All Apps and Add-ons

An error occurred (AccessDenied) when calling the AssumeRole operation: Access denied in splunk add-on for aws

kavin566
Engager

I am getting the access denied error in assume the role in Splunk add-on for aws I have configu red using the official Splunk Add-on for AWS document. But getting the error please help me to resolve the issue

An error occurred (AccessDenied) when calling the AssumeRole operation: Access denied

Tags (1)

aknsun
Path Finder

@kavin566 Were you able to resolve this issue?

0 Karma
Get Updates on the Splunk Community!

Introducing the Splunk Community Dashboard Challenge!

Welcome to Splunk Community Dashboard Challenge! This is your chance to showcase your skills in creating ...

Wondering How to Build Resiliency in the Cloud?

IT leaders are choosing Splunk Cloud as an ideal cloud transformation platform to drive business resilience,  ...

Updated Data Management and AWS GDI Inventory in Splunk Observability

We’re making some changes to Data Management and Infrastructure Inventory for AWS. The Data Management page, ...