Uploaded image for project: 'ZABBIX FEATURE REQUESTS'
  1. ZABBIX FEATURE REQUESTS
  2. ZBXNEXT-8283

Implement role based authentication for monitoring AWS EC2 instances.

XMLWordPrintable

    • Sprint 97 (Feb 2023), Sprint 98 (Mar 2023), Sprint 99 (Apr 2023), Sprint 100 (May 2023), Sprint 101 (Jun 2023), Sprint 102 (Jul 2023), Sprint 103 (Aug 2023), Sprint 104 (Sep 2023), Sprint 105 (Oct 2023)
    • 1

      Hello!

      Please add role based authentication functionality for AWS EC2 instance monitoring. For those who does not want to store credentials in macros.

      Affected template:
      https://www.zabbix.com/integrations/aws_ec2

      Bit more details:
      IAM roles for Amazon EC2 - Amazon Elastic Compute Cloud
      Allow applications to make secure API requests by creating IAM roles and assigning them to your EC2 instances.

      https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/iam-roles-for-amazon-ec2.html

      Retrieve security credentials from instance metadata

      An application on the instance retrieves the security credentials provided by the role from the instance metadata item iam/security-credentials/role-name. The application is granted the permissions for the actions and resources that you've defined for the role through the security credentials associated with the role. These security credentials are temporary and we rotate them automatically. We make new credentials available at least five minutes before the expiration of the old credentials.

      An instance of Zabbix server can automatically receive credentials in accordance with the role from which it is launched.

            abakaldin Alexander Bakaldin
            tbross Tomass Janis Bross
            Team INT
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

              Created:
              Updated:
              Resolved: