AWS::SSM::PatchBaseline - Amazon CloudFormation
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

AWS::SSM::PatchBaseline

The AWS::SSM::PatchBaseline resource defines the basic information for an Amazon Systems Manager patch baseline. A patch baseline defines which patches are approved for installation on your instances.

For more information, see CreatePatchBaseline in the Amazon Systems Manager API Reference.

Syntax

To declare this entity in your Amazon CloudFormation template, use the following syntax:

JSON

{ "Type" : "AWS::SSM::PatchBaseline", "Properties" : { "ApprovalRules" : RuleGroup, "ApprovedPatches" : [ String, ... ], "ApprovedPatchesComplianceLevel" : String, "ApprovedPatchesEnableNonSecurity" : Boolean, "Description" : String, "GlobalFilters" : PatchFilterGroup, "Name" : String, "OperatingSystem" : String, "PatchGroups" : [ String, ... ], "RejectedPatches" : [ String, ... ], "RejectedPatchesAction" : String, "Sources" : [ PatchSource, ... ], "Tags" : [ Tag, ... ] } }

Properties

ApprovalRules

A set of rules used to include patches in the baseline.

Required: No

Type: RuleGroup

Update requires: No interruption

ApprovedPatches

A list of explicitly approved patches for the baseline.

For information about accepted formats for lists of approved patches and rejected patches, see About package name formats for approved and rejected patch lists in the Amazon Systems Manager User Guide.

Required: No

Type: Array of String

Minimum: 0

Maximum: 50

Update requires: No interruption

ApprovedPatchesComplianceLevel

Defines the compliance level for approved patches. When an approved patch is reported as missing, this value describes the severity of the compliance violation. The default value is UNSPECIFIED.

Required: No

Type: String

Allowed values: CRITICAL | HIGH | MEDIUM | LOW | INFORMATIONAL | UNSPECIFIED

Update requires: No interruption

ApprovedPatchesEnableNonSecurity

Indicates whether the list of approved patches includes non-security updates that should be applied to the managed nodes. The default value is false. Applies to Linux managed nodes only.

Required: No

Type: Boolean

Update requires: No interruption

Description

A description of the patch baseline.

Required: No

Type: String

Minimum: 1

Maximum: 1024

Update requires: No interruption

GlobalFilters

A set of global filters used to include patches in the baseline.

Required: No

Type: PatchFilterGroup

Update requires: No interruption

Name

The name of the patch baseline.

Required: Yes

Type: String

Pattern: ^[a-zA-Z0-9_\-.]{3,128}$

Minimum: 3

Maximum: 128

Update requires: No interruption

OperatingSystem

Defines the operating system the patch baseline applies to. The default value is WINDOWS.

Required: No

Type: String

Allowed values: WINDOWS | AMAZON_LINUX | AMAZON_LINUX_2 | AMAZON_LINUX_2022 | UBUNTU | REDHAT_ENTERPRISE_LINUX | SUSE | CENTOS | ORACLE_LINUX | DEBIAN | MACOS | RASPBIAN | ROCKY_LINUX | ALMA_LINUX | AMAZON_LINUX_2023

Update requires: Replacement

PatchGroups

The name of the patch group to be registered with the patch baseline.

Required: No

Type: Array of String

Pattern: ^([\p{L}\p{Z}\p{N}_.:/=+\-@]*)$

Minimum: 1

Maximum: 256

Update requires: No interruption

RejectedPatches

A list of explicitly rejected patches for the baseline.

For information about accepted formats for lists of approved patches and rejected patches, see About package name formats for approved and rejected patch lists in the Amazon Systems Manager User Guide.

Required: No

Type: Array of String

Minimum: 0

Maximum: 50

Update requires: No interruption

RejectedPatchesAction

The action for Patch Manager to take on patches included in the RejectedPackages list.

  • ALLOW_AS_DEPENDENCY : A package in the Rejected patches list is installed only if it is a dependency of another package. It is considered compliant with the patch baseline, and its status is reported as InstalledOther. This is the default action if no option is specified.

  • BLOCK: Packages in the Rejected patches list, and packages that include them as dependencies, aren't installed by Patch Manager under any circumstances. If a package was installed before it was added to the Rejected patches list, or is installed outside of Patch Manager afterward, it's considered noncompliant with the patch baseline and its status is reported as InstalledRejected.

Required: No

Type: String

Allowed values: ALLOW_AS_DEPENDENCY | BLOCK

Update requires: No interruption

Sources

Information about the patches to use to update the managed nodes, including target operating systems and source repositories. Applies to Linux managed nodes only.

Required: No

Type: Array of PatchSource

Minimum: 0

Maximum: 20

Update requires: No interruption

Tags

Optional metadata that you assign to a resource. Tags enable you to categorize a resource in different ways, such as by purpose, owner, or environment. For example, you might want to tag a patch baseline to identify the severity level of patches it specifies and the operating system family it applies to.

Required: No

Type: Array of Tag

Maximum: 1000

Update requires: No interruption

Return values

Ref

When you pass the logical ID of this resource to the intrinsic Ref function, Ref returns the patch baseline ID, such as pb-abcde1234567890yz.

Note

The ID of the default patch baseline provided by Amazon is an Amazon Resource Name (ARN), for example arn:aws:ssm:us-west-2:123456789012:patchbaseline/abcde1234567890yz.

For more information about using the Ref function, see Ref.

Fn::GetAtt

Examples

Create a patch baseline

The following example creates a Systems Manager patch baseline that approves patches for Windows Server 2019 instances seven days after they are released by Microsoft. The patch baseline also approves patches for Active Directory seven days after they are released by Microsoft.

{ "Resources": { "myPatchBaseline": { "Type": "AWS::SSM::PatchBaseline", "Properties": { "Name": "myPatchBaseline", "Description": "Baseline containing all updates approved for Windows instances", "OperatingSystem": "WINDOWS", "PatchGroups": [ "myPatchGroup" ], "ApprovalRules": { "PatchRules": [ { "PatchFilterGroup": { "PatchFilters": [ { "Values": [ "Critical", "Important", "Moderate" ], "Key": "MSRC_SEVERITY" }, { "Values": [ "SecurityUpdates", "CriticalUpdates" ], "Key": "CLASSIFICATION" }, { "Values": [ "WindowsServer2019" ], "Key": "PRODUCT" } ] }, "ApproveAfterDays": 7, "ComplianceLevel": "CRITICAL" }, { "PatchFilterGroup": { "PatchFilters": [ { "Values": [ "Critical", "Important", "Moderate" ], "Key": "MSRC_SEVERITY" }, { "Values": [ "*" ], "Key": "CLASSIFICATION" }, { "Values": [ "APPLICATION" ], "Key": "PATCH_SET" }, { "Values": [ "Active Directory Rights Management Services Client 2.0" ], "Key": "PRODUCT" }, { "Values": [ "Active Directory" ], "Key": "PRODUCT_FAMILY" } ] }, "ApproveAfterDays": 7, "ComplianceLevel": "CRITICAL" } ] } } } } }

YAML

--- Resources: myPatchBaseline: Type: AWS::SSM::PatchBaseline Properties: Name: myPatchBaseline Description: Baseline containing all updates approved for Windows instances OperatingSystem: WINDOWS PatchGroups: - myPatchGroup ApprovalRules: PatchRules: - PatchFilterGroup: PatchFilters: - Values: - Critical - Important - Moderate Key: MSRC_SEVERITY - Values: - SecurityUpdates - CriticalUpdates Key: CLASSIFICATION - Values: - WindowsServer2019 Key: PRODUCT ApproveAfterDays: 7 ComplianceLevel: CRITICAL - PatchFilterGroup: PatchFilters: - Values: - Critical - Important - Moderate Key: MSRC_SEVERITY - Values: - "*" Key: CLASSIFICATION - Values: - APPLICATION Key: PATCH_SET - Values: - Active Directory Rights Management Services Client 2.0 Key: PRODUCT - Values: - Active Directory Key: PRODUCT_FAMILY ApproveAfterDays: 7 ComplianceLevel: CRITICAL

See also