Actions, resources, and condition keys for AWS Mainframe Modernization Service - Service Authorization Reference

Actions, resources, and condition keys for AWS Mainframe Modernization Service

AWS Mainframe Modernization Service (service prefix: m2) provides the following service-specific resources, actions, and condition context keys for use in IAM permission policies.

References:

Actions defined by AWS Mainframe Modernization Service

You can specify the following actions in the Action element of an IAM policy statement. Use policies to grant permissions to perform an operation in AWS. When you use an action in a policy, you usually allow or deny access to the API operation or CLI command with the same name. However, in some cases, a single action controls access to more than one operation. Alternatively, some operations require several different actions.

The Resource types column of the Actions table indicates whether each action supports resource-level permissions. If there is no value for this column, you must specify all resources ("*") to which the policy applies in the Resource element of your policy statement. If the column includes a resource type, then you can specify an ARN of that type in a statement with that action. If the action has one or more required resources, the caller must have permission to use the action with those resources. Required resources are indicated in the table with an asterisk (*). If you limit resource access with the Resource element in an IAM policy, you must include an ARN or pattern for each required resource type. Some actions support multiple resource types. If the resource type is optional (not indicated as required), then you can choose to use one of the optional resource types.

The Condition keys column of the Actions table includes keys that you can specify in a policy statement's Condition element. For more information on the condition keys that are associated with resources for the service, see the Condition keys column of the Resource types table.

Note

Resource condition keys are listed in the Resource types table. You can find a link to the resource type that applies to an action in the Resource types (*required) column of the Actions table. The resource type in the Resource types table includes the Condition keys column, which are the resource condition keys that apply to an action in the Actions table.

For details about the columns in the following table, see Actions table.

Actions Description Access level Resource types (*required) Condition keys Dependent actions
CancelBatchJobExecution Grants permission to cancel the execution of a batch job Write

Application*

CreateApplication Grants permission to create an application Write

aws:RequestTag/${TagKey}

aws:TagKeys

s3:GetObject

s3:ListBucket

CreateDataSetImportTask Grants permission to create a data set import task Write

Application*

s3:GetObject

CreateDeployment Grants permission to create a deployment Write

Application*

elasticloadbalancing:AddTags

elasticloadbalancing:CreateListener

elasticloadbalancing:CreateTargetGroup

elasticloadbalancing:RegisterTargets

Environment

CreateEnvironment Grants permission to Create an environment Write

aws:RequestTag/${TagKey}

aws:TagKeys

ec2:CreateNetworkInterface

ec2:CreateNetworkInterfacePermission

ec2:DescribeNetworkInterfaces

ec2:DescribeSecurityGroups

ec2:DescribeSubnets

ec2:DescribeVpcAttribute

ec2:DescribeVpcs

ec2:ModifyNetworkInterfaceAttribute

elasticfilesystem:DescribeMountTargets

elasticloadbalancing:AddTags

elasticloadbalancing:CreateLoadBalancer

fsx:DescribeFileSystems

iam:CreateServiceLinkedRole

DeleteApplication Grants permission to delete an application Write

Application*

elasticloadbalancing:DeleteListener

elasticloadbalancing:DeleteTargetGroup

DeleteApplicationFromEnvironment Grants permission to delete an application from a runtime environment Write

Application*

elasticloadbalancing:DeleteListener

elasticloadbalancing:DeleteTargetGroup

DeleteEnvironment Grants permission to delete a runtime environment Write

Environment*

elasticloadbalancing:DeleteLoadBalancer

GetApplication Grants permission to retrieve an application Read

Application*

GetApplicationVersion Grants permission to retrieve an application version Read

Application*

GetBatchJobExecution Grants permission to retrieve a batch job execution Read

Application*

GetDataSetDetails Grants permission to retrieve data set details Read

Application*

GetDataSetImportTask Grants permission to retrieve a data set import task Read

Application*

GetDeployment Grants permission to retrieve a deployment Read

Application*

GetEnvironment Grants permission to retrieve a runtime environment Read

Environment*

GetSignedBluinsightsUrl Grants permission to create a signed Bluinsights url Read
ListApplicationVersions Grants permission to list the versions of an application Read

Application*

ListApplications Grants permission to list applications List
ListBatchJobDefinitions Grants permission to list batch job definitions Read

Application*

ListBatchJobExecutions Grants permission to list executions for a batch job Read

Application*

ListBatchJobRestartPoints Grants permission to retrieve a batch job execution Read

Application*

ListDataSetImportHistory Grants permission to list data set import history Read

Application*

ListDataSets Grants permission to list data sets Read

Application*

ListDeployments Grants permission to list deployments Read

Application*

ListEngineVersions Grants permission to list engine versions Read
ListEnvironments Grants permission to list runtime environments List
ListTagsForResource Grants permission to list tags for a resource Read
StartApplication Grants permission to start an application Write

Application*

StartBatchJob Grants permission to start a batch job Write

Application*

StopApplication Grants permission to stop an application Write

Application*

TagResource Grants permission to tag a resource Tagging

Application

Environment

aws:RequestTag/${TagKey}

aws:TagKeys

UntagResource Grants permission to untag a resource Tagging

Application

Environment

aws:TagKeys

UpdateApplication Grants permission to update an application Write

Application*

s3:GetObject

s3:ListBucket

UpdateEnvironment Grants permission to update a runtime environment Write

Environment*

Resource types defined by AWS Mainframe Modernization Service

The following resource types are defined by this service and can be used in the Resource element of IAM permission policy statements. Each action in the Actions table identifies the resource types that can be specified with that action. A resource type can also define which condition keys you can include in a policy. These keys are displayed in the last column of the Resource types table. For details about the columns in the following table, see Resource types table.

Resource types ARN Condition keys
Application arn:${Partition}:m2:${Region}:${Account}:app/${ApplicationId}

aws:ResourceTag/${TagKey}

Environment arn:${Partition}:m2:${Region}:${Account}:env/${EnvironmentId}

aws:ResourceTag/${TagKey}

Condition keys for AWS Mainframe Modernization Service

AWS Mainframe Modernization Service defines the following condition keys that can be used in the Condition element of an IAM policy. You can use these keys to further refine the conditions under which the policy statement applies. For details about the columns in the following table, see Condition keys table.

To view the global condition keys that are available to all services, see Available global condition keys.

Condition keys Description Type
aws:RequestTag/${TagKey} Filters access by a tag key and value pair that is allowed in the request String
aws:ResourceTag/${TagKey} Filters access by a tag key and value pair of a resource String
aws:TagKeys Filters access by a list of tag keys that are allowed in the request ArrayOfString