AWSTemplateFormatVersion: "2010-09-09" Description: > This CloudFormation template creates a role assumed by CloudFormation during CRUDL operations to mutate resources on behalf of the customer. Resources: ExecutionRole: Type: AWS::IAM::Role Properties: MaxSessionDuration: 8400 AssumeRolePolicyDocument: Version: '2012-10-17' Statement: - Effect: Allow Principal: Service: - cloudformation.amazonaws.com - resources.cloudformation.amazonaws.com - lambda.amazonaws.com Action: sts:AssumeRole Path: "/" Policies: - PolicyName: ResourceTypePolicy PolicyDocument: Version: '2012-10-17' Statement: - Effect: Allow Action: - "secretsmanager:GetSecretValue" - "secretsmanager:PutSecretValue" - "ec2:CreateVpcEndpoint" - "ec2:DeleteVpcEndpoints" - "cloudformation:CreateResource" - "cloudformation:DeleteResource" - "cloudformation:GetResource" - "cloudformation:GetResourceRequestStatus" - "cloudformation:ListResources" - "cloudformation:UpdateResource" - "iam:AttachRolePolicy" - "iam:CreateRole" - "iam:DeleteRole" - "iam:GetRole" - "iam:GetRolePolicy" - "iam:ListAttachedRolePolicies" - "iam:ListRolePolicies" - "iam:PutRolePolicy" Resource: "*" Outputs: ExecutionRoleArn: Value: Fn::GetAtt: ExecutionRole.Arn