All Apps and Add-ons

Splunk Add-on for AWS: Configure Traffic via VPC End-point

bmadden
New Member

I'm running Splunk 6.5.2 in AWS. I have a Heavy Forwarder with the AWS Add-On installed. The majority of our external traffic goes via a proxy server but for some of the AWS API traffic it goes via a VPC end-point. Has anybody attempted this method and got it to work with the Splunk Add-On?

0 Karma

briangmadden
Explorer

For each S3 VPC End-Point in use you need to add the region hostname to your no_proxy config in Splunk. For example if S3 buckets were in US East 2 need to add s3.us-east-2.amazonaws.com. All your configuratins in inputs.conf need to use the region hostname instead of the default s3.amazonaws.com

0 Karma
Get Updates on the Splunk Community!

Get the T-shirt to Prove You Survived Splunk University Bootcamp

As if Splunk University, in Las Vegas, in-person, with three days of bootcamps and labs weren’t enough, now ...

Introducing the Splunk Community Dashboard Challenge!

Welcome to Splunk Community Dashboard Challenge! This is your chance to showcase your skills in creating ...

Wondering How to Build Resiliency in the Cloud?

IT leaders are choosing Splunk Cloud as an ideal cloud transformation platform to drive business resilience,  ...