All Apps and Add-ons

Unable to fetch aws:description data from all AWS accounts using "Assumed Role"

Nagulapalli
Engager

Hi,

I am working on Splunk-Addon for AWS setup, with an objective to centralize data from all AWS accounts and I have problem centralizing data for sourcetype=aws:description,

Issue description:
Unable to fetch aws:description data from all AWS accounts using "Assumed Role", the current details of the setup are shown below.

Details of the setup:

Each AWS workload account:
setup an IAM role in each AWS account that covers policy "Configure one policy containing permissions for all inputs"
arn:aws:iam::xxxxxxxx1:role/TestLogging
arn:aws:iam::xxxxxxxx2:role/TestLogging

Central Logging AWS account:
Created an IAM role (e.g.CTLRole) and provisioned to use the following policy
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Allow",
"Resource": [
"arn:aws:iam::xxxxxxxx1:role/TestLogging",
"arn:aws:iam::xxxxxxxx1:role/TestLogging "],
"Action": "sts:AssumeRole"
}
]
}

Splunk Add-on:
Added ARN of CTLrole in "IAM Role" section, e.g. arn:aws:iam::xxxxxxcentralaccount:role/CTLrole
Added an Aws account, an IAM user account created in Central Logging AWS account, and configured access and security keys.
Configured aws:description input to use this account and Assume CTLrole.

testing shows Splunk-Add on not able to pull this data, it is however working if I add aws:description for individual account, but the objective here is to avoid creating individual IAM user for each account and configure aws:description for each account.

Looking for some guidance on this.

Tags (1)
Get Updates on the Splunk Community!

Stay Connected: Your Guide to May Tech Talks, Office Hours, and Webinars!

Take a look below to explore our upcoming Community Office Hours, Tech Talks, and Webinars this month. This ...

They're back! Join the SplunkTrust and MVP at .conf24

With our highly anticipated annual conference, .conf, comes the fez-wearers you can trust! The SplunkTrust, as ...

Enterprise Security Content Update (ESCU) | New Releases

Last month, the Splunk Threat Research Team had two releases of new security content via the Enterprise ...