diff --git a/CHANGELOG.md b/CHANGELOG.md index dd2230fd..6bdf9d17 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -7,6 +7,9 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0 ## Unreleased +### Changed +- Replace deprecated AmazonEC2RoleforSSM with AmazonSSMManagedInstanceCore #RS-180 + ## 5.19.0 - 2022-11-22 ## 5.18.0 - 2022-10-26 diff --git a/templates/cloudformation/apps/aem/consolidated/instance-profiles.yaml b/templates/cloudformation/apps/aem/consolidated/instance-profiles.yaml index 4eca7865..74c234dd 100644 --- a/templates/cloudformation/apps/aem/consolidated/instance-profiles.yaml +++ b/templates/cloudformation/apps/aem/consolidated/instance-profiles.yaml @@ -74,7 +74,7 @@ Resources: - ec2.amazonaws.com Version: '2012-10-17' ManagedPolicyArns: - - arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforSSM + - arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore - Fn::If: - EBSVolumeEncryptionCMKAddManagedPolicyCondition - Fn::Select: diff --git a/templates/cloudformation/apps/aem/full-set/instance-profiles.yaml b/templates/cloudformation/apps/aem/full-set/instance-profiles.yaml index 6feaab63..5b198195 100644 --- a/templates/cloudformation/apps/aem/full-set/instance-profiles.yaml +++ b/templates/cloudformation/apps/aem/full-set/instance-profiles.yaml @@ -224,7 +224,7 @@ Resources: - ec2.amazonaws.com Version: '2012-10-17' ManagedPolicyArns: - - arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforSSM + - arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore - Fn::If: - EBSVolumeEncryptionCMKAddManagedPolicyCondition - Fn::Select: @@ -286,7 +286,7 @@ Resources: - ec2.amazonaws.com Version: '2012-10-17' ManagedPolicyArns: - - arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforSSM + - arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore - Fn::If: - EBSVolumeEncryptionCMKAddManagedPolicyCondition - Fn::Select: @@ -354,7 +354,7 @@ Resources: - ec2.amazonaws.com Version: '2012-10-17' ManagedPolicyArns: - - arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforSSM + - arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore - Fn::If: - EBSVolumeEncryptionCMKAddManagedPolicyCondition - Fn::Select: @@ -444,7 +444,7 @@ Resources: - ec2.amazonaws.com Version: '2012-10-17' ManagedPolicyArns: - - arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforSSM + - arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore - Fn::If: - EBSVolumeEncryptionCMKAddManagedPolicyCondition - Fn::Select: @@ -544,7 +544,7 @@ Resources: - ec2.amazonaws.com Version: '2012-10-17' ManagedPolicyArns: - - arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforSSM + - arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore - Fn::If: - EBSVolumeEncryptionCMKAddManagedPolicyCondition - Fn::Select: @@ -610,7 +610,7 @@ Resources: - ec2.amazonaws.com Version: '2012-10-17' ManagedPolicyArns: - - arn:aws:iam::aws:policy/service-role/AmazonEC2RoleforSSM + - arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore - Fn::If: - EBSVolumeEncryptionCMKAddManagedPolicyCondition - Fn::Select: