All Apps and Add-ons

Splunk App for AWS: What information is required to configure AWS Account details?

briangmadden
Explorer

Hi,

I'm trying to configure the Inputs within the Splunk App for AWS through Splunk Web. It is asking for AWS Account Access Key ID and
AWS Account Secret Access Key. Can somebody confirm exactly what information is required here and where in the AWS Console I get the information from?

alt text

0 Karma
1 Solution

nickhills
Ultra Champion

You will need to generate a set of AWS IAM credentials using the AWS console or command line tools.

You will first need to create an IAM user, and this will allow you to download some credentials (these are what you supply to splunk)
You will then need to apply a policy to you new user which will tell AWS what you user is allowed to do. This link contains a sample policy doc which you can use. http://docs.splunk.com/Documentation/AddOns/released/AWS/ConfigureAWSpermissions

You should bear in mind that whilst the default permissions only provide the app read access, you should carefully review the IAM policy to make sure you understand each of the permission it grants.

If my comment helps, please give it a thumbs up!

View solution in original post

0 Karma

nickhills
Ultra Champion

You will need to generate a set of AWS IAM credentials using the AWS console or command line tools.

You will first need to create an IAM user, and this will allow you to download some credentials (these are what you supply to splunk)
You will then need to apply a policy to you new user which will tell AWS what you user is allowed to do. This link contains a sample policy doc which you can use. http://docs.splunk.com/Documentation/AddOns/released/AWS/ConfigureAWSpermissions

You should bear in mind that whilst the default permissions only provide the app read access, you should carefully review the IAM policy to make sure you understand each of the permission it grants.

If my comment helps, please give it a thumbs up!
0 Karma

briangmadden
Explorer

Thanks, I got that bit configured. Getting an error now that user is not authorised to perform sts:AssumeRole on the role. When I log into AWS Console I'm successfully able to switch to the role.

0 Karma
Get Updates on the Splunk Community!

Welcome to the Splunk Community!

(view in My Videos) We're so glad you're here! The Splunk Community is place to connect, learn, give back, and ...

Tech Talk | Elevating Digital Service Excellence: The Synergy of Splunk RUM & APM

Elevating Digital Service Excellence: The Synergy of Real User Monitoring and Application Performance ...

Adoption of RUM and APM at Splunk

    Unleash the power of Splunk Observability   Watch Now In this can't miss Tech Talk! The Splunk Growth ...