 22, 2025 1077 AMS Advanced Change Type Reference Additional Information Start DB Aurora cluster Starting an RDS DB Aurora cluster with the Console Screenshot of this change type in the AMS console: AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1078 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Starting an RDS DB Aurora cluster with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1079 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the |
ams-ct-304 | ams-ct.pdf | 304 | whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1079 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-02ocqy2i0jx3t" --change-type-version "1.0" --title "Start Aurora DB Cluster" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-StartDBCluster\",\"Region\": \"us-east-1\",\"Parameters\": {\"DBClusterIdentifier\": \"myaurora-dbcluster\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named StartRdsDbAuroraClusterParams.json. aws amscm get-change-type-version --change-type-id "ct-02ocqy2i0jx3t" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > StartRdsDbAuroraClusterParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-StartDBCluster", "Region": "us-east-1", "Parameters": { "DBClusterIdentifier": "myaurora-dbcluster" } } 3. Output the JSON template to a file in your current folder; this example names it StartRdsDbAuroraClusterRfc.json: aws amscm create-rfc --generate-cli-skeleton > StartRdsDbAuroraClusterRfc.json 4. Modify and save the StartRdsDbAuroraClusterRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", Advanced Stack Components Version April 22, 2025 1080 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ChangeTypeId": "ct-02ocqy2i0jx3t", "Title": "Start Aurora DB Cluster" } 5. Create the RFC, specifying the execution parameters file and the StartRdsDbAuroraClusterRfc file: aws amscm create-rfc --cli-input-json file://StartRdsDbAuroraClusterRfc.json -- execution-parameters file://StartRdsDbAuroraClusterParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For more information see Amazon Aurora DB clusters. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-02ocqy2i0jx3t. Example: Required Parameters { "DocumentName": "AWSManagedServices-StartDBCluster", "Region": "us-east-1", "Parameters": { "DBClusterIdentifier": "abcdef01234567890" } } Example: All Parameters { "DocumentName": "AWSManagedServices-StartDBCluster", "Region": "us-east-1", "Parameters": { "DBClusterIdentifier": "abcdef01234567890" } } Advanced Stack Components Version April 22, 2025 1081 AMS Advanced Change Type Reference AMS Advanced Change Type Details RDS Database Stack | Start DB Instance Start an Amazon Relational Database Service (RDS) database (DB) instance. Full classification: Management | Advanced stack components | RDS database stack | Start DB instance Change Type Details Change type ID ct-3s3ik03uzw19t Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Start DB instance Starting an RDS DB with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1082 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top |
ams-ct-305 | ams-ct.pdf | 305 | Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Starting an RDS DB with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. Advanced Stack Components Version April 22, 2025 1083 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-3s3ik03uzw19t" --change-type-version "1.0" --title "Start DB instance" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-StartRDSInstance\",\"Region\": \"us-east-1\",\"Parameters\": {\"InstanceId\":[\"rds-instance\"]}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named StartRdsDbParams.json. aws amscm get-change-type-version --change-type-id "ct-3s3ik03uzw19t" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > StartRdsDbParams.json Advanced Stack Components Version April 22, 2025 1084 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-StartRDSInstance", "Region": "us-east-1", "Parameters": { "InstanceId": [ "rds-instance" ] } } 3. Output the JSON template to a file in your current folder; this example names it StartRdsDbRfc.json: aws amscm create-rfc --generate-cli-skeleton > StartRdsDbRfc.json 4. Modify and save the StartRdsDbRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-3s3ik03uzw19t", "Title": "RDS-Start-DB-RFC" } 5. Create the RFC, specifying the execution parameters file and the StartRdsDbRfc file: aws amscm create-rfc --cli-input-json file://StartRdsDbRfc.json --execution- parameters file://StartRdsDbParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about RDS, see the RDS User Guide. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3s3ik03uzw19t. Advanced Stack Components Version April 22, 2025 1085 AMS Advanced Change Type Reference AMS Advanced Change Type Details Example: Required Parameters Example not available. Example: All Parameters Example not available. RDS Database Stack | Stop Aurora Cluster Stop an Aurora DB cluster, which is a provisioned capacity type and does not have cross-region read replicas. The cluster must be in the 'available' state. Full classification: Management | Advanced stack components | RDS database stack | Stop Aurora cluster Change Type Details Change type ID ct-37vqa0oggka3q Current version 1.0 Expected execution duration 90 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Stop DB Aurora cluster Stopping an RDS DB Aurora cluster with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1086 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change |
ams-ct-306 | ams-ct.pdf | 306 | Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 1087 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Stopping an RDS DB Aurora cluster with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1088 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --change-type-id "ct-37vqa0oggka3q" --change-type-version "1.0" --title "Stop Aurora DB Cluster" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-StopDBCluster\",\"Region\": \"us-east-1\",\"Parameters\": {\"DBClusterIdentifier\": \"myaurora-dbcluster\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named StopRdsDbAuroraClusterParams.json. aws amscm get-change-type-version --change-type-id "ct-37vqa0oggka3q" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > StopRdsDbAuroraClusterParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-StopDBCluster", "Region": "us-east-1", "Parameters": { "DBClusterIdentifier": "myaurora-dbcluster" } } 3. Output the JSON template to a file in your current folder; this example names it StopRdsDbAuroraClusterRfc.json: aws amscm create-rfc --generate-cli-skeleton > StopRdsDbAuroraClusterRfc.json 4. Modify and save the StopRdsDbAuroraClusterRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-37vqa0oggka3q", "Title": "Stop Aurora DB Cluster" } 5. Create the RFC, specifying the execution parameters file and the StopRdsDbAuroraClusterRfc file: Advanced Stack Components Version April 22, 2025 1089 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --cli-input-json file://StopRdsDbAuroraClusterRfc.json -- execution-parameters file://StopRdsDbAuroraClusterParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For more information see Amazon Aurora DB clusters. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-37vqa0oggka3q. Example: Required Parameters { "DocumentName": "AWSManagedServices-StopDBCluster", "Region": |
ams-ct-307 | ams-ct.pdf | 307 | file and the StopRdsDbAuroraClusterRfc file: Advanced Stack Components Version April 22, 2025 1089 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --cli-input-json file://StopRdsDbAuroraClusterRfc.json -- execution-parameters file://StopRdsDbAuroraClusterParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For more information see Amazon Aurora DB clusters. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-37vqa0oggka3q. Example: Required Parameters { "DocumentName": "AWSManagedServices-StopDBCluster", "Region": "us-east-1", "Parameters": { "DBClusterIdentifier": "abcdef01234567890" } } Example: All Parameters { "DocumentName": "AWSManagedServices-StopDBCluster", "Region": "us-east-1", "Parameters": { "DBClusterIdentifier": "abcdef01234567890" } } RDS Database Stack | Stop DB Instance Stop an Amazon Relational Database Service (RDS) database (DB) instance. After seven days, the DB instance is automatically re-started. Supported engines are: MariaDB, Microsoft SQL Advanced Stack Components Version April 22, 2025 1090 AMS Advanced Change Type Reference AMS Advanced Change Type Details Server, MySQL, Oracle, PostgreSQL. This change type doesn't apply to Aurora MySQL and Aurora PostgreSQL. Full classification: Management | Advanced stack components | RDS database stack | Stop DB instance Change Type Details Change type ID ct-2r2bffv9u6q4m Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Stop DB instance Stopping an RDS DB with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1091 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Stopping an RDS DB with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. Advanced Stack Components Version April 22, 2025 1092 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can |
ams-ct-308 | ams-ct.pdf | 308 | Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-2r2bffv9u6q4m" --change-type-version "1.0" --title "Stop DB instance" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-StopRDSInstance\",\"Region\": \"us-east-1\",\"Parameters\": {\"InstanceId\":[\"rds-instance\"]}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named StopRdsDbParams.json. aws amscm get-change-type-version --change-type-id "ct-2r2bffv9u6q4m" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > StopRdsDbParams.json Advanced Stack Components Version April 22, 2025 1093 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-StopRDSInstance", "Region": "us-east-1", "Parameters": { "InstanceId": [ "rds-instance" ] } } 3. Output the JSON template to a file in your current folder; this example names it StopRdsDbRfc.json: aws amscm create-rfc --generate-cli-skeleton > StopRdsDbRfc.json 4. Modify and save the StopRdsDbRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-2r2bffv9u6q4m", "Title": "RDS-STOP-DB-RFC" } 5. Create the RFC, specifying the execution parameters file and the StopRdsDbRfc file: aws amscm create-rfc --cli-input-json file://StopRdsDbRfc.json --execution- parameters file://StopRdsDbParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Advanced Stack Components Version April 22, 2025 1094 AMS Advanced Change Type Reference AMS Advanced Change Type Details Tips Note This command doesn't apply to Aurora MySQL and Aurora PostgreSQL. For Aurora clusters, use a Management | Other | Other |Update (ct-0xdawir96cy7k) change type and request StopDBCluster instead. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2r2bffv9u6q4m. Example: Required Parameters Example not available. Example: All Parameters Example not available. RDS Database Stack | Update Modify the properties of an Amazon Relational Database Service (RDS) DB instance created using ct-2z60dyvto9g6c, version 3.0. Full classification: Management | Advanced stack components | RDS database stack | Update Change Type Details Change type ID ct-12w49boaiwtzp Current version 3.0 Expected execution duration 360 minutes AWS approval Required Advanced Stack Components Version April 22, 2025 1095 AMS Advanced Change Type Reference AMS Advanced Change Type Details Customer approval Not required Execution mode Automated Additional Information Update DB stack Updating an RDS Stack with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. Advanced Stack Components Version April 22, 2025 1096 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. |
ams-ct-309 | ams-ct.pdf | 309 | is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an RDS Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status Advanced Stack Components Version April 22, 2025 1097 AMS Advanced Change Type Reference AMS Advanced Change Type Details changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-12w49boaiwtzp" --change-type-version "1.0" --title "RDS_UPDATE" --execution-parameters "{\"VpcId\":\"VPC_ID\",\"StackId\": \"STACK_ID\",\"Parameters\":{\"RDSBackups\":true,\"RDSInstanceType\":\"db.m3.medium\", \"RDSIOPS\":0,\"RDSMultiAZ\":true,\"RDSPreferredBackupWindow\":\"22:00-23:00\", \"RDSPreferredMaintenanceWindow\":\"wed:03:32-wed:04:02\",\"RDSStorageType\":\"gp2\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateRdsParams.json. aws amscm get-change-type-version --change-type-id "ct-12w49boaiwtzp" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateRdsParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "Description": "Update-RDS-DB", "VpcId": "VPC_ID", "StackId": "STACK_ID", "Parameters": { "RDSAllocatedStorage": 80, } } 3. Output the JSON template to a file in your current folder; this example names it UpdateRdsRfc.json: Advanced Stack Components Version April 22, 2025 1098 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --generate-cli-skeleton > UpdateRdsRfc.json 4. Modify and save the UpdateRdsRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-12w49boaiwtzp", "Title": "RDS-Update-RFC" } 5. Create the RFC, specifying the execution parameters file and the UpdateRdsRfc file: aws amscm create-rfc --cli-input-json file://UpdateRdsRfc.json --execution- parameters file://UpdateRdsParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. To view the RDS, look in the execution output: Use the "stack_id" to view the RDS in the Cloud Formation Console. 7. You are now able to manage the database via a database management tool such as SQL server management studio. You do not have to request access from AMS. Tips Note AMS employs drift detection on certain stacks, including RDS stacks, to determine if configuration changes. The AMS disallows updates to an RDS stack that has been determined to have configuration drift. The RFC will fail with the following error message: "Update cannot be performed on this stack, please contact AMS for further assistance." To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. To update an RDS stack for Aurora, see Update DB (for Aurora). Advanced Stack Components Version April 22, 2025 1099 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-12w49boaiwtzp. Example: Required Parameters { "VpcId": "vpc-01234567890abcdef", "StackId": "stack-a1b2c3d4e5f67890e", "Parameters": { "RDSAllocatedStorage": 50 } } Example: All Parameters { "VpcId": "vpc-01234567", "StackId": "stack-a1b2c3d4e5f67890e", "Parameters": { "RDSAllocatedStorage": 50, "RDSAllowMajorVersionUpgrade": true, "RDSAutoMinorVersionUpgrade": true, "RDSBackupRetentionPeriod": 7, "RDSDBParameterGroupName": "default.sqlserver-ex-13.0", "RDSDeletionProtection": true, "RDSDomain": "d-1234567890", "RDSDomainIAMRoleName": "customer_amazon_rds_directory_service_access_role", "RDSBackups": true, "RDSEngineVersion": "5.6.27", "RDSInstanceType": "db.m3.medium", "RDSIOPS": 0, "RDSMasterUserPassword": "$tr0n9PA55w0Rd", "RDSMultiAZ": false, "RDSOptionGroupName": "default:sqlserver-ex-13-00", "RDSPerformanceInsights" : "true", "RDSPerformanceInsightsKMSKey":"arn:aws:kms:us-east-1:123456789012:key/2590cd3a- f979-49db-adec-d213775385af", "RDSPerformanceInsightsRetentionPeriod":"7", "RDSPreferredBackupWindow": "22:00-23:00", "RDSPreferredMaintenanceWindow": "wed:03:32-wed:04:02", "RDSStorageType": "gp2" Advanced Stack Components Version April 22, 2025 1100 AMS Advanced Change Type Reference AMS Advanced Change Type Details } } RDS Database Stack |
ams-ct-310 | ams-ct.pdf | 310 | about the execution input parameters, see Schema for Change Type ct-12w49boaiwtzp. Example: Required Parameters { "VpcId": "vpc-01234567890abcdef", "StackId": "stack-a1b2c3d4e5f67890e", "Parameters": { "RDSAllocatedStorage": 50 } } Example: All Parameters { "VpcId": "vpc-01234567", "StackId": "stack-a1b2c3d4e5f67890e", "Parameters": { "RDSAllocatedStorage": 50, "RDSAllowMajorVersionUpgrade": true, "RDSAutoMinorVersionUpgrade": true, "RDSBackupRetentionPeriod": 7, "RDSDBParameterGroupName": "default.sqlserver-ex-13.0", "RDSDeletionProtection": true, "RDSDomain": "d-1234567890", "RDSDomainIAMRoleName": "customer_amazon_rds_directory_service_access_role", "RDSBackups": true, "RDSEngineVersion": "5.6.27", "RDSInstanceType": "db.m3.medium", "RDSIOPS": 0, "RDSMasterUserPassword": "$tr0n9PA55w0Rd", "RDSMultiAZ": false, "RDSOptionGroupName": "default:sqlserver-ex-13-00", "RDSPerformanceInsights" : "true", "RDSPerformanceInsightsKMSKey":"arn:aws:kms:us-east-1:123456789012:key/2590cd3a- f979-49db-adec-d213775385af", "RDSPerformanceInsightsRetentionPeriod":"7", "RDSPreferredBackupWindow": "22:00-23:00", "RDSPreferredMaintenanceWindow": "wed:03:32-wed:04:02", "RDSStorageType": "gp2" Advanced Stack Components Version April 22, 2025 1100 AMS Advanced Change Type Reference AMS Advanced Change Type Details } } RDS Database Stack | Update (For Aurora) Modify the properties of an existing AWS Relational Database Service (RDS) Aurora stack created using CT ID ct-2jvzjwunghrhy, version 1.0. Full classification: Management | Advanced stack components | RDS database stack | Update (for Aurora) Change Type Details Change type ID ct-2dphvdy1krpj6 Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update DB (for Aurora) Updating an RDS Aurora Stack with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1101 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Advanced Stack Components Version April 22, 2025 1102 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an RDS Aurora Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1103 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --region us-east-1 --change-type-id "ct-2dphvdy1krpj6" --change- type-version "1.0" --title "Test - Update Aurora RDS" --execution-parameters "{\"VpcId \":\"VPC_ID\",\"StackId\":\"STACK_ID\",\"Parameters\":{\"AutoMinorVersionUpgrade \":\"true\",\"BackupRetentionPeriod\":5,\"EngineVersion\":\"10.4\",\"InstanceType \":\"db.r4.large\",\"MultiAZ\":\"true\",\"PerformanceInsights\":\"true\", \"PerformanceInsightsKMSKey\":\"default\",\"PerformanceInsightsRetentionPeriod \":\"7\",\"Port\":\"1151\",\"PreferredBackupWindow\":\"22:00-23:00\", \"PreferredMaintenanceWindow\":\"wed:03:32-wed:04:02\",\"MasterUserPassword\":\"PW\"}}" TEMPLATE CREATE (all parameters shown): 1. Output the execution parameters |
ams-ct-311 | ams-ct.pdf | 311 | all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1103 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --region us-east-1 --change-type-id "ct-2dphvdy1krpj6" --change- type-version "1.0" --title "Test - Update Aurora RDS" --execution-parameters "{\"VpcId \":\"VPC_ID\",\"StackId\":\"STACK_ID\",\"Parameters\":{\"AutoMinorVersionUpgrade \":\"true\",\"BackupRetentionPeriod\":5,\"EngineVersion\":\"10.4\",\"InstanceType \":\"db.r4.large\",\"MultiAZ\":\"true\",\"PerformanceInsights\":\"true\", \"PerformanceInsightsKMSKey\":\"default\",\"PerformanceInsightsRetentionPeriod \":\"7\",\"Port\":\"1151\",\"PreferredBackupWindow\":\"22:00-23:00\", \"PreferredMaintenanceWindow\":\"wed:03:32-wed:04:02\",\"MasterUserPassword\":\"PW\"}}" TEMPLATE CREATE (all parameters shown): 1. Output the execution parameters for this change type to a JSON file named UpdateAuroraRdsParams.json. aws amscm get-change-type-version --change-type-id "ct-2dphvdy1krpj6" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateAuroraRdsParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "VpcId": "VPC_ID", "StackId": "STACK_ID", "Parameters": { "AutoMinorVersionUpgrade": "true", "BackupRetentionPeriod": 5, "EngineVersion": "10.4", "InstanceType": "db.r4.large", "MultiAZ": "true", "PerformanceInsights": "true", "PerformanceInsightsKMSKey": "default", "PerformanceInsightsRetentionPeriod": "7", "Port": "1151", "PreferredBackupWindow": "22:00-23:00", "PreferredMaintenanceWindow": "wed:03:32-wed:04:02", "MasterUserPassword": "**********" } Advanced Stack Components Version April 22, 2025 1104 AMS Advanced Change Type Reference AMS Advanced Change Type Details } 3. Output the JSON template to a file in your current folder; this example names it UpdateAuroraRdsRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateAuroraRdsRfc.json 4. Modify and save the UpdateAuroraRdsRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-2dphvdy1krpj6", "Title": "RDS-Aurora-Update-RFC" } 5. Create the RFC, specifying the execution parameters file and the UpdateAuroraRdsRfc file: aws amscm create-rfc --cli-input-json file://UpdateAuroraRdsRfc.json --execution- parameters file://UpdateAuroraRdsParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. To view the RDS, look in the execution output: Use the "stack_id" to view the RDS in the Cloud Formation Console. Tips Note AMS employs drift detection on certain stacks, including RDS stacks, to determine if configuration changes. The AMS disallows updates to an RDS stack that has been determined to have configuration drift. The RFC will fail with the following error message: "Update cannot be performed on this stack, please contact AMS for further assistance." To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. Advanced Stack Components Version April 22, 2025 1105 AMS Advanced Change Type Reference AMS Advanced Change Type Details To update a non-Aurora RDS stack, see Update DB stack. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2dphvdy1krpj6. Example: Required Parameters Example not available. Example: All Parameters { "VpcId": "vpc-12345678901234567", "StackId": "stack-a1b2c3d4e5f67890e", "Parameters": { "AutoMinorVersionUpgrade": "true", "BackupRetentionPeriod": 7, "InstanceType": "db.serverless", "MasterUserPassword": "dbpassword", "MultiAZ": "true", "PerformanceInsights": "true", "PerformanceInsightsKMSKey": "default", "PerformanceInsightsRetentionPeriod": "7", "Port": "1150", "PreferredBackupWindow": "22:00-23:00", "PreferredMaintenanceWindow": "wed:03:32-wed:04:02", "ServerlessScalingMinCapacity": 1.0, "ServerlessScalingMaxCapacity": 2.0 } } RDS Database Stack | Update Deletion Protection Update the DeletionProtection setting for the specified RDS instance or cluster. The RDS instance or cluster can be standalone or belong to a CloudFormation stack; in the latter case, the change might cause stack drift. To avoid causing stack drift, use ct-12w49boaiwtzp instead, or ct-361tlo1k7339x if the RDS was provisioned through CFN ingestion. Full classification: Management | Advanced stack components | RDS database stack | Update deletion protection Advanced Stack Components Version April 22, 2025 1106 AMS Advanced Change Type Reference AMS Advanced Change Type Details Change Type Details Change type ID ct-2syhk4sr7cvyw Current version 2.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update DB deletion protection Updating an RDS stack deletion protection with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. Advanced Stack Components Version April 22, 2025 1107 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to |
ams-ct-312 | ams-ct.pdf | 312 | You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an RDS stack deletion protection with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: Advanced Stack Components Version April 22, 2025 1108 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc \ --change-type-id "ct-2syhk4sr7cvyw" \ --change-type-version "2.0" --title "Update RDS deletion protection" \ --execution-parameters "{\"DocumentName\":\"AWSManagedServices- UpdateRDSDeletionProtection\",\"Region\":\"us-east-1\",\"Parameters\": {\"DBIdentifierArn\":[\"arn:aws:rds:ap-southeast-2:012345678901:db:myrds\"], \"DeletionProtection\":[true]}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateRdsDeletionProtectionParams.json. aws amscm get-change-type-version --change-type-id "ct-2syhk4sr7cvyw" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateRdsDeletionProtectionParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { Advanced Stack Components Version April 22, 2025 1109 AMS Advanced Change Type Reference AMS Advanced Change Type Details "DocumentName": "AWSManagedServices-UpdateRDSDeletionProtection", "Region": "ap-southeast-2", "Parameters": { "DBIdentifierArn": [ "arn:aws:rds:ap-southeast-2:012345678901:db:myrds" ], "DeletionProtection": [ true ] } } 3. Output the JSON template to a file in your current folder; this example names it UpdateRdsDeletionProtectionRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateRdsDeletionProtectionRfc.json 4. Modify and save the UpdateRdsDeletionProtectionRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-2syhk4sr7cvyw", "ChangeTypeVersion": "2.0", "Title": "Update RDS deletion protection" } 5. Create the RFC, specifying the execution parameters file and the UpdateRdsDeletionProtectionRfc file: aws amscm create-rfc --cli-input-json file://UpdateRdsDeletionProtectionRfc.json -- execution-parameters file://UpdateRdsDeletionProtectionParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. The execution output indicates the action taken: enabled or disabled. Tips To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. Advanced Stack Components Version April 22, 2025 1110 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2syhk4sr7cvyw. Example: Required Parameters { "DocumentName" : "AWSManagedServices-UpdateRDSDeletionProtection", "Region" : "us-east-1", "Parameters" : { "DBIdentifierArn" : "arn:aws:rds:us-east-1:123456789012:db:testdbinstance", "DeletionProtection" : true } } Example: All Parameters { "DocumentName" : "AWSManagedServices-UpdateRDSDeletionProtection", "Region" : "us-east-1", "Parameters" : { "DBIdentifierArn" : "arn:aws:rds:us-east-1:123456789012:db:testdbinstance", "DeletionProtection" : true } } RDS |
ams-ct-313 | ams-ct.pdf | 313 | the action taken: enabled or disabled. Tips To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. Advanced Stack Components Version April 22, 2025 1110 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2syhk4sr7cvyw. Example: Required Parameters { "DocumentName" : "AWSManagedServices-UpdateRDSDeletionProtection", "Region" : "us-east-1", "Parameters" : { "DBIdentifierArn" : "arn:aws:rds:us-east-1:123456789012:db:testdbinstance", "DeletionProtection" : true } } Example: All Parameters { "DocumentName" : "AWSManagedServices-UpdateRDSDeletionProtection", "Region" : "us-east-1", "Parameters" : { "DBIdentifierArn" : "arn:aws:rds:us-east-1:123456789012:db:testdbinstance", "DeletionProtection" : true } } RDS Database Stack | Update Enhanced Monitoring Update the Enhanced Monitoring property of an Amazon Relational Database Service (RDS) database instance or cluster. Enhanced Monitoring allows you to collect vital operating system metrics and process information, at the defined granularity. Full classification: Management | Advanced stack components | RDS database stack | Update enhanced monitoring Change Type Details Change type ID ct-3jx80fquylzhf Advanced Stack Components Version April 22, 2025 1111 AMS Advanced Change Type Reference AMS Advanced Change Type Details Current version 1.0 Expected execution duration 360 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update Enhanced Monitoring Updating enhanced monitoring with the console The following shows this change type in the AMS console. How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. Advanced Stack Components Version April 22, 2025 1112 AMS Advanced Change Type Reference AMS Advanced Change Type Details To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating enhanced monitoring with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Advanced Stack Components Version April 22, 2025 1113 AMS Advanced Change Type Reference AMS Advanced Change Type Details Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-3jx80fquylzhf" --change-type- version "1.0" --title "Update Enhanced Monitoring" --execution-parameters "{\"DocumentName\":\"AWSManagedServices-UpdateRDSEnhancedMonitoring\",\"Region \":\"us-east-1\",\"Parameters\": {\"DBIdentifierArn\":[\"arn:aws:rds:us- east-1:000000000000:db:testdbinstance\"], \"MonitoringInterval\": [\"60\"],, \"MonitoringRoleName\": \"ds-monitoring-role\"}}" TEMPLATE CREATE: |
ams-ct-314 | ams-ct.pdf | 314 | the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-3jx80fquylzhf" --change-type- version "1.0" --title "Update Enhanced Monitoring" --execution-parameters "{\"DocumentName\":\"AWSManagedServices-UpdateRDSEnhancedMonitoring\",\"Region \":\"us-east-1\",\"Parameters\": {\"DBIdentifierArn\":[\"arn:aws:rds:us- east-1:000000000000:db:testdbinstance\"], \"MonitoringInterval\": [\"60\"],, \"MonitoringRoleName\": \"ds-monitoring-role\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named RotateRdsCertParams.json. aws amscm get-change-type-version --change-type-id "ct-3jx80fquylzhf" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateRDSEnhancedMonitoringParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-UpdateRDSEnhancedMonitoring", "Region": "us-east-1", "Parameters": { "DBIdentifierArn": "arn:aws:rds:us-east-1:000000000000:db:testdbinstance", Advanced Stack Components Version April 22, 2025 1114 AMS Advanced Change Type Reference AMS Advanced Change Type Details "MonitoringInterval": "60", "MonitoringRoleName": [ "rds-monitoring-role" ] } } 3. Output the JSON template to a file in your current folder; this example names it UpdateRDSEnhancedMonitoringRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateRDSEnhancedMonitoringRfc.json 4. Modify and save the UpdateRDSEnhancedMonitoringRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-3jx80fquylzhf", "Title": "Update Enhanced Monitoring" } 5. Create the RFC, specifying the execution parameters file and the UpdateRDSEnhancedMonitoringRfc file: aws amscm create-rfc --cli-input-json file://UpdateRDSEnhancedMonitoringRfc.json -- execution-parameters file://UpdateRDSEnhancedMonitoringParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3jx80fquylzhf. Example: Required Parameters { "DocumentName": "AWSManagedServices-UpdateRDSEnhancedMonitoring", "Region": "us-east-1", "Parameters": { Advanced Stack Components Version April 22, 2025 1115 AMS Advanced Change Type Reference AMS Advanced Change Type Details "DBIdentifierArn" : "arn:aws:rds:us-east-1:000000000000:db:testdbinstance", "MonitoringInterval" : "60" } } Example: All Parameters { "DocumentName" : "AWSManagedServices-UpdateRDSEnhancedMonitoring", "Region" : "us-east-1", "Parameters" : { "DBIdentifierArn" : "arn:aws:rds:us-east-1:000000000000:db:testdbinstance", "MonitoringInterval" : "60", "MonitoringRoleName": "rds-monitoring-role" } } RDS Database Stack | Update Instance Type Change the DB instance type through direct API calls. The RDS instance can be standalone or belong to a CloudFormation stack; in the latter case, the change might cause stack drift. To avoid causing stack drift, please use ct-12w49boaiwtzp instead, or ct-361tlo1k7339x if the RDS instance was provisioned via CFN ingestion. Full classification: Management | Advanced stack components | RDS database stack | Update instance type Change Type Details Change type ID ct-13swbwdxg106z Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Advanced Stack Components Version April 22, 2025 1116 AMS Advanced Change Type Reference Additional Information Update an RDS instance type Updating an RDS instance type with the Console Screenshot of this change type in the AMS console: AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1117 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. |
ams-ct-315 | ams-ct.pdf | 315 | is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1117 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an RDS instance type with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1118 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-13swbwdxg106z" --change-type-version "1.0" --title "Update rds instance type" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-UpdateRDSInstanceType\",\"Region\":\"us-east-1\",\"Parameters\": {\"DBInstanceIdentifier\":[\"rt123456789\"], \"DBInstanceClass\": [\"db.m4.large\"], \"ApplyImmediately\": \"true\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateInstanceTypeParams.json. aws amscm get-change-type-version --change-type-id "ct-13swbwdxg106z" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateInstanceTypeParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-UpdateRDSInstanceType", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": [ "rt123456789" ], "DBInstanceClass": [ "db.m4.large" ], "ApplyImmediately": "false" } } 3. Output the JSON template to a file in your current folder; this example names it UpdateInstanceTypeRfc.json: Advanced Stack Components Version April 22, 2025 1119 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --generate-cli-skeleton > UpdateInstanceTypeRfc.json 4. Modify and save the UpdateInstanceTypeRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-13swbwdxg106z", "Title": "Update RDS instance type" } 5. Create the RFC, specifying the execution parameters file and the UpdateInstanceTypeRfc file: aws amscm create-rfc --cli-input-json file://UpdateInstanceTypeRfc.json -- execution-parameters file://UpdateInstanceTypeParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note AMS employs drift detection on certain stacks, including RDS stacks, to determine if configuration changes. The AMS disallows updates to an RDS stack that has been determined to have configuration drift. The RFC will fail with the following error message: "Update cannot be performed on this stack, please contact AMS for further assistance." To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. To update an RDS stack for Aurora, see RDS Database Stack | Update. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-13swbwdxg106z. Advanced Stack Components Version April 22, 2025 1120 AMS Advanced Change Type Reference AMS Advanced Change Type Details Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-UpdateRDSInstanceType", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": [ "rt123456789" ], "DBInstanceClass": [ "db.m4.large" ], "ApplyImmediately": "false" } } RDS Database Stack | Update Maintenance Window (Review Required) Update an existing RDS maintenance window, which is a weekly time range (in UTC) during which system maintenance can occur. Changing an RDS maintenance window doesn't result in an outage. If moving this window to the current time, there must be at least 30 minutes between the current time and the end of the current window to ensure pending changes are applied. Full classification: Management |
ams-ct-316 | ams-ct.pdf | 316 | Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-UpdateRDSInstanceType", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": [ "rt123456789" ], "DBInstanceClass": [ "db.m4.large" ], "ApplyImmediately": "false" } } RDS Database Stack | Update Maintenance Window (Review Required) Update an existing RDS maintenance window, which is a weekly time range (in UTC) during which system maintenance can occur. Changing an RDS maintenance window doesn't result in an outage. If moving this window to the current time, there must be at least 30 minutes between the current time and the end of the current window to ensure pending changes are applied. Full classification: Management | Advanced stack components | RDS database stack | Update maintenance window (review required) Change Type Details Change type ID ct-27jjy5wnrfef2 Current version 1.0 Expected execution duration 240 minutes AWS approval Required Advanced Stack Components Version April 22, 2025 1121 AMS Advanced Change Type Reference AMS Advanced Change Type Details Customer approval Not required if submitter Execution mode Manual Additional Information Update RDS maintainance window (review required) Updating an RDS maintainance window with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. Advanced Stack Components Version April 22, 2025 1122 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an RDS maintainance window with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status Advanced Stack Components Version April 22, 2025 1123 AMS Advanced Change Type Reference AMS Advanced Change Type Details changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-27jjy5wnrfef2" --change-type-version "1.0" --title "Update RDS Maintenance Window" --execution-parameters "{\"DBIdentifierArn\": \"arn:aws:rds:us-east-1:123456789101:db:database-1\", \"PreferredMaintenanceWindow\": \"Sun:04:00-Sun:04:30\"}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateRDSMaintenanceWindowParams.json. aws amscm get-change-type-version --change-type-id "ct-27jjy5wnrfef2" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateRDSMaintenanceWindowParams.json 2. Modify and save the execution parameters JSON file. For |
ams-ct-317 | ams-ct.pdf | 317 | see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-27jjy5wnrfef2" --change-type-version "1.0" --title "Update RDS Maintenance Window" --execution-parameters "{\"DBIdentifierArn\": \"arn:aws:rds:us-east-1:123456789101:db:database-1\", \"PreferredMaintenanceWindow\": \"Sun:04:00-Sun:04:30\"}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateRDSMaintenanceWindowParams.json. aws amscm get-change-type-version --change-type-id "ct-27jjy5wnrfef2" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateRDSMaintenanceWindowParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DBIdentifierArn": "arn:aws:rds:us-east-1:123456789101:db:database-1", "PreferredMaintenanceWindow": "Sun:04:00-Sun:04:30" } 3. Output the JSON template to a file in your current folder; this example names it UpdateRDSMaintenanceWindowRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateRDSMaintenanceWindowRfc.json Advanced Stack Components Version April 22, 2025 1124 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. Modify and save the UpdateRDSMaintenanceWindowRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-27jjy5wnrfef2", "Title": "Update RDS Maintenance Window" } 5. Create the RFC, specifying the execution parameters file and the UpdateRDSMaintenanceWindowRfc.json file: aws amscm create-rfc --cli-input-json file://UpdateRDSMaintenanceWindowRfc.json -- execution-parameters file://UpdateRDSMaintenanceWindowParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note AMS employs drift detection on certain stacks, including RDS stacks, to determine if configuration changes. The AMS disallows updates to an RDS stack that has been determined to have configuration drift. The RFC will fail with the following error message: "Update cannot be performed on this stack, please contact AMS for further assistance." To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-27jjy5wnrfef2. Advanced Stack Components Version April 22, 2025 1125 AMS Advanced Change Type Reference AMS Advanced Change Type Details Example: Required Parameters { "DBIdentifierArn": "arn:aws:rds:us-east-1:123456789012:db:my-db-instance", "PreferredMaintenanceWindow": "Sun:05:00-Sun:05:30" } Example: All Parameters { "DBIdentifierArn": "arn:aws:rds:us-east-1:123456789012:db:my-db-instance", "PreferredMaintenanceWindow": "Sun:05:00-Sun:05:30" } RDS Database Stack | Update Master User Password Update the MasterUserPassword property of an Amazon Relational Database Service (RDS) database instance. Full classification: Management | Advanced stack components | RDS database stack | Update master user password Change Type Details Change type ID ct-2052miu12d8fn Current version 2.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Advanced Stack Components Version April 22, 2025 1126 AMS Advanced Change Type Reference Additional Information Update DB master user password Update the RDS master user password with the console Screenshot of this change type in the AMS console: AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1127 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the |
ams-ct-318 | ams-ct.pdf | 318 | box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1127 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Update an RDS master user password with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1128 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-2052miu12d8fn" --change-type-version "2.0" --title "Update RDS master user password" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-UpdateInstanceMasterUserPasswordV2\",\"Region\":\"us-east-1\", \"Parameters\": {\"DBInstanceIdentifier\":[\"myrdsinstance\"], \"SecretName\": \"my_secret_name\", \"SecretKey\": \"my_secret_key\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateRdsMPParams.json. aws amscm get-change-type-version --change-type-id "ct-2052miu12d8fn" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateRdsMPParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-UpdateInstanceMasterUserPasswordV2", "Region": "ap-southeast-2", "Parameters": { "DBInstanceIdentifier": "myrdsinstance", "SecretName": "my_secret_name", "SecretKey": "my_secret_key", } } 3. Output the JSON template to a file in your current folder; this example names it UpdateRdsMPRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateRdsMPRfc.json 4. Modify and save the UpdateRdsMPRfc.json file. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1129 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "ChangeTypeVersion": "2.0", "ChangeTypeId": "ct-2052miu12d8fn", "Title": ""Update RDS master user password" } 5. Create the RFC, specifying the execution parameters file and the UpdateRdsMPRfc file: aws amscm create-rfc --cli-input-json file://UpdateRdsMPRfc.json --execution- parameters file://UpdateRdsMPParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. To view the RDS, look in the execution output: Use the "stack_id" to view the RDS in the Cloud Formation Console. 7. You are now able to manage the database via a database management tool such as SQL server management studio. You do not have to request access from AMS. Tips • Before you use this CT, you must first store your new master user password in one of the following: • AWS Systems Manager (SSM) Parameter Store • AWS Secrets Manager • To use SSM (AWS Systems Manager) Parameter Store SSM Parameter Store CT Parameter Value SSMParameter "my_ssm_parameter_n ame " • To use AWS Secrets Manager Advanced Stack Components Version April 22, 2025 1130 AMS Advanced Change Type Reference AWS Secrets Manager CT Parameter Value SecretName "my_secret_name " SecretKey "my_secret_key " AMS Advanced Change Type Details • To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. • For an informal comparison of Secrets Manager and SSM Parameter Store, see AWS — Difference between Secrets Manager and Parameter Store (Systems Manager). Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2052miu12d8fn. Example: Required Parameters { "DocumentName": "AWSManagedServices-UpdateInstanceMasterUserPasswordV2", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": "rt123456789", "SecretName": "mysecret", "SecretKey": "mypassword" } } Example: All Parameters { |
ams-ct-319 | ams-ct.pdf | 319 | Advanced Change Type Reference AWS Secrets Manager CT Parameter Value SecretName "my_secret_name " SecretKey "my_secret_key " AMS Advanced Change Type Details • To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. • For an informal comparison of Secrets Manager and SSM Parameter Store, see AWS — Difference between Secrets Manager and Parameter Store (Systems Manager). Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2052miu12d8fn. Example: Required Parameters { "DocumentName": "AWSManagedServices-UpdateInstanceMasterUserPasswordV2", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": "rt123456789", "SecretName": "mysecret", "SecretKey": "mypassword" } } Example: All Parameters { "DocumentName": "AWSManagedServices-UpdateInstanceMasterUserPasswordV2", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": "rt123456789", "SecretName": "mysecret", "SecretKey": "mypassword" } Advanced Stack Components Version April 22, 2025 1131 AMS Advanced Change Type Reference AMS Advanced Change Type Details } RDS Database Stack | Update MultiAZ Setting Change the DB instance MultiAZ value through direct API calls. The MultiAZ setting determines whether or not the DB instance is deployed across multiple availability zones (AZs). The RDS instance can be standalone or belong to a CloudFormation stack; in the latter case, the change might cause stack drift. To avoid causing stack drift, please use ct-12w49boaiwtzp instead, or ct-361tlo1k7339x if the RDS instance was provisioned via CFN ingestion. Full classification: Management | Advanced stack components | RDS database stack | Update MultiAZ setting Change Type Details Change type ID ct-36jq7gvwyty8h Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update an RDS multi-AZ deployment Updating an RDS multi-AZ deployment with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1132 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Advanced Stack Components Version April 22, 2025 1133 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an RDS multi-AZ deployment with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components |
ams-ct-320 | ams-ct.pdf | 320 | the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1134 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-36jq7gvwyty8h" --change-type-version "1.0" --title "Update RDS Multiple AZ" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-UpdateRDSMultiAZ\",\"Region\":\"us-east-1\",\"Parameters\": {\"DBInstanceIdentifier\":[\"rt123456789\"], \"MultiAZ\": \"true\",\"ApplyImmediately \": \"true\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateMultipleAzParams.json. aws amscm get-change-type-version --change-type-id "ct-36jq7gvwyty8h" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateMultipleAzParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-UpdateRDSMultiAZ", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": [ "rt123456789" ], "MultiAZ": "true", "ApplyImmediately": "false" } } 3. Output the JSON template to a file in your current folder; this example names it UpdateMultipleAzRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateMultipleAzRfc.json 4. Modify and save the UpdateMultipleAzRfc.json file. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1135 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-36jq7gvwyty8h", "Title": "Update RDS Multiple AZ" } 5. Create the RFC, specifying the execution parameters file and the UpdateMultipleAzRfc file: aws amscm create-rfc --cli-input-json file://UpdateMultipleAzRfc.json --execution- parameters file://UpdateMultipleAzParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note AMS employs drift detection on certain stacks, including RDS stacks, to determine if configuration changes. The AMS disallows updates to an RDS stack that has been determined to have configuration drift. The RFC will fail with the following error message: "Update cannot be performed on this stack, please contact AMS for further assistance." To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. To update an RDS stack for Aurora, see RDS Database Stack | Update. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-36jq7gvwyty8h. Example: Required Parameters Example not available. Advanced Stack Components Version April 22, 2025 1136 AMS Advanced Change Type Reference Example: All Parameters { "DocumentName": "AWSManagedServices-UpdateRDSMultiAZ", AMS Advanced Change Type Details "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": [ "rt123456789" ], "MultiAZ": "true", "ApplyImmediately": "false" } } RDS Database Stack | Update Performance Insights (Review Required) Update Performance Insights for a DB instance or Multi-AZ DB cluster. Amazon RDS Performance Insights is a database performance tuning and monitoring feature that helps you assess the load on your database. You can change settings, enable, or disable the feature. Full classification: Management | Advanced stack components | RDS database stack | Update Performance Insights (review required) Change Type Details Change type ID ct-31eyj2hlvqjwu Current version 1.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required Execution mode Manual Advanced Stack Components Version April 22, 2025 1137 AMS Advanced Change Type Reference Additional Information Update RDS performance insights (review required) Updating an RDS performance insights with the Console Screenshot of this change type in the AMS console: AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with |
ams-ct-321 | ams-ct.pdf | 321 | by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1138 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating performance insights with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1139 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-31eyj2hlvqjwu" --change-type- version "1.0" --title "Update Performance Insights." --execution-parameters "{\"DBIdentifierArn\": \"arn:aws:rds:us-east-1:123456789012:cluster:database-1\", \"PerformanceInsights\": \"true\", \"PerformanceInsightsKMSKeyId\": \"default\", \"PerformanceInsightsRetentionPeriod\": \"7 days\"}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdatePerformanceInsightsParams.json. aws amscm get-change-type-version --change-type-id "ct-31eyj2hlvqjwu" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdatePerformanceInsightsParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DBIdentifierArn": "arn:aws:rds:us-east-1:123456789101:cluster:database-1", "PerformanceInsights": "true", "PerformanceInsightsKMSKeyId": "default", "PerformanceInsightsRetentionPeriod": "7 days" } 3. Output the JSON template to a file in your current folder; this example names it UpdatePerformanceInsightsRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdatePerformanceInsightsRfc.json 4. Modify and save the UpdatePerformanceInsightsRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", Advanced Stack Components Version April 22, 2025 1140 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ChangeTypeId": "ct-31eyj2hlvqjwu", "Title": "Update Performance Insights" } 5. Create the RFC, specifying the execution parameters file and the UpdateRdsRfc file: aws amscm create-rfc --cli-input-json file://UpdatePerformanceInsightsRfc.json -- execution-parameters file://UpdatePerformanceInsightsParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note AMS employs drift detection on certain stacks, including RDS stacks, to determine if configuration changes. The AMS disallows updates to an RDS stack that has been determined to have configuration drift. The RFC will fail with the following error message: "Update cannot be performed on this stack, please contact AMS for further assistance." |
ams-ct-322 | ams-ct.pdf | 322 | in the editing state and does not start. 6. You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note AMS employs drift detection on certain stacks, including RDS stacks, to determine if configuration changes. The AMS disallows updates to an RDS stack that has been determined to have configuration drift. The RFC will fail with the following error message: "Update cannot be performed on this stack, please contact AMS for further assistance." To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. To update an RDS stack for Aurora, see RDS Database Stack | Update. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-31eyj2hlvqjwu. Example: Required Parameters { "DBIdentifierArn": "arn:aws:rds:us-east-1:123456789012:db:my-db-instance", "PerformanceInsights": "true" } Advanced Stack Components Version April 22, 2025 1141 AMS Advanced Change Type Reference Example: All Parameters { AMS Advanced Change Type Details "DBIdentifierArn": "arn:aws:rds:us-east-1:123456789012:db:my-db-instance", "PerformanceInsights": "true", "PerformanceInsightsKMSKeyId": "arn:aws:kms:us- east-1:123456789012:key/58c399bf-1662-4d55-8bbe-fb6d26bd72b9", "PerformanceInsightsRetentionPeriod": "7 days" } RDS Database Stack | Update Storage Change the RDS instance storage type, capacity or IOPS through direct API calls. The RDS instance can be standalone or belong to a CloudFormation stack, in the latter case, the change might cause stack drift. To avoid causing stack drift, please use ct-12w49boaiwtzp instead, or ct-361tlo1k7339x if the RDS instance was provisioned via CFN ingestion. Full classification: Management | Advanced stack components | RDS database stack | Update Storage Change Type Details Change type ID ct-0loed9dzig1ze Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update RDS storage Updating RDS storage with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1142 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Advanced Stack Components Version April 22, 2025 1143 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating RDS storage with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" |
ams-ct-323 | ams-ct.pdf | 323 | and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1144 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0loed9dzig1ze" --change-type-version "1.0" --title "Update RDS storage" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-UpdateRDSStorage\",\"Region\":\"us-east-1\",\"Parameters\": {\"DBInstanceIdentifier\":[\"rt123456789\"], \"AllocatedStorage\": [\"100\"],, \"ApplyImmediately\": \"true\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateStorageParams.json. aws amscm get-change-type-version --change-type-id "ct-0loed9dzig1ze" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateStorageParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-UpdateRDSStorage", "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": [ "rt123456789" ], "AllocatedStorage": [ "100" ], "ApplyImmediately": "false" } } 3. Output the JSON template to a file in your current folder; this example names it UpdateStorageRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateStorageRfc.json Advanced Stack Components Version April 22, 2025 1145 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. Modify and save the UpdateStorageRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0loed9dzig1ze", "Title": "Update RDS storage" } 5. Create the RFC, specifying the execution parameters file and the UpdateStorageRfc file: aws amscm create-rfc --cli-input-json file://UpdateStorageRfc.json --execution- parameters file://UpdateStorageParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note AMS employs drift detection on certain stacks, including RDS stacks, to determine if configuration changes. The AMS disallows updates to an RDS stack that has been determined to have configuration drift. The RFC will fail with the following error message: "Update cannot be performed on this stack, please contact AMS for further assistance." To learn more about Amazon RDS, including size recommendations, see Amazon Relational Database Service Documentation. To update an RDS stack for Aurora, see RDS Database Stack | Update. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0loed9dzig1ze. Example: Required Parameters Example not available. Advanced Stack Components Version April 22, 2025 1146 AMS Advanced Change Type Reference Example: All Parameters { "DocumentName": "AWSManagedServices-UpdateRDSStorage", AMS Advanced Change Type Details "Region": "us-east-1", "Parameters": { "DBInstanceIdentifier": [ "rt123456789" ], "AllocatedStorage": [ "1000" ], "MaxAllocatedStorage": [ "2000" ], "StorageType": [ "gp3" ], "Iops": [ "10000" ], "ApplyImmediately": "true" } } RDS Snapshot | Delete Delete DB instance or cluster snapshots. This document only supports deletion of 'manual' and 'awsbackup' snapshot types. If the snapshot is being copied, the copy operation is terminated. The snapshot must be in available state to be deleted. If one or more snapshots cannot be deleted, automation fails. Up to 20 snapshots can be deleted in one execution. Full classification: Management | Advanced stack components | RDS snapshot | Delete Change Type Details Change type ID ct-0idxb0xsg1ui6 Current version 2.0 Expected execution duration 60 minutes Advanced Stack Components Version April 22, 2025 1147 AMS Advanced Change Type Reference AMS Advanced Change Type Details AWS approval Required Customer approval Not required Execution mode Automated Additional Information Delete RDS snapshots Deleting RDS Snapshots with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In |
ams-ct-324 | ams-ct.pdf | 324 | page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. Advanced Stack Components Version April 22, 2025 1148 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting RDS Snapshots with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status Advanced Stack Components Version April 22, 2025 1149 AMS Advanced Change Type Reference AMS Advanced Change Type Details changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0idxb0xsg1ui6" --change-type-version "2.0" --title "Delete RDS Snapshots" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-DeleteRDSSnapshots\",\"Region\": \"us-east-1\",\"Parameters\": {\"SnapshotNamesOrArns\": [\"snapshot1\", \"snapshot2\"]}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named DeleteRdsDbSnapshotParams.json. aws amscm get-change-type-version --change-type-id "ct-0idxb0xsg1ui6" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteRDSSnapshotsGroupParameters.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-DeleteRDSSnapshots", "Region": "us-east-1", "SnapshotNamesOrArns": ["snapshot1","snapshot2"] } 3. Output the JSON template to a file in your current folder; this example names it DeleteRdsDbSnapshotRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteRDSSnapshots.json Advanced Stack Components Version April 22, 2025 1150 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. Modify and save the DeleteRdsDbSnapshotRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "2.0", "ChangeTypeId": "ct-0idxb0xsg1ui6", "Title": "Delete RDS Snapshots" } 5. Create the RFC, specifying the DeleteRDSSnapshots.json file and the execution parameters file, DeleteRDSSnapshotsGroupParameters.json: aws amscm create-rfc --cli-input-json file://DeleteRDSSnapshots.json --execution- parameters file://DeleteRDSSnapshotsGroupParameters.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For more information about RDS snapshots, see Backing up and restoring an Amazon RDS DB instance. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0idxb0xsg1ui6. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-DeleteRDSSnapshotsV2", "Region": "us-east-1", "Parameters": |
ams-ct-325 | ams-ct.pdf | 325 | file and the execution parameters file, DeleteRDSSnapshotsGroupParameters.json: aws amscm create-rfc --cli-input-json file://DeleteRDSSnapshots.json --execution- parameters file://DeleteRDSSnapshotsGroupParameters.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For more information about RDS snapshots, see Backing up and restoring an Amazon RDS DB instance. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0idxb0xsg1ui6. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-DeleteRDSSnapshotsV2", "Region": "us-east-1", "Parameters": { "SnapshotNamesOrArns": [ "dbsnapshot", Advanced Stack Components Version April 22, 2025 1151 AMS Advanced Change Type Reference AMS Advanced Change Type Details "arn:aws:rds:us-east-1:945533541580:snapshot:db2-snapshot", "arn:aws:rds:us-east-1:945533541580:cluster-snapshot:db2-snapshot" ] } } RDS Snapshot | Share Share a snapshot of an Amazon Relational Database Service (RDS) database (DB) instance with another AMS account. Only snapshots encrypted with managed KMS keys can be shared. Full classification: Management | Advanced stack components | RDS snapshot | Share Change Type Details Change type ID ct-2u5rcyv5h34zn Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Share RDS snapshot Sharing an RDS DB Snapshot with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1152 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1153 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Sharing an RDS DB Snapshot with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1154 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id |
ams-ct-326 | ams-ct.pdf | 326 | when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1154 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-2u5rcyv5h34zn" --change-type-version "1.0" --title "Share DB snapshot" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-ShareDBSnapshot\",\"Region\":\"us-east-1\",\"Parameters\": {\"DBSnapshotName\":[\"rds-db-snapshot\"],\"AccountId\":[\"012345678912\"]}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named ShareRdsDbSnapshotParams.json. aws amscm get-change-type-version --change-type-id "ct-2u5rcyv5h34zn" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > ShareRdsDbSnapshotParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-ShareDBSnapshot", "Region": "us-east-1", "Parameters": { "DBSnapshotName": [ "rds-db-snapshot" ], "AccountId": [ "012345678912" ] } } 3. Output the JSON template to a file in your current folder; this example names it ShareRdsDbSnapshotRfc.json: aws amscm create-rfc --generate-cli-skeleton > ShareRdsDbSnapshotRfc.json Advanced Stack Components Version April 22, 2025 1155 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. Modify and save the ShareRdsDbSnapshotRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-2u5rcyv5h34zn", "Title": "Share DB Snapshot" } 5. Create the RFC, specifying the execution parameters file and the ShareRdsDbSnapshotRfc file: aws amscm create-rfc --cli-input-json file://ShareRdsDbSnapshotRfc.json -- execution-parameters file://ShareRdsDbSnapshotParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about RDS, see the RDS User Guide. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2u5rcyv5h34zn. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-ShareDBSnapshot", "Region": "us-east-1", "Parameters": { "DBSnapshotName": ["dbsnapshot"], "AccountId": ["012345678912"] } } Advanced Stack Components Version April 22, 2025 1156 AMS Advanced Change Type Reference AMS Advanced Change Type Details Redshift | Pause Cluster Pause an Amazon Redshift cluster. If a recent snapshot is not available, a temporary manual snapshot is created with a retention period of one day. This snapshot is deleted towards the end of execution for both success and failure scenarios. It is safe for AMS to delete this snapshot as pausing the cluster creates an automated snapshot by default. Full classification: Management | Advanced stack components | Redshift | Pause cluster Change Type Details Change type ID ct-1n323w7eu27u9 Current version 1.0 Expected execution duration 180 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Pause cluster Pausing a Redshift cluster with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1157 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 1158 AMS Advanced Change Type Reference AMS Advanced Change |
ams-ct-327 | ams-ct.pdf | 327 | A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 1158 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Pausing a Redshift cluster with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-1n323w7eu27u9" --change-type-version "1.0" --title "Pause Amazon Redshift cluster" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-PauseRedshiftCluster\",\"Region\":\"us-east-1\",\"Parameters\": {\"ClusterIdentifier\":[\"my-redshift-cluster\"]}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type (ct-1n323w7eu27u9) to a JSON file named PauseRdshftClusterParams.json. Advanced Stack Components Version April 22, 2025 1159 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm get-change-type-version --change-type-id "ct-1n323w7eu27u9" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > PauseRdshftClusterParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: Oracle example: { "DocumentName" : "AWSManagedServices-PauseRedshiftCluster", "Region" : "us-east-1", "Parameters" : { "ClusterIdentifier" : [ "my-redshift-cluster" ] } } 3. Output the JSON template to a file in your current folder; this example names it PauseRdshftClusterRfc.json: aws amscm create-rfc --generate-cli-skeleton > PauseRdshftClusterRfc.json 4. Modify and save the PauseRdshftClusterRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-1n323w7eu27u9", "Title": "Pause Amazon Redshift cluster" } 5. Create the RFC, specifying the execution parameters file and the PauseRdshftClusterRfc file: aws amscm create-rfc --cli-input-json file://PauseRdshftClusterRfc.json -- execution-parameters file://PauseRdshftClusterParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Advanced Stack Components Version April 22, 2025 1160 AMS Advanced Change Type Reference AMS Advanced Change Type Details Tips To learn more about AWS Redshift, see Amazon Redshift. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-1n323w7eu27u9. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-PauseRedshiftCluster", "Region": "us-east-1", "Parameters": { "ClusterIdentifier": ["myredcluster1"] } } Redshift | Resume Cluster Resume a paused Amazon Redshift cluster. Full classification: Management | Advanced stack components | Redshift | Resume cluster Change Type Details Change type ID ct-39c5qiasbe4he Current version 1.0 Expected execution duration 180 minutes AWS approval Required Customer approval Not required Advanced Stack Components Version April 22, 2025 1161 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution mode Automated Additional Information Resume cluster Resuming a Redshift cluster with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with |
ams-ct-328 | ams-ct.pdf | 328 | by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1162 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Resuming a Redshift cluster with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-39c5qiasbe4he" --change-type-version "1.0" --title "Resume Amazon Redshift cluster" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-ResumeRedshiftCluster\",\"Region\":\"us-east-1\",\"Parameters\": {\"ClusterIdentifier\":[\"my-redshift-cluster\"]}}" Advanced Stack Components Version April 22, 2025 1163 AMS Advanced Change Type Reference AMS Advanced Change Type Details TEMPLATE CREATE: 1. Output the execution parameters for this change type (ct-39c5qiasbe4he) to a JSON file named ResumeRdshftClusterParams.json. aws amscm get-change-type-version --change-type-id "ct-39c5qiasbe4he" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > ResumeRdshftClusterParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: Oracle example: { "DocumentName" : "AWSManagedServices-ResumeRedshiftCluster", "Region" : "us-east-1", "Parameters" : { "ClusterIdentifier" : [ "my-redshift-cluster" ] } } 3. Output the JSON template to a file in your current folder; this example names it ResumeRdshftClusterRfc.json: aws amscm create-rfc --generate-cli-skeleton > ResumeRdshftClusterRfc.json 4. Modify and save the ResumeRdshftClusterRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-39c5qiasbe4he", "Title": "Resume Amazon Redshift cluster" } 5. Create the RFC, specifying the execution parameters file and the ResumeRdshftClusterRfc file: Advanced Stack Components Version April 22, 2025 1164 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --cli-input-json file://ResumeRdshftClusterRfc.json -- execution-parameters file://ResumeRdshftClusterParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Resume an Amazon Redshift cluster. To learn how to pause an Amazon Redshift cluster, see Pause cluster To learn more about Amazon Redshift, see Amazon Redshift. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-39c5qiasbe4he. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-ResumeRedshiftCluster", "Region": "us-east-1", "Parameters": { "ClusterIdentifier": ["myredcluster1"] } } Route 53 Resolver | Associate VPC With Resolver Rule Associate a VPC with a Route 53 resolver rule, this causes the resolver to forward all DNS queries for the domain name specified in the rule, and that originate in the VPC, to the IP addresses specified in the rule. Full classification: Management | Advanced stack components | Route 53 Resolver | Associate VPC with resolver rule Advanced Stack Components Version April 22, 2025 1165 AMS Advanced Change Type Reference AMS Advanced Change Type Details Change Type Details Change type ID ct-2pbqoffhclpek |
ams-ct-329 | ams-ct.pdf | 329 | "AWSManagedServices-ResumeRedshiftCluster", "Region": "us-east-1", "Parameters": { "ClusterIdentifier": ["myredcluster1"] } } Route 53 Resolver | Associate VPC With Resolver Rule Associate a VPC with a Route 53 resolver rule, this causes the resolver to forward all DNS queries for the domain name specified in the rule, and that originate in the VPC, to the IP addresses specified in the rule. Full classification: Management | Advanced stack components | Route 53 Resolver | Associate VPC with resolver rule Advanced Stack Components Version April 22, 2025 1165 AMS Advanced Change Type Reference AMS Advanced Change Type Details Change Type Details Change type ID ct-2pbqoffhclpek Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Associate VPC with Resolver Rule Requesting administrator access with the console The following shows this change type in the AMS console. How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. Advanced Stack Components Version April 22, 2025 1166 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Requesting administrator access with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. Advanced Stack Components Version April 22, 2025 1167 AMS Advanced Change Type Reference AMS Advanced Change Type Details To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline) and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --title="Associate VPC with Resolver Rule" --ct- id="ct-2pbqoffhclpek" --ct-version="1.0" --execution-parameters "{\"Description\": \"Associate VPC with Resolver Rule\",\"ResolverRuleId\":\"rslvr-rr-974b1666869a4d27b\", \"VPCId\":\"vpc-02a18ed0cd3c17e71\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type; this example names it VPCAssociateResolverRule.json: aws amscm get-change-type-version --change-type-id "ct-2pbqoffhclpek" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > VPCAssociateResolverRule.json 2. Modify and save the execution parameters as VPCAssociateResolverRuleParams.json. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-AssociateVPCWithResolverRule", Advanced Stack Components Version April 22, 2025 1168 AMS Advanced Change Type Reference AMS Advanced Change Type Details "Region": "us-east-1", "Parameters": { "Name": "resolver-rule-associate-vpc-test", "ResolverRuleId": "rslvr-rr-1234567890abcdefg", "VPCId": "vpc-1a2b3c4d" } |
ams-ct-330 | ams-ct.pdf | 330 | aws amscm create-rfc --title="Associate VPC with Resolver Rule" --ct- id="ct-2pbqoffhclpek" --ct-version="1.0" --execution-parameters "{\"Description\": \"Associate VPC with Resolver Rule\",\"ResolverRuleId\":\"rslvr-rr-974b1666869a4d27b\", \"VPCId\":\"vpc-02a18ed0cd3c17e71\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type; this example names it VPCAssociateResolverRule.json: aws amscm get-change-type-version --change-type-id "ct-2pbqoffhclpek" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > VPCAssociateResolverRule.json 2. Modify and save the execution parameters as VPCAssociateResolverRuleParams.json. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-AssociateVPCWithResolverRule", Advanced Stack Components Version April 22, 2025 1168 AMS Advanced Change Type Reference AMS Advanced Change Type Details "Region": "us-east-1", "Parameters": { "Name": "resolver-rule-associate-vpc-test", "ResolverRuleId": "rslvr-rr-1234567890abcdefg", "VPCId": "vpc-1a2b3c4d" } } 3. Output the RFC template JSON file; this example names it VPCAssociateResolverRuleRfc.json: aws amscm create-rfc --generate-cli-skeleton > VPCAssociateResolverRuleRfc.json 4. Modify and save the VPCAssociateResolverRuleRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion" : "1.0", "ChangeTypeId" : "ct-2pbqoffhclpek", "Title" : "Associate VPC with Resolver Rule " } 5. Create the RFC, specifying the VPCAssociateResolverRuleRfc file and the VPCAssociateResolverRuleParams file: aws amscm create-rfc --cli-input-json file://VPCAssociateResolverRuleRfc.json -- execution-parameters file:/VPCAssociateResolverRuleParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2pbqoffhclpek. Example: Required Parameters { "DocumentName": "AWSManagedServices-AssociateVPCWithResolverRule", "Region": "us-east-1", "Parameters": { Advanced Stack Components Version April 22, 2025 1169 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ResolverRuleId": "rslvr-rr-1234567890abcdefg", "VPCId": "vpc-1a2b3c4d" } } Example: All Parameters { "DocumentName": "AWSManagedServices-AssociateVPCWithResolverRule", "Region": "us-east-1", "Parameters": { "Name": "resolver-rule-associate-vpc-test", "ResolverRuleId": "rslvr-rr-1234567890abcdefg", "VPCId": "vpc-1a2b3c4d" } } Route 53 Resolver | Disassociate Resolver Rules from VPC Removes the associations between specified resolver rules (upto 20) and a specified VPC. Full classification: Management | Advanced stack components | Route 53 Resolver | Disassociate resolver rules from VPC Change Type Details Change type ID ct-2pfarpvczsstr Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Advanced Stack Components Version April 22, 2025 1170 AMS Advanced Change Type Reference Additional Information Disassociate resolver rules from VPC Disassociate resolver rules from a VPC with the console The following shows this change type in the AMS console. AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1171 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Disassociate resolver rules from a VPC with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC |
ams-ct-331 | ams-ct.pdf | 331 | execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Disassociate resolver rules from a VPC with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1172 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws --profile saml --region us-east-1 amscm create-rfc --change-type-id "ct-3e3prksxmdhw8" --change-type-version "2.0" --title "AMI-Create-IC" -- execution-parameters "{\"AMIName\":\"MyAmi\",\"VpcId\":\"VPC_ID\",\"EC2InstanceId\": \"INSTANCE_ID\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it CreateAmiFromAsgParams.json: aws amscm create-rfc --change-type-id "ct-3e3prksxmdhw8" --change-type-version "1.0" --title "Create AMI from an Auto Scaling group" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-CreateAmiInAutoScalingGroup\",\"Region \": \"us-east-1\",\"Parameters\": {\"AutoScalingGroupName\": [\"stack-ab0123cdef- ASG-1ABC2345\"],\"Sysprep\": [\"False\"],\"StopInstance\": [\"False\"]}}" 2. Modify and save the execution parameters CreateAmiFromAsgParams.json file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-CreateAmiInAutoScalingGroup", "Region": "us-east-1", "Parameters": { "AutoScalingGroupName": [ "stack-ab0123cdef-ASG-1ABC2345" ], "Sysprep": [ "False" ], "StopInstance": [ "False" ] } } Advanced Stack Components Version April 22, 2025 1173 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. Output the RFC template JSON file to a file in your current folder; this example names it CreateAmiFromAsgRfc.json: aws amscm create-rfc --generate-cli-skeleton > CreateAmiFromAsgRfc.json 4. Modify and save the CreateAmiFromAsgRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-3e3prksxmdhw8", "Title": "Create AMI from an Auto Scaling group" } 5. Create the RFC, specifying the CreateAmiFromAsgRfc file and the CreateAmiFromAsgParams file: aws amscm create-rfc --cli-input-json file://CreateAmiFromAsgRfc.json --execution- parameters file://CreateAmiFromAsgParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2pfarpvczsstr. Example: Required Parameters { "DocumentName": "AWSManagedServices-DisassociateVPCResolverRules", "Region": "us-east-1", "Parameters": { "ResolverRuleIds": [ "rslvr-rr-1234567890abcdefg" ], "VPCId": "vpc-1a2b3c4d" } } Advanced Stack Components Version April 22, 2025 1174 AMS Advanced Change Type Reference Example: All Parameters { AMS Advanced Change Type Details "DocumentName": "AWSManagedServices-DisassociateVPCResolverRules", "Region": "us-east-1", "Parameters": { "ResolverRuleIds": [ "rslvr-rr-1234567890abcdefg", "rslvr-rr-9876543210abcdefg" ], "VPCId": "vpc-1a2b3c4d" } } S3 Storage | Add Event Notification Add an event notification to the specified S3 bucket through direct API calls. The S3 bucket can be standalone or belong to a CloudFormation stack. For buckets in CloudFormation stacks, be aware that stack drift might occur if the bucket was provisioned through CFN ingestion. Full classification: Management | Advanced stack components | S3 storage | Add event notification Change Type Details Change type ID ct-0o4zi9bzg74lp Current version 1.0 Expected execution duration 10 minutes AWS approval Required Customer approval Not required Execution mode Automated Advanced Stack Components Version April 22, 2025 1175 AMS Advanced Change Type Reference Additional Information AMS Advanced Change Type Details Add event notification to an Amazon S3 bucket Add an event notification to an S3 bucket with the Amazon S3 Console The following is a screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area |
ams-ct-332 | ams-ct.pdf | 332 | it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Advanced Stack Components Version April 22, 2025 1176 AMS Advanced Change Type Reference AMS Advanced Change Type Details In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Add an event notification to an S3 bucket with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Advanced Stack Components Version April 22, 2025 1177 AMS Advanced Change Type Reference AMS Advanced Change Type Details INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0o4zi9bzg74lp" --change-type-version "1.0" --title "Add event notification" --execution-parameters "{ \"DocumentName \": \"AWSManagedServices-AddBucketEventNotification\", \"Region\": \"us- east-1\", \"Parameters\": { \"BucketName\": \"bucketname\", \"EventName\": \"eventname\", \"Prefix\": \"foo\", \"Suffix\": \".bar\", \"EventTypes\": [ \"s3:ObjectCreated:Post\", \"s3:ObjectCreated:Put\" ], \"DestinationARN\": \"arn:aws:lambda:us-east-1:123456789012:function:functionname\" } }" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it AddEventNotificationS3Params.json. aws amscm get-change-type-version --change-type-id "ct-220bdb8blaixf" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > AddEventNotificationS3Params.json 2. Modify and save the AddEventNotificationS3Params file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-AddBucketEventNotification", "Region": "us-east-1", "Parameters": { "BucketName": "bucketname", "EventName": "eventname", "Prefix": "foo", "Suffix": ".bar", "EventTypes": [ "s3:ObjectCreated:Post", "s3:ObjectCreated:Put" ], "DestinationARN": "arn:aws:lambda:us-east-1:123456789012:function:functionname" } } Advanced Stack Components Version April 22, 2025 1178 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. Output the RFC template JSON file to a file named AddEventNotificationS3Rfc.json: aws amscm create-rfc --generate-cli-skeleton > AddEventNotificationS3Rfc.json 4. Modify and save the AddS3LifecycleConfigRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0o4zi9bzg74lp", "Title": "Add Event Notification" } 5. Create the RFC, specifying the AddEventNotificationS3Rfc file and the AddEventNotificationS3Params file: aws amscm create-rfc --cli-input-json file://AddEventNotificationS3Rfc.json -- execution-parameters file://AddEventNotificationS3Params.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Execution Input Parameters For detailed |
ams-ct-333 | ams-ct.pdf | 333 | to a file named AddEventNotificationS3Rfc.json: aws amscm create-rfc --generate-cli-skeleton > AddEventNotificationS3Rfc.json 4. Modify and save the AddS3LifecycleConfigRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0o4zi9bzg74lp", "Title": "Add Event Notification" } 5. Create the RFC, specifying the AddEventNotificationS3Rfc file and the AddEventNotificationS3Params file: aws amscm create-rfc --cli-input-json file://AddEventNotificationS3Rfc.json -- execution-parameters file://AddEventNotificationS3Params.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0o4zi9bzg74lp. Example: Required Parameters { "DocumentName": "AWSManagedServices-AddBucketEventNotification", "Region": "us-east-1", "Parameters": { "BucketName": "s3-notification-test", "EventName": "TestEvent", "EventTypes": [ "s3:ObjectCreated:*", "s3:ObjectCreated:Put" ], "DestinationARN": "arn:aws:lambda:us-east-1:123456789012:function:testfunction" } Advanced Stack Components Version April 22, 2025 1179 AMS Advanced Change Type Reference AMS Advanced Change Type Details } Example: All Parameters { "DocumentName": "AWSManagedServices-AddBucketEventNotification", "Region": "us-east-1", "Parameters": { "BucketName": "s3-notification-test", "EventName": "TestEvent", "EventTypes": [ "s3:ObjectCreated:*", "s3:ObjectCreated:Put", "s3:ObjectCreated:Post", "s3:ObjectCreated:Copy", "s3:ObjectCreated:CompleteMultipartUpload", "s3:ObjectRemoved:*", "s3:ObjectRemoved:Delete", "s3:ObjectRemoved:DeleteMarkerCreated", "s3:ObjectRestore:*", "s3:ObjectRestore:Post", "s3:ObjectRestore:Completed", "s3:ObjectRestore:Delete", "s3:ReducedRedundancyLostObject", "s3:Replication:*", "s3:Replication:OperationFailedReplication", "s3:Replication:OperationMissedThreshold", "s3:Replication:OperationReplicatedAfterThreshold", "s3:Replication:OperationNotTracked", "s3:LifecycleExpiration:*", "s3:LifecycleExpiration:Delete", "s3:LifecycleExpiration:DeleteMarkerCreated", "s3:LifecycleTransition", "s3:IntelligentTiering", "s3:ObjectTagging:*", "s3:ObjectTagging:Put", "s3:ObjectTagging:Delete", "s3:ObjectAcl:Put" ], "DestinationARN": "arn:aws:lambda:us-east-1:123456789012:function:testfunction", "Prefix": "testprefix", "Suffix": ".jpg" } Advanced Stack Components Version April 22, 2025 1180 AMS Advanced Change Type Reference AMS Advanced Change Type Details } S3 Storage | Add Replication Rule Add an S3 replication rule to the specified S3 bucket. Full classification: Management | Advanced stack components | S3 storage | Add replication rule Change Type Details Change type ID ct-31eb7rrxb7qju Current version 1.0 Expected execution duration 10 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Add replication rule Adding replication rules to a specified Amazon S3 bucket using the console The following shows this change type in the AMS console. Advanced Stack Components Version April 22, 2025 1181 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Adding replication rules to a specified Amazon S3 bucket using the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. Advanced Stack Components Version April 22, 2025 1182 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, |
ams-ct-334 | ams-ct.pdf | 334 | files as input. Both methods are described here. Advanced Stack Components Version April 22, 2025 1182 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: With all parameters for one rule: aws amscm create-rfc --change-type-id "ct-31eb7rrxb7qju" --change-type-version "1.0" --title "Put S3 replication rule in the source bucket."--execution- parameters"{\"DocumentName\":\"AWSManagedServices-PutReplicationRule\",\"Region \":\"us-east-1\",\"Parameters\":{\"ReplicationRuleName\":[\"test-replication-all- params\"],\"SourceBucketName\":[\"amzn-s3-demo-source-bucket\"],\"DestinationAccount \":[\"123456789012\"],\"DestinationBucketName\":[\"amzn-s3-demo-destination-bucket\"], \"ReplicationRole\":[\"arn:aws:iam::123456789012:role/customer_test_s3_replication\"], \"OwnerTranslation\":[\"false\"],\"DecryptObjectKMSKey\":[\"arn:aws:kms:us- east-1:123456789012:key/12345678-aaaa-bbbb-cccc-123456789012\"],\"EncryptReplicaKMSKey \":[\"arn:aws:kms:eu-west-1:012987654321:key/87654321-aaaa-bbbb-cccc-012987654321\"], \"Prefix\":[\"\"],\"Priority\":[\"1\"]}}" TEMPLATE CREATE: Advanced Stack Components Version April 22, 2025 1183 AMS Advanced Change Type Reference AMS Advanced Change Type Details 1. Create and save the PutReplicationRuleParams file. aws amscm get-change-type-version --change-type-id "ct-31eb7rrxb7qju" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > PutReplicationRuleParams.json 2. { "DocumentName" : "AWSManagedServices-PutReplicationRule", "Region": "us-east-1", "Parameters": { "ReplicationRuleName" : "test-replication-all-params", "SourceBucketName" : "amzn-s3-demo-source-bucket", "DestinationAccount" : "123456789012", "DestinationBucketName" : "amzn-s3-demo-destination-bucket", "ReplicationRole" : "arn:aws:iam::123456789012:role/ customer_test_s3_replication", "OwnerTranslation" : "false", "DecryptObjectKMSKey" : ["arn:aws:kms:us-east-1:123456789012:key/12345678- aaaa-bbbb-cccc-123456789012"], "EncryptReplicaKMSKey" : "arn:aws:kms:eu-west-1:012987654321:key/87654321- aaaa-bbbb-cccc-012987654321", "Prefix" : " ", "Priority" : "1" } } 3. Output the RFC template to a file in your current folder; this example names it PutReplicationRuleRfc.json: aws amscm create-rfc --generate-cli-skeleton > PutReplicationRuleRfc.json 4. Modify and save the PutReplicationRuleRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-31eb7rrxb7qju", "Title": "Add S3 replication rule in the source bucket." } 5. Create the RFC, specifying the PutReplicationRuleParams file and the PutReplicationRuleRfc file: Advanced Stack Components Version April 22, 2025 1184 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --cli-input-json file://PutReplicationRuleRfc.json -- execution-parameters file://PutReplicationRuleParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note This is a new change type that allows you to add replication rules to a specified Amazon S3 bucket. If you want to receive a replication replica in your Amazon S3 bucket, use the S3 storage: Receive replication replica change type. To learn more about Amazon S3 replication rules , see How do I add a replication rule to an S3 bucket? Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-31eb7rrxb7qju. Example: Required Parameters { "DocumentName" : "AWSManagedServices-PutReplicationRule", "Region": "us-east-1", "Parameters": { "ReplicationRuleName": ["test-replication-only-required-params"], "SourceBucketName": ["source-s3-test"], "DestinationAccount": ["555555555555"], "DestinationBucketName": ["destination-s3-test"], "ReplicationRole": ["arn:aws:iam::123456789012:role/ customer_test_s3_replication"] } } Advanced Stack Components Version April 22, 2025 1185 AMS Advanced Change Type Reference Example: All Parameters { AMS Advanced Change Type Details "DocumentName" : "AWSManagedServices-PutReplicationRule", "Region": "us-east-1", "Parameters": { "ReplicationRuleName": ["test-replication-all-params"], "SourceBucketName": ["s3-replication-test"], "DestinationAccount": ["555555555555"], "DestinationBucketName": ["test-replication-destination"], "ReplicationRole": ["arn:aws:iam::123456789012:role/ customer_test_s3_replication"], "OwnerTranslation": ["false"], "DecryptObjectKMSKey": ["arn:aws:kms:us-east-1:123456789012:key/ bfb30098-2f19-4375-91f5-12345682129a"], "EncryptReplicaKMSKey": ["arn:aws:kms:eu-west-1:123456789012:key/ d5e68703-8199-4265-a103-12345637bd47"], "Prefix":[""], "Priority": ["1"] } } S3 Storage | Delete Policy (Review Required) Use to delete an S3 bucket policy. Full classification: Management | Advanced stack components | S3 storage | Delete policy (review required) Change Type Details Change type ID ct-0ttx8eh3ice91 Current version 1.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Advanced Stack Components Version April 22, 2025 1186 AMS Advanced Change Type Reference Additional Information Delete S3 storage policy (review required) Deleting an S3 Storage Policy (review required) with the Console Screenshot of this change type in the AMS console: AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a |
ams-ct-335 | ams-ct.pdf | 335 | then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1187 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting an S3 Storage Policy (review required) with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not Advanced Stack Components Version April 22, 2025 1188 AMS Advanced Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0ttx8eh3ice91" --change-type-version "1.0" --title "TITLE" --execution-parameters "{\"BucketName\": \"amzn-s3-demo-bucket\", \"Operation\": \"Delete policy\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it DeleteS3PolicyParams.json. aws amscm get-change-type-version --change-type-id "ct-0ttx8eh3ice91" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteS3PolicyParams.json 2. Modify and save the DeleteS3PolicyParams file. For example, you can replace the contents with something like this: { "BucketName": "amzn-s3-demo-bucket", "Operation": "Delete policy" } 3. Output the RFC template JSON file to a file named DeleteS3PolicyRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteS3PolicyRfc.json 4. Modify and save the DeleteS3PolicyRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0ttx8eh3ice91", "Title": "S3-Policy-Delete-RFC" Advanced Stack Components Version April 22, 2025 1189 AMS Advanced Change Type Reference AMS Advanced Change Type Details } 5. Create the RFC, specifying the DeleteS3PolicyRfc file and the DeleteS3PolicyParams file: aws amscm create-rfc --cli-input-json file://DeleteS3PolicyRfc.json --execution- parameters file://DeleteS3PolicyParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. |
ams-ct-336 | ams-ct.pdf | 336 | and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0ttx8eh3ice91. Example: Required Parameters { "BucketName": "examplebucketname", "Operation": "Delete policy" } Example: All Parameters { "BucketName": "examplebucketname", "Operation": "Delete policy", "Priority": "Medium" } S3 Storage | Manage Lifecycle Configuration Add a new lifecycle configuration, or replace an existing one for an Amazon S3 bucket. Advanced Stack Components Version April 22, 2025 1190 AMS Advanced Change Type Reference AMS Advanced Change Type Details Full classification: Management | Advanced stack components | S3 storage | Manage lifecycle configuration Change Type Details Change type ID ct-1ax768xtu8c9q Current version 1.0 Expected execution duration 360 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Manage S3 lifecycle configuration Adding a new or replacing an existing lifecycle configuration for an S3 bucket with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. Advanced Stack Components Version April 22, 2025 1191 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Note When you add a lifecycle configuration from the console, you must provide a JSON string for the LifecycleConfiguration parameter similar to the following example: {"Rules":[{"ID": "IDname","Filter": {"Prefix": "bucketprefix/"},"Status": "Enabled","Expiration": {"Days": 30},"NoncurrentVersionExpiration": {"NoncurrentDays": 30}}]} Advanced Stack Components Version April 22, 2025 1192 AMS Advanced Change Type Reference AMS Advanced Change Type Details Adding a new or replacing an existing lifecycle configuration for an S3 bucket with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For |
ams-ct-337 | ams-ct.pdf | 337 | as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc \ --change-type-id "ct-1ax768xtu8c9q" \ --change-type-version "1.0" --title "Manage lifecycle configuration" \ --execution-parameters "{\"DocumentName\":\"AWSManagedServices- PutBucketLifecycleConfiguration\",\"Region\":\"us-east-1\",\"Parameters\":{\"BucketName \":[\"amzn-s3-demo-bucket\"],\"LifecycleConfiguration\":[\"{\\\"Rules\\\":[{\\ Advanced Stack Components Version April 22, 2025 1193 AMS Advanced Change Type Reference AMS Advanced Change Type Details \"Filter\\\":{\\\"Prefix\\\":\\\"documents/\\\"},\\\"Status\\\":\\\"Enabled\\\",\\ \"Transitions\\\":[{\\\"Days\\\":365,\\\"StorageClass\\\":\\\"GLACIER\\\"}],\\\"ID \\\":\\\"ExampleRule\\\"}]}\"], \"ReplaceExisting\": [\"True\"], \"Verification\": [\"confirm\"], \"MinimumNumberOfDaysBeforeExpiration\": [2]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it ManageS3LifecycleConfigParams.json. aws amscm get-change-type-version --change-type-id "ct-220bdb8blaixf" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > ManageS3LifecycleConfigParams.json 2. Modify and save the ManageS3LifecycleConfigParams file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-PutBucketLifecycleConfiguration", "Region": "us-east-1", "Parameters": { "BucketName": ["amzn-s3-demo-bucket"], "LifecycleConfiguration": ["{\"Rules\":[{\"Filter\":{\"Prefix\":\"documents/ \"},\"Status\":\"Enabled\",\"Transitions\":[{\"Days\":365,\"StorageClass\": \"GLACIER\"}],\"ID\":\"ExampleRule\"}]}"], "ReplaceExisting": ["True"], "Verification": ["confirm"], "MinimumNumberOfDaysBeforeExpiration": [2] } } 3. Output the RFC template JSON file to a file named ManageS3LifecycleConfigRfc.json: aws amscm create-rfc --generate-cli-skeleton > ManageS3LifecycleConfigRfc.json 4. Modify and save the ManageS3LifecycleConfigRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-1ax768xtu8c9q", "ChangeTypeVersion": "1.0", "Title": "Testing - ct-1ax768xtu8c9q Manage lifecycle configuration" Advanced Stack Components Version April 22, 2025 1194 AMS Advanced Change Type Reference AMS Advanced Change Type Details } 5. Create the RFC, specifying the ManageS3LifecycleConfigRfc file and the ManageS3LifecycleConfigParams file: aws amscm create-rfc --cli-input-json file://ManageS3LifecycleConfigRfc.json -- execution-parameters file://ManageS3LifecycleConfigParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips To learn more about Amazon S3, see Amazon Simple Storage Service Documentation. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-1ax768xtu8c9q. Example: Required Parameters { "DocumentName" : "AWSManagedServices-PutBucketLifecycleConfiguration", "Region" : "us-east-1", "Parameters" : { "BucketName" : [ "test-s3-bucket" ], "LifecycleConfiguration" : [ "{\"Rules\":[{\"Filter\":{\"Prefix\":\"documents/\"},\"Status\":\"Enabled\", \"Transitions\":[{\"Days\":365,\"StorageClass\":\"GLACIER\"}],\"Expiration\":{\"Days \":3650},\"ID\":\"ExampleRule\"}]}" ], "Verification" : [ "confirm" ], "MinimumNumberOfDaysBeforeExpiration" : [ 10 ] } } Advanced Stack Components Version April 22, 2025 1195 AMS Advanced Change Type Reference Example: All Parameters { AMS Advanced Change Type Details "DocumentName" : "AWSManagedServices-PutBucketLifecycleConfiguration", "Region" : "us-east-1", "Parameters" : { "BucketName" : [ "test-s3-bucket" ], "LifecycleConfiguration" : [ "{\"Rules\":[{\"Filter\":{\"Prefix\":\"documents/\"},\"Status\":\"Enabled\", \"Transitions\":[{\"Days\":365,\"StorageClass\":\"GLACIER\"}],\"Expiration\":{\"Days \":3650},\"ID\":\"ExampleRule\"}]}" ], "ReplaceExisting" : [ "False" ], "Verification" : [ "confirm" ], "MinimumNumberOfDaysBeforeExpiration" : [ 10 ] } } S3 Storage | Receive Replication Replica Receive S3 object replicas in the destination bucket. Full classification: Management | Advanced stack components | S3 storage | Receive replication replica Change Type Details Change type ID ct-00zr0b0ozlcn3 Current version 1.0 Expected execution duration 10 minutes AWS approval Required Advanced Stack Components Version April 22, 2025 1196 AMS Advanced Change Type Reference AMS Advanced Change Type Details Customer approval Not required Execution mode Automated Additional Information Receive replication replica Receiving replication replicas in an Amazon S3 bucket using the console The following shows this change type in the AMS console. How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1197 AMS Advanced |
ams-ct-338 | ams-ct.pdf | 338 | older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1197 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Receiving replication replicas in an Amazon S3 bucket using the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not Advanced Stack Components Version April 22, 2025 1198 AMS Advanced Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: With required parameters for one rule: aws amscm create-rfc --change-type-id "ct-00zr0b0ozlcn3" --change-type-version "1.0" --title "Receive S3 object replicas in the destination bucket"--execution- parameters"{\"DocumentName\":\"AWSManagedServices-ReceiveReplicationReplica\",\"Region \":\"us-east-1\",\"Parameters\":{\"DestinationBucketName\":[\"amzn-s3-demo-destination- bucket\"],\"SourceBucketName\":[\"amzn-s3-demo-source-bucket\"],\"ReplicationRole \":[\"arn:aws:iam::123456789012:role/s3crr_role_for_test-replication\"], \"EncryptReplicaKMSKey\":[\"arn:aws:kms:us-east-1:123456789012:key/12345678-aaaa-bbbb- cccc-123456789012\"],\"OwnerTranslation\":[\"false\"]}}" TEMPLATE CREATE: 1. Create and save the ReceiveReplicationReplicaParams.json file: aws amscm get-change-type-version --change-type-id "ct-00zr0b0ozlcn3" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > ReceiveReplicationReplicaParams.json 2. { "DocumentName" : "AWSManagedServices-ReceiveReplicationReplica", "Region": "us-east-1", "Parameters": { "DestinationBucketName" : "amzn-s3-demo-destination-bucket", "SourceBucketName" : "amzn-s3-demo-source-bucket", "ReplicationRole" : "arn:aws:iam::123456789012:role/s3crr_role_for_test- replication", "EncryptReplicaKMSKey" : "arn:aws:kms:us-east-1:123456789012:key/12345678- aaaa-bbbb-cccc-123456789012", "OwnerTranslation" : "false" } Advanced Stack Components Version April 22, 2025 1199 AMS Advanced Change Type Reference AMS Advanced Change Type Details } 3. Output the RFC template to a file in your current folder; this example names it ReceiveReplicationReplicaRfc.json: aws amscm create-rfc --generate-cli-skeleton > ReceiveReplicationReplicaRfc.json 4. Modify and save the ReceiveReplicationReplicaRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-00zr0b0ozlcn3", "Title": "Receive S3 object replicas in the destination bucket." } 5. Create the RFC, specifying the ReceiveReplicationReplicaRfc file and the ReceiveReplicationReplicaParams file: aws amscm create-rfc --cli-input-json file://ReceiveReplicationReplicaRfc.json -- execution-parameters file://ReceiveReplicationReplicaParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note This is a new change type that enables you to receive replication replicas in your Amazon S3 bucket. If you want to add replication rules, use the S3 storage: Add replication replica change type. To learn more about Replication, see Replication. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-00zr0b0ozlcn3. Advanced Stack Components Version April 22, 2025 1200 AMS Advanced Change Type Reference AMS Advanced Change Type Details Example: Required Parameters { "DocumentName" : "AWSManagedServices-ReceiveReplicationReplica", "Region": "us-east-1", "Parameters": { "DestinationBucketName": ["s3-replication-destination"], "SourceBucketName": ["test-s3-replication"], "ReplicationRole": ["arn:aws:iam::555555555555:role/service-role/ s3_role_for_test-replication"] } } Example: All Parameters { "DocumentName" : "AWSManagedServices-ReceiveReplicationReplica", "Region": "us-east-1", "Parameters": { "DestinationBucketName": ["s3-test-destination"], "SourceBucketName": ["s3-test-source"], "ReplicationRole": ["arn:aws:iam::555555555555:role/service-role/ s3_role_for_test-replication"], "EncryptReplicaKMSKey":["arn:aws:kms:us- |
ams-ct-339 | ams-ct.pdf | 339 | Amazon S3 bucket. If you want to add replication rules, use the S3 storage: Add replication replica change type. To learn more about Replication, see Replication. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-00zr0b0ozlcn3. Advanced Stack Components Version April 22, 2025 1200 AMS Advanced Change Type Reference AMS Advanced Change Type Details Example: Required Parameters { "DocumentName" : "AWSManagedServices-ReceiveReplicationReplica", "Region": "us-east-1", "Parameters": { "DestinationBucketName": ["s3-replication-destination"], "SourceBucketName": ["test-s3-replication"], "ReplicationRole": ["arn:aws:iam::555555555555:role/service-role/ s3_role_for_test-replication"] } } Example: All Parameters { "DocumentName" : "AWSManagedServices-ReceiveReplicationReplica", "Region": "us-east-1", "Parameters": { "DestinationBucketName": ["s3-test-destination"], "SourceBucketName": ["s3-test-source"], "ReplicationRole": ["arn:aws:iam::555555555555:role/service-role/ s3_role_for_test-replication"], "EncryptReplicaKMSKey":["arn:aws:kms:us- east-1:123456789012:key/12345678-5555-4375-91f5-1232d682129a"], "OwnerTranslation":["true"] } } S3 Storage | Update Modify the properties of an S3 bucket created using change type ID ct-1a68ck03fn98r. Full classification: Management | Advanced stack components | S3 storage | Update Change Type Details Change type ID ct-1gi93jhvj28eg Current version 5.0 Advanced Stack Components Version April 22, 2025 1201 AMS Advanced Change Type Reference AMS Advanced Change Type Details Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update S3 storage Updating an S3 with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. Advanced Stack Components Version April 22, 2025 1202 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an S3 with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status Advanced Stack Components Version April 22, 2025 1203 AMS Advanced Change Type Reference AMS Advanced Change Type Details changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Example with only required parameters: aws amscm create-rfc --title s3-bucket-update --change-type-id ct-1gi93jhvj28eg -- change-type-version 5.0 --execution-parameters "{\"DocumentName\":\"AWSManagedServices- UpdateBucket\",\"Region\":\"us-east-1\",\"Parameters\":{\"BucketName\":\"mybucket\"}}" Example with all parameters: aws amscm create-rfc --title s3-bucket-update --change-type-id ct-1gi93jhvj28eg --change-type-version 5.0 --execution-parameters "{\"DocumentName\": \"AWSManagedServices-UpdateBucket\",\"Region\":\"us-east-1\",\"Parameters \":{\"BucketName\":\"mybucket\",\"ServerSideEncryption\":\"KmsManagedKeys\", \"KMSKeyId\":\"arn:aws:kms:ap-southeast-2:123456789012:key/9d5948f1-2082-4c07-a183- eb829b8d81c4\",\"Versioning\":\"Enabled\",\"IAMPrincipalsRequiringReadObjectAccess\": [\"arn:aws:iam::123456789012:user/myuser\",\"arn:aws:iam::123456789012:role/myrole\"], \"IAMPrincipalsRequiringWriteObjectAccess\":[\"arn:aws:iam::123456789012:user/myuser\", \"arn:aws:iam::123456789012:role/myrole\"],\"ServicesRequiringReadObjectAccess\": [\"rds.amazonaws.com\",\"ec2.amazonaws.com\",\"logs.ap-southeast-2.amazonaws.com\"], \"ServicesRequiringWriteObjectAccess\":[\"rds.amazonaws.com\",\"ec2.amazonaws.com\", \"logs.ap-southeast-2.amazonaws.com\"],\"EnforceSecureTransport\":\"True\", \"AccessAllowedIpRanges\":[\"1.0.0.0/24\",\"2.0.0.0/24\"]}}" TEMPLATE |
ams-ct-340 | ams-ct.pdf | 340 | the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Example with only required parameters: aws amscm create-rfc --title s3-bucket-update --change-type-id ct-1gi93jhvj28eg -- change-type-version 5.0 --execution-parameters "{\"DocumentName\":\"AWSManagedServices- UpdateBucket\",\"Region\":\"us-east-1\",\"Parameters\":{\"BucketName\":\"mybucket\"}}" Example with all parameters: aws amscm create-rfc --title s3-bucket-update --change-type-id ct-1gi93jhvj28eg --change-type-version 5.0 --execution-parameters "{\"DocumentName\": \"AWSManagedServices-UpdateBucket\",\"Region\":\"us-east-1\",\"Parameters \":{\"BucketName\":\"mybucket\",\"ServerSideEncryption\":\"KmsManagedKeys\", \"KMSKeyId\":\"arn:aws:kms:ap-southeast-2:123456789012:key/9d5948f1-2082-4c07-a183- eb829b8d81c4\",\"Versioning\":\"Enabled\",\"IAMPrincipalsRequiringReadObjectAccess\": [\"arn:aws:iam::123456789012:user/myuser\",\"arn:aws:iam::123456789012:role/myrole\"], \"IAMPrincipalsRequiringWriteObjectAccess\":[\"arn:aws:iam::123456789012:user/myuser\", \"arn:aws:iam::123456789012:role/myrole\"],\"ServicesRequiringReadObjectAccess\": [\"rds.amazonaws.com\",\"ec2.amazonaws.com\",\"logs.ap-southeast-2.amazonaws.com\"], \"ServicesRequiringWriteObjectAccess\":[\"rds.amazonaws.com\",\"ec2.amazonaws.com\", \"logs.ap-southeast-2.amazonaws.com\"],\"EnforceSecureTransport\":\"True\", \"AccessAllowedIpRanges\":[\"1.0.0.0/24\",\"2.0.0.0/24\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it UpdateBucketParams.json. aws amscm get-change-type-version --change-type-id "ct-1gi93jhvj28eg" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateBucketParams.json Advanced Stack Components Version April 22, 2025 1204 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Modify and save the UpdateBucketParams file. Example with all parameters (at least one parameter must be specified): { "DocumentName" : "AWSManagedServices-UpdateBucket", "Region": "us-east-1", "Parameters": { "BucketName": "mybucket", "ServerSideEncryption": "KmsManagedKeys", "KMSKeyId": "arn:aws:kms:ap-southeast-2:123456789012:key/9d5948f1-2082-4c07- a183-eb829b8d81c4", "Versioning": "Enabled", "IAMPrincipalsRequiringReadObjectAccess": [ "arn:aws:iam::123456789012:user/myuser", "arn:aws:iam::123456789012:role/myrole" ], "IAMPrincipalsRequiringWriteObjectAccess": [ "arn:aws:iam::123456789012:user/myuser", "arn:aws:iam::123456789012:role/myrole" ], "ServicesRequiringReadObjectAccess": [ "rds.amazonaws.com", "ec2.amazonaws.com", "logs.ap-southeast-2.amazonaws.com" ], "ServicesRequiringWriteObjectAccess": [ "rds.amazonaws.com", "ec2.amazonaws.com", "logs.ap-southeast-2.amazonaws.com" ], "EnforceSecureTransport": "True", "AccessAllowedIpRanges": [ "1.0.0.0/24", "2.0.0.0/24" ] } } Example with required parameters (at least one parameter must be specified): { "DocumentName" : "AWSManagedServices-UpdateBucket", Advanced Stack Components Version April 22, 2025 1205 AMS Advanced Change Type Reference AMS Advanced Change Type Details "Region": "us-east-1", "Parameters": { "BucketName": "mybucket", "IAMPrincipalsRequiringWriteObjectAccess": [ "arn:aws:iam::123456789012:role/roleA" ] } } For examples of resulting policies, see S3 Storage Bucket Create Example Resulting Policies. 3. Output the RFC template JSON file to a file named UpdateBucketRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateBucketRfc.json 4. Modify and save the UpdateBucketRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "5.0", "ChangeTypeId": "ct-1gi93jhvj28eg", "Title": "S3-Bucket-Update-RFC" } 5. Create the RFC, specifying the UpdateBucketRfc file and the UpdateBucketParams file: aws amscm create-rfc --cli-input-json file://UpdateBucketRfc.json --execution- parameters file://UpdateBucketParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. To view the S3 bucket or load objects to it, look in the execution output: Use the stack_id to view the bucket in the AWS CloudFormation Console, use the S3BucketName to view the bucket in the Amazon S3 Console. Advanced Stack Components Version April 22, 2025 1206 AMS Advanced Change Type Reference AMS Advanced Change Type Details Tips Note This walkthrough describes, and provides example commands for, updating an Amazon S3 storage bucket that was created with version 5.0 of the S3 storage Create change type (ct-1a68ck03fn98r). In that version of that change type, the AccessControl parameter was removed and replaced with specific parameters to allow specified services or IAM roles read or write access. To learn more about Amazon S3, see Amazon Simple Storage Service user Guide. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-1gi93jhvj28eg. Example: Required Parameters { "DocumentName" : "AWSManagedServices-UpdateBucket", "Region": "us-east-1", "Parameters": { "BucketName": "mybucket" } } Example: All Parameters { "DocumentName" : "AWSManagedServices-UpdateBucket", "Region": "us-east-1", "Parameters": { "BucketName": "mybucket", "ServerSideEncryption": "KmsManagedKeys", "KMSKeyId": "arn:aws:kms:ap-southeast-2:123456789012:key/9d5948f1-2082-4c07-a183- eb829b8d81c4", "Versioning": "Enabled", "IAMPrincipalsRequiringReadObjectAccess": [ Advanced Stack Components Version April 22, 2025 1207 AMS Advanced Change Type Reference AMS Advanced Change Type Details "arn:aws:iam::123456789012:user/myuser", "arn:aws:iam::123456789012:role/myrole" ], "IAMPrincipalsRequiringWriteObjectAccess": [ "arn:aws:iam::123456789012:user/myuser", "arn:aws:iam::123456789012:role/myrole" ], "ServicesRequiringReadObjectAccess": [ "rds.amazonaws.com", "ec2.amazonaws.com", "logs.ap-southeast-2.amazonaws.com" ], "ServicesRequiringWriteObjectAccess": [ "rds.amazonaws.com", "ec2.amazonaws.com", "logs.ap-southeast-2.amazonaws.com" ], "EnforceSecureTransport": "True", "AccessAllowedIpRanges": [ "1.0.0.0/24", "2.0.0.0/24" ], "Tags": [ "{\"Key\": \"foo\", \"Value\": \"bar\"}", "{ \"Key\": \"testkey\",\"Value\": \"testvalue\" }" ] } } S3 Storage | Update Encryption Enable or update S3 bucket encryption setting through direct API calls. The S3 bucket can be standalone or belong to a CloudFormation stack; in the latter case, the change might cause stack drift. To avoid causing stack drift, please use ct-1gi93jhvj28eg instead, or ct-361tlo1k7339x if the S3 bucket was provisioned via CFN ingestion. Full classification: Management | Advanced stack components | S3 storage | Update encryption Change Type Details Change type ID ct-128svy9nn2yj8 Advanced Stack Components Version April 22, 2025 1208 AMS Advanced Change Type Reference AMS Advanced Change Type Details Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update S3 bucket encryption Updating S3 bucket encryption with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a |
ams-ct-341 | ams-ct.pdf | 341 | 1208 AMS Advanced Change Type Reference AMS Advanced Change Type Details Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update S3 bucket encryption Updating S3 bucket encryption with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. Advanced Stack Components Version April 22, 2025 1209 AMS Advanced Change Type Reference AMS Advanced Change Type Details To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating S3 bucket encryption with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Advanced Stack Components Version April 22, 2025 1210 AMS Advanced Change Type Reference AMS Advanced Change Type Details Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-128svy9nn2yj8" --change-type-version "1.0" --title "Update bucket encryption" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-UpdateBucketEncryption\",\"Region\":\"us-east-1\",\"Parameters \":{\"BucketName\":[\"BucketName\"],\"ServerSideEncryption\": \"KmsManagedKeys\", \"KMSKeyId\":[\"01234567-abcd-abcd-abcd-0123456789ab\"]}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateBucketEncryptionParams.json. aws amscm get-change-type-version --change-type-id "ct-128svy9nn2yj8" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateBucketEncryptionParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-UpdateBucketEncryption", "Region": "us-east-1", "Parameters": { "BucketName": [ "BucketName" Advanced Stack Components Version April 22, 2025 1211 AMS Advanced Change Type Reference AMS Advanced Change Type Details ], "ServerSideEncryption": "KmsManagedKeys", "KMSKeyId": [ "01234567-abcd-abcd-abcd-0123456789ab" ] } } 3. Output the JSON template to a file in your current folder; this example names it UpdateBucketEncryptionRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateBucketEncryptionRfc.json 4. Modify and save the UpdateBucketEncryptionRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-128svy9nn2yj8", "Title": "Update bucket encryption" } 5. Create the RFC, specifying the execution parameters file and the UpdateRdsRfc file: aws amscm create-rfc --cli-input-json file://UpdateBucketEncryptionRfc.json -- execution-parameters file://UpdateBucketEncryptionParams.json You receive the ID of the new RFC in the response and can use it |
ams-ct-342 | ams-ct.pdf | 342 | Advanced Change Type Details ], "ServerSideEncryption": "KmsManagedKeys", "KMSKeyId": [ "01234567-abcd-abcd-abcd-0123456789ab" ] } } 3. Output the JSON template to a file in your current folder; this example names it UpdateBucketEncryptionRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateBucketEncryptionRfc.json 4. Modify and save the UpdateBucketEncryptionRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-128svy9nn2yj8", "Title": "Update bucket encryption" } 5. Create the RFC, specifying the execution parameters file and the UpdateRdsRfc file: aws amscm create-rfc --cli-input-json file://UpdateBucketEncryptionRfc.json -- execution-parameters file://UpdateBucketEncryptionParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips To learn more about Amazon S3, see Amazon Simple Storage Service Documentation. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-128svy9nn2yj8. Example: Required Parameters { Advanced Stack Components Version April 22, 2025 1212 AMS Advanced Change Type Reference AMS Advanced Change Type Details "DocumentName": "AWSManagedServices-UpdateBucketEncryption", "Region": "us-east-1", "Parameters": { "BucketName": [ "rt123456789" ], "ServerSideEncryption": "S3ManagedKeys" } } Example: All Parameters { "DocumentName": "AWSManagedServices-UpdateBucketEncryption", "Region": "us-east-1", "Parameters": { "BucketName": [ "rt123456789" ], "ServerSideEncryption": "KmsManagedKeys", "KMSKeyId": [ "1234abcd-12ab-34cd-56ef-1234567890ab" ] } } S3 Storage | Update Policy (Review Required) Update an S3 bucket policy. Full classification: Management | Advanced stack components | S3 storage | Update policy (review required) Change Type Details Change type ID ct-0fpjlxa808sh2 Current version 2.0 Expected execution duration 240 minutes AWS approval Required Advanced Stack Components Version April 22, 2025 1213 AMS Advanced Change Type Reference AMS Advanced Change Type Details Customer approval Not required if submitter Execution mode Manual Additional Information Update S3 storage policy (review required) Updating an S3 Storage Policy (review required) with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. Advanced Stack Components Version April 22, 2025 1214 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an S3 Storage Policy (review required) with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status Advanced Stack Components Version April 22, 2025 1215 AMS Advanced Change Type Reference AMS Advanced Change Type Details changes, add this |
ams-ct-343 | ams-ct.pdf | 343 | two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status Advanced Stack Components Version April 22, 2025 1215 AMS Advanced Change Type Reference AMS Advanced Change Type Details changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0fpjlxa808sh2" --change-type-version "2.0" --title "TITLE" --execution-parameters "{\"BucketName\": \"amzn-s3-demo-bucket\", \"BucketPolicy\": \"Example bucket policy\", \"Operation\": \"Update policy\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it UpdateS3PolicyParams.json. aws amscm get-change-type-version --change-type-id "ct-0fpjlxa808sh2" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateS3PolicyParams.json 2. Modify and save the UpdateS3PolicyParams file. For example, you can replace the contents with something like this: { "BucketName": "amzn-s3-demo-bucket", "BucketPolicy": "Example bucket permissions", "Operation": "Update policy", "PolicyAction": "Append" } 3. Output the RFC template JSON file to a file named UpdateS3PolicyRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateS3PolicyRfc.json 4. Modify and save the UpdateS3PolicyRfc.json file. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1216 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "ChangeTypeVersion": "2.0", "ChangeTypeId": "ct-0fpjlxa808sh2", "Title": "S3-Policy-Update-RFC" } 5. Create the RFC, specifying the UpdateS3PolicyRfc file and the UpdateS3PolicyParams file: aws amscm create-rfc --cli-input-json file://UpdateS3PolicyRfc.json --execution- parameters file://UpdateS3PolicyParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips To learn more about Amazon S3, see Amazon Simple Storage Service Documentation. This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0fpjlxa808sh2. Example: Required Parameters { "BucketName": "examplebucketname", "BucketPolicy": "Example bucket permissions", "PolicyAction": "Append", "Operation": "Update policy" } Advanced Stack Components Version April 22, 2025 1217 AMS Advanced Change Type Reference Example: All Parameters AMS Advanced Change Type Details { "BucketName": "examplebucketname", "BucketPolicy": "Example bucket permissions", "PolicyAction": "Append", "Operation": "Update policy", "Priority": "Medium" } S3 Storage | Update Versioning Change S3 bucket versioning setting through direct API calls. The S3 bucket can be standalone or belong to a CloudFormation stack; in the latter case, the change might cause stack drift. To avoid causing stack drift, please use ct-1gi93jhvj28eg instead, or ct-361tlo1k7339x if the S3 bucket was provisioned via CFN ingestion. Full classification: Management | Advanced stack components | S3 storage | Update versioning Change Type Details Change type ID ct-2hh93eyzmwbkd Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Update S3 bucket versioning Updating S3 bucket versioning with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1218 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC |
ams-ct-344 | ams-ct.pdf | 344 | in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Advanced Stack Components Version April 22, 2025 1219 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating S3 bucket versioning with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1220 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-2hh93eyzmwbkd" --change-type-version "1.0" --title "Update bucket versioning" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-UpdateBucketVersioning\",\"Region\":\"us-east-1\",\"Parameters\": {\"BucketName\":[\"BucketName\"],\"Versioning\": \"Enabled\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named UpdateBucketVersioningParams.json. aws amscm get-change-type-version --change-type-id "ct-2hh93eyzmwbkd" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateBucketVersioningParams.json 2. Modify and save the execution parameters JSON file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-UpdateBucketVersioning", "Region": "us-east-1", "Parameters": { "BucketName": [ "BucketName" ], "Versioning": "Enabled" } } 3. Output the JSON template to a file in your current folder; this example names it UpdateBucketVersioningRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateBucketVersioningRfc.json 4. Modify and save the UpdateBucketVersioningRfc.json file. For example, you can replace the contents with something like this: { Advanced Stack Components Version April 22, 2025 1221 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-2hh93eyzmwbkd", "Title": "Update bucket versioning" } 5. Create the RFC, specifying the execution parameters file and the UpdateRdsRfc file: aws amscm create-rfc --cli-input-json file://UpdateBucketVersioningRfc.json -- execution-parameters file://UpdateBucketVersioningParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips To learn more about Amazon S3, see Amazon Simple Storage Service Documentation. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2hh93eyzmwbkd. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-UpdateBucketVersioning", "Region": "us-east-1", "Parameters": { "BucketName": [ "rt123456789" ], "Versioning": "Enabled" } } Security Group | Associate Associate security groups with an AWS resource. Advanced Stack Components Version April 22, 2025 1222 AMS |
ams-ct-345 | ams-ct.pdf | 345 | response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips To learn more about Amazon S3, see Amazon Simple Storage Service Documentation. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2hh93eyzmwbkd. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-UpdateBucketVersioning", "Region": "us-east-1", "Parameters": { "BucketName": [ "rt123456789" ], "Versioning": "Enabled" } } Security Group | Associate Associate security groups with an AWS resource. Advanced Stack Components Version April 22, 2025 1222 AMS Advanced Change Type Reference AMS Advanced Change Type Details Full classification: Management | Advanced stack components | Security group | Associate Change Type Details Change type ID ct-12lyw7otiyr6f Current version 3.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Associate security group to resource Associating a Security Group to Resources with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. Advanced Stack Components Version April 22, 2025 1223 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Associating a Security Group to Resources with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: Advanced Stack Components Version April 22, 2025 1224 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-12lyw7otiyr6f" --change-type-version "3.0" --title "Associate Security Groups" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-AttachSecurityGroupsV2\", \"Region\": \"us-east-1\", \"Parameters \": {\"ResourceType\": \"EC2Instance\", \"ResourceId\": \"i-xxxxxxxxxxxxxxxxx\", \"SecurityGroupIds\": [\"sg-xxxxxxxxxxxxxxxxx\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it AssociateSGParams.json. aws amscm get-change-type-version --change-type-id "ct-12lyw7otiyr6f" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > AssociateSGParams.json 2. Modify and save the AssociateSGParams file. For example, you can replace |
ams-ct-346 | ams-ct.pdf | 346 | RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-12lyw7otiyr6f" --change-type-version "3.0" --title "Associate Security Groups" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-AttachSecurityGroupsV2\", \"Region\": \"us-east-1\", \"Parameters \": {\"ResourceType\": \"EC2Instance\", \"ResourceId\": \"i-xxxxxxxxxxxxxxxxx\", \"SecurityGroupIds\": [\"sg-xxxxxxxxxxxxxxxxx\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it AssociateSGParams.json. aws amscm get-change-type-version --change-type-id "ct-12lyw7otiyr6f" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > AssociateSGParams.json 2. Modify and save the AssociateSGParams file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-AttachSecurityGroupsV2", "Region": "us-east-1", Advanced Stack Components Version April 22, 2025 1225 AMS Advanced Change Type Reference AMS Advanced Change Type Details "Parameters": { "ResourceType": [ "EC2Instance" ], "ResourceId": [ "i-xxxxxxxxxxxxxxxxx" ], "SecurityGroupIds": [ "sg-xxxxxxxxxxxxxxxxx" ] } } 3. Output the RFC template JSON file to a file named AssociateSGRfc.json: aws amscm create-rfc --generate-cli-skeleton > AssociateSGRfc.json 4. Modify and save the AssociateSGRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "3.0", "ChangeTypeId": "ct-12lyw7otiyr6f", "Title": "SG-Associate-RFC" } 5. Create the RFC, specifying the AssociateSG Rfc file and the AssociateSGParams file: aws amscm create-rfc --cli-input-json file://AssociateSGRfc.json --execution- parameters file://AssociateSGParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note This change type is now at version 3.0. The schema is changed to use an SSM document and new resource types are now supported. Advanced Stack Components Version April 22, 2025 1226 AMS Advanced Change Type Reference AMS Advanced Change Type Details Important For AutoScalingGroupCurrentInstancesOnly, security groups are only attached to individual instances currently part of the ASG. LaunchTemplate or LaunchConfiguration are not updated. Bes sure to update LaunchTemplate / LaunchConfiguration before updating security groups to AutoScalingGroup Instances. Important If true, any access allowed by existing security groups is removed and only the new security groups are in effect. To learn more about associating security groups to resources, see Amazon EC2 Security Groups for Linux Instances and/or Security Groups for Your VPC. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-12lyw7otiyr6f. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-AttachSecurityGroupsV2", "Region": "us-east-1", "Parameters": { "ResourceType": "RDSDBInstance", "ResourceId": "MyDBInstance", "SecurityGroupIds": ["sg-1234556eaba0a4799"], "OverwriteSecurityGroups": "true" } } Advanced Stack Components Version April 22, 2025 1227 AMS Advanced Change Type Reference AMS Advanced Change Type Details Security Group | Authorize Egress Rule Authorize the egress rule for the specified security group (SG). You must specify the configurations of the egress rule that you are authorizing. Note that this adds an egress rule to the specified SG but does not modify any existing egress rules. Full classification: Management | Advanced stack components | Security group | Authorize egress rule Change Type Details Change type ID ct-0lqruajvhwsbk Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Authorize security group egress rule Authorizing a security group egress rule with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1228 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the |
ams-ct-347 | ams-ct.pdf | 347 | button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Authorizing a security group egress rule with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. Advanced Stack Components Version April 22, 2025 1229 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0lqruajvhwsbk" --change-type-version "1.0" --title "Authorize security group egress rule" --execution-parameters '{"DocumentName":"AWSManagedServices-AuthorizeSecurityGroupEgressRule","Region":"us- east-1","Parameters":{"SecurityGroupId":["SG_ID"],"IpProtocol":["tcp"],"FromPort": [80],"ToPort":[80],"Destination":["10.0.0.1/24"],"Description":["HTTP Port for 10.0.0.1/24"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it AuthSGEgressParams.json. aws amscm get-change-type-version --change-type-id "ct-0lqruajvhwsbk" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > AuthSGEgressParams.json Advanced Stack Components Version April 22, 2025 1230 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Modify and save the AuthSGEgressParams file. For example, you can replace the contents with something like this: { "DocumentName" : "AWSManagedServices-AuthorizeSecurityGroupEgressRule", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : ["SG_ID"], "IpProtocol" : ["tcp"], "FromPort" : [80], "ToPort" : [80], "Destination" : ["10.0.0.1/24"] "Description" : ["HTTP Port for 10.0.0.1/24"] } } 3. Output the RFC template JSON file to a file named AuthSGEgressRfc.json: aws amscm create-rfc --generate-cli-skeleton > AuthSGEgressRfc.json 4. Modify and save the AuthSGEgressRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-0lqruajvhwsbk", "ChangeTypeVersion": "1.0", "Title": "Authorize security group egress rule" } 5. Create the RFC, specifying the AuthSGEgressRfc file and the AuthSGEgressParams file: aws amscm create-rfc --cli-input-json file://AuthSGEgressRfc.json --execution- parameters file://AuthSGEgressParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Advanced Stack Components Version April 22, 2025 1231 AMS Advanced Change Type Reference AMS Advanced Change Type Details Tips Note There are two ways to authorize a new egress rule, one, Security Group: Update change type (ct-3memthlcmvc1b), has ExecutionMode=Manual and provides a lot of latitude for custom rules; however, being manual, it takes longer to execute as AMS Operations must review it for safety, and possibly require communications. The other egress rule authorization way, Security Group: Authorize Egress Rule change type (ct-3j2zstluz6dxq), has ExecutionMode=Automated and provides options for creating standard TCP/UDP or ICMP egress rules. It is more limited in scope; however, being automated, it executes more quickly. This walkthrough is for the Security Group: Authorize Egress Rule change type. To learn more about AWS security groups and security group rules, see Security Group Rules Reference; this page can help you determine the rules you want and, importantly, how to name your security group so choosing it when creating other resources is intuitive. Also see Amazon EC2 Security Groups for Linux |
ams-ct-348 | ams-ct.pdf | 348 | rule authorization way, Security Group: Authorize Egress Rule change type (ct-3j2zstluz6dxq), has ExecutionMode=Automated and provides options for creating standard TCP/UDP or ICMP egress rules. It is more limited in scope; however, being automated, it executes more quickly. This walkthrough is for the Security Group: Authorize Egress Rule change type. To learn more about AWS security groups and security group rules, see Security Group Rules Reference; this page can help you determine the rules you want and, importantly, how to name your security group so choosing it when creating other resources is intuitive. Also see Amazon EC2 Security Groups for Linux Instances and/or Security Groups for Your VPC. Once the security group is created, use Associate security group to resource to associate the security group with your AMS resources. In order to delete a security group, it must have associated resources. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0lqruajvhwsbk. Example: Required Parameters { "DocumentName" : "AWSManagedServices-AuthorizeSecurityGroupEgressRule", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : [ "sg-abcd1234" ], "IpProtocol" : [ "tcp" Advanced Stack Components Version April 22, 2025 1232 AMS Advanced Change Type Reference AMS Advanced Change Type Details ], "FromPort" : [ "80" ], "ToPort" : [ "80" ], "Destination" : [ "10.0.0.1/32" ] } } Example: All Parameters { "DocumentName" : "AWSManagedServices-AuthorizeSecurityGroupEgressRule", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : [ "sg-abcd1234" ], "IpProtocol" : [ "tcp" ], "FromPort" : [ "80" ], "ToPort" : [ "80" ], "Destination" : [ "10.0.0.1/32" ], "Description" : [ "New rule" ] } } Advanced Stack Components Version April 22, 2025 1233 AMS Advanced Change Type Reference AMS Advanced Change Type Details Security Group | Authorize Ingress Rule Authorize the ingress rule for the specified security group (SG). You must specify the configurations of the ingress rule that you are authorizing. Note that this adds an ingress rule to the specified SG but does not modify any existing ingress rules. Full classification: Management | Advanced stack components | Security group | Authorize ingress rule Change Type Details Change type ID ct-3j2zstluz6dxq Current version 3.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Authorize security group ingress rule Authorizing a security group ingress rule with the Console The following is a screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1234 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Advanced Stack Components Version April 22, 2025 1235 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Authorizing a security group ingress rule with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the |
ams-ct-349 | ams-ct.pdf | 349 | submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Authorizing a security group ingress rule with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1236 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-3j2zstluz6dxq" --change- type-version "3.0" --title "Authorize security group ingress rule" --execution-parameters '{"DocumentName":"AWSManagedServices- AuthorizeSecurityGroupIngressRuleV3","Region":"us-east-1","Parameters": {"SecurityGroupId":["SG_ID"],"IpProtocol":["tcp"],"FromPort":[80],"ToPort": [80],"Source":["10.0.0.1/24"],"Description":["HTTP Port for 10.0.0.1/24"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it AuthSGIngressParams.json. aws amscm get-change-type-version --change-type-id "ct-3j2zstluz6dxq" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > AuthSGIngressParams.json 2. Modify and save the AuthSGIngressParams file. For example, you can replace the contents with something like this: { "DocumentName" : "AWSManagedServices-AuthorizeSecurityGroupIngressRuleV3", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : [ "SG_ID" ], "IpProtocol" : [ "tcp" ], "FromPort" : [ 80 ], "ToPort" : [ 80 ], "Source" : [ "10.0.0.1/24" ], "Description" : [ Advanced Stack Components Version April 22, 2025 1237 AMS Advanced Change Type Reference AMS Advanced Change Type Details "HTTP Port for 10.0.0.1/24" ] } } 3. Output the RFC template JSON file to a file named AuthSGIngressRfc.json: aws amscm create-rfc --generate-cli-skeleton > AuthSGIngressRfc.json 4. Modify and save the AuthSGIngressRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-3j2zstluz6dxq", "ChangeTypeVersion": "3.0", "Title": "Authorize security group ingress rule" } 5. Create the RFC, specifying the AuthSGIngressRfc file and the AuthSGIngressParams file: aws amscm create-rfc --cli-input-json file://AuthSGIngressRfc.json --execution- parameters file://AuthSGIngressParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note This change type is at version 2.0. The two separate, optional source parameters, CidrIp and SourceSecurityGroupId, are combined into one required parameter, Source, with two options. This change helps make sure that a source is provided. Without a source, the RFC fails. There are two ways to authorize a new ingress rule: • Security group | Update change type (ct-3memthlcmvc1b): This is a manual change type and takes longer to implement because AMS Operations must review it for safety. Additional communication with you might be required. Advanced Stack Components Version April 22, 2025 1238 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Security Group | Authorize Ingress Rule (ct-3j2zstluz6dxq): This is an automated change type so is implemented more quickly. This change type provides options for deleting standard TCP/UDP or ICMP ingress rules. If the Source is public IP, then the RFC fails. To add a new ingress rule with a public IP, use the Management | Other | Other | Create (review required) ct-1e1xtak34nx76 change type. To learn more about AWS security groups and security group rules, see Security Group Rules Reference. This information helps you determine the rules that you want and, importantly, how to name your security group so that choosing it when creating other resources is intuitive. Also, see Amazon EC2 Security Groups for Linux Instances Security Groups for Your VPC. After the security group is created, use Associate security group to resource to associate the security group with your AMS resources. To delete a security group, it must have associated resources. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3j2zstluz6dxq. Example: Required Parameters { "DocumentName" : "AWSManagedServices-AuthorizeSecurityGroupIngressRuleV3", "Region" : |
ams-ct-350 | ams-ct.pdf | 350 | Reference. This information helps you determine the rules that you want and, importantly, how to name your security group so that choosing it when creating other resources is intuitive. Also, see Amazon EC2 Security Groups for Linux Instances Security Groups for Your VPC. After the security group is created, use Associate security group to resource to associate the security group with your AMS resources. To delete a security group, it must have associated resources. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3j2zstluz6dxq. Example: Required Parameters { "DocumentName" : "AWSManagedServices-AuthorizeSecurityGroupIngressRuleV3", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : [ "sg-abcd1234" ], "IpProtocol" : [ "tcp" ], "FromPort" : [ "80" ], "ToPort" : [ "80" ], Advanced Stack Components Version April 22, 2025 1239 AMS Advanced Change Type Reference AMS Advanced Change Type Details "Source" : [ "10.0.0.1/32" ] } } Example: All Parameters { "DocumentName" : "AWSManagedServices-AuthorizeSecurityGroupIngressRuleV3", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : [ "sg-abcd1234" ], "IpProtocol" : [ "tcp" ], "FromPort" : [ "80" ], "ToPort" : [ "80" ], "Source" : [ "10.0.0.0" ], "Description" : [ "New rule" ] } } Security Group | Delete Delete up to 20 security groups. Note: Only security groups with no dependencies are deleted and security groups with dependencies are not deleted. This change type does not require a review and can be used instead of the manual, review required, change type (ct-3cp96z7r065e4). Full classification: Management | Advanced stack components | Security group | Delete Advanced Stack Components Version April 22, 2025 1240 AMS Advanced Change Type Reference AMS Advanced Change Type Details Change Type Details Change type ID ct-18r16ldqil6w9 Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Delete security group Deleting an AMS Security Group with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. Advanced Stack Components Version April 22, 2025 1241 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting an AMS Security Group with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. Advanced Stack Components Version April 22, 2025 1242 AMS Advanced Change Type Reference AMS Advanced Change Type Details To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, |
ams-ct-351 | ams-ct.pdf | 351 | the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. Advanced Stack Components Version April 22, 2025 1242 AMS Advanced Change Type Reference AMS Advanced Change Type Details To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline) , and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-18r16ldqil6w9" --change-type-version "1.0" --title "Delete security group" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-DeleteSecurityGroups\", \"Region\": \"us-east-1\", \"Parameters \": {\"SecurityGroupIds\": [\"sg-xxxxxxxxxxxxxxxxx\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it DeleteSGParams.json. aws amscm get-change-type-version --change-type-id "ct-18r16ldqil6w9" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteSGParams.json 2. Modify and save the DeleteSGParams file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-DeleteSecurityGroups", Advanced Stack Components Version April 22, 2025 1243 AMS Advanced Change Type Reference AMS Advanced Change Type Details "Region": "us-east-1", "Parameters": { "SecurityGroupIds": [ "sg-xxxxxxxxxxxxxxxxx" ] } } 3. Output the RFC template JSON file to a file named DeleteSGRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteSGRfc.json 4. Modify and save the DeleteSGRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-18r16ldqil6w9", "Title": "SG-Delete-RFC" } 5. Create the RFC, specifying the DeleteSG Rfc file and the eleteSGParams file: aws amscm create-rfc --cli-input-json file://DeleteSGRfc.json --execution- parameters file://DeleteSGParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note You must first separate the security group from any resources associated with it or the RFC fails. Only security groups with no dependencies are deleted and security groups with dependencies are not deleted. Advanced Stack Components Version April 22, 2025 1244 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-18r16ldqil6w9. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-DeleteSecurityGroups", "Region": "us-east-1", "Parameters": { "SecurityGroupIds": ["sg-1234556eaba0a4799"], "ForceDelete": ["true"] } } Security Group | Delete (Review Required) Disassociate a security group from the specified AWS resources and optionally delete the security group. Full classification: Management | Advanced stack components | Security group | Delete (review required) Change Type Details Change type ID ct-3cp96z7r065e4 Current version 1.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Advanced Stack Components Version April 22, 2025 1245 AMS Advanced Change Type Reference Additional Information Delete security group (review required) Deleting an AMS Security Group with the Console (review required) Screenshot of this change type in the AMS console: AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1246 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled |
ams-ct-352 | ams-ct.pdf | 352 | RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1246 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting an AMS Security Group with the CLI (review required) How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not Advanced Stack Components Version April 22, 2025 1247 AMS Advanced Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: • Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline) , and then submit the returned RFC ID. For example, you can replace the contents with something like this: To remove associated resources, you can issue a command similar to this that uses the Delete Security Group CT (note that SecurityGroupID and DeleteSecurityGroup are required parameters): aws --profile saml amscm create-rfc --change-type-id "ct-3cp96z7r065e4" --change-type-version "1.0" --title "Remove-SG-Resources" --execution- parameters "{\"SecurityGroupId\":\"SG_ID\", \"DeleteSecurityGroup\":\false, \"DisassociatedResources\":\"IDS_OF_RESOURCES\"}" (Optional) To delete the security group, you can issue a command similar to this that uses the Delete Security Group CT (note that SecurityGroupID and DeleteSecurityGroup are required parameters): aws --profile saml amscm create-rfc --change-type-id "ct-3cp96z7r065e4" --change- type-version "1.0" --title "Remove-SG" --execution-parameters "{\"SecurityGroupId \":\"SG_ID\", \"DeleteSecurityGroup\":\true, \"DisassociatedResources\": \"IDS_OF_RESOURCES\"}" A security group cannot be deleted until all of the associated resources have been removed; use the DisassociatedResources parameter in the Delete Security group CT to disassociate all of the associated resources. If all resources have been disassociated, use this \"DisassociatedResources\":\"[]\". TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it DeleteSGParams.json. Advanced Stack Components Version April 22, 2025 1248 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm get-change-type-version --change-type-id "ct-3cp96z7r065e4" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeleteSGParams.json 2. Modify and save the DeleteSGParams file. For example, you can replace the contents with something like this: { "SecurityGroupId": "sg-1234abcd", "DisassociatedResources": [ "i-1234abcd", "i-234abcd1", "i-567890abcdefg1234" ], "DeleteSecurityGroup": true } 3. Output the RFC template JSON file to a file named DeleteSGRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteSGRfc.json 4. Modify and save the DeleteSGRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-3cp96z7r065e4", "Title": "SG-Delete-RFC" } 5. Create the RFC, specifying the DeleteSG Rfc file and the eleteSGParams file: aws amscm create-rfc --cli-input-json file://DeleteSGRfc.json --execution- parameters file://DeleteSGParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. (Optional) To add inbound or outbound rules, you can issue a command similar to this that uses the Update Security Group CT: Advanced Stack Components Version April 22, 2025 1249 AMS Advanced Change Type Reference AMS Advanced Change Type Details |
ams-ct-353 | ams-ct.pdf | 353 | "SG-Delete-RFC" } 5. Create the RFC, specifying the DeleteSG Rfc file and the eleteSGParams file: aws amscm create-rfc --cli-input-json file://DeleteSGRfc.json --execution- parameters file://DeleteSGParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. 6. (Optional) To add inbound or outbound rules, you can issue a command similar to this that uses the Update Security Group CT: Advanced Stack Components Version April 22, 2025 1249 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws --profile saml amscm create-rfc --change-type-id "ct-3memthlcmvc1b" --change-type-version "1.0" --title "Add-SG-Rules" --execution-parameters "{\"SecurityGroupId\":\"SG_ID\", \"AddInboundRules\":{\"Protocol\":\"TCP\", \"PortRange\":\"49152-65535\, \"Source\":\"203.0.113.5/32\"}, \"AddOutboundRules \":{\"Protocol\":\"TCP\", \"PortRange\":\"49152-65535\, \"Destination\": \"203.0.113.5/32\"}}" 7. (Optional) To remove inbound or outbound rules, you can issue a command similar to this that uses the Update Security Group CT: aws --profile saml amscm create-rfc --change-type-id "ct-3memthlcmvc1b" -- change-type-version "1.0" --title "Remove-SG-Rules" --execution-parameters "{\"SecurityGroupId\":\"SG_ID\", \"Name\":\"MA-Test-SG-QC\", \"RemoveInboundRules \":{\"Protocol\":\"TCP\", \"PortRange\":\"49152-65535\, \"Source\": \"203.0.113.5/32\"}, \"RemoveOutboundRules\":{\"Protocol\":\"TCP\", \"PortRange\": \"49152-65535\, \"Destination\":\"203.0.113.5/32\"}}" 8. (Optional) To add associated resources, you can issue a command similar to this that uses the Update Security Group CT: aws --profile saml amscm create-rfc --change-type-id "ct-3memthlcmvc1b" -- change-type-version "1.0" --title "Add-SG-Resources" --execution-parameters "{\"SecurityGroupId\":\"SG_ID\", \"AssociatedResources\":\"IDS_OF_RESOURCES\"}" 9. (Optional) To remove associated resources, you can issue a command similar to this that uses the Delete Security Group CT (note that SecurityGroupID and DeleteSecurityGroup are required parameters): aws --profile saml amscm create-rfc --change-type-id "ct-3cp96z7r065e4" --change-type-version "1.0" --title "Remove-SG-Resources" --execution- parameters "{\"SecurityGroupId\":\"SG_ID\", \"DeleteSecurityGroup\":\false, \"DisassociatedResources\":\"IDS_OF_RESOURCES\"}" Advanced Stack Components Version April 22, 2025 1250 AMS Advanced Change Type Reference AMS Advanced Change Type Details Tips Note There is an automated change type for deleting a security group, Deployment | Advanced stack components | Security group | Delete (no review required) (ct-18r16ldqil6w9) that may execute more quickly than this change type. For details, see Delete security group. Note You must first separate the security group from any resources associated with it or the RFC fails. This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3cp96z7r065e4. Example: Required Parameters { "SecurityGroupId": "sg-1234abcd", "DisassociatedResources": [ "i-1234abcd", "i-234abcd1", "i-34abcd12", "i-4abcd123", "i-abcd1234", "i-1234567890abcdefg", "i-234567890abcdefg1", "i-34567890abcdefg12", "i-4567890abcdefg123", "i-567890abcdefg1234" Advanced Stack Components Version April 22, 2025 1251 AMS Advanced Change Type Reference AMS Advanced Change Type Details ], "DeleteSecurityGroup": false, "Priority": "Medium" } Example: All Parameters { "SecurityGroupId": "sg-1234abcd", "DisassociatedResources": [ "i-1234abcd", "i-234abcd1", "i-34abcd12", "i-4abcd123", "i-abcd1234", "i-1234567890abcdefg", "i-234567890abcdefg1", "i-34567890abcdefg12", "i-4567890abcdefg123", "i-567890abcdefg1234" ], "DeleteSecurityGroup": true, "Priority": "Medium" } Security Group | Disassociate Disassociate a security group from up to 50 AWS resources. Full classification: Management | Advanced stack components | Security group | Disassociate Change Type Details Change type ID ct-13lk0noacn6ua Current version 2.0 Expected execution duration 120 minutes AWS approval Required Customer approval Not required Advanced Stack Components Version April 22, 2025 1252 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution mode Automated Additional Information Disassociate security group to resource Disassociating a Security Group to Resources with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1253 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if |
ams-ct-354 | ams-ct.pdf | 354 | Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1253 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Disassociating a Security Group to Resources with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not Advanced Stack Components Version April 22, 2025 1254 AMS Advanced Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-13lk0noacn6ua" --change-type-version "2.0" --title "Disassociate security group" --execution-parameters "{\"DocumentName\": \"AWSManagedServices-DisassociateSecurityGroupV2\", \"Region\": \"us-east-1\", \"Parameters\": {\"SecurityGroupId\": \"sg-xxxxxxxxxxxxxxxxx\", \"EC2InstanceIds\": [\"i-xxxxxxxxxxxxxxxxx\"]}}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it DisassociateSGParams.json. aws amscm get-change-type-version --change-type-id "ct-13lk0noacn6ua" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DisassociateSGParams.json 2. Modify and save the DisassociateSGParams file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-DisassociateSecurityGroupV2", "Region": "us-east-1", "Parameters": { "SecurityGroupId": [ "sg-xxxxxxxxxxxxxxxxx" ], "EC2InstanceIds": [ "i-xxxxxxxxxxxxxxxxx" ] } } 3. Output the RFC template JSON file to a file named DisassociateSGRfc.json: Advanced Stack Components Version April 22, 2025 1255 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --generate-cli-skeleton > DisassociateSGRfc.json 4. Modify and save the DisassociateSGRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "2.0", "ChangeTypeId": "ct-13lk0noacn6ua", "Title": "Disassociate security group" } 5. Create the RFC, specifying the DisassociateSG Rfc file and the DisassociateSGParams file: aws amscm create-rfc --cli-input-json file://DisassociateSGRfc.json --execution- parameters file://DisassociateSGParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For help deleting a security group from a VPC, see Why can't I delete a security group for my Amazon VPC?. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-13lk0noacn6ua. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-DisassociateSecurityGroupV2", "Region": "us-east-1", "Parameters": { "SecurityGroupId": "sg-1234556eaba0a4799", Advanced Stack Components Version April 22, 2025 1256 AMS Advanced Change Type Reference AMS Advanced Change Type Details "EC2InstanceIds": ["i-1234567890abababa"], "ElasticNetworkInterfaceIds": ["eni-1234567890abababa"], "AutoScalingGroupNames": ["myautoscalinggroup"], "ElasticLoadBalancerNames": ["myloadbalancer"], "ApplicationLoadBalancerNames": ["myloadbalancer"], "RDSDBInstanceIdentifiers": ["mydbinstance"], "RDSDBClusterIdentifiers": ["mydbcluster"], "ElasticacheClusterIdentifiers": ["mycachecluster"], "RedshiftClusterIdentifiers": ["myredshiftcluster"], "ElasticFileSystemIds": ["myfilesystem"] } } Security Group | Revoke Egress Rule Revoke the egress rule for the specified security group (SG). You must specify the configurations of the egress rule that you are revoking. Note that, once revoked, the egress rule is permanently deleted. Full classification: Management | Advanced stack components | Security group | Revoke egress rule Change Type |
ams-ct-355 | ams-ct.pdf | 355 | "us-east-1", "Parameters": { "SecurityGroupId": "sg-1234556eaba0a4799", Advanced Stack Components Version April 22, 2025 1256 AMS Advanced Change Type Reference AMS Advanced Change Type Details "EC2InstanceIds": ["i-1234567890abababa"], "ElasticNetworkInterfaceIds": ["eni-1234567890abababa"], "AutoScalingGroupNames": ["myautoscalinggroup"], "ElasticLoadBalancerNames": ["myloadbalancer"], "ApplicationLoadBalancerNames": ["myloadbalancer"], "RDSDBInstanceIdentifiers": ["mydbinstance"], "RDSDBClusterIdentifiers": ["mydbcluster"], "ElasticacheClusterIdentifiers": ["mycachecluster"], "RedshiftClusterIdentifiers": ["myredshiftcluster"], "ElasticFileSystemIds": ["myfilesystem"] } } Security Group | Revoke Egress Rule Revoke the egress rule for the specified security group (SG). You must specify the configurations of the egress rule that you are revoking. Note that, once revoked, the egress rule is permanently deleted. Full classification: Management | Advanced stack components | Security group | Revoke egress rule Change Type Details Change type ID ct-111fhplhx9axe Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Revoke security group egress rule Revoking a Security Group Egress Rule with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1257 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 1258 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Revoking a Security Group Egress Rule with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1259 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --change-type-id "ct-111fhplhx9axe" --change-type-version "1.0" --title "Revoke security group egress rule" --execution-parameters '{"DocumentName":"AWSManagedServices-RevokeSecurityGroupEgressRule","Region":"us- east-1","Parameters":{"SecurityGroupId":["SG_ID"],"IpProtocol":["tcp"],"FromPort": [80],"ToPort":[80],"Destination":["10.0.0.1/24"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it RevokeSGEgressParams.json. aws amscm get-change-type-version --change-type-id "ct-111fhplhx9axe" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > RevokeSGEgressParams.json 2. Modify and save the RevokeSGEgressParams file. For example, you can replace the contents with something like this: { "DocumentName" : "AWSManagedServices-RevokeSecurityGroupEgressRule", "Region" : |
ams-ct-356 | ams-ct.pdf | 356 | you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1259 AMS Advanced Change Type Reference AMS Advanced Change Type Details aws amscm create-rfc --change-type-id "ct-111fhplhx9axe" --change-type-version "1.0" --title "Revoke security group egress rule" --execution-parameters '{"DocumentName":"AWSManagedServices-RevokeSecurityGroupEgressRule","Region":"us- east-1","Parameters":{"SecurityGroupId":["SG_ID"],"IpProtocol":["tcp"],"FromPort": [80],"ToPort":[80],"Destination":["10.0.0.1/24"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it RevokeSGEgressParams.json. aws amscm get-change-type-version --change-type-id "ct-111fhplhx9axe" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > RevokeSGEgressParams.json 2. Modify and save the RevokeSGEgressParams file. For example, you can replace the contents with something like this: { "DocumentName" : "AWSManagedServices-RevokeSecurityGroupEgressRule", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : ["SG_ID"], "IpProtocol" : ["tcp"], "FromPort" : [80], "ToPort" : [80], "Destination" : ["10.0.0.1/24"] } } 3. Output the RFC template JSON file to a file named RevokeSGEgressRfc.json: aws amscm create-rfc --generate-cli-skeleton > RevokeSGEgressRfc.json 4. Modify and save the RevokeSGEgressRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-111fhplhx9axe", "ChangeTypeVersion": "1.0", "Title": "Revokeorize security group egress rule" } Advanced Stack Components Version April 22, 2025 1260 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Create the RFC, specifying the RevokeSGEgressRfc file and the RevokeSGEgressParams file: aws amscm create-rfc --cli-input-json file://RevokeSGEgressRfc.json --execution- parameters file://RevokeSGEgressParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note There are two ways to revoke an egress rule, one, Security Group: Update change type (ct-3memthlcmvc1b), has ExecutionMode=Manual; being manual, it takes longer to execute as AMS Operations must review it for safety, and possibly require communications. The other egress rule revoke way, Security Group: Revoke Egress Rule change type (ct-1vjbacfr4ufdv), has ExecutionMode=Automated and provides options for deleting standard TCP/UDP or ICMP egress rules. It is more limited in scope; however, being automated, it executes more quickly. This walkthrough is for the Security Group: Revoke Egress Rule change type. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-111fhplhx9axe. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName" : "AWSManagedServices-RevokeSecurityGroupEgressRule", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : [ Advanced Stack Components Version April 22, 2025 1261 AMS Advanced Change Type Reference AMS Advanced Change Type Details "sg-abcd1234" ], "IpProtocol" : [ "tcp" ], "FromPort" : [ "80" ], "ToPort" : [ "80" ], "Destination" : [ "10.0.0.1/32" ] } } Security Group | Revoke Ingress Rule Revoke the ingress rule for the specified security group (SG). You must specify the configurations of the ingress rule that you are revoking. Note that, once revoked, the ingress rule is permanently deleted. Full classification: Management | Advanced stack components | Security group | Revoke ingress rule Change Type Details Change type ID ct-1vjbacfr4ufdv Current version 3.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Advanced Stack Components Version April 22, 2025 1262 AMS Advanced Change Type Reference Additional Information Revoke security group ingress rule Revoking a Security Group Ingress Rule with the Console Screenshot of this change type in the AMS console: AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1263 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, |
ams-ct-357 | ams-ct.pdf | 357 | version if applicable. Click Create RFC to open the Run RFC page. Advanced Stack Components Version April 22, 2025 1263 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Revoking a Security Group Ingress Rule with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not Advanced Stack Components Version April 22, 2025 1264 AMS Advanced Change Type Reference AMS Advanced Change Type Details the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-1vjbacfr4ufdv" --change-type-version "3.0" --title "Revoke security group ingress rule" --execution-parameters '{"DocumentName":"AWSManagedServices-RevokeSecurityGroupIngressRuleV3","Region":"us- east-1","Parameters":{"SecurityGroupId":["SG_ID"],"IpProtocol":["tcp"],"FromPort": [80],"ToPort":[80],"Source":["10.0.0.1/24"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it RevokeSGIngressParams.json. aws amscm get-change-type-version --change-type-id "ct-1vjbacfr4ufdv" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > RevokeSGIngressParams.json 2. Modify and save the RevokeSGIngressParams file. For example, you can replace the contents with something like this: { "DocumentName" : "AWSManagedServices-RevokeSecurityGroupIngressRuleV3", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : [ "SG_ID" ], "IpProtocol" : [ "tcp" ], "FromPort" : [ 80 ], Advanced Stack Components Version April 22, 2025 1265 AMS Advanced Change Type Reference AMS Advanced Change Type Details "ToPort" : [ 80 ], "Source" : [ "10.0.0.1/24" ] } } 3. Output the RFC template JSON file to a file named RevokeSGIngressRfc.json: aws amscm create-rfc --generate-cli-skeleton > RevokeSGIngressRfc.json 4. Modify and save the RevokeSGIngressRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-1vjbacfr4ufdv", "ChangeTypeVersion": "3.0", "Title": "Revoke security group ingress rule" } 5. Create the RFC, specifying the RevokeSGIngressRfc file and the RevokeSGIngressParams file: aws amscm create-rfc --cli-input-json file://RevokeSGIngressRfc.json --execution- parameters file://RevokeSGIngressParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note This change type is now at version 3.0. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-1vjbacfr4ufdv. Advanced Stack Components Version April 22, 2025 1266 AMS Advanced Change Type Reference AMS Advanced Change Type Details Example: Required Parameters { "DocumentName" : "AWSManagedServices-RevokeSecurityGroupIngressRuleV3", "Region" : "us-east-1", "Parameters" : { "SecurityGroupId" : [ "sg-abcd1234" ], "IpProtocol" : [ "tcp" ], "FromPort" : [ "80" ], "ToPort" : [ "80" ], "Source" : [ "10.0.0.1/32" ] } } Example: All Parameters { "DocumentName": "AWSManagedServices-RevokeSecurityGroupIngressRuleV3", "Region": "us-east-1", "Parameters": { "SecurityGroupId": [ "sg-abcd1234" ], "IpProtocol": [ "tcp" ], "FromPort": [ "80" ], "ToPort": [ "80" ], "Source": [ Advanced Stack Components Version April 22, 2025 1267 AMS Advanced Change Type Reference AMS Advanced Change Type Details "10.0.0.0" ] } } Security Group | Update (Review Required) Update the inbound and the outbound rules of a security group, and optionally associate it with AWS resources. Full classification: Management | Advanced stack components | Security group | Update (review required) Change Type Details Change |
ams-ct-358 | ams-ct.pdf | 358 | ], "Source" : [ "10.0.0.1/32" ] } } Example: All Parameters { "DocumentName": "AWSManagedServices-RevokeSecurityGroupIngressRuleV3", "Region": "us-east-1", "Parameters": { "SecurityGroupId": [ "sg-abcd1234" ], "IpProtocol": [ "tcp" ], "FromPort": [ "80" ], "ToPort": [ "80" ], "Source": [ Advanced Stack Components Version April 22, 2025 1267 AMS Advanced Change Type Reference AMS Advanced Change Type Details "10.0.0.0" ] } } Security Group | Update (Review Required) Update the inbound and the outbound rules of a security group, and optionally associate it with AWS resources. Full classification: Management | Advanced stack components | Security group | Update (review required) Change Type Details Change type ID ct-3memthlcmvc1b Current version 1.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Additional Information Update security group (review required) Updating an AMS Security Group (review required) with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1268 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. Advanced Stack Components Version April 22, 2025 1269 AMS Advanced Change Type Reference AMS Advanced Change Type Details 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Updating an AMS Security Group (review required) with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: 1. Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1270 AMS Advanced Change Type Reference AMS Advanced Change Type Details (Optional) To add inbound or outbound rules, you can issue a command similar to this that uses the Update Security Group CT: aws --profile saml amscm create-rfc --change-type-id "ct-3memthlcmvc1b" --change- type-version "1.0" --title "Add-SG-Rules" --execution-parameters "{\"SecurityGroupId \":\"SG_ID\", \"AddInboundRules\":{\"Protocol\":\"TCP\", \"PortRange\": \"49152-65535\, \"Source\":\"203.0.113.5/32\"}, \"AddOutboundRules\":{\"Protocol\": \"TCP\", \"PortRange\":\"49152-65535\, \"Destination\":\"203.0.113.5/32\"}}" (Optional) To remove inbound or outbound rules, you can issue a command similar to this that uses the Update Security Group CT: aws --profile saml |
ams-ct-359 | ams-ct.pdf | 359 | ID. For example, you can replace the contents with something like this: Advanced Stack Components Version April 22, 2025 1270 AMS Advanced Change Type Reference AMS Advanced Change Type Details (Optional) To add inbound or outbound rules, you can issue a command similar to this that uses the Update Security Group CT: aws --profile saml amscm create-rfc --change-type-id "ct-3memthlcmvc1b" --change- type-version "1.0" --title "Add-SG-Rules" --execution-parameters "{\"SecurityGroupId \":\"SG_ID\", \"AddInboundRules\":{\"Protocol\":\"TCP\", \"PortRange\": \"49152-65535\, \"Source\":\"203.0.113.5/32\"}, \"AddOutboundRules\":{\"Protocol\": \"TCP\", \"PortRange\":\"49152-65535\, \"Destination\":\"203.0.113.5/32\"}}" (Optional) To remove inbound or outbound rules, you can issue a command similar to this that uses the Update Security Group CT: aws --profile saml amscm create-rfc --change-type-id "ct-3memthlcmvc1b" -- change-type-version "1.0" --title "Remove-SG-Rules" --execution-parameters "{\"SecurityGroupId\":\"SG_ID\", \"Name\":\"MA-Test-SG-QC\", \"RemoveInboundRules\": {\"Protocol\":\"TCP\", \"PortRange\":\"49152-65535\, \"Source\":\"203.0.113.5/32\"}, \"RemoveOutboundRules\":{\"Protocol\":\"TCP\", \"PortRange\":\"49152-65535\, \"Destination\":\"203.0.113.5/32\"}}" (Optional) To add associated resources, you can issue a command similar to this that uses the Update Security Group CT: aws --profile saml amscm create-rfc --change-type-id "ct-3memthlcmvc1b" -- change-type-version "1.0" --title "Add-SG-Resources" --execution-parameters "{\"SecurityGroupId\":\"SG_ID\", \"AssociatedResources\":\"IDS_OF_RESOURCES\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it UpdateSGParams.json. aws amscm get-change-type-version --change-type-id "ct-3memthlcmvc1b" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > UpdateSGParams.json 2. Modify and save the UpdateSGParams file. For example, you can replace the contents with something like this: { Advanced Stack Components Version April 22, 2025 1271 AMS Advanced Change Type Reference AMS Advanced Change Type Details "SecurityGroupId": "sg-1234abcd", "DisassociatedResources": [ "i-1234abcd", "i-234abcd1", "i-567890abcdefg1234" ] } 3. Output the RFC template JSON file to a file named UpdateSGRfc.json: aws amscm create-rfc --generate-cli-skeleton > UpdateSGRfc.json 4. Modify and save the UpdateSGRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-3memthlcmvc1b", "Title": "SG-Update-RFC" } 5. Create the RFC, specifying the UpdateSG Rfc file and the UpdateSGParams file: aws amscm create-rfc --cli-input-json file://UpdateSGRfc.json --execution- parameters file://UpdateSGParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips To learn more about AWS security groups, see Amazon EC2 Security Groups for Linux Instances and/or Security Groups for Your VPC. This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. Advanced Stack Components Version April 22, 2025 1272 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3memthlcmvc1b. Example: Required Parameters { "SecurityGroupId": "sg-1234abcd", "AddAssociatedResources": [], "AddInboundRules": [], "RemoveInboundRules": [], "AddOutboundRules": [], "RemoveOutboundRules": [] } Example: All Parameters { "SecurityGroupId": "sg-1234abcd", "AddAssociatedResources": [ "i-1234abcd", "i-234abcd1", "i-34abcd12", "i-4abcd123", "i-abcd1234", "i-1234567890abcdefg", "i-234567890abcdefg1", "i-34567890abcdefg12", "i-4567890abcdefg123", "i-567890abcdefg1234" ], "AddInboundRules": [ { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, Advanced Stack Components Version April 22, 2025 1273 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, Advanced Stack Components Version April 22, 2025 1274 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { |
ams-ct-360 | ams-ct.pdf | 360 | { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, Advanced Stack Components Version April 22, 2025 1274 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" }, Advanced Stack Components Version April 22, 2025 1275 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16", "Description": "Client1" } ], "RemoveInboundRules": [ { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, Advanced Stack Components Version April 22, 2025 1276 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" }, { "Protocol": "TCP(6)", "PortRange":"80", "Source": "192.168.0.0/16" } ], "AddOutboundRules": [ { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, |
ams-ct-361 | ams-ct.pdf | 361 | { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, Advanced Stack Components Version April 22, 2025 1277 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, Advanced Stack Components Version April 22, 2025 1278 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16", "Description": "Client1" } ], "RemoveOutboundRules": [ { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, Advanced Stack Components Version April 22, 2025 1279 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" |
ams-ct-362 | ams-ct.pdf | 362 | "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" }, { "Protocol": "ALL", "PortRange": "ALL", "Destination": "192.168.0.0/16" } ], "Priority": "Medium", "Tags": [ { "Key": "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUV", "Value": "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrst" }, { "Key": "B", "Value": "bb" }, { "Key": "C", "Value": "cc" }, { "Key": "D", "Value": "dd" }, { "Key": "E", "Value": "ee" }, { "Key": "F", "Value": "ff" }, Advanced Stack Components Version April 22, 2025 1280 AMS Advanced Change Type Reference AMS Advanced Change Type Details { "Key": "G", "Value": "gg" }, { "Key": "H", "Value": "hh" }, { "Key": "I", "Value": "ii" }, { "Key": "J", "Value": "jj" }, { "Key": "K", "Value": "kk" }, { "Key": "L", "Value": "ll" }, { "Key": "M", "Value": "mm" }, { "Key": "N", "Value": "nn" }, { "Key": "O", "Value": "oo" }, { "Key": "P", "Value": "pp" }, { "Key": "Q", "Value": "qq" }, { "Key": "R", "Value": "rr" }, { "Key": "S", "Value": "ss" }, { "Key": "T", "Value": "tt" }, { "Key": "U", "Value": "uu" }, { "Key": "V", "Value": "vv" }, { "Key": "W", "Value": "ww" }, { "Key": "X", "Value": "xx" }, { "Key": "Y", "Value": "yy" }, { "Key": "Z", "Value": "zz" }, { "Key": "a", "Value": "aa" }, { "Key": "b", "Value": "bb" }, { "Key": "c", "Value": "cc" }, { "Key": "d", "Value": "dd" }, { "Key": "e", "Value": "ee" }, { "Key": "f", "Value": "ff" }, { "Key": "g", "Value": "gg" }, { "Key": "h", "Value": "hh" }, { "Key": "i", "Value": "ii" }, { "Key": "j", "Value": "jj" }, { "Key": "k", "Value": "kk" }, { "Key": "l", "Value": "ll" }, { "Key": "m", "Value": "mm" }, { "Key": "n", "Value": "nn" }, { "Key": "o", "Value": "oo" }, { "Key": "p", "Value": "pp" }, { "Key": "q", "Value": "qq" }, { "Key": "r", "Value": "rr" }, { "Key": "s", "Value": "ss" }, { "Key": "t", "Value": "tt" }, { "Key": "u", "Value": "uu" }, { "Key": "v", "Value": "vv" }, { "Key": "w", "Value": "ww" }, { "Key": "x", "Value": "xx" } Advanced Stack Components Version April 22, 2025 1281 AMS Advanced Change Type Reference AMS Advanced Change Type Details ] } Stack | Delete Delete an existing stack and its resources from your account. The effects of deleting a resource vary. For details, see the appropriate AWS documentation for the resource. Note that termination protection on a resource in the stack causes the RFC to fail. To check for a resource's termination protection status, see the corresponding AWS console. Full classification: Management | Advanced stack components | Stack | Delete Change Type Details Change type ID ct-0q0bic0ywqk6c Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Delete stack Deleting a Stack with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1282 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version |
ams-ct-363 | ams-ct.pdf | 363 | 1282 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Advanced Stack Components Version April 22, 2025 1283 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting a Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1284 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0q0bic0ywqk6c" --change-type-version "1.0" -- title "Delete My Stack" --execution-parameters "{\"StackId\":\"STACK_ID\"}" TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder; this example names it DeleteStackRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteStackRfc.json 2. Modify and save the DeleteStackRfc.json file. The internal quotation marks in the ExecutionParameters JSON extension must be escaped with a backslash (\). Example without start and end time: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0q0bic0ywqk6c", "Title": "Delete-My-Stack-RFC" "ExecutionParameters": "{ \"StackId\":\"STACK_ID\"}" } 3. Create the RFC: aws amscm create-rfc --cli-input-json file://DeleteStackRfc.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note If deleting an S3 bucket, it must be emptied of objects first. Advanced Stack Components Version April 22, 2025 1285 AMS Advanced Change Type Reference AMS Advanced Change Type Details Important Deleting stacks can have unwanted and unanticipated consequences. For important caveats, see RFC Troubleshooting section RFCs for Delete Stack. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0q0bic0ywqk6c. Example: Required Parameters Example not available. Example: All Parameters { "StackId": "stack-a1b2c3d4e5f67890e", "TimeoutInMinutes": 720 } Stack Patching Configuration | Update Use to update patch configuration. Full classification: Management | Advanced stack components | Stack patching configuration | |
ams-ct-364 | ams-ct.pdf | 364 | bucket, it must be emptied of objects first. Advanced Stack Components Version April 22, 2025 1285 AMS Advanced Change Type Reference AMS Advanced Change Type Details Important Deleting stacks can have unwanted and unanticipated consequences. For important caveats, see RFC Troubleshooting section RFCs for Delete Stack. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0q0bic0ywqk6c. Example: Required Parameters Example not available. Example: All Parameters { "StackId": "stack-a1b2c3d4e5f67890e", "TimeoutInMinutes": 720 } Stack Patching Configuration | Update Use to update patch configuration. Full classification: Management | Advanced stack components | Stack patching configuration | Update Change Type Details Change type ID ct-34alumbtv2b9p Current version 1.0 Expected execution duration 15 minutes AWS approval Required Customer approval Not required Advanced Stack Components Version April 22, 2025 1286 AMS Advanced Change Type Reference AMS Advanced Change Type Details Execution mode Automated Additional Information Important This change type has been deprecated and cannot be used. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-34alumbtv2b9p. Example: Required Parameters { "StackId": "stack-12345678901234567" } Example: All Parameters { "StackId": "stack-12345678901234567", "MaintenanceWindow": { "DayOfWeek": 4, "DurationInMinutes": 240, "Hour": 18, "Minute": 0, "WeekOfMonth": 2 }, "HealthyHostThreshold": 0.8 } Tag | Bulk Update Bulk add tags to existing, supported resources: Autoscaling, EC2, Elastic Load Balancing, RDS and S3 buckets. AMS infrastructure stacks (stacks named mc-*) cannot have tags added with this change type. Use this with AWS Tag Editor when managing large numbers of tags (i.e. >50). Advanced Stack Components Version April 22, 2025 1287 AMS Advanced Change Type Reference AMS Advanced Change Type Details Full classification: Management | Advanced stack components | Tag | Bulk update Change Type Details Change type ID ct-3047c34zuvswh Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Bulk update tags Bulk Updating Tags with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. Advanced Stack Components Version April 22, 2025 1288 AMS Advanced Change Type Reference AMS Advanced Change Type Details 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Bulk Updating Tags with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. Advanced Stack Components Version April 22, 2025 1289 AMS Advanced Change Type Reference AMS Advanced Change Type Details To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the |
ams-ct-365 | ams-ct.pdf | 365 | parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. Advanced Stack Components Version April 22, 2025 1289 AMS Advanced Change Type Reference AMS Advanced Change Type Details To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-3047c34zuvswh" --change-type-version "1.0" -- title "Bulk update Tags" --execution-parameters '{"DocumentName":"AWSManagedServices- BulkUpdateTags","Region":"us-east-1","Parameters":{"CsvS3Url":["PRESIGNED_S3_URL"]}}' TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder. This example names it TagBulkUpdateAutoRfc.json. Note that since there is only one execution parameter for starting a stack, the execution parameter can be in the schema JSON file itself and there is no need to create a separate execution parameters JSON file. aws amscm create-rfc --generate-cli-skeleton > TagBulkUpdateAutoRfc.json 2. Modify and save the TagBulkUpdateAutoRfc.json file. For example, you can replace the contents with something like this: { Advanced Stack Components Version April 22, 2025 1290 AMS Advanced Change Type Reference AMS Advanced Change Type Details "DocumentName": "AWSManagedServices-BulkUpdateTags", "Region": "us-east-1", "Parameters": { "CsvS3Url": [ "PRESIGNED_S3_URL" ] } } 3. Output the RFC template JSON file to a file; this example names it TagBulkUpdateAutoRfc.json: aws amscm create-rfc --generate-cli-skeleton > TagBulkUpdateAutoRfc.json 4. Modify and save the TagBulkUpdateAutoRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-3047c34zuvswh", "Title": "Bulk update Tags" } 5. Create the RFC: aws amscm create-rfc --cli-input-json file://TagBulkUpdateAutoRfc.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips • The Tag Editor export populates a matrix of all tags against all resources, missing tags are populated with a value of 'not tagged'. Re-using this export CSV as input to the RFC results in all the previously missing tags being created, with literal values of 'not tagged'. • This change type is automated, so it typically runs more quickly than a review required change type; however, if your situation is unusual, you might want to use the review required change type for additional help. See Tag | Bulk Update (Review Required). • For supported services and other information, see Tag bulk update notes. Advanced Stack Components Version April 22, 2025 1291 AMS Advanced Change Type Reference AMS Advanced Change Type Details • Bulk add tags to existing supported resources, except those in AMS infrastructure stacks (stacks named mc-*). Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-3047c34zuvswh. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-BulkUpdateTags", "Region": "us-east-1", "Parameters": { "CsvS3Url": ["https://example-bucket.s3.amazonaws.com/tags.csv? AWSAccessKeyId=AKIAIOSFODNN7EXAMPLE"] } } Tag | Bulk Update (Review Required) Bulk add tags to existing, supported resources except those in AMS infrastructure stacks (stacks named mc-*). Tags simplify categorization, identification and targeting AWS resources. Use this with AWS Tag Editor when managing large numbers of tags (i.e. >50). For Autoscaling, EC2, Elastic Load Balancing, RDS resources and S3 buckets, use automated CT ct-3047c34zuvswh. Full classification: Management | Advanced stack components | Tag | Bulk update (review required) Change Type Details Change type ID ct-0k4b96aatyqgl Current version 1.0 Expected execution duration 240 minutes Advanced Stack Components Version April 22, 2025 1292 AMS Advanced Change Type Reference AMS Advanced Change Type Details AWS approval Required Customer approval Not required if submitter Execution mode Manual Additional Information Bulk update tags (review required) Bulk Updating Tags (review required) with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately |
ams-ct-366 | ams-ct.pdf | 366 | Manual Additional Information Bulk update tags (review required) Bulk Updating Tags (review required) with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. Advanced Stack Components Version April 22, 2025 1293 AMS Advanced Change Type Reference AMS Advanced Change Type Details To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Bulk Updating Tags (review required) with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Advanced Stack Components Version April 22, 2025 1294 AMS Advanced Change Type Reference AMS Advanced Change Type Details Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --title bulk-update-tags --change-type-id ct-0k4b96aatyqgl --change-type-version 1.0 --execution-parameters '{"Description":"test-tag-bulk- update","CsvS3Url":"PRE-SIGNED_S3_URL"}' TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder. This example names it TagBulkUpdateRfc.json. Note that since there is only one execution parameter for starting a stack, the execution parameter can be in the schema JSON file itself and there is no need to create a separate execution parameters JSON file. aws amscm create-rfc --generate-cli-skeleton > TagBulkUpdateRfc.json 2. Modify and save the TagBulkUpdateRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0k4b96aatyqgl", "Title": "Bulk-Update_Tags", "ExecutionParameters": "{\"Description\":\"Bulk tag resources\",\"CsvS3Url\": \"PRESIGNED_S3_URL\"}" }} Advanced Stack Components Version April 22, 2025 1295 AMS Advanced Change Type Reference AMS Advanced Change Type Details 3. Create the RFC: aws amscm create-rfc --cli-input-json file://TagBulkUpdateRfc.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips • The Tag Editor export populates a matrix of all tags against all resources, missing tags are populated with a value of 'not tagged'. Re-using this export CSV as input to the RFC results in all the previously missing tags being created, with literal values |
ams-ct-367 | ams-ct.pdf | 367 | Advanced Change Type Reference AMS Advanced Change Type Details 3. Create the RFC: aws amscm create-rfc --cli-input-json file://TagBulkUpdateRfc.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips • The Tag Editor export populates a matrix of all tags against all resources, missing tags are populated with a value of 'not tagged'. Re-using this export CSV as input to the RFC results in all the previously missing tags being created, with literal values of 'not tagged'. • This is a "review required" change type (an AMS operator must review and run the CT), which means that the RFC can take longer to run and you might have to communicate with AMS through the RFC details page correspondance option. Additionally, if you schedule a "review required" change type RFC, be sure to allow at least 24 hours, if approval does not happen before the scheduled start time, the RFC is rejected automatically. To use the automated version of this change type, recommended except in unusual circumstances, see Tag | Bulk Update. • For supported services and other information, see Tag bulk update notes. • Bulk add tags to existing supported resources, except those in AMS infrastructure stacks (stacks named mc-*). Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-0k4b96aatyqgl. Example: Required Parameters { "Description": "Tag all the instances for App A", "CsvS3Url": "https://example-bucket.s3.eu-central-1.amazonaws.com/tags.csv" } Advanced Stack Components Version April 22, 2025 1296 AMS Advanced Change Type Details AMS Advanced Change Type Reference Example: All Parameters { "Description": "Tag all the instances for App A", "CsvS3Url": "https://example-bucket.s3.amazonaws.com/tags.csv? AWSAccessKeyId=AKIAIOSFODNN7EXAMPLE", "Priority": "Medium" } Tag | Delete Delete tags from existing, tagged resources: Autoscaling, EC2, Elastic Load Balancing, RDS, S3 buckets and Redshift clusters. Additionally, CloudWatch LogGroups that do not belong to a CloudFormation stack are supported. AMS infrastructure stacks (stacks named mc-*) cannot have tags deleted with this change type. Full classification: Management | Advanced stack components | Tag | Delete Change Type Details Change type ID ct-2zebb2czoxpjd Current version 1.0 Expected execution duration 60 minutes AWS approval Required Customer approval Not required Execution mode Automated Additional Information Delete tags Deleting Tags with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1297 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Advanced Stack Components Version April 22, 2025 1298 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting Tags with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the |
ams-ct-368 | ams-ct.pdf | 368 | submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting Tags with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Advanced Stack Components Version April 22, 2025 1299 AMS Advanced Change Type Reference AMS Advanced Change Type Details Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-2zebb2czoxpjd" --change-type-version "1.0" --title "Delete Tags" --execution-parameters '{"DocumentName":"AWSManagedServices- UpdateTags","Region":"us-east-1","Parameters":{"ResourceArns": ["i-1234567890abcdef0","vol-1234567890abcdef0","arn:aws:rds:us-east-1:123456789012:db/ my-db-instance"],"RemoveTags":["Unused tag 1","Unused tag 2","Unused tag 3"]}}' TEMPLATE CREATE: 1. Output the execution parameters JSON schema to a file in your current folder. This example names it TagDeleteAutoParams.json. aws amscm create-rfc --generate-cli-skeleton > TagDeleteAutoParams.json 2. Modify and save the TagDeleteAutoParams.json file. For example, you can replace the contents with something like this: { "DocumentName": "AWSManagedServices-UpdateTags", "Region": "us-east-1", "Parameters": { "ResourceArns": [ "i-1234567890abcdef0", "vol-1234567890abcdef0", "arn:aws:rds:us-east-1:123456789012:db/my-db-instance" ], "RemoveTags": [ "Unused tag 1", "Unused tag 2", "Unused tag 3" ] } } 3. Output the RFC template to a file in your current folder. This example names it TagDeleteAutoRfc.json. aws amscm create-rfc --generate-cli-skeleton > TagDeleteAutoRfc.json Advanced Stack Components Version April 22, 2025 1300 AMS Advanced Change Type Reference AMS Advanced Change Type Details 4. Modify and save the TagDeleteAutoRfc.json file. The internal quotation marks in the ExecutionParameters JSON extension must be escaped with a backslash (\). Example: { "ChangeTypeId": "ct-2zebb2czoxpjd", "Title": "Delete-Tags-Auto-RFC" } 5. Create the RFC: aws amscm create-rfc --cli-input-json file://TagDeleteAutoRfc.json --execution- parameters file://TagDeleteAutoParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips AMS infrastructure stacks (stacks named mc-*) cannot have tags deleted with this change type. Execution Input Parameters For detailed information about the execution input parameters, see Schema for Change Type ct-2zebb2czoxpjd. Example: Required Parameters Example not available. Example: All Parameters { "DocumentName": "AWSManagedServices-UpdateTags", "Region": "us-east-1", "Parameters": { "ResourceArns": [ "arn:aws:ec2:us-east-1:123456789012:instance/i-1234567890abcdef0", "arn:aws:ec2:us-east-1:123456789012:volume/vol-1234567890abcdef0", "snap-1234567890abcdef0", Advanced Stack Components Version April 22, 2025 1301 AMS Advanced Change Type Reference AMS Advanced Change Type Details "arn:aws:rds:us-east-1:123456789012:db/my-db-instance", "arn:aws:redshift:us-east-1:123456789012:cluster:my-cluster", "arn:aws:logs:ap-southeast-2:123456789012:log-group:my-log-group:*" ], "RemoveTags": [ "k4", "k5", "aws-migration-project-id" ] } } Tag | Delete (Review Required) Delete tags from existing, supported resources except those in AMS infrastructure stacks (stacks named mc-*). For Autoscaling, EC2, Elastic Load Balancing, RDS resources and S3 buckets, use automated CT ct-2zebb2czoxpjd. Full classification: Management | Advanced stack components | Tag | Delete (review required) Change Type Details Change type ID ct-1erytvmumckoa Current version 1.0 Expected execution duration 240 minutes AWS approval Required Customer approval Not required if submitter Execution mode Manual Additional Information Delete tags (review required) Deleting Tags (review required) with the Console Screenshot of this change type in the AMS console: Advanced Stack Components Version April 22, 2025 1302 AMS Advanced Change Type Reference AMS Advanced Change Type Details How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.