id
stringlengths 8
78
| source
stringclasses 743
values | chunk_id
int64 1
5.05k
| text
stringlengths 593
49.7k
|
---|---|---|---|
verified-access-ug-009 | verified-access-ug.pdf | 9 | for Verified Access. To create an IAM Identity Center trust provider (AWS console) 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. 4. In the navigation pane, choose Verified Access trust providers, and then Create Verified Access trust provider. (Optional) For Name tag and Description, enter a name and description for the trust provider. For Policy reference name, enter an identifier to use later when working with policy rules. 5. Under Trust provider type, select User trust provider. 6. Under User trust provider type, select IAM Identity Center. 7. (Optional) To add a tag, choose Add new tag and enter the tag key and the tag value. 8. Choose Create Verified Access trust provider. To create an IAM Identity Center trust provider (AWS CLI) • create-verified-access-trust-provider (AWS CLI) Delete an IAM Identity Center trust provider Before you can delete a trust provider, you must remove all endpoint and group configuration from the instance to which the trust provider is attached. To delete an IAM Identity Center trust provider (AWS console) 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. IAM Identity Center 20 AWS Verified Access User Guide 2. In the navigation pane, choose Verified Access trust providers, and then select the trust provider you want to delete under Verified Access trust providers. 3. Choose Actions, then Delete Verified Access trust provider. 4. Confirm the deletion by entering delete into the text box. 5. Choose Delete. To delete an IAM Identity Center trust provider (AWS CLI) • delete-verified-access-trust-provider (AWS CLI) Use an OpenID Connect trust provider AWS Verified Access supports identity providers that use standard OpenID Connect (OIDC) methods. You can use OIDC compatible providers as user-identity trust providers with Verified Access. However, due to the wide array of potential OIDC providers, AWS is not able to test each OIDC integration with Verified Access. Verified Access obtains the trust data that it evaluates from the OIDC provider's UserInfo Endpoint. The Scope parameter is used to determine which sets of trust data will be retrieved. After the trust data is received, the Verified Access policy is evaluated against it. The ID token claims from the OIDC trust provider are included in the addition_user_context key, for trust providers created after February 24, 2025. With trust providers created on or before February 24 2025, Verified Access does not use trust data from the ID token sent by the OIDC provider. Only trust data from the UserInfo Endpoint is evaluated against the policy. Contents • Prerequisites for creating an OIDC trust provider • Create an OIDC trust provider • Modify an OIDC trust provider • Delete an OIDC trust provider Prerequisites for creating an OIDC trust provider You will need to gather the following information from your trust provider service directly: OIDC trust provider 21 AWS Verified Access • Issuer • Authorization endpoint • Token endpoint • UserInfo endpoint • Client ID • Client secret • Scope User Guide Create an OIDC trust provider Use the following procedure to create an OIDC as your trust provider. To create an OIDC trust provider (AWS console) 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. 4. In the navigation pane, choose Verified Access trust providers, and then Create Verified Access trust provider. (Optional) For Name tag and Description, enter a name and description for the trust provider. For Policy reference name, enter an identifier to use later when working with policy rules. 5. Under Trust provider type, select User trust provider. 6. Under User trust provider type, select OIDC (OpenID Connect). 7. 8. 9. For OIDC (OpenID Connect), choose the trust provider. For Issuer, enter the identifier of the OIDC issuer. For Authorization endpoint, enter the full URL of the authorization endpoint. 10. For Token endpoint, enter the full URL of the token endpoint. 11. For User endpoint, enter the full URL of the user endpoint. 12. (Native Application OIDC) For Public signing key URL, enter the full URL of the public signing key endpoint. 13. Enter the OAuth 2.0 client identifier for Client ID. 14. Enter the OAuth 2.0 client secret for Client secret. 15. Enter a space-delimited list of scopes defined with your identity provider. At minimum, the openid scope is required for Scope. 16. (Optional) To add a tag, choose Add new tag and enter the tag key and the tag value. OIDC trust provider 22 AWS Verified Access User Guide 17. Choose Create Verified Access trust provider. 18. You must add a redirect URI to the allow list for your OIDC provider. • • HTTP applications – Use the following URI: https://application_domain/oauth2/ idpresponse. In the console, you can find the application domain on the Details tab for the Verified Access endpoint. Using the AWS CLI or an AWS SDK, the application domain is included in the output when you describe the |
verified-access-ug-010 | verified-access-ug.pdf | 10 | Scope. 16. (Optional) To add a tag, choose Add new tag and enter the tag key and the tag value. OIDC trust provider 22 AWS Verified Access User Guide 17. Choose Create Verified Access trust provider. 18. You must add a redirect URI to the allow list for your OIDC provider. • • HTTP applications – Use the following URI: https://application_domain/oauth2/ idpresponse. In the console, you can find the application domain on the Details tab for the Verified Access endpoint. Using the AWS CLI or an AWS SDK, the application domain is included in the output when you describe the Verified Access endpoint. TCP applications – Use the following URI: http://localhost:8000. To create an OIDC trust provider (AWS CLI) • create-verified-access-trust-provider (AWS CLI) Modify an OIDC trust provider After you create a trust provider, you can update its configuration. To modify an OIDC trust provider (AWS console) 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access trust providers, and then select the trust provider you want to modify under Verified Access trust providers. 3. Choose Actions, then Modify Verified Access trust provider. 4. Modify the options you want to change. 5. Choose Modify Verified Access trust provider. To modify an OIDC trust provider (AWS CLI) • modify-verified-access-trust-provider (AWS CLI) Delete an OIDC trust provider Before you can delete a user trust provider, you first need to remove all endpoint and group configuration from the instance the trust provider is attached to. OIDC trust provider 23 AWS Verified Access User Guide To delete an OIDC trust provider (AWS console) 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access trust providers, and then select the trust provider you want to delete under Verified Access trust providers. 3. Choose Actions, then Delete Verified Access trust provider. 4. Confirm the deletion by entering delete into the text box. 5. Choose Delete. To delete an OIDC trust provider (AWS CLI) • delete-verified-access-trust-provider (AWS CLI) Device-based trust providers for Verified Access You can use device trust providers with AWS Verified Access. You can use one or multiple device trust providers with your Verified Access instance. Contents • Supported device trust providers • Create a device-based trust provider • Modify a device-based trust provider • Delete a device-based trust provider Supported device trust providers The following device trust providers can be integrated with Verified Access: • CrowdStrike – Securing private applications with CrowdStrike and Verified Access • Jamf – Integrating Verified Access with Jamf Device Identity • JumpCloud – Integrating JumpCloud and AWS Verified Access Create a device-based trust provider Follow these steps to create and configure a device trust provider to use with Verified Access. Device-based 24 AWS Verified Access User Guide To create a Verified Access device trust provider (AWS console) 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. 4. 5. 6. 7. 8. In the navigation pane, choose Verified Access trust providers, and then Create Verified Access trust provider. (Optional) For Name tag and Description, enter a name and description for the trust provider. Enter an identifier to use later when working with policy rules for Policy reference name. For Trust provider type, select Device identity. For Device identity type, choose Jamf, CrowdStrike, or JumpCloud. For Tenant ID, enter the identifier of the tenant application. (Optional) For Public signing key URL, enter the unique key URL shared by your device trust provider. (This parameter is not required for Jamf, CrowdStrike or Jumpcloud.) 9. Choose Create Verified Access trust provider. Note You will need to add a redirect URI to your OIDC provider's allowlist. You will want to use the DeviceValidationDomain of the Verified Access endpoint for this purpose. This can be found in the AWS Management Console, under the Details tab for your Verified Access endpoint or by using the AWS CLI to describe the endpoint. Add the following to your OIDC provider's allowlist: https://DeviceValidationDomain/oauth2/idpresponse To create a Verified Access device trust provider (AWS CLI) • create-verified-access-trust-provider (AWS CLI) Modify a device-based trust provider After you create a trust provider, you can update its configuration. To modify a Verified Access device trust provider (AWS console) 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access trust providers. Modify a device-based trust provider 25 AWS Verified Access 3. Select the trust provider. User Guide 4. Choose Actions, then select Modify Verified Access trust provider. 5. Modify the description as needed. 6. (Optional) For Public signing key URL, modify the unique key URL shared by your device trust provider. (This parameter is not required if your device trust provider is Jamf, CrowdStrike or Jumpcloud.) 7. Choose Modify Verified Access trust provider. To modify a Verified Access device trust provider (AWS CLI) • modify-verified-access-trust-provider (AWS |
verified-access-ug-011 | verified-access-ug.pdf | 11 | Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access trust providers. Modify a device-based trust provider 25 AWS Verified Access 3. Select the trust provider. User Guide 4. Choose Actions, then select Modify Verified Access trust provider. 5. Modify the description as needed. 6. (Optional) For Public signing key URL, modify the unique key URL shared by your device trust provider. (This parameter is not required if your device trust provider is Jamf, CrowdStrike or Jumpcloud.) 7. Choose Modify Verified Access trust provider. To modify a Verified Access device trust provider (AWS CLI) • modify-verified-access-trust-provider (AWS CLI) Delete a device-based trust provider When you are finished with a trust provider, you can delete it. To delete a Verified Access device trust provider (AWS console) 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access trust providers. Select the trust provider you want to delete under Verified Access trust providers. 4. Choose Actions, then select Delete Verified Access trust provider. 5. When prompted for confirmation, enter delete, and then choose Delete. To delete a Verified Access device trust provider (AWS CLI) • delete-verified-access-trust-provider (AWS CLI) Delete a device-based trust provider 26 AWS Verified Access User Guide Verified Access groups A Verified Access group consists of Verified Access endpoints and a Verified Access policy that applies to all endpoints in the group. By grouping together endpoints that have common security requirements, you can define a single group policy that meets the minimum security requirements of multiple endpoints. Therefore, you don't need create and maintain a policy for each endpoint. For example, you can group all sales applications together and set a group-wide access policy. You can then use this policy to define a common set of minimum security requirements for all sales applications. This approach helps to simplify policy administration. When you create a group, you are required to associate the group with a Verified Access instance. During the process of creating an endpoint, you will associate the endpoint with a group. Another feature of Verified Access groups is the ability to share them with other AWS accounts using AWS RAM. This allows you to create and manage groups centrally in one account, then share them with multiple accounts. Tasks • Create and manage a Verified Access group • Modify a Verified Access group policy • Share a Verified Access group with another AWS account • Delete a Verified Access group Create and manage a Verified Access group You use Verified Access groups to organize endpoints by their security requirements. When you create a Verified Access endpoint, you associate the endpoint with a group. Tasks • Create a Verified Access group • Modify a Verified Access group Create and manage a Verified Access group 27 AWS Verified Access User Guide Create a Verified Access group Use the following procedures to create a Verified Access group. Before you create a Verified Access group, you must create a Verified Access instance. For more information, see the section called “ Create a Verified Access instance”. To create a Verified Access group using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. 4. 5. 6. In the navigation pane, choose Verified Access groups, and then Create Verified Access group. (Optional) For Name tag and Description, enter a name and description for the group. For Verified Access instance, select a Verified Access instance to associate with the group. (Optional) For Policy definition, enter a Verified Access policy to apply to the group. (Optional) To add a tag, choose Add new tag and enter the tag key and the tag value. 7. Choose Create Verified Access group. To create a Verified Access group using the AWS CLI Use the create-verified-access-group command. Modify a Verified Access group Use the following procedure to modify a Verified Access group. To modify a Verified Access group using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. 4. In the navigation pane, choose Verified Access groups, and then Create Verified Access group. Select the group and then choose Actions, Modify Verified Access group. (Optional) Update the description. 5. Choose Create Verified Access group. 6. Choose the Verified Access instance to associate with the group. To modify a Verified Access group using the AWS CLI Create a Verified Access group 28 AWS Verified Access User Guide Use the modify-verified-access-group command. Modify a Verified Access group policy AWS Verified Access allows access to your applications based on the access policies that you create. The Verified Access policy that you attach to a group is inherited by all endpoints in the group. You can optionally attach application-specific policies to specific endpoints. Use the following procedure to modify the policy for a Verified Access group. After you make the changes, |
verified-access-ug-012 | verified-access-ug.pdf | 12 | Verified Access instance to associate with the group. To modify a Verified Access group using the AWS CLI Create a Verified Access group 28 AWS Verified Access User Guide Use the modify-verified-access-group command. Modify a Verified Access group policy AWS Verified Access allows access to your applications based on the access policies that you create. The Verified Access policy that you attach to a group is inherited by all endpoints in the group. You can optionally attach application-specific policies to specific endpoints. Use the following procedure to modify the policy for a Verified Access group. After you make the changes, it takes several minutes before they take effect. To modify a Verified Access group policy using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access groups. Select the group. 4. Choose Actions, Modify Verified Access group policy. 5. 6. (Optional) Turn on or off Enable policy as needed. (Optional) For Policy, enter the Verified Access policy to apply to the group. 7. Choose Modify Verified Access group policy. To modify a Verified Access group policy using the AWS CLI Use the modify-verified-access-group-policy command. Share a Verified Access group with another AWS account When you share a Verified Access group that you own with other AWS accounts, you enable those accounts to create Verified Access endpoints in your group. The account that created the Verified Access group in is referred to as the owner account. The account that uses a shared group is referred to as the consumer account. The following diagram illustrates the benefit of sharing a Verified Access group. The central security team owns Account A. They manage users and groups in AWS IAM Identity Center, and manage the Verified Access resources required to provide access to internal applications, such as Modify a Verified Access group policy 29 AWS Verified Access User Guide Verified Access trust providers, Verified Access instances, Verified Access groups, and Verified Access policies. The application team owns Account B. They manage the resources required to run their internal application, such as the load balancer, Auto Scaling group, DNS configuration in Amazon Route 53, and TLS certificates from AWS Certificate Manager (ACM). After the central security team shares a Verified Access group with Account B, the application team can create Verified Access endpoints using the shared group. Access to the application is allowed or denied based on the policies that the central security team created for the Verified Access group. Considerations The following considerations apply to shared Verified Access groups. Owners • To share a Verified Access group, users must have the following permissions: ec2:PutResourcePolicy and ec2:DeleteResourcePolicy. • To share a Verified Access group, you must own it. You can't share a Verified Access group that was shared with you. • If you enable sharing with the accounts in your organization, you can share resources, such as Verified Access groups, without using invitations. Otherwise, the consumer receives an invitation and must accept it to access the shared group. To enable sharing, from the management account for your organization, open the Settings page in the AWS RAM console and choose Enable sharing with AWS Organizations. • You can't delete a group if there are associated Verified Access endpoints. You can view the endpoints created by consumer accounts on the Verified Access endpoints page in your account. The account ID of the owner of an endpoint is reflected in the Amazon Resource Name (ARN) of the certificate for the endpoint. Considerations 30 AWS Verified Access Consumers User Guide • To view the Verified Access groups that are shared with you, open the Verified Access groups page in the console, or call describe-verified-access-groups. The account ID of the owner is reflected in the Owner field and the Amazon Resource Name (ARN) of the group. • When you create a Verified Access endpoint, you can specify any Verified Access groups that were shared with you. • You can't view endpoints that are associated with the shared group but not owned by you. • If the owner of the Verified Access group deletes the resource share, you can't create a new Verified Access endpoint in the group. Any Verified Access endpoints that you created prior to the deletion of the resource share are unaffected by the deletion of the resource share. However, the owner of the shared group can delete your endpoints. Resource shares To share a Verified Access group, you must add it to a resource share. A resource share specifies the resources to share and the consumers that can use the shared resources. To share a Verified Access group using the console 1. Open the AWS RAM console at https://console.aws.amazon.com/ram/home. 2. If you don't have a resource share for your organization, create one. For the principal, you can choose |
verified-access-ug-013 | verified-access-ug.pdf | 13 | that you created prior to the deletion of the resource share are unaffected by the deletion of the resource share. However, the owner of the shared group can delete your endpoints. Resource shares To share a Verified Access group, you must add it to a resource share. A resource share specifies the resources to share and the consumers that can use the shared resources. To share a Verified Access group using the console 1. Open the AWS RAM console at https://console.aws.amazon.com/ram/home. 2. If you don't have a resource share for your organization, create one. For the principal, you can choose your entire organization, an organizational unit, or specific AWS accounts. 3. 4. Select your resource share and choose Modify. For Resources, choose Verified Access Groups as the resource type, and then select the resource group to share. 5. Choose Skip to: Review and update. 6. Choose Update resource share. For more information, see Create a resource share in the AWS RAM User Guide. Delete a Verified Access group When you are finished with a Verified Access group, you can delete it. You can't delete a group if there are associated Verified Access endpoints. Resource shares 31 AWS Verified Access User Guide To delete a Verified Access group using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access groups. Select the group. 4. Choose Actions, Delete Verified Access group. 5. When prompted for confirmation, enter delete, and then choose Delete. To delete a Verified Access group using the AWS CLI Use the delete-verified-access-group command. Delete a Verified Access group 32 AWS Verified Access User Guide Verified Access endpoints A Verified Access endpoint represents an application. Each endpoint is associated with a Verified Access group and inherits the access policy for the group. You can optionally attach an application- specific endpoint policy to each endpoint. Contents • Verified Access endpoint types • How Verified Access works with shared VPCs and subnets • Create a load balancer endpoint for Verified Access • Create a network interface endpoint for Verified Access • Create a network CIDR endpoint for Verified Access • Create an Amazon Relational Database Service endpoint for Verified Access • Allow traffic that originates from your Verified Access endpoint • Modify a Verified Access endpoint • Modify a Verified Access endpoint policy • Delete a Verified Access endpoint Verified Access endpoint types The following are the possible Verified Access endpoint types: • Load balancer – Application requests are sent to a load balancer to distribute to your application. For more information, see Create a load balancer endpoint. • Network interface – Application requests are sent to a network interface using the specified protocol and port. For more information, see Create a network interface endpoint. • Network CIDR – Application requests are sent to the specified CIDR block. For more information, see Create a network CIDR endpoint. • Amazon Relational Database Service (RDS) – Application requests are sent to an RDS instance, RDS cluster, or RDS DB proxy. For more information, see Create an Amazon Relational Database Service endpoint. Verified Access endpoint types 33 AWS Verified Access User Guide How Verified Access works with shared VPCs and subnets The following are the behaviors regarding shared VPC subnets: • Verified Access endpoints are supported by VPC subnet sharing. A participant can create a Verified Access endpoint in a shared subnet. • The participant who created the endpoint will be the endpoint owner, and the only party allowed to modify the endpoint. The VPC owner will not be allowed to modify the endpoint. • Verified Access endpoints cannot be created in an AWS Local Zone and therefore sharing via Local Zones is not possible. For more information see, Share your VPC with other accounts in the Amazon VPC User Guide. Create a load balancer endpoint for Verified Access Use the following procedure to create a load balancer endpoint for Verified Access. For more information about load balancers, see the Elastic Load Balancing User Guide. Requirements • Only IPv4 traffic is supported. • Long-lived HTTPS connections, such as WebSocket connections, are supported only through TCP. • The load balancer must be either an Application Load Balancer or a Network Load Balancer, and it must be an internal load balancer. • The load balancer and subnets must belong to the same virtual private cloud (VPC). • HTTPS load balancers can use either self-signed or public TLS certificates. Use an RSA certificate with a key length of 1,024 or 2,048. • Before you create a Verified Access endpoint, you must create a Verified Access group. For more information, see the section called “Create a Verified Access group”. • You must provide a domain name for your application. This is the public DNS name your users will use to |
verified-access-ug-014 | verified-access-ug.pdf | 14 | or a Network Load Balancer, and it must be an internal load balancer. • The load balancer and subnets must belong to the same virtual private cloud (VPC). • HTTPS load balancers can use either self-signed or public TLS certificates. Use an RSA certificate with a key length of 1,024 or 2,048. • Before you create a Verified Access endpoint, you must create a Verified Access group. For more information, see the section called “Create a Verified Access group”. • You must provide a domain name for your application. This is the public DNS name your users will use to access your application. You will also need to provide a public SSL certificate with a CN that matches this domain name. You can create or import the certificate using AWS Certificate Manager. How Verified Access works with shared VPCs and subnets 34 AWS Verified Access User Guide To create a load balancer endpoint using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access endpoints. 3. Choose Create Verified Access endpoint. 4. 5. 6. (Optional) For Name tag and Description, enter a name and description for the endpoint. For Verified Access group, choose a Verified Access group. For Endpoint details, do the following: a. b. c. d. e. f. g. h. For Protocol, choose a protocol. For Attachment type, choose VPC. For Endpoint type, choose Load balancer. (HTTP/HTTPS) For Port, enter the port number. (TCP) For Port ranges, enter a port range and choose Add port. For Load balancer ARN, choose a load balancer. For Subnet, choose the subnets. You can specify only one subnet per Availability Zone. For Security groups, choose the security groups for the endpoint. These security groups control the inbound and outbound traffic for the Verified Access endpoint. For Endpoint domain prefix, enter a custom identifier to prepend to the DNS name that Verified Access generates for the endpoint. 7. (HTTP/HTTPS) For Application details, do the following: a. For Application domain, enter a DNS name for your application. b. Under Domain certificate ARN, choose a public TLS certificate. 8. 9. (Optional) For Policy definition, enter a Verified Access policy for the endpoint. (Optional) To add a tag, choose Add new tag and enter the tag key and the tag value. 10. Choose Create Verified Access endpoint. To create a Verified Access endpoint using the AWS CLI Use the create-verified-access-endpoint command. Create a load balancer endpoint 35 AWS Verified Access User Guide Create a network interface endpoint for Verified Access Use the following procedure to create a network interface endpoint. Requirements • Only IPv4 traffic is supported. • The network interface must belong to the same virtual private cloud (VPC) as the security groups. • We use the private IP on the network interface to forward the traffic. • Before you create a Verified Access endpoint, you must create a Verified Access group. For more information, see the section called “Create a Verified Access group”. • You must provide a domain name for your application. This is the public DNS name your users will use to access your application. You will also need to provide a public SSL certificate with a CN that matches this domain name. You can create or import the certificate using AWS Certificate Manager. To create a network interface endpoint using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access endpoints. 3. Choose Create Verified Access endpoint. 4. 5. 6. (Optional) For Name tag and Description, enter a name and description for the endpoint. For Verified Access group, choose a Verified Access group. For Endpoint details, do the following: a. b. c. d. e. f. For Protocol, choose a protocol. For Attachment type, choose VPC. For Endpoint type, choose Network interface. (HTTP/HTTPS) For Port, enter the port number. (TCP) For Port ranges, enter a port range and choose Add port. For Network interface, choose a network interface. For Security groups, choose the security groups for the endpoint. These security groups control the inbound and outbound traffic for the Verified Access endpoint. Create a network interface endpoint 36 AWS Verified Access User Guide g. For Endpoint domain prefix, enter a custom identifier to prepend to the DNS name that Verified Access generates for the endpoint. 7. (HTTP/HTTPS) For Application details, do the following: a. For Application domain, enter a DNS name for your application. b. Under Domain certificate ARN, choose a public TLS certificate. 8. 9. (Optional) For Policy definition, enter a Verified Access policy for the endpoint. (Optional) To add a tag, choose Add new tag and enter the tag key and the tag value. 10. Choose Create Verified Access endpoint. To create a Verified Access endpoint using the AWS CLI Use the create-verified-access-endpoint command. Create |
verified-access-ug-015 | verified-access-ug.pdf | 15 | prefix, enter a custom identifier to prepend to the DNS name that Verified Access generates for the endpoint. 7. (HTTP/HTTPS) For Application details, do the following: a. For Application domain, enter a DNS name for your application. b. Under Domain certificate ARN, choose a public TLS certificate. 8. 9. (Optional) For Policy definition, enter a Verified Access policy for the endpoint. (Optional) To add a tag, choose Add new tag and enter the tag key and the tag value. 10. Choose Create Verified Access endpoint. To create a Verified Access endpoint using the AWS CLI Use the create-verified-access-endpoint command. Create a network CIDR endpoint for Verified Access Use the following procedure to create a network CIDR endpoint. For example, you can use a network CIDR endpoint to enable access to EC2 instances in a specific subnet over port 22 (SSH). Requirements • Only the TCP protocol is supported. • Verified Access provides a DNS record for each IP address in the CIDR range that is used by a resource. If you delete a resource, it's IP address is no longer in use and Verified Access deletes the corresponding DNS record. • If you specify a custom subdomain, Verified Access provides DNS records for each IP address in use in the subdomain and provides you with the IP addresses of its DNS servers. You can configure a forwarding rule for your subdomain to point to the Verified Access DNS servers. Any request made to a record in the domain is resolved by the Verified Access DNS servers to the IP address of the requested resource. • Before you create a Verified Access endpoint, you must create a Verified Access group. For more information, see the section called “Create a Verified Access group”. • Create the endpoint and then connect to the application using the Connectivity Client. Create a network CIDR endpoint 37 AWS Verified Access User Guide To create a network CIDR endpoint using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access endpoints. 3. Choose Create Verified Access endpoint. 4. 5. 6. 7. 8. (Optional) For Name tag and Description, enter a name and description for the endpoint. For Verified Access group, choose a Verified Access group for the endpoint. For Endpoint details, do the following: a. b. c. d. e. f. g. For Protocol, choose TCP. For Attachment type, choose VPC. For Endpoint type, choose Network CIDR. For Port ranges, enter a port range and choose Add port. For Subnet, choose the subnets. For Security groups, choose the security groups for the endpoint. These security groups control the inbound and outbound traffic for the Verified Access endpoint. (Optional) For Endpoint domain prefix, enter a custom identifier to prepend to the DNS name that Verified Access generates for the endpoint. (Optional) For Policy definition, enter a Verified Access policy for the endpoint. (Optional) To add a tag, choose Add new tag and enter the tag key and the tag value. 9. Choose Create Verified Access endpoint. To create a Verified Access endpoint using the AWS CLI Use the create-verified-access-endpoint command. Create an Amazon Relational Database Service endpoint for Verified Access Use the following procedure to create an Amazon Relational Database Service (RDS) endpoint. Requirements • Only the TCP protocol is supported. Create an Amazon Relational Database Service endpoint 38 AWS Verified Access User Guide • Create an RDS instance, RDS cluster, or RDS DB proxy. • Before you create a Verified Access endpoint, you must create a Verified Access group. For more information, see the section called “Create a Verified Access group”. • Create the endpoint and then connect to the application using the Connectivity Client. To create an Amazon Relational Database Service endpoint using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access endpoints. 3. Choose Create Verified Access endpoint. 4. 5. 6. 7. 8. (Optional) For Name tag and Description, enter a name and description for the endpoint. For Verified Access group, choose a Verified Access group for the endpoint. For Endpoint details, do the following: a. b. c. d. e. f. g. h. i. For Protocol, choose TCP. For Attachment type, choose VPC. For Endpoint type, choose Amazon Relational Database Service (RDS). For RDS target type, do one of the following: • • • Choose RDS instance, and then choose an RDS instance from RDS instance. Choose RDS cluster, and then choose an RDS cluster from RDS cluster. Choose RDS DB proxy, and then choose an RDS DB proxy from RDS DB proxy. For RDS endpoint, choose an RDS endpoint related to the RDS resource you chose in the previous step. For Port, enter the port number. For Subnet, choose the subnets. You can specify only one subnet per |
verified-access-ug-016 | verified-access-ug.pdf | 16 | Attachment type, choose VPC. For Endpoint type, choose Amazon Relational Database Service (RDS). For RDS target type, do one of the following: • • • Choose RDS instance, and then choose an RDS instance from RDS instance. Choose RDS cluster, and then choose an RDS cluster from RDS cluster. Choose RDS DB proxy, and then choose an RDS DB proxy from RDS DB proxy. For RDS endpoint, choose an RDS endpoint related to the RDS resource you chose in the previous step. For Port, enter the port number. For Subnet, choose the subnets. You can specify only one subnet per Availability Zone. For Security groups, choose the security groups for the endpoint. These security groups control the inbound and outbound traffic for the Verified Access endpoint. (Optional) For Endpoint domain prefix, enter a custom identifier to prepend to the DNS name that Verified Access generates for the endpoint. (Optional) For Policy definition, enter a Verified Access policy for the endpoint. (Optional) To add a tag, choose Add new tag and enter the tag key and the tag value. 9. Choose Create Verified Access endpoint. Create an Amazon Relational Database Service endpoint 39 AWS Verified Access User Guide To create a Verified Access endpoint using the AWS CLI Use the create-verified-access-endpoint command. Allow traffic that originates from your Verified Access endpoint You can configure the security groups for your applications so that they allow traffic that originates from your Verified Access endpoint. You do this by adding an inbound rule that specifies the security group for the endpoint as the source. We recommend that you remove any additional inbound rules, so that your application receives traffic only from your Verified Access endpoint. We recommend that you keep your existing outbound rules. To update the security group rules for your application using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access endpoints. 3. Choose the Verified Access endpoint, find Security group IDs on the Details tab, and copy the 4. 5. ID of the security group for your endpoint. In the navigation pane, choose Security groups. Select the check box for the security group associated with your target, and then choose Actions, Edit inbound rules. 6. To add a security group rule that allows traffic that originates from your Verified Access endpoint, do the following: a. b. c. Choose Add rule. For Type, choose All traffic or the specific traffic to allow. For Source, choose Custom and paste the ID of the security group for your endpoint. 7. (Optional) To require that traffic originates only from your Verified Access endpoint, delete any other inbound security group rules. 8. Choose Save rules. To update the security group rules for your application using the AWS CLI Use the describe-verified-access-endpoints command to get the ID of the security group and then use the authorize-security-group-ingress command to add an inbound rule. Allow traffic from your endpoint 40 AWS Verified Access User Guide Modify a Verified Access endpoint Use the following procedure to modify a Verified Access endpoint. To modify a Verified Access endpoint using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access endpoints. Select the endpoint. 4. Choose Actions, Modify Verified Access endpoint. 5. Modify the endpoint details as needed. 6. Choose Modify Verified Access endpoint. To modify a Verified Access endpoint using the AWS CLI Use the modify-verified-access-endpoint command. Modify a Verified Access endpoint policy Use the following procedures to modify the policy for a Verified Access endpoint. After you make the changes, it takes several minutes before they take effect. To modify a Verified Access endpoint policy using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access endpoints. Select the endpoint. 4. Choose Actions, Modify Verified Access endpoint policy. 5. 6. (Optional) Turn on or off Enable policy as needed. (Optional) For Policy, enter the Verified Access policy to apply to the endpoint. 7. Choose Modify Verified Access endpoint policy. To modify a Verified Access endpoint policy using the AWS CLI Use the modify-verified-access-endpoint-policy command. Modify a Verified Access endpoint 41 AWS Verified Access User Guide Delete a Verified Access endpoint When you are finished with a Verified Access endpoint, you can delete it. To delete a Verified Access endpoint using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access endpoints. Select the endpoint. 4. Choose Actions, Delete Verified Access endpoint. 5. When prompted for confirmation, enter delete and then choose Delete. To delete a Verified Access endpoint using the AWS CLI Use the delete-verified-access-endpoint command. Delete a Verified Access endpoint 42 AWS Verified Access User Guide Trust data sent to Verified Access from |
verified-access-ug-017 | verified-access-ug.pdf | 17 | User Guide Delete a Verified Access endpoint When you are finished with a Verified Access endpoint, you can delete it. To delete a Verified Access endpoint using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access endpoints. Select the endpoint. 4. Choose Actions, Delete Verified Access endpoint. 5. When prompted for confirmation, enter delete and then choose Delete. To delete a Verified Access endpoint using the AWS CLI Use the delete-verified-access-endpoint command. Delete a Verified Access endpoint 42 AWS Verified Access User Guide Trust data sent to Verified Access from trust providers Trust data is data sent to AWS Verified Access from a trust provider. Trust data is also referred to as "user claims" or "trust context." The data generally includes information about either a user or a device. Examples of trust data include user email, group membership, device operating system version, device security state, and so on. The information that's sent varies depending on the trust provider, so you should refer to your trust provider’s documentation for a complete and updated list of trust data. However, by using the Verified Access logging capabilities, you can also see what trust data is being sent from your trust provider. This can be useful when defining policies that allow or deny access to your applications. For information on including trust context in your logs, see Enable or disable Verified Access trust context. This section contains sample trust data and examples to help you get started with policy writing. The information provided here is intended for illustrative purposes only and not as an official reference. Contents • Default context for Verified Access trust data • AWS IAM Identity Center context for Verified Access trust data • Third-party trust provider context for Verified Access trust data • User claims passing and signature verification in Verified Access Default context for Verified Access trust data AWS Verified Access includes some elements about the current request by default in all Cedar evaluations regardless of your configured trust providers. You can write a policy that evaluates against the data if you choose. The following are examples of the data that is included in the evaluation. Examples • HTTP request • TCP flow Default context 43 AWS Verified Access HTTP request User Guide When a policy is evaluated, Verified Access includes data about the current HTTP request in the Cedar context under the context.http_request key. { "title": "HTTP Request data included by Verified Access", "type": "object", "properties": { "http_method": { "type": "string", "description": "The HTTP method", "example": "GET" }, "hostname": { "type": "string", "description": "The host subcomponent of the authority component of the URI", "example": "example.com" }, "path": { "type": "string", "description": "The path component of the URI", "example": "app/images" }, "query": { "type": "string", "description": "The query component of the URI", "example": "value1=1&value2=2" }, "x_forwarded_for": { "type": "string", "description": "The value of the X-Forwarded-For request header", "example": "17.7.7.1" }, "port": { "type": "integer", "description": "The endpoint port", "example": 443 }, "user_agent": { "type": "string", "description": "The value of the User-Agent request header", HTTP request 44 AWS Verified Access User Guide "example": "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:47.0) Gecko/20100101 Firefox/47.0" }, "client_ip": { "type": "string", "description": "The IP address connecting to the endpoint", "example": "15.248.6.6" } } } Policy example The following is an example Cedar policy that uses the HTTP request data. forbid(principal, action, resource) when { context.http_request.http_method == "POST" && !(context.identity.roles.contains("Administrator")) }; TCP flow When a policy is evaluated, Verified Access includes data about the current TCP flow in the Cedar context under the context.tcp_flow key. { "title": "TCP flow data included by Verified Access", "type": "object", "properties": { "destination_ip": { "type": "string", "description": "The IP address of the target", "example": "192.100.1.3" }, "destination_port": { "type": "string", "description": "The target port", "example": 22 }, "client_ip": { "type": "string", "description": "The IP address connecting to the endpoint", TCP flow 45 AWS Verified Access User Guide "example": "172.154.16.9" } } } AWS IAM Identity Center context for Verified Access trust data When a policy is evaluated, if you define AWS IAM Identity Center as a trust provider, AWS Verified Access includes the trust data in the Cedar context under the key you specify as “Policy Reference Name” on the trust provider configuration. You can write a policy that evaluates against the trust data if you choose. Note The context key for your trust provider comes from the policy reference name that you configure when you create the trust provider. For example, if you configure the policy reference name as "idp123", the context key will be "context.idp123". Check that you are using the correct context key when you create the policy. The following JSON schema shows which data is included in the evaluation. { "title": "AWS IAM Identity Center |
verified-access-ug-018 | verified-access-ug.pdf | 18 | under the key you specify as “Policy Reference Name” on the trust provider configuration. You can write a policy that evaluates against the trust data if you choose. Note The context key for your trust provider comes from the policy reference name that you configure when you create the trust provider. For example, if you configure the policy reference name as "idp123", the context key will be "context.idp123". Check that you are using the correct context key when you create the policy. The following JSON schema shows which data is included in the evaluation. { "title": "AWS IAM Identity Center context specification", "type": "object", "properties": { "user": { "type": "object", "properties": { "user_id": { "type": "string", "description": "a unique user id generated by AWS IdC" }, "user_name": { "type": "string", "description": "username provided in the directory" }, "email": { "type": "object", "properties": { AWS IAM Identity Center context 46 AWS Verified Access "address": { "type": "email", "description": "email address associated with the user" User Guide }, "verified": { "type": "boolean", "description": "whether the email address has been verified by AWS IdC" } } } } }, "groups": { "type": "object", "description": "A list of groups the user is a member of", "patternProperties": { "^[a-fA-F0-9]{8}-[a-fA-F0-9]{4}-[a-fA-F0-9]{4}-[a-fA-F0-9]{4}-[a-fA-F0-9] {12}$": { "type": "object", "description": "The Group ID of the group", "properties": { "group_name": { "type": "string", "description": "The customer-provided name of the group" } } } } } } } The following is an example of a policy that evaluates against the trust data provided by AWS IAM Identity Center. permit(principal, action, resource) when { context.idc.user.email.verified == true // User is in the "sales" group with specific ID && context.idc.groups has "c242c5b0-6081-1845-6fa8-6e0d9513c107" }; AWS IAM Identity Center context 47 AWS Verified Access Note User Guide As group names can be changed, IAM Identity Center refers to groups using their group ID. This helps avoid breaking a policy statement when changing the name of a group. Third-party trust provider context for Verified Access trust data This section describes the trust data provided to AWS Verified Access by third-party trust providers. Note The context key for your trust provider comes from the policy reference name that you configure when you create the trust provider. For example, if you configure the policy reference name as "idp123", the context key will be "context.idp123". Ensure you are using the correct context key when you create the policy. Contents • Browser extension • Jamf • CrowdStrike • JumpCloud Browser extension If you plan to incorporate device trust context into your access policies, then you will need either the AWS Verified Access browser extension, or another partner's browser extension. Verified Access currently supports Google Chrome and Mozilla Firefox browsers. We currently support three device trust providers: Jamf (which supports macOS devices), CrowdStrike (which supports Windows 11 and Windows 10 devices), and JumpCloud (which supports both Windows and MacOS). • If you're using Jamf trust data in your policies, your users must download and install the AWS Verified Access browser extension from the Chrome web store or Firefox Add-on site on their devices. Third-party context 48 AWS Verified Access User Guide • If you are using CrowdStrike trust data in your policies, first your users need to install the AWS Verified Access Native Messaging Host (direct download link). This component is required to get the trust data from the CrowdStrike agent running on users’ devices. Then, after installing this component, users must install the AWS Verified Access browser extension from the Chrome web store or Firefox Add-on site on their devices. • If you're using JumpCloud, your users must have the JumpCloud browser extension from the Chrome web store or Firefox Add-on site installed on their devices. Jamf Jamf is a third-party trust provider. When a policy is evaluated, if you define Jamf as a trust provider, Verified Access includes the trust data in the Cedar context under the key you specify as “Policy Reference Name” on the trust provider configuration. You can write a policy that evaluates against the trust data if you choose. The following JSON schema shows which data is included in the evaluation. For more information about using Jamf with Verified Access, see Integrating AWS Verified Access with Jamf Device Identity on the Jamf website. { "title": "Jamf device data specification", "type": "object", "properties": { "iss": { "type": "string", "description": "\"Issuer\" - the Jamf customer ID" }, "iat": { "type": "integer", "description": "\"Issued at Time\" - a unixtime (seconds since epoch) value of when the device information data was generated" }, "exp": { "type": "integer", "description": "\"Expiration\" - a unixtime (seconds since epoch) value for when this device information is no longer valid" }, "sub": { "type": "string", Jamf 49 AWS Verified Access User Guide "description": "\"Subject\" - either the hardware UID or a value generated based on device |
verified-access-ug-019 | verified-access-ug.pdf | 19 | Device Identity on the Jamf website. { "title": "Jamf device data specification", "type": "object", "properties": { "iss": { "type": "string", "description": "\"Issuer\" - the Jamf customer ID" }, "iat": { "type": "integer", "description": "\"Issued at Time\" - a unixtime (seconds since epoch) value of when the device information data was generated" }, "exp": { "type": "integer", "description": "\"Expiration\" - a unixtime (seconds since epoch) value for when this device information is no longer valid" }, "sub": { "type": "string", Jamf 49 AWS Verified Access User Guide "description": "\"Subject\" - either the hardware UID or a value generated based on device location" }, "groups": { "type": "array", "description": "Group IDs from UEM connector sync", "items": { "type": "string" } }, "risk": { "type": "string", "enum": [ "HIGH", "MEDIUM", "LOW", "SECURE", "NOT_APPLICABLE" ], "description": "a Jamf-reported level of risk associated with the device." }, "osv": { "type": "string", "description": "The version of the OS that is currently running, in Apple version number format (https://support.apple.com/en-us/HT201260)" } } } The following is an example of a policy that evaluates against the trust data provided by Jamf. permit(principal, action, resource) when { context.jamf.risk == "LOW" }; Cedar provides a useful .contains() function to help with enums like Jamf’s risk score. permit(principal, action, resource) when { ["LOW", "SECURE"].contains(context.jamf.risk) }; Jamf 50 AWS Verified Access CrowdStrike User Guide CrowdStrike is a third-party trust provider. When a policy is evaluated, if you define CrowdStrike as a trust provider, Verified Access includes the trust data in the Cedar context under the key you specify as “Policy Reference Name” on the trust provider configuration. You can write a policy that evaluates against the trust data if you choose. The following JSON schema shows which data is included in the evaluation. For more information about using CrowdStrike with Verified Access, see Securing private applications with CrowdStrike and AWS Verified Access on the GitHub website. { "title": "CrowdStrike device data specification", "type": "object", "properties": { "assessment": { "type": "object", "description": "Data about CrowdStrike's assessment of the device", "properties": { "overall": { "type": "integer", "description": "A single metric, between 1-100, that accounts as a weighted average of the OS and and Sensor Config scores" }, "os": { "type": "integer", "description": "A single metric, between 1-100, that accounts for the OS- specific settings monitored on the host" }, "sensor_config": { "type": "integer", "description": "A single metric, between 1-100, that accounts for the different sensor policies monitored on the host" }, "version": { "type": "string", "description": "The version of the scoring algorithm being used" } } }, "cid": { "type": "string", CrowdStrike 51 AWS Verified Access User Guide "description": "Customer ID (CID) unique to the customer's environment" }, "exp": { "type": "integer", "description": "unixtime, The expiration time of the token" }, "iat": { "type": "integer", "description": "unixtime, The issued time of the token" }, "jwk_url": { "type": "string", "description": "URL that details the JWT signing" }, "platform": { "type": "string", "enum": ["Windows 10", "Windows 11", "macOS"], "description": "Operating system of the endpoint" }, "serial_number": { "type": "string", "description": "The serial number of the device derived by unique system information" }, "sub": { "type": "string", "description": "Unique CrowdStrike Agent ID (AID) of machine" }, "typ": { "type": "string", "enum": ["crowdstrike-zta+jwt"], "description": "Generic name for this JWT media. Client MUST reject any other type" } } } The following is an example of a policy that evaluates against the trust data provided by CrowdStrike. permit(principal, action, resource) when { context.crowdstrike.assessment.overall > 50 }; CrowdStrike 52 AWS Verified Access JumpCloud User Guide JumpCloud is a third-party trust provider. When a policy is evaluated, if you define JumpCloud as a trust provider, Verified Access includes the trust data in the Cedar context under the key you specify as “Policy Reference Name” on the trust provider configuration. You can write a policy that evaluates against the trust data if you choose. The following JSON schema shows which data is included in the evaluation. For more information about using JumpCloud with AWS Verified Access, see Integrating JumpCloud and AWS Verified Access on the JumpCloud website. { "title": "JumpCloud device data specification", "type": "object", "properties": { "device": { "type": "object", "description": "Properties of the device", "properties": { "is_managed": { "type": "boolean", "description": "Boolean to indicate if the device is under management" } } }, "exp": { "type": "integer", "description": "Expiration. Unixtime of the token's expiration." }, "durt_id": { "type": "string", "description": "Device User Refresh Token ID. Unique ID that represents the device + user." }, "iat": { "type": "integer", "description": "Issued At. Unixtime of the token's issuance." }, "iss": { "type": "string", "description": "Issuer. This will be 'go.jumpcloud.com'" }, JumpCloud 53 AWS Verified Access "org_id": { "type": "string", "description": "The JumpCloud Organization ID" }, "sub": { "type": "string", "description": "Subject. The managed JumpCloud user ID on the device." User Guide }, "system": |
verified-access-ug-020 | verified-access-ug.pdf | 20 | "Boolean to indicate if the device is under management" } } }, "exp": { "type": "integer", "description": "Expiration. Unixtime of the token's expiration." }, "durt_id": { "type": "string", "description": "Device User Refresh Token ID. Unique ID that represents the device + user." }, "iat": { "type": "integer", "description": "Issued At. Unixtime of the token's issuance." }, "iss": { "type": "string", "description": "Issuer. This will be 'go.jumpcloud.com'" }, JumpCloud 53 AWS Verified Access "org_id": { "type": "string", "description": "The JumpCloud Organization ID" }, "sub": { "type": "string", "description": "Subject. The managed JumpCloud user ID on the device." User Guide }, "system": { "type": "string", "description": "The JumpCloud system ID" } } } The following is an example of a policy that evaluates against the trust context provided by JumpCloud. permit(principal, action, resource) when { context.jumpcloud.org_id == 'Unique_organization_identifier' }; User claims passing and signature verification in Verified Access After an AWS Verified Access instance authenticates a user successfully, it sends the user claims received from the IdP to the Verified Access endpoint. The user claims are signed so that applications can verify the signatures and also verify that the claims were sent by Verified Access. During this process, the following HTTP header is added: x-amzn-ava-user-context This header contains the user claims in JSON web token (JWT) format. The JWT format includes a header, payload, and signature that are base64 URL encoded. Verified Access uses ES384 (ECDSA signature algorithm using SHA-384 hash algorithm) to generate the JWT signature. Applications can use these claims for personalization or other user specific experiences. Application developers should educate themselves regarding the level of uniqueness and verification of each claim provided by the identity provider before use. In general, the sub claim is the best way to identify a given user. Contents User claims passing 54 AWS Verified Access User Guide • Example: Signed JWT for OIDC user claims • Example: Signed JWT for IAM Identity Center user claims • Public keys • Example: Retrieving and decoding JWT Example: Signed JWT for OIDC user claims The following examples demonstrate what the header and payload for OIDC user claims will look like in the JWT format. Example header: { "alg": "ES384", "kid": "12345678-1234-1234-1234-123456789012", "signer": "arn:aws:ec2:us-east-1:123456789012:verified-access-instance/vai- abc123xzy321a2b3c", "iss": "OIDC Issuer URL", "exp": "expiration" (120 secs) } Example payload: { "sub": "xyzsubject", "email": "[email protected]", "email_verified": true, "groups": [ "Engineering", "finance" ], "additional_user_context": { "aud": "xxx", "exp": 1000000000, "groups": [ "group-id-1", "group-id-2" ], "iat": 1000000000, "iss": "https://oidc-tp.com/", JWT for OIDC user claims 55 AWS Verified Access "sub": "xyzsubject", "ver": "1.0" } } User Guide Example: Signed JWT for IAM Identity Center user claims The following examples demonstrate what the header and payload for IAM Identity Center user claims will look like in the JWT format. Note For IAM Identity Center, only user information will be included in the claims. Example header: { "alg": "ES384", "kid": "12345678-1234-1234-1234-123456789012", "signer": "arn:aws:ec2:us-east-1:123456789012:verified-access-instance/vai- abc123xzy321a2b3c", "iss": "arn:aws:ec2:us-east-1:123456789012:verified-access-trust-provider/vatp- abc123xzy321a2b3c", "exp": "expiration" (120 secs) } Example payload: { "user": { "user_id": "f478d4c8-a001-7064-6ea6-12423523", "user_name": "test-123", "email": { "address": "[email protected]", "verified": false } } } JWT for IAM Identity Center user claims 56 AWS Verified Access Public keys User Guide Because Verified Access instances do not encrypt user claims, we recommend that you configure Verified Access endpoints to use HTTPS. If you configure your Verified Access endpoint to use HTTP, be sure to restrict the traffic to the endpoint using security groups. To ensure security, you must verify the signature before doing any authorization based on the claims, and validate that the signer field in the JWT header contains the expected Verified Access instance ARN. To get the public key, get the key ID from the JWT header and use it to look up the public key from the endpoint. The endpoint for each AWS Region is as follows: https://public-keys.prod.verified-access.<region>.amazonaws.com/<key-id> Example: Retrieving and decoding JWT The following code example shows how to get the key ID, public key, and payload in Python 3.9. import jwt import requests import base64 import json # Step 1: Validate the signer expected_verified_access_instance_arn = 'arn:aws:ec2:region-code:account-id:verified- access-instance/verified-access-instance-id' encoded_jwt = headers.dict['x-amzn-ava-user-context'] jwt_headers = encoded_jwt.split('.')[0] decoded_jwt_headers = base64.b64decode(jwt_headers) decoded_jwt_headers = decoded_jwt_headers.decode("utf-8") decoded_json = json.loads(decoded_jwt_headers) received_verified_access_instance_arn = decoded_json['signer'] assert expected_verified_access_instance_arn == received_verified_access_instance_arn, "Invalid Signer" # Step 2: Get the key id from JWT headers (the kid field) kid = decoded_json['kid'] Public keys 57 AWS Verified Access User Guide # Step 3: Get the public key from regional endpoint url = 'https://public-keys.prod.verified-access.' + region + '.amazonaws.com/' + kid req = requests.get(url) pub_key = req.text # Step 4: Get the payload payload = jwt.decode(encoded_jwt, pub_key, algorithms=['ES384']) Retrieving and decoding JWT 58 AWS Verified Access User Guide Verified Access policies AWS Verified Access policies allow you to define rules for accessing your applications hosted in AWS. They are written in Cedar, an AWS policy language. Using Cedar, you can create policies that are evaluated |
verified-access-ug-021 | verified-access-ug.pdf | 21 | from JWT headers (the kid field) kid = decoded_json['kid'] Public keys 57 AWS Verified Access User Guide # Step 3: Get the public key from regional endpoint url = 'https://public-keys.prod.verified-access.' + region + '.amazonaws.com/' + kid req = requests.get(url) pub_key = req.text # Step 4: Get the payload payload = jwt.decode(encoded_jwt, pub_key, algorithms=['ES384']) Retrieving and decoding JWT 58 AWS Verified Access User Guide Verified Access policies AWS Verified Access policies allow you to define rules for accessing your applications hosted in AWS. They are written in Cedar, an AWS policy language. Using Cedar, you can create policies that are evaluated against the trust data sent from the identity or device-based trust providers that you configure to use with Verified Access. For more detailed information about the Cedar policy language, see the Cedar Reference Guide. When you create a Verified Access group or create a Verified Access endpoint, you have the option to define the Verified Access policy. You can create a group or endpoint without defining the Verified Access policy, but all access requests will be blocked until you define a policy. Alternatively, you can add or change a policy on an existing Verified Access group or endpoint after it has been created. Contents • Verified Access policy statement structure • Built-in operators for Verified Access policies • Verified Access policy evaluation • Verified Access policy logic short-circuiting • Verified Access example policies • Verified Access policy assistant Verified Access policy statement structure The following table shows the structure of a Verified Access policy. Component Syntax effect scope condition clause Policy statements permit | forbid (principal, action, resource) when { 59 AWS Verified Access Component User Guide Syntax context.policy-reference-n ame .attribute-name }; Policy components A Verified Access policy contains the following components: • Effect – Either permit (allow) or forbid (deny) access. • Scope – The principals, actions, and resources to which the effect applies. You can leave the scope in Cedar undefined by not identifying specific principals, actions, or resources. In this case, the policy applies to all possible principals, actions, and resources. • Condition clause – The context in which the effect applies. Important For Verified Access, policies are fully expressed by referring to trust data in the condition clause. The policy scope must always be kept undefined. You can then specify access using identity and device trust context in the condition clause. Comments You can include comments in your AWS Verified Access policies. Comments are defined as a line starting with // and ending with a newline character. The following example shows comments in a policy. // grants access to users in a specific domain using trusted devices permit(principal, action, resource) when { // the user's email address is in the @example.com domain context.idc.user.email.address.contains("@example.com") // Jamf thinks the user's computer is low risk or secure. && ["LOW", "SECURE"].contains(context.jamf.risk) }; Policy components 60 AWS Verified Access Multiple clauses User Guide You can use more than one condition clause in a policy statement using the && operator. permit(principal,action,resource) when{ context.policy-reference-name.attribute1 && context.policy-reference-name.attribute2 }; For additional examples, see Verified Access example policies. Reserved characters The following example shows how to write a policy if a context property uses a : (semicolon), which is a reserved character in the policy language. permit(principal, action, resource) when { context.policy-reference-name["namespace:groups"].contains("finance") }; Built-in operators for Verified Access policies When creating the context of an AWS Verified Access policy using various conditions, as discussed in Verified Access policy statement structure, you can use the && operator to add additional conditions. There are also many other built-in operators that you can use to add additional expressive power to your policy conditions. The following table contains all the built-in operators for reference. Operator Types and overloads Description ! == Boolean → Boolean Logical not. any → any Equality. Works on arguments of any type, even if the types don't match. Values of different types are never equal to each other. Multiple clauses 61 AWS Verified Access User Guide Operator Types and overloads Description != < <= > >= in && || .exists() has any → any Inequality; the exact inverse of equality (see above). (long, long) → Boolean Long integer less-than. (long, long) → Boolean Long integer less-than-or- equal-to. (long, long) → Boolean Long integer greater-than. (long, long) → Boolean (entity, entity) → Boolean (entity, set(entity)) → Boolean Long integer greater-than-or- equal-to. Hierarchy membership (reflexive: A in A is always true). Hierarchy membership: A in [B, C, ...] is true if (A and B) || (A in C) || … error if the set contains a non-entity. (Boolean, Boolean) → Boolean Logical and (short-circuiting). (Boolean, Boolean) → Boolean Logical or (short-circuiting). entity → Boolean Entity existence. (entity, attribute) → Boolean Infix operator. e has f tests if the record or entity e has a binding for the attribute |
verified-access-ug-022 | verified-access-ug.pdf | 22 | equal-to. (long, long) → Boolean Long integer greater-than. (long, long) → Boolean (entity, entity) → Boolean (entity, set(entity)) → Boolean Long integer greater-than-or- equal-to. Hierarchy membership (reflexive: A in A is always true). Hierarchy membership: A in [B, C, ...] is true if (A and B) || (A in C) || … error if the set contains a non-entity. (Boolean, Boolean) → Boolean Logical and (short-circuiting). (Boolean, Boolean) → Boolean Logical or (short-circuiting). entity → Boolean Entity existence. (entity, attribute) → Boolean Infix operator. e has f tests if the record or entity e has a binding for the attribute f. Returns false if e does not exist or if e does exist but doesn't have the attribute f. Attributes can be expressed as identifiers or string literals. Built-in operators 62 AWS Verified Access Operator like Types and overloads Description User Guide (string, string) → Boolean Infix operator. t like p checks if the text t matches the pattern p, which may include wildcard characters * that match 0 or more of any character. In order to match a literal star character in t, you can use the special escaped character sequence \* in p. Set membership (is B an element of A). Tests if set A contains all of the elements in set B. Tests if set A contains any of the elements in set B. .contains() (set, any) → Boolean .containsAll() (set, set) → Boolean .containsAny() (set, set) → Boolean Verified Access policy evaluation A policy document is a set of one or more policy statements (permit or forbid statements). The policy applies if the conditional clause (the when statement) is true. In order for a policy document to allow access, at least one permit policy in the document must apply and no forbid policies can apply. If no permit policies apply and/or one or more forbid policies apply, then the policy document denies access. If you have defined policy documents for both the Verified Access group and the Verified Access endpoint, both documents must allow access. If you have not defined a policy document for the Verified Access endpoint, only the Verified Access group policy needs access. AWS Verified Access validates the syntax when you create the policy, but it does not validate the data you put in the conditional clause. Policy evaluation 63 AWS Verified Access User Guide Verified Access policy logic short-circuiting You might want to write an AWS Verified Access policy that evaluates data that may or may not be present in a given context. If you reference data in a context that does not exist, Cedar will produce an error and evaluate the policy to deny access, regardless of your intent. For example, this would result in a deny, as fake_provider and bogus_key do not exist in this context. permit(principal, action, resource) when { context.fake_provider.bogus_key > 42 }; To avoid this situation, you can check to see if a key is present by using the has operator. If the has operator returns false, further evaluation of the chained statement halts, and Cedar does not produce an error attempting to reference an item that does not exist. permit(principal, action, resource) when { context.identity.user has "some_key" && context.identity.user.some_key > 42 }; This is most useful when specifying a policy that references two different trust providers. permit(principal, action, resource) when { // user is in an allowed group context.aws_idc.groups has "c242c5b0-6081-1845-6fa8-6e0d9513c107" &&( ( // if CrowdStrike data is present, // permit if CrowdStrike's overall assessment is over 50 context has "crowdstrike" && context.crowdstrike.assessment.overall > 50 ) || ( // if Jamf data is present, // permit if Jamf's risk score is acceptable context has "jamf" && ["LOW", "NOT_APPLICABLE", "MEDIUM", "SECURE"].contains(context.jamf.risk) ) ) }; Policy logic short circuit 64 AWS Verified Access User Guide Verified Access example policies You can use Verified Access policies to grant access to your applications to specific users and devices. Example policies • Example 1: Grant access to a group in IAM Identity Center • Example 2: Grant access to a group in a third-party provider • Example 3: Grant access using CrowdStrike • Example 4: Allow or deny a specific IP address Example 1: Grant access to a group in IAM Identity Center When using AWS IAM Identity Center, it is better to refer to groups by using their IDs. This helps to avoid breaking a policy statement if you change the name of the group. The following example policy allows access only to users in the specified group with a verified email address. The group ID is c242c5b0-6081-1845-6fa8-6e0d9513c107. permit(principal,action,resource) when { context.policy-reference-name.groups has "c242c5b0-6081-1845-6fa8-6e0d9513c107" && context.policy-reference-name.user.email.verified == true }; The following example policy allows access only when the user is in the specified group, the user has a verified email address, and the Jamf device risk score is LOW. permit(principal,action,resource) |
verified-access-ug-023 | verified-access-ug.pdf | 23 | Identity Center When using AWS IAM Identity Center, it is better to refer to groups by using their IDs. This helps to avoid breaking a policy statement if you change the name of the group. The following example policy allows access only to users in the specified group with a verified email address. The group ID is c242c5b0-6081-1845-6fa8-6e0d9513c107. permit(principal,action,resource) when { context.policy-reference-name.groups has "c242c5b0-6081-1845-6fa8-6e0d9513c107" && context.policy-reference-name.user.email.verified == true }; The following example policy allows access only when the user is in the specified group, the user has a verified email address, and the Jamf device risk score is LOW. permit(principal,action,resource) when { context.policy-reference-name.groups has "c242c5b0-6081-1845-6fa8-6e0d9513c107" && context.policy-reference-name.user.email.verified == true && context.jamf.risk == "LOW" }; For more information about the trust data, see the section called “AWS IAM Identity Center context”. Example policies 65 AWS Verified Access User Guide Example 2: Grant access to a group in a third-party provider The following example policy allows access only when the user is in the specified group, the user has a verified email address, and the Jamf device risk score is LOW. The name of the group is "finance". permit(principal,action,resource) when { context.policy-reference-name.groups.contains("finance") && context.policy-reference-name.email_verified == true && context.jamf.risk == "LOW" }; For more information about the trust data, see the section called “Third-party context”. Example 3: Grant access using CrowdStrike The following example policy allows access when the overall assessment score is greater than 50. permit(principal,action,resource) when { context.crwd.assessment.overall > 50 }; Example 4: Allow or deny a specific IP address The following example policy allows requests only from the specified IP address. permit(principal, action, resource) when { context.http_request.client_ip == "192.0.2.1" }; The following example policy denies requests from the specified IP address. forbid(principal,action,resource) when { ip(context.http_request.client_ip).isInRange(ip("192.0.2.1/32")) }; Grant access to a group in a third-party provider 66 AWS Verified Access User Guide Verified Access policy assistant The Verified Access policy assistant is a tool in the Verified Access console that you can use to test and develop your polices. It presents the endpoint policy, the group policy, and the trust context on one screen, where you can test and make edits to the policies. Trust context formats vary across different trust providers, and sometimes the Verified Access administrator might not know the exact format a certain trust provider uses. That is why it can be very helpful to see the trust context, and both the group and endpoint policies in one place for testing and developing purposes. The following sections describe the basics of using the policy editor. Tasks • Step 1: Specify your resources • Step 2: Test and edit policies • Step 3: Review and apply changes Step 1: Specify your resources On the first page of the policy assistant, you specify the Verified Access endpoint that you want to work with. You will also specify a user (identified by email address), and optionally, the user’s name and/or a device identifier. By default, the most recent authorization decision is extracted from the Verified Access logs for the specified user. You can optionally choose the most recent allow or deny decision specifically. Finally, the trust context, authorization decision, endpoint policy, and group policy are all displayed on the next screen. To open the policy assistant and specify your resources 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access instances, then click the Verified Access instance ID for the instance you want to work with. 3. Choose Launch policy assistant. 4. 5. For User email address, enter the email address of the user. For Verified Access endpoint, select the endpoint that you want to edit and test policies for. Policy assistant 67 AWS Verified Access User Guide 6. 7. 8. (Optional) For Name, provide the name of the user. (Optional) Under Device identifier, provide the unique device identifier. (Optional) For Authorization result, choose the type of recent authorization result you want to use. By default, the latest authorization result will be used. 9. Choose Next. Step 2: Test and edit policies On this page you will be presented with the following information to work with: • The trust context sent by your trust provider for the user and (optionally) the device that you specified in the previous step. • The Cedar policy for the Verified Access endpoint specified in the previous step. • The Cedar policy for the Verified Access group that the endpoint belongs to. The Cedar policies for the Verified Access endpoint and group can be edited on this page, but the trust context is static. You can now use this page to view the trust context along side the Cedar policies. Test the polices against the trust context by choosing the Test policies button, and the authorization result will be displayed on the screen. You can make edits to the policies |
verified-access-ug-024 | verified-access-ug.pdf | 24 | in the previous step. • The Cedar policy for the Verified Access endpoint specified in the previous step. • The Cedar policy for the Verified Access group that the endpoint belongs to. The Cedar policies for the Verified Access endpoint and group can be edited on this page, but the trust context is static. You can now use this page to view the trust context along side the Cedar policies. Test the polices against the trust context by choosing the Test policies button, and the authorization result will be displayed on the screen. You can make edits to the policies and retest your changes, repeating the process as needed. After you are satisfied with the changes made to the policies, choose Next to continue to the next screen of the policy assistant. Step 3: Review and apply changes On the final page of the policy assistant, you will see the changes you made to the policies highlighted for easy review. You can now review them a final time and choose Apply changes to commit the changes. You also have the option of going back to the previous page by choosing Previous, or cancelling out of the policy assistant completely by choosing Cancel. Step 2: Test and edit policies 68 AWS Verified Access User Guide Connectivity Client for AWS Verified Access AWS Verified Access provides the Connectivity Client so that you can enable connectivity between user devices and non-HTTP applications. The client securely encrypts user traffic, adds user identity information and device context, and routes it to Verified Access for policy enforcement. If the access policies allow access, the user is connected to the application. User access is continuously authorized for as long as the Connectivity Client is connected. The client runs as a system service and is resilient against crashes. If the connection becomes unsteady, the client reestablishes the connection. The client uses ephemeral OAuth access tokens to establish the secure tunnel. The tunnel is disconnected when the user signs out of the client. Access and refresh tokens are stored locally on the user device, in an encrypted SQLite database. Contents • Prerequisites • Download the Connectivity Client • Export the client configuration file • Connect to the application • Uninstall the client • Best practices • Troubleshooting • Version history Prerequisites Before you begin, complete the following prerequisites: • Create a Verified Access instance with a trust provider. • Create a TCP endpoint for your application. • Disconnect your computer from any VPN clients to avoid routing issues. • Enable IPv6 on your computer. For instructions, see the documentation for the operating system that is running on your computer. Prerequisites 69 AWS Verified Access User Guide Download the Connectivity Client Uninstall any previous version of the client. Download the client, verify that the installer is signed, and run the installer. Do not install the client using an unsigned installer. • Connectivity Client for Windows version 1.0.1 • Connectivity Client for Mac with Apple Silicon version 1.0.1 • Connectivity Client for Mac with Intel version 1.0.1 Export the client configuration file Use the following procedure to export the configuration information required by the client from your Verified Access instance. To export the client configuration file using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access instances. Select the Verified Access instance. 4. Choose Actions, Export client configuration file. To export the client configuration file using the AWS CLI Use the export-verified-access-instance-client-configuration command. Save the output to a .json file. The file name must start with the ClientConfig- prefix. Connect to the application Use the following procedure to connect to an application using the client. To connect to an application using the client 1. Deploy the client configuration files to the users' devices in the following location: • Windows – C:\ProgramData\Connectivity Client • macOS – /Library/Application\ Support/Connectivity\ Client 2. Ensure that the client configuration files are owned by root (macOS) or Admin (Windows). Download the Connectivity Client 70 AWS Verified Access User Guide 3. Launch the Connectivity Client. 4. After the Connectivity Client is loaded, the user is authenticated by the IdP. 5. After authentication, users can access the application using the DNS name provided by Verified Access, using the client of their choice. Uninstall the client When you are finished using the Connectivity Client, you can uninstall it. macOS Version 1.0.1 Navigate to /Applications/Connectivity Client and run Connectivity Client Uninstaller.app. Version 1.0.0 Download the connectivity_client_cleanup.sh script for Mac with Apple Silicon or Mac with Intel, set execution permissions on the script, and run the script as follows. sudo ./connectivity_client_cleanup.sh Windows To uninstall the client on Windows, run the installer and choose Remove. Best practices Consider the following best practices: • Install the latest version of the client. • Do not |
verified-access-ug-025 | verified-access-ug.pdf | 25 | the DNS name provided by Verified Access, using the client of their choice. Uninstall the client When you are finished using the Connectivity Client, you can uninstall it. macOS Version 1.0.1 Navigate to /Applications/Connectivity Client and run Connectivity Client Uninstaller.app. Version 1.0.0 Download the connectivity_client_cleanup.sh script for Mac with Apple Silicon or Mac with Intel, set execution permissions on the script, and run the script as follows. sudo ./connectivity_client_cleanup.sh Windows To uninstall the client on Windows, run the installer and choose Remove. Best practices Consider the following best practices: • Install the latest version of the client. • Do not install the client using an unsigned installer. • Users should not use a configuration unless it is a trusted configuration provided by an IT admin. An untrusted configuration could redirect to a phishing page. • Users should sign out of the client before leaving their workstations idle. Uninstall the client 71 AWS Verified Access User Guide • Add the offline_access scope to your OIDC configuration. This allows requests for refresh tokens, which are used to obtain more access tokens without requiring the user to re- authenticate. Troubleshooting The following information can help you troubleshoot issues with the client. Issues • When signing in, the browser doesn't open to complete authentication by the IdP • After authentication, the client status is "not connected" • Can't connect using a Chrome or Edge browser When signing in, the browser doesn't open to complete authentication by the IdP Possible cause: The configuration file is missing or malformed. Solution: Contact your system administrator and request an updated configuration file. After authentication, the client status is "not connected" Possible cause: Running other VPN software, such as AWS Client VPN, Cisco AnyConnect, or OpenVPN Connect. Solution: Disconnect from any other VPN software. If you're still unable to connect, generate a diagnostic report and share it with your system administrator. Can't connect using a Chrome or Edge browser Possible cause: When connecting to a web application using a Chrome or Edge browser, the browser fails to resolve the IPv6 domain name. Solution: Contact AWS Support. Version history The following table contains the version history of the client. Troubleshooting 72 AWS Verified Access User Guide Version Changes Download Date 1.0.1 macOS • Mac with Apple Silicon • Stability improvements • Uninstaller application • Mac with Intel • Windows Windows • Stability improvements 1.0.0 Public preview • Mac with Apple Silicon • Mac with Intel • Windows February 5, 2025 December 1, 2024 Version history 73 AWS Verified Access User Guide Security in Verified Access Cloud security at AWS is the highest priority. As an AWS customer, you benefit from data centers and network architectures that are built to meet the requirements of the most security-sensitive organizations. Security is a shared responsibility between AWS and you. The shared responsibility model describes this as security of the cloud and security in the cloud: • Security of the cloud – AWS is responsible for protecting the infrastructure that runs AWS services in the AWS Cloud. AWS also provides you with services that you can use securely. Third- party auditors regularly test and verify the effectiveness of our security as part of the AWS Compliance Programs. To learn about the compliance programs that apply to AWS Verified Access, see AWS Services in Scope by Compliance Program. • Security in the cloud – Your responsibility is determined by the AWS service that you use. You are also responsible for other factors including the sensitivity of your data, your company’s requirements, and applicable laws and regulations. This documentation helps you understand how to apply the shared responsibility model when using Verified Access. The following topics show you how to configure Verified Access to meet your security and compliance objectives. You also learn how to use other AWS services that help you to monitor and secure your Verified Access resources. Contents • Data protection in Verified Access • Identity and access management for Verified Access • Compliance validation for Verified Access • Resilience in Verified Access Data protection in Verified Access The AWS shared responsibility model applies to data protection in AWS Verified Access. As described in this model, AWS is responsible for protecting the global infrastructure that runs all of the AWS Cloud. You are responsible for maintaining control over your content that is hosted on this infrastructure. You are also responsible for the security configuration and management tasks Data protection 74 AWS Verified Access User Guide for the AWS services that you use. For more information about data privacy, see the Data Privacy FAQ. For information about data protection in Europe, see the AWS Shared Responsibility Model and GDPR blog post on the AWS Security Blog. For data protection purposes, we recommend that you protect AWS account credentials and set up individual users with |
verified-access-ug-026 | verified-access-ug.pdf | 26 | infrastructure that runs all of the AWS Cloud. You are responsible for maintaining control over your content that is hosted on this infrastructure. You are also responsible for the security configuration and management tasks Data protection 74 AWS Verified Access User Guide for the AWS services that you use. For more information about data privacy, see the Data Privacy FAQ. For information about data protection in Europe, see the AWS Shared Responsibility Model and GDPR blog post on the AWS Security Blog. For data protection purposes, we recommend that you protect AWS account credentials and set up individual users with AWS IAM Identity Center or AWS Identity and Access Management (IAM). That way, each user is given only the permissions necessary to fulfill their job duties. We also recommend that you secure your data in the following ways: • Use multi-factor authentication (MFA) with each account. • Use SSL/TLS to communicate with AWS resources. We require TLS 1.2 and recommend TLS 1.3. • Set up API and user activity logging with AWS CloudTrail. For information about using CloudTrail trails to capture AWS activities, see Working with CloudTrail trails in the AWS CloudTrail User Guide. • Use AWS encryption solutions, along with all default security controls within AWS services. • Use advanced managed security services such as Amazon Macie, which assists in discovering and securing sensitive data that is stored in Amazon S3. • If you require FIPS 140-3 validated cryptographic modules when accessing AWS through a command line interface or an API, use a FIPS endpoint. For more information about the available FIPS endpoints, see Federal Information Processing Standard (FIPS) 140-3. We strongly recommend that you never put confidential or sensitive information, such as your customers' email addresses, into tags or free-form text fields such as a Name field. This includes when you work with Verified Access or other AWS services using the console, API, AWS CLI, or AWS SDKs. Any data that you enter into tags or free-form text fields used for names may be used for billing or diagnostic logs. If you provide a URL to an external server, we strongly recommend that you do not include credentials information in the URL to validate your request to that server. Encryption in transit Verified Access encrypts all data in transit from end users to Verified Access endpoints over the Internet using Transport Layer Security (TLS) 1.2 or later. Encryption in transit 75 AWS Verified Access User Guide Inter-network traffic privacy You can configure Verified Access to restrict access to specific resources in your VPC. For user-based authentication you can also restrict access to portions of your network, based on the user group that accesses the endpoints. For more information, see Verified Access policies. Data encryption at rest for AWS Verified Access AWS Verified Access encrypts data at rest by default, using AWS owned KMS keys. When encryption of data at rest happens by default, it helps reduce the operational overhead and complexity that are involved in protecting sensitive data. At the same time, it enables you to build secure applications that meet strict encryption compliance and regulatory requirements. The following sections provide the details of how Verified Access uses KMS keys for data encryption at rest. Contents • Verified Access and KMS keys • Personally identifiable information • How AWS Verified Access uses grants in AWS KMS • Using customer managed keys with Verified Access • Specifying a customer managed key for Verified Access resources • AWS Verified Access encryption context • Monitoring your encryption keys for AWS Verified Access Verified Access and KMS keys AWS owned keys Verified Access uses KMS keys to automatically encrypt personally identifiable information (PII). This happens by default, and you can't yourself view, manage, use, or audit the use of the AWS owned keys. However, you don't have to take any action or change any programs to protect the keys that encrypt your data. For more information, see AWS owned keys in the AWS Key Management Service Developer Guide. While you can't disable this layer of encryption or select an alternate encryption type, you can add a second layer of encryption over the existing AWS owned encryption keys by choosing a customer managed key when you create your Verified Access resources. Customer managed keys Inter-network traffic privacy 76 AWS Verified Access User Guide Verified Access supports the use of symmetric customer managed keys that you create and manage, to add a second layer of encryption over the existing default encryption. Because you have full control of this layer of encryption, you can perform such tasks as: • Establishing and maintaining key policies • Establishing and maintaining IAM policies and grants • Enabling and disabling key policies • Rotating key cryptographic material • Adding tags • Creating key aliases • Scheduling keys for deletion |
verified-access-ug-027 | verified-access-ug.pdf | 27 | key when you create your Verified Access resources. Customer managed keys Inter-network traffic privacy 76 AWS Verified Access User Guide Verified Access supports the use of symmetric customer managed keys that you create and manage, to add a second layer of encryption over the existing default encryption. Because you have full control of this layer of encryption, you can perform such tasks as: • Establishing and maintaining key policies • Establishing and maintaining IAM policies and grants • Enabling and disabling key policies • Rotating key cryptographic material • Adding tags • Creating key aliases • Scheduling keys for deletion For more information, see Customer managed keys in the AWS Key Management Service Developer Guide. Note Verified Access automatically enables encryption at rest using AWS owned keys to protect personally identifiable data at no charge. However, AWS KMS charges will apply when you use a customer managed key. For more information about pricing, see the AWS Key Management Service pricing. Personally identifiable information The following table summarizes the personally identifiable information (PII) that Verified Access uses, and how it is encrypted. Data type AWS owned key encryption Customer managed key encryption (Optional) Trust provider (user- Enabled Enabled type) User-type trust providers contain OIDC options such Data encryption at rest 77 AWS Verified Access User Guide Data type AWS owned key encryption Customer managed key encryption (Optional) as AuthorizationEndpoint, UserInfoEndpoint, ClientId, ClientSecret, and so on, which are considered PII. Trust provider (device-type) Device-type trust providers contain a TenantId, which is considered PII. Enabled Enabled Group policy Enabled Enabled Provided during creation or modification of Verified Access group. Contains rules for authorizing access requests. Might contain PII such as username and email address, and so on. Endpoint policy Enabled Enabled Provided during creation or modification of Verified Access endpoint. Contains rules for authorizing access requests. Might contain PII such as username and email address, and so on. How AWS Verified Access uses grants in AWS KMS Verified Access requires a grant to use your customer managed key. Data encryption at rest 78 AWS Verified Access User Guide When you create Verified Access resources encrypted with a customer managed key, Verified Access creates a grant on your behalf by sending a CreateGrant request to AWS KMS. Grants in AWS KMS are used to give Verified Access the access to a customer managed key in your account. Verified Access requires the grant to use your customer managed key for the following internal operations: • Send Decrypt requests to AWS KMS to decrypt the encrypted data keys so that they can be used to decrypt your data. • Send RetireGrant requests to AWS KMS to delete a grant. You can revoke access to the grant, or remove the service's access to the customer managed key at any time. If you do, Verified Access won't be able to access any of the data that's encrypted by the customer managed key, which affects operations that are dependent on that data. Using customer managed keys with Verified Access You can create a symmetric customer managed key by using the AWS Management Console, or the AWS KMS APIs. Follow the steps for Creating a symmetric encryption key in the AWS Key Management Service Developer Guide. Key policies Key policies control access to your customer managed key. Every customer managed key must have exactly one key policy, which contains statements that determine who can use the key and how they can use it. When you create your customer managed key, you can specify a key policy. For more information, see Key policies in the AWS Key Management Service Developer Guide. To use your customer managed key with your Verified Access resources, the following API operations must be permitted in the key policy: • kms:CreateGrant – Adds a grant to a customer managed key. Grants control access to a specified KMS key, which allows access to grant operations Verified Access requires. For more information, see Grants, in the AWS Key Management Service Developer Guide. This allows Verified Access to do the following: • Call GenerateDataKeyWithoutPlainText to generate an encrypted data key and store it, because the data key isn't immediately used to encrypt. • Call Decrypt to use the stored encrypted data key to access encrypted data. Data encryption at rest 79 AWS Verified Access User Guide • Set up a retiring principal to allow the service to RetireGrant. • kms:DescribeKey – Provides the customer managed key details to allow Verified Access to validate the key. • kms:GenerateDataKey – Allows Verified Access to use key for encrypting data. • kms:Decrypt – Allow Verified Access to decrypt the encrypted data keys. The following is an example key policy you can use for Verified Access. "Statement" : [ { "Sid" : "Allow access to principals authorized to use Verified Access", "Effect" : "Allow", |
verified-access-ug-028 | verified-access-ug.pdf | 28 | data key to access encrypted data. Data encryption at rest 79 AWS Verified Access User Guide • Set up a retiring principal to allow the service to RetireGrant. • kms:DescribeKey – Provides the customer managed key details to allow Verified Access to validate the key. • kms:GenerateDataKey – Allows Verified Access to use key for encrypting data. • kms:Decrypt – Allow Verified Access to decrypt the encrypted data keys. The following is an example key policy you can use for Verified Access. "Statement" : [ { "Sid" : "Allow access to principals authorized to use Verified Access", "Effect" : "Allow", "Principal" : { "AWS" : "*" }, "Action" : [ "kms:DescribeKey", "kms:CreateGrant", "kms:GenerateDataKey", "kms:Decrypt" ], "Resource" : "*", "Condition" : { "StringEquals" : { "kms:ViaService" : "verified-access.region.amazonaws.com", "kms:CallerAccount" : "111122223333" } }, { "Sid": "Allow access for key administrators", "Effect": "Allow", "Principal": { "AWS": "arn:aws:iam::111122223333:root" }, "Action" : [ "kms:*" ], "Resource": "arn:aws:kms:region:111122223333:key/key_ID" }, { "Sid" : "Allow read-only access to key metadata to the account", Data encryption at rest 80 AWS Verified Access User Guide "Effect" : "Allow", "Principal" : { "AWS" : "arn:aws:iam::111122223333:root" }, "Action" : [ "kms:Describe*", "kms:Get*", "kms:List*", "kms:RevokeGrant" ], "Resource" : "*" } ] For more information, see Creating a key policy and troubleshooting key access in the AWS Key Management Service Developer Guide. Specifying a customer managed key for Verified Access resources You can specify a customer managed key to provide a second layer encryption for the following resources: • Verified Access group • Verified Access endpoint • Verified Access trust provider When you create any of these resources using the AWS Management Console, you can specify a customer managed key in the Additional encryption -- optional section. During the process, select the Customize encryption settings (advanced) check box, then enter the AWS KMS key ID you want to use. This can also be done when modifying an existing resource, or by using the AWS CLI. Note If the customer managed key used to add additional encryption to any of the above resources is lost, the configuration values for the resources will no longer be accessible. The resources can be modified however, by using the AWS Management Console or AWS CLI, to apply a new customer managed key and reset the configuration values. Data encryption at rest 81 AWS Verified Access User Guide AWS Verified Access encryption context An encryption context is an optional set of key-value pairs that contain additional contextual information about the data. AWS KMS uses the encryption context as additional authenticated data to support authenticated encryption. When you include an encryption context in a request to encrypt data, AWS KMS binds the encryption context to the encrypted data. To decrypt data, you include the same encryption context in the request. AWS Verified Access encryption context Verified Access uses the same encryption context in all AWS KMS cryptographic operations, where the key is aws:verified-access:arn and the value is the resource Amazon Resource Name (ARN). Below are the encryption contexts for Verified Access resources. Verified Access trust provider "encryptionContext": { "aws:verified-access:arn": "arn:aws:ec2:region:111122223333:VerifiedAccessTrustProviderId" } Verified Access group "encryptionContext": { "aws:verified-access:arn": "arn:aws:ec2:region:111122223333:VerifiedAccessGroupId" } Verified Access endpoint "encryptionContext": { "aws:verified-access:arn": "arn:aws:ec2:region:111122223333:VerifiedAccessEndpointId" } Monitoring your encryption keys for AWS Verified Access When you use a customer managed KMS key with your AWS Verified Access resources, you can use AWS CloudTrail to track requests that Verified Access sends to AWS KMS. Data encryption at rest 82 AWS Verified Access User Guide The following examples are AWS CloudTrail events for CreateGrant, RetireGrant, Decrypt, DescribeKey, and GenerateDataKey, which monitor KMS operations called by Verified Access to access data that's encrypted by your customer managed KMS key: CreateGrant When you use a customer managed key to encrypt your resources, Verified Access sends a CreateGrant request on your behalf to access the key in your AWS account. The grant that Verified Access creates is specific to the resource that's associated with the customer managed key. The following example event records the CreateGrant operation: { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:sts::111122223333:assumed-role/Admin/", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-09-11T16:27:12Z", "mfaAuthenticated": "false" } }, "invokedBy": "verified-access.amazonaws.com" }, "eventTime": "2023-09-11T16:41:42Z", "eventSource": "kms.amazonaws.com", "eventName": "CreateGrant", "awsRegion": "ca-central-1", "sourceIPAddress": "verified-access.amazonaws.com", "userAgent": "verified-access.amazonaws.com", Data encryption at rest 83 AWS Verified Access User Guide "requestParameters": { "operations": [ "Decrypt", "RetireGrant", "GenerateDataKey" ], "keyId": "arn:aws:kms:ca-central-1:111122223333:key/5ed79e7f-88c9-420c- ae1a-61ee87104dae", "constraints": { "encryptionContextSubset": { "aws:verified-access:arn": "arn:aws:ec2:ca- central-1:111122223333:verified-access-trust-provider/vatp-0e54f581e2e5c97a2" } }, "granteePrincipal": "verified-access.ca-central-1.amazonaws.com", "retiringPrincipal": "verified-access.ca-central-1.amazonaws.com" }, "responseElements": { "grantId": "e5a050fff9893ba1c43f83fddf61e5f9988f579beaadd6d4ad6d1df07df6048f", "keyId": "arn:aws:kms:ca-central-1:111122223333:key/5ed79e7f-88c9-420c- ae1a-61ee87104dae" }, "requestID": "0faa837e-5c69-4189-9736-3957278e6444", "eventID": "1b6dd8b8-cbee-4a83-9b9d-d95fa5f6fd08", "readOnly": false, "resources": [ { "accountId": "AWS Internal", "type": "AWS::KMS::Key", "ARN": "arn:aws:kms:ca-central-1:111122223333:key/5ed79e7f-88c9-420c- ae1a-61ee87104dae" } ], "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } RetireGrant Verified Access uses the RetireGrant operation to remove a grant when |
verified-access-ug-029 | verified-access-ug.pdf | 29 | } }, "invokedBy": "verified-access.amazonaws.com" }, "eventTime": "2023-09-11T16:41:42Z", "eventSource": "kms.amazonaws.com", "eventName": "CreateGrant", "awsRegion": "ca-central-1", "sourceIPAddress": "verified-access.amazonaws.com", "userAgent": "verified-access.amazonaws.com", Data encryption at rest 83 AWS Verified Access User Guide "requestParameters": { "operations": [ "Decrypt", "RetireGrant", "GenerateDataKey" ], "keyId": "arn:aws:kms:ca-central-1:111122223333:key/5ed79e7f-88c9-420c- ae1a-61ee87104dae", "constraints": { "encryptionContextSubset": { "aws:verified-access:arn": "arn:aws:ec2:ca- central-1:111122223333:verified-access-trust-provider/vatp-0e54f581e2e5c97a2" } }, "granteePrincipal": "verified-access.ca-central-1.amazonaws.com", "retiringPrincipal": "verified-access.ca-central-1.amazonaws.com" }, "responseElements": { "grantId": "e5a050fff9893ba1c43f83fddf61e5f9988f579beaadd6d4ad6d1df07df6048f", "keyId": "arn:aws:kms:ca-central-1:111122223333:key/5ed79e7f-88c9-420c- ae1a-61ee87104dae" }, "requestID": "0faa837e-5c69-4189-9736-3957278e6444", "eventID": "1b6dd8b8-cbee-4a83-9b9d-d95fa5f6fd08", "readOnly": false, "resources": [ { "accountId": "AWS Internal", "type": "AWS::KMS::Key", "ARN": "arn:aws:kms:ca-central-1:111122223333:key/5ed79e7f-88c9-420c- ae1a-61ee87104dae" } ], "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } RetireGrant Verified Access uses the RetireGrant operation to remove a grant when you delete a resource. Data encryption at rest 84 AWS Verified Access User Guide The following example event records the RetireGrant operation: { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:sts::111122223333:assumed-role/Admin/", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-09-11T16:42:33Z", "mfaAuthenticated": "false" } }, "invokedBy": "verified-access.amazonaws.com" }, "eventTime": "2023-09-11T16:47:53Z", "eventSource": "kms.amazonaws.com", "eventName": "RetireGrant", "awsRegion": "ca-central-1", "sourceIPAddress": "verified-access.amazonaws.com", "userAgent": "verified-access.amazonaws.com", "requestParameters": null, "responseElements": { "keyId": "arn:aws:kms:ca-central-1:111122223333:key/5ed79e7f-88c9-420c- ae1a-61ee87104dae" }, "additionalEventData": { "grantId": "b35e66f9bacb266cec214fcaa353c9cf750785e28773e61ba6f434d8c5c7632f" }, "requestID": "7d4a31c2-d426-434b-8f86-336532a70462", "eventID": "17edc343-f25b-43d4-bbff-150d8fff4cf8", "readOnly": false, Data encryption at rest 85 AWS Verified Access User Guide "resources": [ { "accountId": "AWS Internal", "type": "AWS::KMS::Key", "ARN": "arn:aws:kms:ca-central-1:111122223333:key/5ed79e7f-88c9-420c- ae1a-61ee87104dae" } ], "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } Decrypt Verified Access calls the Decrypt operation to use the stored encrypted data key to access the encrypted data. The following example event records the Decrypt operation: { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:sts::111122223333:assumed-role/Admin/", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-09-11T17:19:33Z", "mfaAuthenticated": "false" } }, "invokedBy": "verified-access.amazonaws.com" Data encryption at rest 86 AWS Verified Access }, "eventTime": "2023-09-11T17:47:05Z", "eventSource": "kms.amazonaws.com", "eventName": "Decrypt", "awsRegion": "ca-central-1", "sourceIPAddress": "verified-access.amazonaws.com", "userAgent": "verified-access.amazonaws.com", "requestParameters": { "encryptionAlgorithm": "SYMMETRIC_DEFAULT", "keyId": "arn:aws:kms:ca- User Guide central-1:111122223333:key/380d006e-706a-464b-99c5-68768297114e", "encryptionContext": { "aws:verified-access:arn": "arn:aws:ec2:ca- central-1:111122223333:verified-access-trust-provider/vatp-00f20a4e455e9340f", "aws-crypto-public-key": "AkK+vi1W/ acBKv7OR8p2DeUrA8EgpTffSrjBqNucODuBYhyZ3hlMuYYJz9x7CwQWZw==" } }, "responseElements": null, "requestID": "2e920fd3-f2f6-41b2-a5e7-2c2cb6f853a9", "eventID": "3329e0a3-bcfb-44cf-9813-8106d6eee31d", "readOnly": true, "resources": [ { "accountId": "AWS Internal", "type": "AWS::KMS::Key", "ARN": "arn:aws:kms:ca- central-1:111122223333:key/380d006e-706a-464b-99c5-68768297114e" } ], "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } DescribeKey Verified Access uses the DescribeKey operation to verify whether the customer managed key that's associated with your resource exists in the account and Region. The following example event records the DescribeKey operation: { Data encryption at rest 87 AWS Verified Access User Guide "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:sts::111122223333:assumed-role/Admin/", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-09-11T17:19:33Z", "mfaAuthenticated": "false" } }, "invokedBy": "verified-access.amazonaws.com" }, "eventTime": "2023-09-11T17:46:48Z", "eventSource": "kms.amazonaws.com", "eventName": "DescribeKey", "awsRegion": "ca-central-1", "sourceIPAddress": "verified-access.amazonaws.com", "userAgent": "verified-access.amazonaws.com", "requestParameters": { "keyId": "arn:aws:kms:ca- central-1:111122223333:key/380d006e-706a-464b-99c5-68768297114e" }, "responseElements": null, "requestID": "5b127082-6691-48fa-bfb0-4d40e1503636", "eventID": "ffcfc2bb-f94b-4c00-b6fb-feac77daff2a", "readOnly": true, "resources": [ { "accountId": "AWS Internal", "type": "AWS::KMS::Key", "ARN": "arn:aws:kms:ca- central-1:111122223333:key/380d006e-706a-464b-99c5-68768297114e" } Data encryption at rest 88 User Guide AWS Verified Access ], "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } GenerateDataKey The following example event records the GenerateDataKey operation: { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:sts::111122223333:assumed-role/Admin/", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:iam::111122223333:role/Admin", "accountId": "111122223333", "userName": "Admin" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-09-11T17:19:33Z", "mfaAuthenticated": "false" } }, "invokedBy": "verified-access.amazonaws.com" }, "eventTime": "2023-09-11T17:46:49Z", "eventSource": "kms.amazonaws.com", "eventName": "GenerateDataKey", "awsRegion": "ca-central-1", "sourceIPAddress": "verified-access.amazonaws.com", "userAgent": "verified-access.amazonaws.com", "requestParameters": { "encryptionContext": { Data encryption at rest 89 AWS Verified Access User Guide "aws:verified-access:arn": "arn:aws:ec2:ca- central-1:111122223333:verified-access-trust-provider/vatp-00f20a4e455e9340f", "aws-crypto-public-key": "A/ATGxaYatPUlOtM+l/mfDndkzHUmX5Hav+29IlIm +JRBKFuXf24ulztmOIsqFQliw==" }, "numberOfBytes": 32, "keyId": "arn:aws:kms:ca- central-1:111122223333:key/380d006e-706a-464b-99c5-68768297114e" }, "responseElements": null, "requestID": "06535808-7cce-4ae1-ab40-e3afbf158a43", "eventID": "1ce79601-5a5e-412c-90b3-978925036526", "readOnly": true, "resources": [ { "accountId": "AWS Internal", "type": "AWS::KMS::Key", "ARN": "arn:aws:kms:ca- central-1:111122223333:key/380d006e-706a-464b-99c5-68768297114e" } ], "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" } Identity and access management for Verified Access AWS Identity and Access Management (IAM) is an AWS service that helps an administrator securely control access to AWS resources. IAM administrators control who can be authenticated (signed in) and authorized (have permissions) to use Verified Access resources. IAM is an AWS service that you can use with no additional charge. Topics • Audience • Authenticating with identities • Managing access using policies • How Verified Access works with IAM Identity and access management 90 AWS Verified Access User Guide • Identity-based policy examples for Verified Access • Troubleshooting Verified Access identity and access • Use service-linked roles for Verified Access • AWS managed policies for Verified Access Audience How you use AWS Identity and Access Management (IAM) differs, depending on the work that you do in Verified Access. Service user – If you use the Verified Access service to do your job, then your administrator provides you with the credentials and permissions that you need. As you use more Verified |
verified-access-ug-030 | verified-access-ug.pdf | 30 | using policies • How Verified Access works with IAM Identity and access management 90 AWS Verified Access User Guide • Identity-based policy examples for Verified Access • Troubleshooting Verified Access identity and access • Use service-linked roles for Verified Access • AWS managed policies for Verified Access Audience How you use AWS Identity and Access Management (IAM) differs, depending on the work that you do in Verified Access. Service user – If you use the Verified Access service to do your job, then your administrator provides you with the credentials and permissions that you need. As you use more Verified Access features to do your work, you might need additional permissions. Understanding how access is managed can help you request the right permissions from your administrator. If you cannot access a feature in Verified Access, see Troubleshooting Verified Access identity and access. Service administrator – If you're in charge of Verified Access resources at your company, you probably have full access to Verified Access. It's your job to determine which Verified Access features and resources your service users should access. You must then submit requests to your IAM administrator to change the permissions of your service users. Review the information on this page to understand the basic concepts of IAM. To learn more about how your company can use IAM with Verified Access, see How Verified Access works with IAM. IAM administrator – If you're an IAM administrator, you might want to learn details about how you can write policies to manage access to Verified Access. To view example Verified Access identity- based policies that you can use in IAM, see Identity-based policy examples for Verified Access. Authenticating with identities Authentication is how you sign in to AWS using your identity credentials. You must be authenticated (signed in to AWS) as the AWS account root user, as an IAM user, or by assuming an IAM role. You can sign in to AWS as a federated identity by using credentials provided through an identity source. AWS IAM Identity Center (IAM Identity Center) users, your company's single sign-on authentication, and your Google or Facebook credentials are examples of federated identities. When you sign in as a federated identity, your administrator previously set up identity federation using IAM roles. When you access AWS by using federation, you are indirectly assuming a role. Audience 91 AWS Verified Access User Guide Depending on the type of user you are, you can sign in to the AWS Management Console or the AWS access portal. For more information about signing in to AWS, see How to sign in to your AWS account in the AWS Sign-In User Guide. If you access AWS programmatically, AWS provides a software development kit (SDK) and a command line interface (CLI) to cryptographically sign your requests by using your credentials. If you don't use AWS tools, you must sign requests yourself. For more information about using the recommended method to sign requests yourself, see AWS Signature Version 4 for API requests in the IAM User Guide. Regardless of the authentication method that you use, you might be required to provide additional security information. For example, AWS recommends that you use multi-factor authentication (MFA) to increase the security of your account. To learn more, see Multi-factor authentication in the AWS IAM Identity Center User Guide and AWS Multi-factor authentication in IAM in the IAM User Guide. AWS account root user When you create an AWS account, you begin with one sign-in identity that has complete access to all AWS services and resources in the account. This identity is called the AWS account root user and is accessed by signing in with the email address and password that you used to create the account. We strongly recommend that you don't use the root user for your everyday tasks. Safeguard your root user credentials and use them to perform the tasks that only the root user can perform. For the complete list of tasks that require you to sign in as the root user, see Tasks that require root user credentials in the IAM User Guide. Federated identity As a best practice, require human users, including users that require administrator access, to use federation with an identity provider to access AWS services by using temporary credentials. A federated identity is a user from your enterprise user directory, a web identity provider, the AWS Directory Service, the Identity Center directory, or any user that accesses AWS services by using credentials provided through an identity source. When federated identities access AWS accounts, they assume roles, and the roles provide temporary credentials. For centralized access management, we recommend that you use AWS IAM Identity Center. You can create users and groups in IAM Identity Center, or you can connect and synchronize to a set of users and groups |
verified-access-ug-031 | verified-access-ug.pdf | 31 | an identity provider to access AWS services by using temporary credentials. A federated identity is a user from your enterprise user directory, a web identity provider, the AWS Directory Service, the Identity Center directory, or any user that accesses AWS services by using credentials provided through an identity source. When federated identities access AWS accounts, they assume roles, and the roles provide temporary credentials. For centralized access management, we recommend that you use AWS IAM Identity Center. You can create users and groups in IAM Identity Center, or you can connect and synchronize to a set of users and groups in your own identity source for use across all your AWS accounts and applications. For Authenticating with identities 92 AWS Verified Access User Guide information about IAM Identity Center, see What is IAM Identity Center? in the AWS IAM Identity Center User Guide. IAM users and groups An IAM user is an identity within your AWS account that has specific permissions for a single person or application. Where possible, we recommend relying on temporary credentials instead of creating IAM users who have long-term credentials such as passwords and access keys. However, if you have specific use cases that require long-term credentials with IAM users, we recommend that you rotate access keys. For more information, see Rotate access keys regularly for use cases that require long- term credentials in the IAM User Guide. An IAM group is an identity that specifies a collection of IAM users. You can't sign in as a group. You can use groups to specify permissions for multiple users at a time. Groups make permissions easier to manage for large sets of users. For example, you could have a group named IAMAdmins and give that group permissions to administer IAM resources. Users are different from roles. A user is uniquely associated with one person or application, but a role is intended to be assumable by anyone who needs it. Users have permanent long-term credentials, but roles provide temporary credentials. To learn more, see Use cases for IAM users in the IAM User Guide. IAM roles An IAM role is an identity within your AWS account that has specific permissions. It is similar to an IAM user, but is not associated with a specific person. To temporarily assume an IAM role in the AWS Management Console, you can switch from a user to an IAM role (console). You can assume a role by calling an AWS CLI or AWS API operation or by using a custom URL. For more information about methods for using roles, see Methods to assume a role in the IAM User Guide. IAM roles with temporary credentials are useful in the following situations: • Federated user access – To assign permissions to a federated identity, you create a role and define permissions for the role. When a federated identity authenticates, the identity is associated with the role and is granted the permissions that are defined by the role. For information about roles for federation, see Create a role for a third-party identity provider (federation) in the IAM User Guide. If you use IAM Identity Center, you configure a permission set. To control what your identities can access after they authenticate, IAM Identity Center correlates the permission set to a role in IAM. For information about permissions sets, see Permission sets in the AWS IAM Identity Center User Guide. Authenticating with identities 93 AWS Verified Access User Guide • Temporary IAM user permissions – An IAM user or role can assume an IAM role to temporarily take on different permissions for a specific task. • Cross-account access – You can use an IAM role to allow someone (a trusted principal) in a different account to access resources in your account. Roles are the primary way to grant cross- account access. However, with some AWS services, you can attach a policy directly to a resource (instead of using a role as a proxy). To learn the difference between roles and resource-based policies for cross-account access, see Cross account resource access in IAM in the IAM User Guide. • Cross-service access – Some AWS services use features in other AWS services. For example, when you make a call in a service, it's common for that service to run applications in Amazon EC2 or store objects in Amazon S3. A service might do this using the calling principal's permissions, using a service role, or using a service-linked role. • Forward access sessions (FAS) – When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service |
verified-access-ug-032 | verified-access-ug.pdf | 32 | call in a service, it's common for that service to run applications in Amazon EC2 or store objects in Amazon S3. A service might do this using the calling principal's permissions, using a service role, or using a service-linked role. • Forward access sessions (FAS) – When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. • Service role – A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Create a role to delegate permissions to an AWS service in the IAM User Guide. • Service-linked role – A service-linked role is a type of service role that is linked to an AWS service. The service can assume the role to perform an action on your behalf. Service-linked roles appear in your AWS account and are owned by the service. An IAM administrator can view, but not edit the permissions for service-linked roles. • Applications running on Amazon EC2 – You can use an IAM role to manage temporary credentials for applications that are running on an EC2 instance and making AWS CLI or AWS API requests. This is preferable to storing access keys within the EC2 instance. To assign an AWS role to an EC2 instance and make it available to all of its applications, you create an instance profile that is attached to the instance. An instance profile contains the role and enables programs that are running on the EC2 instance to get temporary credentials. For more information, see Use an IAM role to grant permissions to applications running on Amazon EC2 instances in the IAM User Guide. Authenticating with identities 94 AWS Verified Access User Guide Managing access using policies You control access in AWS by creating policies and attaching them to AWS identities or resources. A policy is an object in AWS that, when associated with an identity or resource, defines their permissions. AWS evaluates these policies when a principal (user, root user, or role session) makes a request. Permissions in the policies determine whether the request is allowed or denied. Most policies are stored in AWS as JSON documents. For more information about the structure and contents of JSON policy documents, see Overview of JSON policies in the IAM User Guide. Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. By default, users and roles have no permissions. To grant users permission to perform actions on the resources that they need, an IAM administrator can create IAM policies. The administrator can then add the IAM policies to roles, and users can assume the roles. IAM policies define permissions for an action regardless of the method that you use to perform the operation. For example, suppose that you have a policy that allows the iam:GetRole action. A user with that policy can get role information from the AWS Management Console, the AWS CLI, or the AWS API. Identity-based policies Identity-based policies are JSON permissions policy documents that you can attach to an identity, such as an IAM user, group of users, or role. These policies control what actions users and roles can perform, on which resources, and under what conditions. To learn how to create an identity-based policy, see Define custom IAM permissions with customer managed policies in the IAM User Guide. Identity-based policies can be further categorized as inline policies or managed policies. Inline policies are embedded directly into a single user, group, or role. Managed policies are standalone policies that you can attach to multiple users, groups, and roles in your AWS account. Managed policies include AWS managed policies and customer managed policies. To learn how to choose between a managed policy or an inline policy, see Choose between managed policies and inline policies in the IAM User Guide. Resource-based policies Resource-based policies are JSON policy documents that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific Managing access |
verified-access-ug-033 | verified-access-ug.pdf | 33 | are standalone policies that you can attach to multiple users, groups, and roles in your AWS account. Managed policies include AWS managed policies and customer managed policies. To learn how to choose between a managed policy or an inline policy, see Choose between managed policies and inline policies in the IAM User Guide. Resource-based policies Resource-based policies are JSON policy documents that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific Managing access using policies 95 AWS Verified Access User Guide resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services. Resource-based policies are inline policies that are located in that service. You can't use AWS managed policies from IAM in a resource-based policy. Access control lists (ACLs) Access control lists (ACLs) control which principals (account members, users, or roles) have permissions to access a resource. ACLs are similar to resource-based policies, although they do not use the JSON policy document format. Amazon S3, AWS WAF, and Amazon VPC are examples of services that support ACLs. To learn more about ACLs, see Access control list (ACL) overview in the Amazon Simple Storage Service Developer Guide. Other policy types AWS supports additional, less-common policy types. These policy types can set the maximum permissions granted to you by the more common policy types. • Permissions boundaries – A permissions boundary is an advanced feature in which you set the maximum permissions that an identity-based policy can grant to an IAM entity (IAM user or role). You can set a permissions boundary for an entity. The resulting permissions are the intersection of an entity's identity-based policies and its permissions boundaries. Resource-based policies that specify the user or role in the Principal field are not limited by the permissions boundary. An explicit deny in any of these policies overrides the allow. For more information about permissions boundaries, see Permissions boundaries for IAM entities in the IAM User Guide. • Service control policies (SCPs) – SCPs are JSON policies that specify the maximum permissions for an organization or organizational unit (OU) in AWS Organizations. AWS Organizations is a service for grouping and centrally managing multiple AWS accounts that your business owns. If you enable all features in an organization, then you can apply service control policies (SCPs) to any or all of your accounts. The SCP limits permissions for entities in member accounts, including each AWS account root user. For more information about Organizations and SCPs, see Service control policies in the AWS Organizations User Guide. • Resource control policies (RCPs) – RCPs are JSON policies that you can use to set the maximum available permissions for resources in your accounts without updating the IAM policies attached Managing access using policies 96 AWS Verified Access User Guide to each resource that you own. The RCP limits permissions for resources in member accounts and can impact the effective permissions for identities, including the AWS account root user, regardless of whether they belong to your organization. For more information about Organizations and RCPs, including a list of AWS services that support RCPs, see Resource control policies (RCPs) in the AWS Organizations User Guide. • Session policies – Session policies are advanced policies that you pass as a parameter when you programmatically create a temporary session for a role or federated user. The resulting session's permissions are the intersection of the user or role's identity-based policies and the session policies. Permissions can also come from a resource-based policy. An explicit deny in any of these policies overrides the allow. For more information, see Session policies in the IAM User Guide. Multiple policy types When multiple types of policies apply to a request, the resulting permissions are more complicated to understand. To learn how AWS determines whether to allow a request when multiple policy types are involved, see Policy evaluation logic in the IAM User Guide. How Verified Access works with IAM Before you use IAM to manage access to Verified Access, learn what IAM features are available to use with Verified Access. IAM feature Verified Access support Identity-based policies Resource-based policies Policy actions Policy resources Policy condition keys ACLs Yes No Yes Yes Yes No ABAC (tags in policies) Partial How Verified Access works with IAM 97 AWS Verified Access IAM feature Temporary credentials Principal permissions Service roles Service-linked roles Verified Access support User Guide Yes Yes No Yes To get a high-level view of how Verified Access and other AWS services work with most |
verified-access-ug-034 | verified-access-ug.pdf | 34 | How Verified Access works with IAM Before you use IAM to manage access to Verified Access, learn what IAM features are available to use with Verified Access. IAM feature Verified Access support Identity-based policies Resource-based policies Policy actions Policy resources Policy condition keys ACLs Yes No Yes Yes Yes No ABAC (tags in policies) Partial How Verified Access works with IAM 97 AWS Verified Access IAM feature Temporary credentials Principal permissions Service roles Service-linked roles Verified Access support User Guide Yes Yes No Yes To get a high-level view of how Verified Access and other AWS services work with most IAM features, see AWS services that work with IAM in the IAM User Guide. Identity-based policies for Verified Access Supports identity-based policies: Yes Identity-based policies are JSON permissions policy documents that you can attach to an identity, such as an IAM user, group of users, or role. These policies control what actions users and roles can perform, on which resources, and under what conditions. To learn how to create an identity-based policy, see Define custom IAM permissions with customer managed policies in the IAM User Guide. With IAM identity-based policies, you can specify allowed or denied actions and resources as well as the conditions under which actions are allowed or denied. You can't specify the principal in an identity-based policy because it applies to the user or role to which it is attached. To learn about all of the elements that you can use in a JSON policy, see IAM JSON policy elements reference in the IAM User Guide. Identity-based policy examples for Verified Access To view examples of Verified Access identity-based policies, see Identity-based policy examples for Verified Access. Resource-based policies within Verified Access Supports resource-based policies: No Resource-based policies are JSON policy documents that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific How Verified Access works with IAM 98 AWS Verified Access User Guide resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services. To enable cross-account access, you can specify an entire account or IAM entities in another account as the principal in a resource-based policy. Adding a cross-account principal to a resource- based policy is only half of establishing the trust relationship. When the principal and the resource are in different AWS accounts, an IAM administrator in the trusted account must also grant the principal entity (user or role) permission to access the resource. They grant permission by attaching an identity-based policy to the entity. However, if a resource-based policy grants access to a principal in the same account, no additional identity-based policy is required. For more information, see Cross account resource access in IAM in the IAM User Guide. Policy actions for Verified Access Supports policy actions: Yes Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Action element of a JSON policy describes the actions that you can use to allow or deny access in a policy. Policy actions usually have the same name as the associated AWS API operation. There are some exceptions, such as permission-only actions that don't have a matching API operation. There are also some operations that require multiple actions in a policy. These additional actions are called dependent actions. Include actions in a policy to grant permissions to perform the associated operation. To see a list of Verified Access actions, see Actions Defined by Amazon EC2 in the Service Authorization Reference. Policy actions in Verified Access use the following prefix before the action: ec2 To specify multiple actions in a single statement, separate them with commas. "Action": [ "ec2:action1", How Verified Access works with IAM 99 AWS Verified Access "ec2:action2" ] User Guide To view examples of Verified Access identity-based policies, see Identity-based policy examples for Verified Access. Policy resources for Verified Access Supports policy resources: Yes Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Resource JSON policy element specifies the object or objects to which the action applies. Statements must include either a Resource or a NotResource element. As a best practice, specify a resource using its Amazon Resource Name (ARN). You can do this for actions that support a specific resource type, known as resource-level permissions. For actions that don't support resource-level permissions, such |
verified-access-ug-035 | verified-access-ug.pdf | 35 | Verified Access. Policy resources for Verified Access Supports policy resources: Yes Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Resource JSON policy element specifies the object or objects to which the action applies. Statements must include either a Resource or a NotResource element. As a best practice, specify a resource using its Amazon Resource Name (ARN). You can do this for actions that support a specific resource type, known as resource-level permissions. For actions that don't support resource-level permissions, such as listing operations, use a wildcard (*) to indicate that the statement applies to all resources. "Resource": "*" To see a list of Verified Access resource types and their ARNs, see Resources Defined by Amazon EC2 in the Service Authorization Reference. To learn with which actions you can specify the ARN of each resource, see Actions Defined by Amazon EC2. To view examples of Verified Access identity-based policies, see Identity-based policy examples for Verified Access. Policy condition keys for Verified Access Supports service-specific policy condition keys: Yes Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Condition element (or Condition block) lets you specify conditions in which a statement is in effect. The Condition element is optional. You can create conditional expressions that use How Verified Access works with IAM 100 AWS Verified Access User Guide condition operators, such as equals or less than, to match the condition in the policy with values in the request. If you specify multiple Condition elements in a statement, or multiple keys in a single Condition element, AWS evaluates them using a logical AND operation. If you specify multiple values for a single condition key, AWS evaluates the condition using a logical OR operation. All of the conditions must be met before the statement's permissions are granted. You can also use placeholder variables when you specify conditions. For example, you can grant an IAM user permission to access a resource only if it is tagged with their IAM user name. For more information, see IAM policy elements: variables and tags in the IAM User Guide. AWS supports global condition keys and service-specific condition keys. To see all AWS global condition keys, see AWS global condition context keys in the IAM User Guide. To see a list of Verified Access condition keys, see Condition Keys for Amazon EC2 in the Service Authorization Reference. To learn with which actions and resources you can use a condition key, see Actions Defined by Amazon EC2. To view examples of Verified Access identity-based policies, see Identity-based policy examples for Verified Access. ACLs in Verified Access Supports ACLs: No Access control lists (ACLs) control which principals (account members, users, or roles) have permissions to access a resource. ACLs are similar to resource-based policies, although they do not use the JSON policy document format. ABAC with Verified Access Supports ABAC (tags in policies): Partial Attribute-based access control (ABAC) is an authorization strategy that defines permissions based on attributes. In AWS, these attributes are called tags. You can attach tags to IAM entities (users or roles) and to many AWS resources. Tagging entities and resources is the first step of ABAC. Then you design ABAC policies to allow operations when the principal's tag matches the tag on the resource that they are trying to access. ABAC is helpful in environments that are growing rapidly and helps with situations where policy management becomes cumbersome. How Verified Access works with IAM 101 AWS Verified Access User Guide To control access based on tags, you provide tag information in the condition element of a policy using the aws:ResourceTag/key-name, aws:RequestTag/key-name, or aws:TagKeys condition keys. If a service supports all three condition keys for every resource type, then the value is Yes for the service. If a service supports all three condition keys for only some resource types, then the value is Partial. For more information about ABAC, see Define permissions with ABAC authorization in the IAM User Guide. To view a tutorial with steps for setting up ABAC, see Use attribute-based access control (ABAC) in the IAM User Guide. Using temporary credentials with Verified Access Supports temporary credentials: Yes Some AWS services don't work when you sign in using temporary credentials. For additional information, including which AWS services work with temporary credentials, see AWS services that work with IAM in the IAM User Guide. You are using temporary credentials if you sign in to the AWS Management Console using any method except a user name and password. For example, when you access AWS using your company's single sign-on (SSO) link, that process automatically creates temporary credentials. You |
verified-access-ug-036 | verified-access-ug.pdf | 36 | ABAC, see Use attribute-based access control (ABAC) in the IAM User Guide. Using temporary credentials with Verified Access Supports temporary credentials: Yes Some AWS services don't work when you sign in using temporary credentials. For additional information, including which AWS services work with temporary credentials, see AWS services that work with IAM in the IAM User Guide. You are using temporary credentials if you sign in to the AWS Management Console using any method except a user name and password. For example, when you access AWS using your company's single sign-on (SSO) link, that process automatically creates temporary credentials. You also automatically create temporary credentials when you sign in to the console as a user and then switch roles. For more information about switching roles, see Switch from a user to an IAM role (console) in the IAM User Guide. You can manually create temporary credentials using the AWS CLI or AWS API. You can then use those temporary credentials to access AWS. AWS recommends that you dynamically generate temporary credentials instead of using long-term access keys. For more information, see Temporary security credentials in IAM. Cross-service principal permissions for Verified Access Supports forward access sessions (FAS): Yes When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made How Verified Access works with IAM 102 AWS Verified Access User Guide when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. Service roles for Verified Access Supports service roles: No A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Create a role to delegate permissions to an AWS service in the IAM User Guide. Service-linked roles for Verified Access Supports service-linked roles: Yes A service-linked role is a type of service role that is linked to an AWS service. The service can assume the role to perform an action on your behalf. Service-linked roles appear in your AWS account and are owned by the service. An IAM administrator can view, but not edit the permissions for service-linked roles. For details about creating or managing Verified Access service-linked roles, see Use service-linked roles for Verified Access. Identity-based policy examples for Verified Access By default, users and roles don't have permission to create or modify Verified Access resources. They also can't perform tasks by using the AWS Management Console, AWS Command Line Interface (AWS CLI), or AWS API. To grant users permission to perform actions on the resources that they need, an IAM administrator can create IAM policies. The administrator can then add the IAM policies to roles, and users can assume the roles. To learn how to create an IAM identity-based policy by using these example JSON policy documents, see Create IAM policies (console) in the IAM User Guide. For details about actions and resource types defined by Verified Access, including the format of the ARNs for each of the resource types, see Actions, Resources, and Condition Keys for Amazon EC2 in the Service Authorization Reference. Topics Identity-based policy examples 103 AWS Verified Access • Policy best practices • Policy for creating Verified Access instances • Allow users to view their own permissions Policy best practices User Guide Identity-based policies determine whether someone can create, access, or delete Verified Access resources in your account. These actions can incur costs for your AWS account. When you create or edit identity-based policies, follow these guidelines and recommendations: • Get started with AWS managed policies and move toward least-privilege permissions – To get started granting permissions to your users and workloads, use the AWS managed policies that grant permissions for many common use cases. They are available in your AWS account. We recommend that you reduce permissions further by defining AWS customer managed policies that are specific to your use cases. For more information, see AWS managed policies or AWS managed policies for job functions in the IAM User Guide. • Apply least-privilege permissions – When you set permissions with IAM policies, grant only the permissions required to perform a task. You do this by defining the actions that can be taken on specific resources under specific conditions, also known as least-privilege permissions. For more information about using IAM to apply permissions, see Policies and |
verified-access-ug-037 | verified-access-ug.pdf | 37 | are available in your AWS account. We recommend that you reduce permissions further by defining AWS customer managed policies that are specific to your use cases. For more information, see AWS managed policies or AWS managed policies for job functions in the IAM User Guide. • Apply least-privilege permissions – When you set permissions with IAM policies, grant only the permissions required to perform a task. You do this by defining the actions that can be taken on specific resources under specific conditions, also known as least-privilege permissions. For more information about using IAM to apply permissions, see Policies and permissions in IAM in the IAM User Guide. • Use conditions in IAM policies to further restrict access – You can add a condition to your policies to limit access to actions and resources. For example, you can write a policy condition to specify that all requests must be sent using SSL. You can also use conditions to grant access to service actions if they are used through a specific AWS service, such as AWS CloudFormation. For more information, see IAM JSON policy elements: Condition in the IAM User Guide. • Use IAM Access Analyzer to validate your IAM policies to ensure secure and functional permissions – IAM Access Analyzer validates new and existing policies so that the policies adhere to the IAM policy language (JSON) and IAM best practices. IAM Access Analyzer provides more than 100 policy checks and actionable recommendations to help you author secure and functional policies. For more information, see Validate policies with IAM Access Analyzer in the IAM User Guide. • Require multi-factor authentication (MFA) – If you have a scenario that requires IAM users or a root user in your AWS account, turn on MFA for additional security. To require MFA when API operations are called, add MFA conditions to your policies. For more information, see Secure API access with MFA in the IAM User Guide. Identity-based policy examples 104 AWS Verified Access User Guide For more information about best practices in IAM, see Security best practices in IAM in the IAM User Guide. Policy for creating Verified Access instances To create a Verified Access instance, IAM principals need to add this additional statement to their IAM policy. { "Effect": "Allow", "Action": "verified-access:AllowVerifiedAccess", "Resource": "*" } Note verified-access:AllowVerifiedAccess is an action-only virtual API. It does not support resource, tag, or condition key-based authorization. Use resource, tag, or condition key-based authorization on the ec2:CreateVerifiedAccessInstance API action. Example policy for creating a Verified Access instance. In this example, 123456789012 is the AWS account number and us-east-1 is the AWS region. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "ec2:CreateVerifiedAccessInstance", "Resource": "arn:aws:ec2:us-east-1:123456789012:verified-access-instance/*" }, { "Effect": "Allow", "Action": "verified-access:AllowVerifiedAccess", "Resource": "*" } ] } Identity-based policy examples 105 AWS Verified Access User Guide Allow users to view their own permissions This example shows how you might create a policy that allows IAM users to view the inline and managed policies that are attached to their user identity. This policy includes permissions to complete this action on the console or programmatically using the AWS CLI or AWS API. { "Version": "2012-10-17", "Statement": [ { "Sid": "ViewOwnUserInfo", "Effect": "Allow", "Action": [ "iam:GetUserPolicy", "iam:ListGroupsForUser", "iam:ListAttachedUserPolicies", "iam:ListUserPolicies", "iam:GetUser" ], "Resource": ["arn:aws:iam::*:user/${aws:username}"] }, { "Sid": "NavigateInConsole", "Effect": "Allow", "Action": [ "iam:GetGroupPolicy", "iam:GetPolicyVersion", "iam:GetPolicy", "iam:ListAttachedGroupPolicies", "iam:ListGroupPolicies", "iam:ListPolicyVersions", "iam:ListPolicies", "iam:ListUsers" ], "Resource": "*" } ] } Identity-based policy examples 106 AWS Verified Access User Guide Troubleshooting Verified Access identity and access Use the following information to help you diagnose and fix common issues that you might encounter when working with Verified Access and IAM. Issues • I am not authorized to perform an action in Verified Access • I am not authorized to perform iam:PassRole • I want to allow people outside of my AWS account to access my Verified Access resources I am not authorized to perform an action in Verified Access If you receive an error that you're not authorized to perform an action, your policies must be updated to allow you to perform the action. The following example error occurs when the mateojackson IAM user tries to use the console to view details about a fictional my-example-widget resource but doesn't have the fictional ec2:GetWidget permissions. User: arn:aws:iam::123456789012:user/mateojackson is not authorized to perform: ec2:GetWidget on resource: my-example-widget In this case, the policy for the mateojackson user must be updated to allow access to the my- example-widget resource by using the ec2:GetWidget action. If you need help, contact your AWS administrator. Your administrator is the person who provided you with your sign-in credentials. I am not authorized to perform iam:PassRole If you receive an error that you're not authorized to perform the iam:PassRole action, your policies must be updated to allow you to pass a role to Verified Access. Some AWS services allow |
verified-access-ug-038 | verified-access-ug.pdf | 38 | the fictional ec2:GetWidget permissions. User: arn:aws:iam::123456789012:user/mateojackson is not authorized to perform: ec2:GetWidget on resource: my-example-widget In this case, the policy for the mateojackson user must be updated to allow access to the my- example-widget resource by using the ec2:GetWidget action. If you need help, contact your AWS administrator. Your administrator is the person who provided you with your sign-in credentials. I am not authorized to perform iam:PassRole If you receive an error that you're not authorized to perform the iam:PassRole action, your policies must be updated to allow you to pass a role to Verified Access. Some AWS services allow you to pass an existing role to that service instead of creating a new service role or service-linked role. To do this, you must have permissions to pass the role to the service. The following example error occurs when an IAM user named marymajor tries to use the console to perform an action in Verified Access. However, the action requires the service to have Troubleshooting 107 AWS Verified Access User Guide permissions that are granted by a service role. Mary does not have permissions to pass the role to the service. User: arn:aws:iam::123456789012:user/marymajor is not authorized to perform: iam:PassRole In this case, Mary's policies must be updated to allow her to perform the iam:PassRole action. If you need help, contact your AWS administrator. Your administrator is the person who provided you with your sign-in credentials. I want to allow people outside of my AWS account to access my Verified Access resources You can create a role that users in other accounts or people outside of your organization can use to access your resources. You can specify who is trusted to assume the role. For services that support resource-based policies or access control lists (ACLs), you can use those policies to grant people access to your resources. To learn more, consult the following: • To learn whether Verified Access supports these features, see How Verified Access works with IAM. • To learn how to provide access to your resources across AWS accounts that you own, see Providing access to an IAM user in another AWS account that you own in the IAM User Guide. • To learn how to provide access to your resources to third-party AWS accounts, see Providing access to AWS accounts owned by third parties in the IAM User Guide. • To learn how to provide access through identity federation, see Providing access to externally authenticated users (identity federation) in the IAM User Guide. • To learn the difference between using roles and resource-based policies for cross-account access, see Cross account resource access in IAM in the IAM User Guide. Use service-linked roles for Verified Access AWS Verified Access uses an IAM service-linked role, which is a type of IAM role that is linked directly to an AWS service. The service-linked roles for Verified Access are defined by Verified Use service-linked roles 108 AWS Verified Access User Guide Access and include all the permissions that the service requires to call other AWS services on your behalf. A service-linked role makes setting up Verified Access easier because you don’t have to manually add the necessary permissions. Verified Access defines the permissions of its service-linked roles, and unless defined otherwise, only Verified Access can assume its roles. The defined permissions include the trust policy and the permissions policy, and this permissions policy cannot be attached to any other IAM entity. Service-linked role permissions for Verified Access Verified Access uses the service-linked role named AWSServiceRoleForVPCVerifiedAccess to provision resources in your account that are required to use the service. The AWSServiceRoleForVPCVerifiedAccess service-linked role trusts the following services to assume the role: • verified-access.amazonaws.com The role permissions policy, named AWSVPCVerifiedAccessServiceRolePolicy, allows Verified Access to complete the following actions on the specified resources: • Action ec2:CreateNetworkInterface on all subnets and security groups, as well as all network interfaces with the tag VerifiedAccessManaged=true • Action ec2:CreateTags on all network interfaces at creation time • Action ec2:DeleteNetworkInterface on all network interfaces with the tag VerifiedAccessManaged=true • Action ec2:ModifyNetworkInterfaceAttribute on all security groups and all network interfaces with the tag VerifiedAccessManaged=true You can also view the permissions for this policy in the AWS Managed Policy Reference Guide; see AWSVPCVerifiedAccessServiceRolePolicy. You must configure permissions to allow an IAM entity (such as a user, group, or role) to create, edit, or delete a service-linked role. For more information, see Service-linked role permissions in the IAM User Guide. Use service-linked roles 109 AWS Verified Access User Guide Create a service-linked role for Verified Access You don't need to manually create a service-linked role. When you call CreateVerifiedAccessEndpoint in the AWS Management Console, the AWS CLI, or the AWS API, Verified Access creates the service-linked role for you. If you delete this service-linked role, and then need to create it again, |
verified-access-ug-039 | verified-access-ug.pdf | 39 | see AWSVPCVerifiedAccessServiceRolePolicy. You must configure permissions to allow an IAM entity (such as a user, group, or role) to create, edit, or delete a service-linked role. For more information, see Service-linked role permissions in the IAM User Guide. Use service-linked roles 109 AWS Verified Access User Guide Create a service-linked role for Verified Access You don't need to manually create a service-linked role. When you call CreateVerifiedAccessEndpoint in the AWS Management Console, the AWS CLI, or the AWS API, Verified Access creates the service-linked role for you. If you delete this service-linked role, and then need to create it again, you can use the same process to recreate the role in your account. When you call CreateVerifiedAccessEndpoint once again, Verified Access creates the service-linked role for you again. Edit a service-linked role for Verified Access Verified Access does not allow you to edit the AWSServiceRoleForVPCVerifiedAccess service- linked role. After you create a service-linked role, you cannot change the name of the role because various entities might reference the role. However, you can edit the description of the role using IAM. For more information, see Edit a service-linked role description in the IAM User Guide. Delete a service-linked role for Verified Access You don't need to manually delete the AWSServiceRoleForVPCVerifiedAccess role. When you call DeleteVerifiedAccessEndpoint in the AWS Management Console, the AWS CLI, or the AWS API, Verified Access cleans up the resources and deletes the service-linked role for you. To manually delete the service-linked role using IAM Use the IAM console, the AWS CLI, or the AWS API to delete the AWSServiceRoleForVPCVerifiedAccess service-linked role. For more information, see Delete a service-linked role in the IAM User Guide. Supported Regions for Verified Access service-linked roles Verified Access supports using service-linked roles in all of the AWS Regions where the service is available. For more information, see AWS Regions and endpoints. AWS managed policies for Verified Access An AWS managed policy is a standalone policy that is created and administered by AWS. AWS managed policies are designed to provide permissions for many common use cases so that you can start assigning permissions to users, groups, and roles. AWS managed policies 110 AWS Verified Access User Guide Keep in mind that AWS managed policies might not grant least-privilege permissions for your specific use cases because they're available for all AWS customers to use. We recommend that you reduce permissions further by defining customer managed policies that are specific to your use cases. You cannot change the permissions defined in AWS managed policies. If AWS updates the permissions defined in an AWS managed policy, the update affects all principal identities (users, groups, and roles) that the policy is attached to. AWS is most likely to update an AWS managed policy when a new AWS service is launched or new API operations become available for existing services. For more information, see AWS managed policies in the IAM User Guide. AWS managed policy: AWSVPCVerifiedAccessServiceRolePolicy This policy is attached to a service-linked role that allows Verified Access to perform actions on your behalf. For more information, see Use service-linked roles. To view the permissions for this policy, you can see AWSVPCVerifiedAccessServiceRolePolicy in the AWS Management Console, or you can view the AWSVPCVerifiedAccessServiceRolePolicy policy in the AWS Managed Policy Reference Guide. Verified Access updates to AWS managed policies View details about updates to AWS managed policies for Verified Access since this service began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Verified Access Document history page. Change Description Date AWSVPCVerifiedAccessService RolePolicy - Policy updated AWSVPCVerifiedAccessService RolePolicy - Policy updated Verified Access updated its managed policy to include descriptions of all actions under the "sid" field. Verified Access updated its managed policy to add security group resource to ec2:CreateNetworkI nterface permission. November 17, 2023 May 31, 2023 AWS managed policies 111 AWS Verified Access User Guide Change Description Date AWSVPCVerifiedAccessService RolePolicy - New policy Verified Access added a new policy to allow it to provision November 29, 2022 resources in your account that are required to use the service. Verified Access started tracking changes Verified Access started tracking changes for its AWS November 29, 2022 managed policies. Compliance validation for Verified Access AWS Verified Access can be configured to support Federal Information Processing Standards (FIPS) compliance. For more info and details on setting up FIPS compliance for Verified Access, go to FIPS compliance for Verified Access. To learn whether an AWS service is within the scope of specific compliance programs, see AWS services in Scope by Compliance Program and choose the compliance program that you are interested in. For general information, see AWS Compliance Programs. You can download third-party audit reports using AWS Artifact. For more information, see Downloading Reports in AWS Artifact. Your compliance responsibility when using AWS |
verified-access-ug-040 | verified-access-ug.pdf | 40 | for Verified Access AWS Verified Access can be configured to support Federal Information Processing Standards (FIPS) compliance. For more info and details on setting up FIPS compliance for Verified Access, go to FIPS compliance for Verified Access. To learn whether an AWS service is within the scope of specific compliance programs, see AWS services in Scope by Compliance Program and choose the compliance program that you are interested in. For general information, see AWS Compliance Programs. You can download third-party audit reports using AWS Artifact. For more information, see Downloading Reports in AWS Artifact. Your compliance responsibility when using AWS services is determined by the sensitivity of your data, your company's compliance objectives, and applicable laws and regulations. AWS provides the following resources to help with compliance: • Security Compliance & Governance – These solution implementation guides discuss architectural considerations and provide steps for deploying security and compliance features. • HIPAA Eligible Services Reference – Lists HIPAA eligible services. Not all AWS services are HIPAA eligible. • AWS Compliance Resources – This collection of workbooks and guides might apply to your industry and location. • AWS Customer Compliance Guides – Understand the shared responsibility model through the lens of compliance. The guides summarize the best practices for securing AWS services and map Compliance validation 112 AWS Verified Access User Guide the guidance to security controls across multiple frameworks (including National Institute of Standards and Technology (NIST), Payment Card Industry Security Standards Council (PCI), and International Organization for Standardization (ISO)). • Evaluating Resources with Rules in the AWS Config Developer Guide – The AWS Config service assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations. • AWS Security Hub – This AWS service provides a comprehensive view of your security state within AWS. Security Hub uses security controls to evaluate your AWS resources and to check your compliance against security industry standards and best practices. For a list of supported services and controls, see Security Hub controls reference. • Amazon GuardDuty – This AWS service detects potential threats to your AWS accounts, workloads, containers, and data by monitoring your environment for suspicious and malicious activities. GuardDuty can help you address various compliance requirements, like PCI DSS, by meeting intrusion detection requirements mandated by certain compliance frameworks. • AWS Audit Manager – This AWS service helps you continuously audit your AWS usage to simplify how you manage risk and compliance with regulations and industry standards. Resilience in Verified Access The AWS global infrastructure is built around AWS Regions and Availability Zones. AWS Regions provide multiple physically separated and isolated Availability Zones, which are connected with low-latency, high-throughput, and highly redundant networking. With Availability Zones, you can design and operate applications and databases that automatically fail over between zones without interruption. Availability Zones are more highly available, fault tolerant, and scalable than traditional single or multiple data center infrastructures. For more information about AWS Regions and Availability Zones, see AWS Global Infrastructure. In addition to the AWS global infrastructure, Verified Access offers the following feature to help support your high availability needs. Multiple subnets for high availability When you create a load balancer type Verified Access endpoint, you can associate multiple subnets to the endpoint. Each subnet that you associate with the endpoint must belong to a different Availability Zone. By associating multiple subnets you can ensure high availability by using multiple Availability Zones. Resilience 113 AWS Verified Access User Guide Monitoring AWS Verified Access Monitoring is an important part of maintaining the reliability, availability, and performance of AWS Verified Access. AWS provides the following monitoring tools to watch Verified Access, report when something is wrong, and take automatic actions when appropriate: • Access logs – Capture detailed information about requests to access applications. For more information, see the section called “Verified Access logs”. • AWS CloudTrail – Captures API calls and related events made by or on behalf of your AWS account and delivers the log files to an Amazon S3 bucket that you specify. You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred. For more information, see the section called “CloudTrail logs”. Verified Access logs After AWS Verified Access evaluates each access request, it logs all access attempts. This provides you with centralized visibility into application access, and helps you quickly respond to security incidents and audit requests. Verified Access supports the Open Cybersecurity Schema Framework (OCSF) logging format. When you enable logging, you need to configure a destination for the logs to be sent. The IAM principal being used to configure the logging destination needs to have certain permissions for logging to work properly. The required IAM permissions for each logging destination can be seen in the Verified Access logging |
verified-access-ug-041 | verified-access-ug.pdf | 41 | logs”. Verified Access logs After AWS Verified Access evaluates each access request, it logs all access attempts. This provides you with centralized visibility into application access, and helps you quickly respond to security incidents and audit requests. Verified Access supports the Open Cybersecurity Schema Framework (OCSF) logging format. When you enable logging, you need to configure a destination for the logs to be sent. The IAM principal being used to configure the logging destination needs to have certain permissions for logging to work properly. The required IAM permissions for each logging destination can be seen in the Verified Access logging permissions section. Verified Access supports the following destinations for publishing access logs: • Amazon CloudWatch Logs log groups • Amazon S3 buckets • Amazon Data Firehose delivery streams Contents • Verified Access logging versions • Verified Access logging permissions • Enable or disable Verified Access logs Verified Access logs 114 AWS Verified Access User Guide • Enable or disable Verified Access trust context • OCSF version 0.1 log examples for Verified Access • OCSF version 1.0.0-rc.2 log examples for Verified Access Verified Access logging versions By default, the Verified Access logging system uses Open Cybersecurity Schema Framework (OCSF) version 0.1. For sample logs that use version 0.1 see OCSF version 0.1 log examples for Verified Access. The latest logging version is compatible with OCSF version 1.0.0-rc.2. For more information about the schema, see OCSF Schema. For sample logs that use version 1.0.0-rc.2, see OCSF version 1.0.0- rc.2 log examples for Verified Access. Note that you can't use OCSF version 0.1 if the Verified Access endpoint uses the TCP protocol. To upgrade the logging version using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access instances. Select the appropriate Verified Access instance. 4. On the Verified Access instance logging configuration tab, choose Modify Verified Access instance logging configuration. 5. Select ocsf-1.0.0-rc.2 from the Update log version drop-down list. 6. Choose Modify Verified Access instance logging configuration. To upgrade the logging version using the AWS CLI Use the modify-verified-access-instance-logging-configuration command. Verified Access logging permissions The IAM principal being used to configure the logging destination needs to have certain permissions for logging to work properly. The following sections show the permissions required for each logging destination. Logging versions 115 AWS Verified Access For delivery to CloudWatch Logs: User Guide • ec2:ModifyVerifiedAccessInstanceLoggingConfiguration on the Verified Access instance • logs:CreateLogDelivery, logs:DeleteLogDelivery, logs:GetLogDelivery, logs:ListLogDeliveries, and logs:UpdateLogDelivery on all resources • logs:DescribeLogGroups, logs:DescribeResourcePolicies, and logs:PutResourcePolicy on the destination log group For delivery to Amazon S3: • ec2:ModifyVerifiedAccessInstanceLoggingConfiguration on the Verified Access instance • logs:CreateLogDelivery, logs:DeleteLogDelivery, logs:GetLogDelivery, logs:ListLogDeliveries, and logs:UpdateLogDelivery on all resources • s3:GetBucketPolicy and s3:PutBucketPolicy on the destination bucket For delivery to Firehose: • ec2:ModifyVerifiedAccessInstanceLoggingConfiguration on the Verified Access instance • firehose:TagDeliveryStream on all resources • iam:CreateServiceLinkedRole on all resources • logs:CreateLogDelivery, logs:DeleteLogDelivery, logs:GetLogDelivery, logs:ListLogDeliveries, and logs:UpdateLogDelivery on all resources Enable or disable Verified Access logs You can use the procedures in this section to enable or disable logging. When you enable logging, you need to configure a destination for the logs to be sent. The IAM principal that is used to configure the logging destination needs to have certain permissions for logging to work properly. The required IAM permissions for each logging destination can be seen in the Verified Access logging permissions section. Contents Enable or disable logs 116 AWS Verified Access • Enable access logs • Disable access logs Enable access logs To enable Verified Access logs User Guide 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access instances. Select the Verified Access instance. 4. On the Verified Access instance logging configuration tab, choose Modify Verified Access instance logging configuration. 5. (Optional) To include trust data sent from trust providers in the logs, do the following: a. Select ocsf-1.0.0-rc.2 from the Update log version drop-down list. b. Choose Include trust context. 6. Do one of the following: • • • Turn on Deliver to Amazon CloudWatch Logs. Choose the destination log group. Turn on Deliver to Amazon S3. Enter the name, owner, and prefix of the destination bucket. Turn on Deliver to Firehose. Choose the destination delivery stream. 7. Choose Modify Verified Access instance logging configuration. To enable Verified Access logs using the AWS CLI Use the modify-verified-access-instance-logging-configuration command. Disable access logs You can disable access logs for your Verified Access instance at any time. After you disable access logs, your log data remains in your log destination until you delete it. To disable Verified Access logs 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access instances. Enable or disable logs 117 AWS Verified Access User Guide 3. Select the Verified Access instance. 4. On the Verified Access instance |
verified-access-ug-042 | verified-access-ug.pdf | 42 | delivery stream. 7. Choose Modify Verified Access instance logging configuration. To enable Verified Access logs using the AWS CLI Use the modify-verified-access-instance-logging-configuration command. Disable access logs You can disable access logs for your Verified Access instance at any time. After you disable access logs, your log data remains in your log destination until you delete it. To disable Verified Access logs 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. In the navigation pane, choose Verified Access instances. Enable or disable logs 117 AWS Verified Access User Guide 3. Select the Verified Access instance. 4. On the Verified Access instance logging configuration tab, choose Modify Verified Access instance logging configuration. 5. Turn off log delivery. 6. Choose Modify Verified Access instance logging configuration. To disable Verified Access logs using the AWS CLI Use the modify-verified-access-instance-logging-configuration command. Enable or disable Verified Access trust context The trust context sent from your trust provider can optionally be enabled for inclusion in your Verified Access logs. This can be useful when defining policies that allow or deny access to your applications. After you enable it, the trust context is found in the log under the data field. If trust context is disabled, the data field is set to null. To configure Verified Access to include trust context in the logs, do the following procedure. Note Including trust context in your Verified Access logs requires upgrading to the latest logging version ocsf-1.0.0-rc.2. The following procedure assumes that you already have logging enabled. If that is not true, see Enable access logs for the full procedure. Contents • Enable trust context • Disable trust context Enable trust context To include trust context in the Verified Access logs using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access instances. Select the appropriate Verified Access instance. Enable or disable trust context 118 AWS Verified Access User Guide 4. On the Verified Access instance logging configuration tab, choose Modify Verified Access instance logging configuration. Select ocsf-1.0.0-rc.2 from the Update log version drop-down list. Turn on Include trust context. 5. 6. 7. Choose Modify Verified Access instance logging configuration. To include trust context in the Verified Access logs using the AWS CLI Use the modify-verified-access-instance-logging-configuration command. Disable trust context If you no longer want to include trust context in the logs, you can remove it by doing the following procedure. To remove trust context from the Verified Access logs using the console 1. Open the Amazon VPC console at https://console.aws.amazon.com/vpc/. 2. 3. In the navigation pane, choose Verified Access instances. Select the appropriate Verified Access instance. 4. On the Verified Access instance logging configuration tab, choose Modify Verified Access instance logging configuration. 5. Turn off Include trust context. 6. Choose Modify Verified Access instance logging configuration. To remove trust context from the Verified Access logs using the AWS CLI Use the modify-verified-access-instance-logging-configuration command. OCSF version 0.1 log examples for Verified Access The following are sample logs using OCSF version 0.1. Examples • Access granted with OIDC • Access granted with OIDC and JAMF • Access granted with OIDC and CrowdStrike OCSF version 0.1 log examples 119 AWS Verified Access User Guide • Access denied due to a missing cookie • Access denied by policy • Unknown log entry Access granted with OIDC In this example log entry, Verified Access allows access to an endpoint with an OIDC user trust provider. { "activity": "Access Granted", "activity_id": "1", "category_name": "Application Activity", "category_uid": "8", "class_name": "Access Logs", "class_uid": "208001", "device": { "ip": "10.2.7.68", "type": "Unknown", "type_id": 0 }, "duration": "0.004", "end_time": "1668580194344", "time": "1668580194344", "http_request": { "http_method": "GET", "url": { "hostname": "hello.app.example.com", "path": "/", "port": 443, "scheme": "https", "text": "https://hello.app.example.com:443/" }, "user_agent": "python-requests/2.28.1", "version": "HTTP/1.1" }, "http_response": { "code": 200 }, "identity": { "authorizations": [ { OCSF version 0.1 log examples 120 AWS Verified Access User Guide "decision": "Allow", "policy": { "name": "inline" } } ], "idp": { "name": "user", "uid": "vatp-09bc4cbce2EXAMPLE" }, "user": { "email_addr": "[email protected]", "name": "Test User Display", "uid": "[email protected]", "uuid": "00u6wj48lbxTAEXAMPLE" } }, "message": "", "metadata": { "uid": "Root=1-63748362-6408d24241120b942EXAMPLE", "logged_time": 1668580281337, "version": "0.1", "product": { "name": "Verified Access", "vendor_name": "AWS" } }, "ref_time": "2022-11-16T06:29:54.344948Z", "proxy": { "ip": "192.168.34.167", "port": 443, "svc_name": "Verified Access", "uid": "vai-002fa341aeEXAMPLE" }, "severity": "Informational", "severity_id": "1", "src_endpoint": { "ip": "172.24.57.68", "port": "48234" }, "start_time": "1668580194340", "status_code": "100", "status_details": "Access Granted", "status_id": "1", OCSF version 0.1 log examples 121 AWS Verified Access User Guide "status": "Success", "type_uid": "20800101", "type_name": "AccessLogs: Access Granted", "unmapped": null } Access granted with OIDC and JAMF In this example log entry, Verified Access allows access to an endpoint with both OIDC and JAMF device trust providers. { "activity": "Access Granted", "activity_id": "1", "category_name": "Application Activity", "category_uid": "8", "class_name": "Access Logs", "class_uid": "208001", "device": { "ip": "10.2.7.68", "type": "Unknown", "type_id": 0, "uid": |
verified-access-ug-043 | verified-access-ug.pdf | 43 | 443, "svc_name": "Verified Access", "uid": "vai-002fa341aeEXAMPLE" }, "severity": "Informational", "severity_id": "1", "src_endpoint": { "ip": "172.24.57.68", "port": "48234" }, "start_time": "1668580194340", "status_code": "100", "status_details": "Access Granted", "status_id": "1", OCSF version 0.1 log examples 121 AWS Verified Access User Guide "status": "Success", "type_uid": "20800101", "type_name": "AccessLogs: Access Granted", "unmapped": null } Access granted with OIDC and JAMF In this example log entry, Verified Access allows access to an endpoint with both OIDC and JAMF device trust providers. { "activity": "Access Granted", "activity_id": "1", "category_name": "Application Activity", "category_uid": "8", "class_name": "Access Logs", "class_uid": "208001", "device": { "ip": "10.2.7.68", "type": "Unknown", "type_id": 0, "uid": "41b07859-4222-4f41-f3b9-97dc1EXAMPLE" }, "duration": "0.347", "end_time": "1668804944086", "time": "1668804944086", "http_request": { "http_method": "GET", "url": { "hostname": "hello.app.example.com", "path": "/", "port": 443, "scheme": "h2", "text": "https://hello.app.example.com:443/" }, "user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36", "version": "HTTP/2.0" }, "http_response": { "code": 304 }, OCSF version 0.1 log examples 122 AWS Verified Access User Guide "identity": { "authorizations": [ { "decision": "Allow", "policy": { "name": "inline" } } ], "idp": { "name": "oidc", "uid": "vatp-9778003bc2EXAMPLE" }, "user": { "email_addr": "[email protected]", "name": "Test User Display", "uid": "[email protected]", "uuid": "4f040d0f96becEXAMPLE" } }, "message": "", "metadata": { "uid": "Root=1-321318ce-6100d340adf4fb29dEXAMPLE", "logged_time": 1668805278555, "version": "0.1", "product": { "name": "Verified Access", "vendor_name": "AWS" } }, "ref_time": "2022-11-18T20:55:44.086480Z", "proxy": { "ip": "10.5.192.96", "port": 443, "svc_name": "Verified Access", "uid": "vai-3598f66575EXAMPLE" }, "severity": "Informational", "severity_id": "1", "src_endpoint": { "ip": "192.168.20.246", "port": 61769 }, "start_time": "1668804943739", OCSF version 0.1 log examples 123 AWS Verified Access User Guide "status_code": "100", "status_details": "Access Granted", "status_id": "1", "status": "Success", "type_uid": "20800101", "type_name": "AccessLogs: Access Granted", "unmapped": null } Access granted with OIDC and CrowdStrike In this example log entry, Verified Access allows access to an endpoint with both OIDC and CrowdStrike device trust providers. { "activity": "Access Granted", "activity_id": "1", "category_name": "Application Activity", "category_uid": "8", "class_name": "Access Logs", "class_uid": "208001", "device": { "ip": "10.2.173.3", "os": { "name": "Windows 11", "type": "Windows", "type_id": 100 }, "type": "Unknown", "type_id": 0, "uid": "122978434f65093aee5dfbdc0EXAMPLE", "hw_info": { "serial_number": "751432a1-d504-fd5e-010d-5ed11EXAMPLE" } }, "duration": "0.028", "end_time": "1668816620842", "time": "1668816620842", "http_request": { "http_method": "GET", "url": { "hostname": "test.app.example.com", "path": "/", OCSF version 0.1 log examples 124 AWS Verified Access "port": 443, "scheme": "h2", "text": "https://test.app.example.com:443/" }, User Guide "user_agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36", "version": "HTTP/2.0" }, "http_response": { "code": 304 }, "identity": { "authorizations": [ { "decision": "Allow", "policy": { "name": "inline" } } ], "idp": { "name": "oidc", "uid": "vatp-506d9753f6EXAMPLE" }, "user": { "email_addr": "[email protected]", "name": "Test User Display", "uid": "[email protected]", "uuid": "23bb45b16a389EXAMPLE" } }, "message": "", "metadata": { "uid": "Root=1-c16c5a65-b641e4056cc6cb0eeEXAMPLE", "logged_time": 1668816977134, "version": "0.1", "product": { "name": "Verified Access", "vendor_name": "AWS" } }, "ref_time": "2022-11-19T00:10:20.842295Z", "proxy": { "ip": "192.168.144.62", OCSF version 0.1 log examples 125 AWS Verified Access User Guide "port": 443, "svc_name": "Verified Access", "uid": "vai-2f80f37e64EXAMPLE" }, "severity": "Informational", "severity_id": "1", "src_endpoint": { "ip": "10.14.173.3", "port": 55706 }, "start_time": "1668816620814", "status_code": "100", "status_details": "Access Granted", "status_id": "1", "status": "Success", "type_uid": "20800101", "type_name": "AccessLogs: Access Granted", "unmapped": null } Access denied due to a missing cookie In this example log entry, Verified Access denies access due to a missing authentication cookie. { "activity": "Access Denied", "activity_id": "2", "category_name": "Application Activity", "category_uid": "8", "class_name": "Access Logs", "class_uid": "208001", "device": null, "duration": "0.0", "end_time": "1668593568259", "time": "1668593568259", "http_request": { "http_method": "POST", "url": { "hostname": "hello.app.example.com", "path": "/dns-query", "port": 443, "scheme": "h2", "text": "https://hello.app.example.com:443/dns-query" OCSF version 0.1 log examples 126 AWS Verified Access }, User Guide "user_agent": "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML", "version": "HTTP/2.0" }, "http_response": { "code": 302 }, "identity": null, "message": "", "metadata": { "uid": "Root=1-5cf1c832-a565309ce20cc7dafEXAMPLE", "logged_time": 1668593776720, "version": "0.1", "product": { "name": "Verified Access", "vendor_name": "AWS" } }, "ref_time": "2022-11-16T10:12:48.259762Z", "proxy": { "ip": "192.168.34.167", "port": 443, "svc_name": "Verified Access", "uid": "vai-108ed7a672EXAMPLE" }, "severity": "Informational", "severity_id": "1", "src_endpoint": { "ip": "10.7.178.16", "port": "46246" }, "start_time": "1668593568258", "status_code": "200", "status_details": "Authentication Denied", "status_id": "2", "status": "Failure", "type_uid": "20800102", "type_name": "AccessLogs: Access Denied", "unmapped": null } OCSF version 0.1 log examples 127 AWS Verified Access Access denied by policy User Guide In this example log entry, Verified Access denies an authenticated request because the request is not allowed by the access policies. { "activity": "Access Denied", "activity_id": "2", "category_name": "Application Activity", "category_uid": "8", "class_name": "Access Logs", "class_uid": "208001", "device": { "ip": "10.4.133.137", "type": "Unknown", "type_id": 0 }, "duration": "0.023", "end_time": "1668573630978", "time": "1668573630978", "http_request": { "http_method": "GET", "url": { "hostname": "hello.app.example.com", "path": "/", "port": 443, "scheme": "h2", "text": "https://hello.app.example.com:443/" }, "user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36", "version": "HTTP/2.0" }, "http_response": { "code": 401 }, "identity": { "authorizations": [], "idp": { "name": "user", "uid": "vatp-e048b3e0f8EXAMPLE" }, "user": { OCSF version 0.1 log examples 128 AWS Verified Access User Guide "email_addr": "[email protected]", "name": "Test User Display", "uid": "[email protected]", "uuid": "0e1281ad3580aEXAMPLE" } }, "message": |
verified-access-ug-044 | verified-access-ug.pdf | 44 | "Application Activity", "category_uid": "8", "class_name": "Access Logs", "class_uid": "208001", "device": { "ip": "10.4.133.137", "type": "Unknown", "type_id": 0 }, "duration": "0.023", "end_time": "1668573630978", "time": "1668573630978", "http_request": { "http_method": "GET", "url": { "hostname": "hello.app.example.com", "path": "/", "port": 443, "scheme": "h2", "text": "https://hello.app.example.com:443/" }, "user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36", "version": "HTTP/2.0" }, "http_response": { "code": 401 }, "identity": { "authorizations": [], "idp": { "name": "user", "uid": "vatp-e048b3e0f8EXAMPLE" }, "user": { OCSF version 0.1 log examples 128 AWS Verified Access User Guide "email_addr": "[email protected]", "name": "Test User Display", "uid": "[email protected]", "uuid": "0e1281ad3580aEXAMPLE" } }, "message": "", "metadata": { "uid": "Root=1-531a036a-09e95794c7b96aefbEXAMPLE", "logged_time": 1668573773753, "version": "0.1", "product": { "name": "Verified Access", "vendor_name": "AWS" } }, "ref_time": "2022-11-16T04:40:30.978732Z", "proxy": { "ip": "3.223.34.167", "port": 443, "svc_name": "Verified Access", "uid": "vai-021d5eaed2EXAMPLE" }, "severity": "Informational", "severity_id": "1", "src_endpoint": { "ip": "10.4.133.137", "port": "31746" }, "start_time": "1668573630955", "status_code": "300", "status_details": "Authorization Denied", "status_id": "2", "status": "Failure", "type_uid": "20800102", "type_name": "AccessLogs: Access Denied", "unmapped": null } Unknown log entry In this example log entry, Verified Access can't generate a complete log entry so it emits an unknown log entry. This ensures that every request appears in the access log. OCSF version 0.1 log examples 129 AWS Verified Access User Guide { "activity": "Unknown", "activity_id": "0", "category_name": "Application Activity", "category_uid": "8", "class_name": "Access Logs", "class_uid": "208001", "device": null, "duration": "0.004", "end_time": "1668580207898", "time": "1668580207898", "http_request": { "http_method": "GET", "url": { "hostname": "hello.app.example.com", "path": "/", "port": 443, "scheme": "https", "text": "https://hello.app.example.com:443/" }, "user_agent": "python-requests/2.28.1", "version": "HTTP/1.1" }, "http_response": { "code": 200 }, "identity": null, "message": "", "metadata": { "uid": "Root=1-435eb955-6b5a1d529343f5adaEXAMPLE", "logged_time": 1668580579147, "version": "0.1", "product": { "name": "Verified Access", "vendor_name": "AWS" } }, "ref_time": "2022-11-16T06:30:07.898344Z", "proxy": { "ip": "10.1.34.167", "port": 443, "svc_name": "Verified Access", "uid": "vai-6c32b53b3cEXAMPLE" OCSF version 0.1 log examples 130 User Guide AWS Verified Access }, "severity": "Informational", "severity_id": "1", "src_endpoint": { "ip": "172.28.57.68", "port": "47220" }, "start_time": "1668580207893", "status_code": "000", "status_details": "Unknown", "status_id": "0", "status": "Unknown", "type_uid": "20800100", "type_name": "AccessLogs: Unknown", "unmapped": null } OCSF version 1.0.0-rc.2 log examples for Verified Access The following are sample logs using OCSF version 1.0.0-rc.2. Examples • Access granted with trust context included • Access granted with trust context omitted • Assign privileges with network CIDR endpoint Access granted with trust context included { "activity_name": "Access Grant", "activity_id": "1", "actor": { "authorizations": [{ "decision": "Allow", "policy": { "name": "inline" } }], "idp": { "name": "user", "uid": "vatp-09bc4cbce2EXAMPLE" OCSF version 1.0.0-rc.2 log examples 131 User Guide AWS Verified Access }, "invoked_by": "", "process": {}, "user": { "email_addr": "[email protected]", "name": "Test User Display", "uid": "[email protected]", "uuid": "00u6wj48lbxTAEXAMPLE" }, "session": {} }, "category_name": "Audit Activity", "category_uid": "3", "class_name": "Access Activity", "class_uid": "3006", "device": { "ip": "10.2.7.68", "type": "Unknown", "type_id": 0 }, "duration": "0.004", "end_time": "1668580194344", "time": "1668580194344", "http_request": { "http_method": "GET", "url": { "hostname": "hello.app.example.com", "path": "/", "port": 443, "scheme": "https", "text": "https://hello.app.example.com:443/" }, "user_agent": "python-requests/2.28.1", "version": "HTTP/1.1" }, "http_response": { "code": 200 }, "message": "", "metadata": { "uid": "Root=1-63748362-6408d24241120b942EXAMPLE", "logged_time": 1668580281337, "version": "1.0.0-rc.2", "product": { OCSF version 1.0.0-rc.2 log examples 132 AWS Verified Access User Guide "name": "Verified Access", "vendor_name": "AWS" } }, "ref_time": "2022-11-16T06:29:54.344948Z", "proxy": { "ip": "192.168.34.167", "port": 443, "svc_name": "Verified Access", "uid": "vai-002fa341aeEXAMPLE" }, "severity": "Informational", "severity_id": "1", "src_endpoint": { "ip": "172.24.57.68", "port": "48234" }, "start_time": "1668580194340", "status_code": "100", "status_detail": "Access Granted", "status_id": "1", "status": "Success", "type_uid": "300601", "type_name": "Access Activity: Access Grant", "data": { "context": { "oidc": { "family_name": "Last", "zoneinfo": "America/Los_Angeles", "exp": 1670631145, "middle_name": "Middle", "given_name": "First", "email_verified": true, "name": "Test User Display", "updated_at": 1666305953, "preferred_username": "[email protected]", "profile": "http://www.example.com", "locale": "US", "nickname": "Tester", "email": "[email protected]", "additional_user_context": { "aud": "xxx", "exp": 1000000000, "groups": [ OCSF version 1.0.0-rc.2 log examples 133 AWS Verified Access User Guide "group-id-1", "group-id-2" ], "iat": 1000000000, "iss": "https://oidc-tp.com/", "sub": "xyzsubject", "ver": "1.0" } }, "http_request": { "x_forwarded_for": "1.1.1.1,2.2.2.2", "http_method": "GET", "user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36", "port": "80", "hostname": "hostname.net" } } } } Access granted with trust context omitted { "activity_name": "Access Grant", "activity_id": "1", "actor": { "authorizations": [{ "decision": "Allow", "policy": { "name": "inline" } }], "idp": { "name": "user", "uid": "vatp-09bc4cbce2EXAMPLE" }, "invoked_by": "", "process": {}, "user": { "email_addr": "[email protected]", "name": "Test User Display", "uid": "[email protected]", OCSF version 1.0.0-rc.2 log examples 134 AWS Verified Access User Guide "uuid": "00u6wj48lbxTAEXAMPLE" }, "session": {} }, "category_name": "Audit Activity", "category_uid": "3", "class_name": "Access Activity", "class_uid": "3006", "device": { "ip": "10.2.7.68", "type": "Unknown", "type_id": 0 }, "duration": "0.004", "end_time": "1668580194344", "time": "1668580194344", "http_request": { "http_method": "GET", "url": { "hostname": "hello.app.example.com", "path": "/", "port": 443, "scheme": "https", "text": "https://hello.app.example.com:443/" }, "user_agent": "python-requests/2.28.1", "version": "HTTP/1.1" }, "http_response": { "code": 200 }, "message": "", "metadata": { "uid": "Root=1-63748362-6408d24241120b942EXAMPLE", "logged_time": 1668580281337, "version": "1.0.0-rc.2", "product": { "name": "Verified Access", "vendor_name": "AWS" } }, "ref_time": "2022-11-16T06:29:54.344948Z", "proxy": { "ip": "192.168.34.167", OCSF version 1.0.0-rc.2 log examples 135 AWS Verified Access |
verified-access-ug-045 | verified-access-ug.pdf | 45 | log examples 134 AWS Verified Access User Guide "uuid": "00u6wj48lbxTAEXAMPLE" }, "session": {} }, "category_name": "Audit Activity", "category_uid": "3", "class_name": "Access Activity", "class_uid": "3006", "device": { "ip": "10.2.7.68", "type": "Unknown", "type_id": 0 }, "duration": "0.004", "end_time": "1668580194344", "time": "1668580194344", "http_request": { "http_method": "GET", "url": { "hostname": "hello.app.example.com", "path": "/", "port": 443, "scheme": "https", "text": "https://hello.app.example.com:443/" }, "user_agent": "python-requests/2.28.1", "version": "HTTP/1.1" }, "http_response": { "code": 200 }, "message": "", "metadata": { "uid": "Root=1-63748362-6408d24241120b942EXAMPLE", "logged_time": 1668580281337, "version": "1.0.0-rc.2", "product": { "name": "Verified Access", "vendor_name": "AWS" } }, "ref_time": "2022-11-16T06:29:54.344948Z", "proxy": { "ip": "192.168.34.167", OCSF version 1.0.0-rc.2 log examples 135 AWS Verified Access User Guide "port": 443, "svc_name": "Verified Access", "uid": "vai-002fa341aeEXAMPLE" }, "severity": "Informational", "severity_id": "1", "src_endpoint": { "ip": "172.24.57.68", "port": "48234" }, "start_time": "1668580194340", "status_code": "100", "status_detail": "Access Granted", "status_id": "1", "status": "Success", "type_uid": "300601", "type_name": "Access Activity: Access Grant", "data": null } Assign privileges with network CIDR endpoint { "activity_id": "1", "activity_name": "Assign Privileges", "category_name": "Audit Activity", "category_uid": "3", "class_name": "Authorization", "class_uid": "3003", "data": { "endpoint_type": "cidr", "protocol": "tcp", "access_path": "public", "idp": { "name": "my-oidc-instance", "uid": "vatp-09bc4cbce2EXAMPLE" }, "authorizations": [{ "decision": "Allow", "policy": { "name": "inline" } }], OCSF version 1.0.0-rc.2 log examples 136 AWS Verified Access User Guide "context": { "oidc": { "family_name": "Last", "zoneinfo": "America/Los_Angeles", "exp": 1670631145, "middle_name": "Middle", "given_name": "First", "email_verified": true, "name": "Test User Display", "updated_at": 1666305953, "preferred_username": "[email protected]", "profile": "http://www.example.com", "locale": "US", "nickname": "Tester", "email": "[email protected]", "additional_user_context": { "aud": "xxx", "exp": 1000000000, "groups": [ "group-id-1", "group-id-2" ], "iat": 1000000000, "iss": "https://oidc-tp.com/", "sub": "xyzsubject", "ver": "1.0" } }, "tcp_flow": { "destination_ip": "10.0.0.1", "destination_port": 22, "client_ip": "10.2.7.68" } } }, "device": { "ip": "10.2.7.68", "port": 1002, "type": "Unknown", "type_id": 0 }, "duration": "0.004", "end_time": "1668580194344", "time": "1668580194344", OCSF version 1.0.0-rc.2 log examples 137 User Guide AWS Verified Access "metadata": { "uid": "", "logged_time": 1668580281337, "version": "1.0.0-rc.2", "product": { "name": "Verified Access", "vendor_name": "AWS" } }, "severity": "Informational", "severity_id": "1", "start_time": "1668580194340", "status_code": "200", "status_id": "1", "status": "Success", "type_uid": "300301", "type_name": "Authorization: Assign Privileges", "count": 1, "dst_endpoint": { "ip": "107.22.231.155", "port": 22 }, "privileges": [ "vae-12345cbce2EXAMPLE" ], "user": { "email_addr": "[email protected]", "uid": "johndoe-user", "uuid": "9bcce02a-fc15-4091-a0b7-874d157c67b8" } } Log Verified Access API calls using AWS CloudTrail AWS Verified Access is integrated with AWS CloudTrail, a service that provides a record of actions taken by a user, role, or an AWS service in Verified Access. CloudTrail captures API calls for Verified Access as events. The calls captured include calls from the Verified Access console and code calls to the Verified Access API operations. Using the information collected by CloudTrail, you can determine the request that was made to Verified Access, the IP address from which the request was made, when it was made, and additional details. CloudTrail logs 138 AWS Verified Access User Guide Every event or log entry contains information about who generated the request. The identity information helps you determine the following: • Whether the request was made with root user or user credentials. • Whether the request was made on behalf of an IAM Identity Center user. • Whether the request was made with temporary security credentials for a role or federated user. • Whether the request was made by another AWS service. CloudTrail is active in your AWS account when you create the account and you automatically have access to the CloudTrail Event history. The CloudTrail Event history provides a viewable, searchable, downloadable, and immutable record of the past 90 days of recorded management events in an AWS Region. For more information, see Working with CloudTrail Event history in the AWS CloudTrail User Guide. There are no CloudTrail charges for viewing the Event history. For an ongoing record of events in your AWS account past 90 days, create a trail or a CloudTrail Lake event data store. CloudTrail trails A trail enables CloudTrail to deliver log files to an Amazon S3 bucket. All trails created using the AWS Management Console are multi-Region. You can create a single-Region or a multi-Region trail by using the AWS CLI. Creating a multi-Region trail is recommended because you capture activity in all AWS Regions in your account. If you create a single-Region trail, you can view only the events logged in the trail's AWS Region. For more information about trails, see Creating a trail for your AWS account and Creating a trail for an organization in the AWS CloudTrail User Guide. You can deliver one copy of your ongoing management events to your Amazon S3 bucket at no charge from CloudTrail by creating a trail, however, there are Amazon S3 storage charges. For more information about CloudTrail pricing, see AWS CloudTrail Pricing. For information about Amazon S3 pricing, see Amazon S3 Pricing. CloudTrail Lake event data stores CloudTrail Lake lets you run SQL-based queries on your events. CloudTrail Lake converts existing events in row-based JSON format to Apache ORC format. |
verified-access-ug-046 | verified-access-ug.pdf | 46 | see Creating a trail for your AWS account and Creating a trail for an organization in the AWS CloudTrail User Guide. You can deliver one copy of your ongoing management events to your Amazon S3 bucket at no charge from CloudTrail by creating a trail, however, there are Amazon S3 storage charges. For more information about CloudTrail pricing, see AWS CloudTrail Pricing. For information about Amazon S3 pricing, see Amazon S3 Pricing. CloudTrail Lake event data stores CloudTrail Lake lets you run SQL-based queries on your events. CloudTrail Lake converts existing events in row-based JSON format to Apache ORC format. ORC is a columnar storage format that is optimized for fast retrieval of data. Events are aggregated into event data stores, which are immutable collections of events based on criteria that you select by applying advanced event selectors. The selectors that you apply to an event data store control which events persist CloudTrail logs 139 AWS Verified Access User Guide and are available for you to query. For more information about CloudTrail Lake, see Working with AWS CloudTrail Lake in the AWS CloudTrail User Guide. CloudTrail Lake event data stores and queries incur costs. When you create an event data store, you choose the pricing option you want to use for the event data store. The pricing option determines the cost for ingesting and storing events, and the default and maximum retention period for the event data store. For more information about CloudTrail pricing, see AWS CloudTrail Pricing. Verified Access management events Management events provide information about management operations that are performed on resources in your AWS account. These are also known as control plane operations. By default, CloudTrail logs management events. Verified Access logs control plan operations as management events. For a list, see the Amazon EC2 API Reference. Verified Access event examples The following example shows a CloudTrail event that demonstrates the CreateVerifiedAccessInstance action. { "eventVersion": "1.08", "userIdentity": { "type": "IAMUser", "principalId": "AIDAIKK4OOINJWEXAMPLE:jdoe", "arn": "arn:aws:iam::123456789012:user/jdoe", "accountId": "123456789012", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "userName": "jdoe" }, "eventTime": "2022-11-18T20:44:04Z", "eventSource": "ec2.amazonaws.com", "eventName": "CreateVerifiedAccessInstance", "awsRegion": "us-west-2", "sourceIPAddress": "198.51.100.1", "userAgent": "console.amazonaws.com", "requestParameters": { "CreateVerifiedAccessInstanceRequest": { Management events 140 AWS Verified Access User Guide "Description": "", "ClientToken": "85893b1e-49f6-4d24-97de-280c664edf1b" } }, "responseElements": { "CreateVerifiedAccessInstanceResponse": { "verifiedAccessInstance": { "creationTime": "2022-11-18T20:44:04", "description": "", "verifiedAccessInstanceId": "vai-0d79d91875542c549", "verifiedAccessTrustProviderSet": "" }, "requestId": "2eae195d-6bfd-46d7-b46e-a68cb791de09" } }, "requestID": "2eae195d-6bfd-46d7-b46e-a68cb791de09", "eventID": "297d6529-1144-40f6-abf8-3a76f18d88f0", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "123456789012", "eventCategory": "Management" } For information about CloudTrail record contents, see CloudTrail record contents in the AWS CloudTrail User Guide. Event examples 141 AWS Verified Access User Guide Quotas for AWS Verified Access Your AWS account has default quotas, formerly referred to as limits, for each AWS service. Unless otherwise noted, each quota is Region-specific. AWS account-level quotas Your AWS account has the following quotas related to Verified Access. Name Default Adjustable Description Verified Access Instances 5 Yes Verified Access Groups 10 Yes Verified Access Trust Providers 15 Yes Verified Access Endpoints 50 Yes HTTP headers The following are the size limits for HTTP headers. Name Request line Single header The maximum number of Verified Access Instances that customers can create in the current Region. The maximum number of Verified Access Groups that customers can create in the current Region. The maximum number of Verified Access Trust Providers that customers can create in the current Region. The maximum number of Verified Access Endpoints that customers can create in the current Region. Default Adjustable 16 K 16 K No No 142 AWS Verified Access Name Entire response header Entire request header HTTP traffic User Guide Default Adjustable 32 K 64 K No No The connection idle timeout is 60 seconds. If an application takes longer than 60 seconds to respond to an HTTP request, the client receives an HTTP 504 gateway timeout error. If Verified Access logs is enabled, we log any HTTP 504 errors. OIDC claim size The following is the OIDC claim size limit. Name OIDC claim size IAM Identity Center Default Adjustable 11 K No Verified Access can provide access to users in IAM Identity Center who are assigned to up to 1,000 groups. 143 AWS Verified Access User Guide Document history for the Verified Access User Guide The following table describes the documentation releases for Verified Access. Change Description Date Support for access tokens in the trust context Update to add additiona l_user_context to OIDC user claims. February 24, 2025 Support for resources over non-HTTP protocols Release of access to resources over non-HTTP protocols. February 5, 2025 Preview release Preview release of access to resources over non-HTTP protocols. December 1, 2024 AWS managed policy updated Update made to AWS November 17, 2023 Data encryption at rest managed IAM policy for Verified Access. AWS Verified Access encrypts data at rest by default, using AWS owned KMS keys. September 28, 2023 Support for FIPS compliance |
verified-access-ug-047 | verified-access-ug.pdf | 47 | releases for Verified Access. Change Description Date Support for access tokens in the trust context Update to add additiona l_user_context to OIDC user claims. February 24, 2025 Support for resources over non-HTTP protocols Release of access to resources over non-HTTP protocols. February 5, 2025 Preview release Preview release of access to resources over non-HTTP protocols. December 1, 2024 AWS managed policy updated Update made to AWS November 17, 2023 Data encryption at rest managed IAM policy for Verified Access. AWS Verified Access encrypts data at rest by default, using AWS owned KMS keys. September 28, 2023 Support for FIPS compliance Configure Verified Access for FIPS compliance. September 26, 2023 Enhanced logging Addition of logging feature which adds trust contexts to logs. June 19, 2023 AWS managed policy updated Update made to AWS May 31, 2023 managed IAM policy for Verified Access. 144 AWS Verified Access GA release Preview release GA release of the Verified Access User Guide. Includes AWS WAF integration. Preview release of the Verified Access User Guide User Guide April 27, 2023 November 29, 2022 145 |
vm-import-ug-001 | vm-import-ug.pdf | 1 | User Guide VM Import/Export Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. VM Import/Export User Guide VM Import/Export: User Guide Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. VM Import/Export Table of Contents User Guide What is VM Import/Export? ............................................................................................................ 1 Benefits of VM Import/Export ................................................................................................................... 1 Features of VM Import/Export .................................................................................................................. 2 Pricing for VM Import/Export .................................................................................................................... 2 Related services ............................................................................................................................................ 2 How to get started with VM Import/Export .................................................................................. 4 Accessing VM Import/Export ..................................................................................................................... 4 How VM Import/Export works ....................................................................................................... 6 Compare image import with instance import ........................................................................................ 6 Image import overview ............................................................................................................................... 6 Instance import overview ........................................................................................................................... 7 Requirements ................................................................................................................................... 9 System requirements ................................................................................................................................... 9 Image formats supported by VM Import/Export ............................................................................. 9 Operating systems supported by VM Import/Export .................................................................... 10 Boot modes ............................................................................................................................................ 16 Volume types and file systems .......................................................................................................... 16 Limitations for importing resources ....................................................................................................... 17 General limitations for your resources ............................................................................................. 17 Limitations for Linux/Unix resources ................................................................................................ 18 Limitations for Windows resources ................................................................................................... 19 Required configurations ............................................................................................................................ 20 General configurations ......................................................................................................................... 20 Linux/Unix configurations ................................................................................................................... 20 Windows configurations ...................................................................................................................... 21 Required permissions ................................................................................................................................ 23 Required permissions ........................................................................................................................... 23 Required service role ............................................................................................................................ 25 Licensing options ........................................................................................................................... 29 Licensing considerations ........................................................................................................................... 29 Licensing considerations for Linux/Unix .......................................................................................... 29 Licensing considerations for Windows ............................................................................................. 30 Specify a licensing option ........................................................................................................................ 31 Specify a license type .......................................................................................................................... 31 iii VM Import/Export User Guide Specify a usage operation .................................................................................................................. 32 VM Import/Export processes ........................................................................................................ 34 Image import .............................................................................................................................................. 34 Export your VM ..................................................................................................................................... 35 Programmatic modifications .............................................................................................................. 35 Import your VM as an image ............................................................................................................. 37 Monitor an import image task ........................................................................................................... 41 Cancel an import image task ............................................................................................................. 42 Create an instance from an image .................................................................................................... 42 Snapshot import ......................................................................................................................................... 43 Prerequisites ........................................................................................................................................... 43 Start an import snapshot task ........................................................................................................... 43 Monitor an import snapshot task ..................................................................................................... 44 Cancel an import snapshot task ........................................................................................................ 45 Create a volume from a snapshot ..................................................................................................... 45 Instance import .......................................................................................................................................... 46 Limitations of instance import .......................................................................................................... 47 Import a VM with instance import ................................................................................................... 48 Export from an instance ........................................................................................................................... 48 Prerequisites ........................................................................................................................................... 48 Considerations for instance export ................................................................................................... 51 Start an instance export task ............................................................................................................. 52 Monitor an instance export task ....................................................................................................... 53 Cancel an instance export task .......................................................................................................... 53 Export from an AMI ................................................................................................................................... 53 Prerequisites ........................................................................................................................................... 54 Considerations for image export ....................................................................................................... 54 Start an export image task ................................................................................................................ 55 Monitor an export image task ........................................................................................................... 55 Cancel an export image task .............................................................................................................. 56 Security .......................................................................................................................................... 57 Data protection ........................................................................................................................................... 58 Encryption at rest ................................................................................................................................. 58 Encryption in transit ............................................................................................................................ 59 Compliance validation ............................................................................................................................... 59 Resilience ...................................................................................................................................................... 60 iv VM Import/Export User Guide Infrastructure security ............................................................................................................................... 60 Troubleshooting ............................................................................................................................. 61 Import image errors .................................................................................................................................. 61 Import instance errors .............................................................................................................................. 63 VM export errors ........................................................................................................................................ 64 Windows VM errors .................................................................................................................................... 65 ClientError: Booter Networking failure/instance not reachable. Please retry after installation of .Net framework 3.5 SP1 or greater. ........................................................................ 65 FirstBootFailure: This import request failed because the Windows instance failed to boot and establish network connectivity. ................................................................................................. 65 Linux VM errors .......................................................................................................................................... 67 Document history .......................................................................................................................... 69 Earlier updates ............................................................................................................................................ 74 v VM Import/Export User Guide What is VM Import/Export? VM Import/Export enables you to import virtual machine (VM) images from your existing virtualization environment to Amazon EC2, and then export them back. This enables you to migrate applications and workloads to Amazon EC2, copy your VM image catalog to Amazon EC2, or create a repository of VM images for backup and disaster recovery. For more information, see VM Import/Export. For more information about how to use VM Import/Export, see How to get started with VM Import/Export. Topics • Benefits of VM Import/Export • Features of VM Import/Export • Pricing for VM Import/Export • Related services Benefits of VM Import/Export You can use VM Import/Export to migrate applications and workloads, copy your VM image catalog, or create a disaster recovery repository for VM images. Migrate existing applications and workloads to Amazon EC2 When you migrate your VM-based applications and workloads to Amazon EC2, you preserve their software and configuration settings. When you create an AMI from your VM, you can run multiple instances based on the same imported VM. You can also use the AMI to replicate your applications and workloads around the world using AMI copy. For more information, see Copying an AMI in the Amazon EC2 User Guide. Import |
vm-import-ug-002 | vm-import-ug.pdf | 2 | can use VM Import/Export to migrate applications and workloads, copy your VM image catalog, or create a disaster recovery repository for VM images. Migrate existing applications and workloads to Amazon EC2 When you migrate your VM-based applications and workloads to Amazon EC2, you preserve their software and configuration settings. When you create an AMI from your VM, you can run multiple instances based on the same imported VM. You can also use the AMI to replicate your applications and workloads around the world using AMI copy. For more information, see Copying an AMI in the Amazon EC2 User Guide. Import your VM image catalog to Amazon EC2 If you maintain a catalog of approved VM images, you can copy your image catalog to Amazon EC2 and create AMIs from the imported images. You can import your existing software, including products that you have installed such as anti-virus software, intrusion detection systems, and so on, along with your VM images. You can use the AMIs you create as your Amazon EC2 image catalog. Benefits of VM Import/Export 1 VM Import/Export User Guide Create a disaster recovery repository for VM images You can import your local VM images into Amazon EC2 for backup and disaster recovery purposes. You can import your VMs and store them as AMIs. The AMIs you create will be ready to launch in Amazon EC2 when you need them. If your local environment suffers an event, you can quickly launch your instances to preserve business continuity while simultaneously exporting them to rebuild your local infrastructure. Features of VM Import/Export VM Import provides the following features: • The ability to import a VM from your virtualization environment to Amazon EC2 as an Amazon Machine Image (AMI). You can launch EC2 instances from your AMI any time. • The ability to import a VM from your virtualization environment to Amazon EC2 as an EC2 instance. The instance is initially in a stopped state. You can create an AMI from the instance. • The ability to export a VM that was previously imported from your virtualization environment. • The ability to import disks as Amazon EBS snapshots. • VM import supports ENA drivers for Linux. ENA support will be enabled only if the original VM has ENA and/or NVMe drivers installed. We recommend installing the latest drivers. Pricing for VM Import/Export With Amazon Web Services, you pay only for what you use. There is no additional fee to use VM Import/Export. You pay the standard fees for the Amazon Simple Storage Service (Amazon S3) bucket and EBS volumes used during the import and export processes, and for the EC2 instances that you run. Related services Consider the following services as you plan your migration to AWS: • AWS Application Discovery Service – You can use the Application Discovery Service to gather information about your data center, such as server utilization data and dependency mappings, so that you can view information about your workloads. For more information, see the Application Discovery Service User Guide. Features of VM Import/Export 2 VM Import/Export User Guide • AWS Application Migration Service – If you use VMware vSphere, Microsoft Hyper-V, or Microsoft Azure, you can use Application Migration Service to automate the migration of your virtual machines to AWS. For more information, see the Application Migration Service User Guide. Related services 3 VM Import/Export User Guide How to get started with VM Import/Export First, you must decide whether you will import your VMs as AMIs or instances. To get started, read about how image import and instance import work. You can also read through the prerequisites and limitations of each method. For more information, see the following resources: • How VM Import/Export works • VM Import/Export Requirements • Accessing VM Import/Export • Importing a VM as an image • Importing a disk as a snapshot using VM Import/Export Accessing VM Import/Export You can access VM Import/Export using the following interfaces. AWS Command Line Interface (CLI) Provides commands for a broad set of AWS products, and is supported on Windows, Mac, and Linux. To get started, see AWS Command Line Interface User Guide. For more information about the commands for Amazon EC2, see ec2 in the AWS CLI Command Reference. AWS Tools for PowerShell Provides commands for a broad set of AWS products for those who script in the PowerShell environment. To get started, see the AWS Tools for Windows PowerShell User Guide. For more information about the Cmdlets for Amazon EC2, see the AWS Tools for PowerShell Cmdlet Reference. Amazon EC2 API Amazon EC2 provides a Query API. These requests are HTTP or HTTPS requests that use the HTTP verbs GET or POST and a Query parameter named Action. For more information about the API actions for Amazon EC2, see Actions in the Amazon EC2 API |
vm-import-ug-003 | vm-import-ug.pdf | 3 | CLI Command Reference. AWS Tools for PowerShell Provides commands for a broad set of AWS products for those who script in the PowerShell environment. To get started, see the AWS Tools for Windows PowerShell User Guide. For more information about the Cmdlets for Amazon EC2, see the AWS Tools for PowerShell Cmdlet Reference. Amazon EC2 API Amazon EC2 provides a Query API. These requests are HTTP or HTTPS requests that use the HTTP verbs GET or POST and a Query parameter named Action. For more information about the API actions for Amazon EC2, see Actions in the Amazon EC2 API Reference. AWS SDKs and Tools If you prefer to build applications using language-specific APIs instead of submitting a request over HTTP or HTTPS, AWS provides libraries, sample code, tutorials, and other resources Accessing VM Import/Export 4 VM Import/Export User Guide for software developers. These libraries provide basic functions that automate tasks such as cryptographically signing your requests, retrying requests, and handling error responses, making it is easier for you to get started. For more information, see AWS SDKs and Tools. Tip In supported AWS Regions, you can also use AWS CloudShell for a browser-based, pre- authenticated shell that launches directly from the AWS Management Console. Accessing VM Import/Export 5 VM Import/Export User Guide How VM Import/Export works To use your VM in Amazon EC2, you must first export it from the virtualization environment, and then import it into Amazon EC2 as either an Amazon Machine Image (AMI) or an instance. You must decide whether you will import your VMs as AMIs or instances. Topics • Compare image import and instance import processes in VM Import/Export • Image import overview • Instance import overview Compare image import and instance import processes in VM Import/Export The following table summarizes the key differences between image import and instance import. Characteristic Image import (Recommended) Instance import CLI support AWS CLI Amazon EC2 CLI Supported formats for import OVA, VHD, VHDX, VMDK, raw VHD, VMDK, raw Multi-disk support Windows BYOL support ✔ ✔ For additional information on these import processes, see Image import overview and Instance import overview. Image import overview First, you'll need to prepare your virtual machine for export, and then export it using one of the supported formats. Next, you'll need to upload the VM image to Amazon S3, and then start the Compare image import with instance import 6 VM Import/Export User Guide image import task. After the import task is complete, you can launch instances from the AMI. If you want, you can copy the AMI to other Regions so that you can launch instances in those Regions. You can also export an AMI to a VM. The following diagram shows the process of exporting a VM from your virtualization environment to Amazon EC2 as an AMI. Before you proceed with this process, see VM Import/Export Requirements. Instance import overview First, you'll need to prepare your virtual machine for export, and then export it using one of the supported formats. Next, you'll need to upload the VM image to Amazon S3, and then start the instance import task. After the import task is complete, you can create an AMI from the stopped instance. If you want, you can copy the AMI to other Regions so that you can launch instances in those Regions. You can also export a previously imported instance to your virtualization environment. The following diagram shows the process of exporting a VM from your virtualization environment to Amazon EC2 as an instance. Instance import overview 7 VM Import/Export User Guide Before you proceed with this process, see VM Import/Export Requirements. Instance import overview 8 VM Import/Export User Guide VM Import/Export Requirements Before attempting to import a VM, you might need to perform tasks such as preparing your AWS environment by creating a service account with appropriate permissions. You might also need to prepare your locally hosted VM so that is accessible once it is imported into AWS. Review each of these requirements to ensure that your resources are supported for import and take action as needed. Topics • Requirements for resources that you import with VM Import/Export • Limitations for resources being imported with VM Import/Export • Configurations to export VMs from your virtualization environment • Required permissions for VM Import/Export Requirements for resources that you import with VM Import/ Export Before you begin, you must be aware of the operating systems and image formats that VM Import/ Export supports, and understand the limitations on importing instances and volumes. Topics • Image formats supported by VM Import/Export • Operating systems supported by VM Import/Export • Boot modes supported by VM Import/Export • Volume types and file systems supported by VM Import/Export Image formats supported by VM Import/Export VM Import/Export supports the following image formats for importing both |
vm-import-ug-004 | vm-import-ug.pdf | 4 | Configurations to export VMs from your virtualization environment • Required permissions for VM Import/Export Requirements for resources that you import with VM Import/ Export Before you begin, you must be aware of the operating systems and image formats that VM Import/ Export supports, and understand the limitations on importing instances and volumes. Topics • Image formats supported by VM Import/Export • Operating systems supported by VM Import/Export • Boot modes supported by VM Import/Export • Volume types and file systems supported by VM Import/Export Image formats supported by VM Import/Export VM Import/Export supports the following image formats for importing both disks and VMs: • Open Virtual Appliance (OVA) image format, which supports importing images with multiple hard disks. • Stream-optimized ESX Virtual Machine Disk (VMDK) image format, which is compatible with VMware ESX and VMware vSphere virtualization products. System requirements 9 VM Import/Export User Guide • Fixed and Dynamic Virtual Hard Disk (VHD/VHDX) image formats, which are compatible with Microsoft Hyper-V, Microsoft Azure, and Citrix Xen virtualization products. • Raw format for importing disks and VMs. Important VMs that are created as the result of a physical-to-virtual (P2V) conversion are not supported. For more information, see Limitations for resources being imported with VM Import/Export. Operating systems supported by VM Import/Export The following operating systems (OS) can be imported to and exported from Amazon EC2. VMs using ARM64 architecture are not currently supported. Linux/Unix The following Linux/Unix operating systems are support by VM Import/Export. Operating system Version Amazon Linux 2023 Amazon Linux 2 - - CentOS 5.1–5.11 6.1–6.8 7.0–7.9 8.0–8.2 9 6.0.0–6.0.8 7.0.0–7.8.0 Debian Kernel 6.1 4.14, 4.19, 5.4, 5.10 2.6.18 2.6.32 3.10.0 4.18.0 5.14.0 2.6.32 3.2.0 Service pack - - - - - - - - - Operating systems supported by VM Import/Export 10 VM Import/Export User Guide Operating system Version Fedora 10 11 12.2 12.4 18 19 20 37 38 39 Oracle Linux 5.10–5.11 6.1–6.10 Service pack - - - - - - - - - - - - Kernel 4.19.0 5.10.0 6.1.0 6.1.0 3.2.5 3.9.5 3.11.10 6.0.7 6.2.9 6.5.6 Unbreakable Enterprise Kernel (UEK) el5uek kernel suffixes Red Hat Compatible Kernel (RHCK) 2.6.32, 2.6.39 Unbreakable Enterprise Kernel (UEK) 3.8.13, 4.1.12 Operating systems supported by VM Import/Export 11 VM Import/Export User Guide Operating system Version Kernel Service pack 7.0–7.6 8.0–8.9 9.0–9.4 5 6 7 8.0–8.9 9.0–9.4 9.0–9.4 Red Hat Enterprise Linux (RHEL) Rocky Linux SUSE Linux Enterpris e Server (SLES) 11 Red Hat Compatible Kernel (RHCK) 3.10.0 Unbreakable Enterprise Kernel (UEK) 3.8.13, 4.1.12, 4.14.35, 5.4.17 Red Hat Compatible Kernel (RHCK) 4.18.0 Unbreakable Enterprise Kernel (UEK) 5.15.0 (el8uek) Red Hat Compatible Kernel (RHCK) 5.14.0 Unbreakable Enterprise Kernel (UEK) 5.15.0 (el9uek) 2.6.18 2.6.32 (except 2.6.32-71) 3.10.0 4.18.0 5.14.0 5.14.0 2.6.32.12 3.0.13 - - - - - - - - - 1 2 Operating systems supported by VM Import/Export 12 VM Import/Export User Guide Operating system Version Kernel Service pack Ubuntu 3.0.76, 3.0.101 3.0.101 3.12.28 3.12.49 4.4 4.12 4.12 5.3 5.14.21 6.4 3.2.0 3.5.0 3.8.0 3.11 3.13.0, 3.16.0, 3.19.0 3.16 3.19.0 4.2.0, 4.4.0, 4.8.0, 4.10.0, 4.15.0 4.8.0 4.10.0 3 4 None 1 2, 3 4, 5 None, 1 2, 3 4, 5 6 - - - - - - - - - - 12 15 12.04 12.10 13.04 13.10 14.04 14.10 15.04 16.04 16.10 17.04 Operating systems supported by VM Import/Export 13 VM Import/Export User Guide Operating system Version Kernel Service pack 18.04 20.04 22.04 23.04 24.04 4.15.0, 5.4.0 5.4.0 5.15.0 5.15.0 6.8.0, 6.11.0 - - - - - Windows The following Windows operating systems are supported by VM Import/Export. Operating system Edition Bit version Available with non- default Regions Windows Server 2003 (Service Pack 1 or Standard, Datacenter, Enterprise 32, 64 later) Windows Server 2003 R2 Standard, Datacenter, Enterprise 32, 64 Windows Server 2008 Standard, Datacenter, Enterprise 32, 64 Windows Server 2008 R2 Standard, Web Server, Datacenter, Enterprise 64 Windows Server 2012 Standard, Datacenter 64 Windows Server 2012 R2 Standard, Datacenter 64 No No No Yes 5 Yes 5 Yes 5 Operating systems supported by VM Import/Export 14 VM Import/Export User Guide Operating system Edition Bit version Available with non- default Regions Windows Server 2016 Standard, Datacenter 3 64 Windows Server 1709 Standard, Datacenter 64 Windows Server 1803 Standard, Datacenter 64 Windows Server 2019 Standard, Datacenter 64 Windows Server 2022 Standard, Datacenter 64 Windows Server 2025 Standard, Datacenter 64 Windows 7 1 Windows 8 1 Windows 8.1 1 Windows 10 1 Windows 11 1,2 Home, Professional, Enterprise, Ultimate Home, Professional, Enterprise 32, 64 4 32, 64 4 Professional, Enterprise Home, Professional, Enterprise, Education Home, Professional, Enterprise, Education 64 64 64 Yes 5 Yes 5 Yes 5 Yes 5 Yes 5,6 Yes 5,6 Yes 5 Yes 5 Yes 5 Yes 5 Yes 5,7 1 The operating system must have its language set as US English during import. 2 Windows 11 requires the Unified |
vm-import-ug-005 | vm-import-ug.pdf | 5 | Server 2019 Standard, Datacenter 64 Windows Server 2022 Standard, Datacenter 64 Windows Server 2025 Standard, Datacenter 64 Windows 7 1 Windows 8 1 Windows 8.1 1 Windows 10 1 Windows 11 1,2 Home, Professional, Enterprise, Ultimate Home, Professional, Enterprise 32, 64 4 32, 64 4 Professional, Enterprise Home, Professional, Enterprise, Education Home, Professional, Enterprise, Education 64 64 64 Yes 5 Yes 5 Yes 5 Yes 5 Yes 5,6 Yes 5,6 Yes 5 Yes 5 Yes 5 Yes 5 Yes 5,7 1 The operating system must have its language set as US English during import. 2 Windows 11 requires the Unified Extensible Firmware Interface (UEFI) boot mode to function. To help ensure a successful import of your VM, we recommend that you specify the optional --boot- mode parameter as uefi. For more information, see Boot modes supported by VM Import/Export. 3 Nano Server installations are not supported. Operating systems supported by VM Import/Export 15 VM Import/Export User Guide 4 Only the 64-bit version of the OS is supported when launching instances within non-default AWS Regions. For more information, see Available Regions in the Amazon EC2 User Guide. 5 You must first enable the Region before you can use the operating system there. For more information, see Enable or disable AWS Regions in your account in the AWS Account Management Reference Guide. 6 Windows Server 2022 and Windows Server 2025 are not supported in the China (Beijing) and China (Ningxia) Regions. 7 Windows 11 isn't supported in the Asia Pacific (Hyderabad), Asia Pacific (Jakarta), Asia Pacific (Melbourne), China (Beijing), China (Ningxia), Europe (Spain), Europe (Zurich), and Middle East (UAE) Regions. Boot modes supported by VM Import/Export When a computer boots, the first software that it runs is responsible for initializing the platform and providing an interface for the operating system to perform platform-specific operations. VM Import/Export supports two variants of the boot mode: Unified Extensible Firmware Interface (UEFI) and Legacy BIOS. You can choose whether to specify the optional --boot-mode parameter as legacy-bios or uefi when importing your VM. Refer to the Boot Modes section of the Amazon Elastic Compute Cloud User Guide for more information about specifying a boot mode, and UEFI variables. Volume types and file systems supported by VM Import/Export VM Import/Export supports importing Windows and Linux VMs with the following file systems. Linux/Unix MBR partitioned volumes and GUID Partition Table (GPT) partitioned volumes that are formatted using the ext2, ext3, ext4, Btrfs, JFS, or XFS file system are supported. Important Btrfs subvolumes are not supported. Boot modes 16 VM Import/Export Windows User Guide GUID Partition Table (GPT) and Master Boot Record (MBR) partitioned volumes that are formatted using the NTFS file system are supported. If no boot parameter is specified, and the VM is compatible in both boot modes, the GPT volumes will be converted to MBR partitioned volumes. VM Import/Export will automatically detect the boot modes your Windows VM is compatible with. If the Windows VM is only compatible in a single boot mode, you don't need to specify a specific -- boot-mode parameter. If your Windows VM is compatible with both boot modes, and the following criteria is met for the imported disk, VM Import/Export will select Legacy BIOS by default. You can specify uefi for the --boot-mode parameter to override this behavior. • The disk is smaller than 2 terabytes • The disk does not contain more than 4 primary partitions • The disk is not a Windows dynamic disk • The file format is VHDX Limitations for resources being imported with VM Import/ Export Review the following limitations that apply when you import a VM into Amazon EC2. Topics • General limitations for your resources • Limitations for Linux/Unix resources • Limitations for Windows resources General limitations for your resources The following limitations apply to any operating system that you can import. • VMs that are created as the result of a physical-to-virtual (P2V) conversion are not supported. A P2V conversion occurs when a disk image is created by performing a Linux or Windows installation process on a physical machine and then importing a copy of that Linux or Windows installation to a VM. Limitations for importing resources 17 VM Import/Export User Guide • Importing VMs with dual-boot configurations isn't supported. • Importing VMs with encrypted volumes isn't supported. • VM Import/Export doesn't support VMs that use Raw Device Mapping (RDM). Only VMDK disk images are supported. • VM Import/Export doesn't support VMware SEsparse delta-file format. • If you import a VM that's compatible with UEFI using the import-image command while specifying an EBS snapshot, you must specify a value for the platform parameter. For more information, see import-snapshot in the Amazon EC2 API Reference. • An imported VM may fail to boot if the root partition is not on the same virtual hard |
vm-import-ug-006 | vm-import-ug.pdf | 6 | Importing VMs with dual-boot configurations isn't supported. • Importing VMs with encrypted volumes isn't supported. • VM Import/Export doesn't support VMs that use Raw Device Mapping (RDM). Only VMDK disk images are supported. • VM Import/Export doesn't support VMware SEsparse delta-file format. • If you import a VM that's compatible with UEFI using the import-image command while specifying an EBS snapshot, you must specify a value for the platform parameter. For more information, see import-snapshot in the Amazon EC2 API Reference. • An imported VM may fail to boot if the root partition is not on the same virtual hard drive as the MBR. • A VM import task fails for VMs with more than 21 volumes attached. Additional disks can be individually imported using the ImportSnapshot API. • VM Import/Export assigns only private IPv4 addresses to your instances, regardless of the auto- assign public IP setting for the subnet. To use a public IPv4 address, you can allocate an Elastic IP address to your account and associate it with your instance. You can also add IPv6 addresses. For more information, see IP addressing for your VPCs and subnets in the Amazon Virtual Private Cloud User Guide. • Multiple network interfaces are not currently supported. After import, your VM has a single virtual network interface that uses DHCP to assign addresses. • Disk images must be less than 16 TiB. For disk images that are larger than 8 TiB, you must use a manifest file. • You can use the ImportInstance operation to import VMs with disks up to the maximum supported size. • You can use the ImportImage operation to import VMs with disks less than 8 TiB in size. Limitations for Linux/Unix resources The following limitations apply to Linux operating systems that you can import. • Imported Linux VMs must use 64-bit images. Migrating 32-bit Linux images isn't supported. • Imported Linux VMs should use default kernels for best results. VMs that use custom Linux kernels might not migrate successfully. • When preparing Linux VMs for import, make sure that there is sufficient disk space available on the root volume for installing drivers and other software. Limitations for Linux/Unix resources 18 VM Import/Export User Guide • To help ensure your Linux VM can import successfully and run on Amazon EC2 using the AWS Nitro System, you can install the AWS NVMe and AWS Elastic Network Adapter (ENA) drivers before exporting your VM from its virtualization environment. For more information, see Amazon EBS and NVMe on Linux instances and Enable enhanced networking with the Elastic Network Adapter (ENA) on Linux instances in the Amazon EC2 User Guide. • If you import a Linux VM compatible with UEFI, you must have a fallback EFI binary, BOOTX64.EFI, located on the EFI System Partition. • Predictable network interface names are not supported for virtual machine imports. Limitations for Windows resources The following limitations apply to Windows operating systems that you can import. • When preparing Windows VMs for import, make sure that there is sufficient disk space available on the root volume for installing drivers and other software. For Microsoft Windows VMs, configure a fixed page file size and ensure that there is at least 6 GiB of free space available on the root volume. If Windows is configured to use the "Automatically manage paging file size for all drives" setting, it might create 16 GB pagefile.sys files on the C drive of the instance. • If you import a Windows VM compatible with UEFI, we convert GPT boot volumes to MBR if the following are true: the image format is VHDX, the uncompressed size is 2 TiB or smaller, there are no more than three primary partitions, and the volume is not a dynamic disk. • If you import a Windows Server 2012 R2 VM, VM Import/Export installs the single root I/O virtualization (SR-IOV) drivers. These drivers are not required unless you plan to use enhanced networking, which provides higher performance (packets per second), lower latency, and lower jitter. • VM Import/Export does not support Emergency Management Services (EMS). If EMS is enabled for a source Windows VM, we disable it in the imported image. • Windows language packs that use UTF-16 (or non-ASCII) characters are not supported for import. We recommend using the English language pack when importing Windows VMs. • Windows Server VMs with the Hyper-V server role installed are not supported. Limitations for Windows resources 19 VM Import/Export User Guide Configurations to export VMs from your virtualization environment Before you can import your VM to Amazon EC2, you need to export it from your virtualization environment. Use the following guidelines to configure your VM before exporting it. Topics • General configurations • Linux/Unix configurations • Windows configurations General configurations The following configurations should be made in your VM |
vm-import-ug-007 | vm-import-ug.pdf | 7 | UTF-16 (or non-ASCII) characters are not supported for import. We recommend using the English language pack when importing Windows VMs. • Windows Server VMs with the Hyper-V server role installed are not supported. Limitations for Windows resources 19 VM Import/Export User Guide Configurations to export VMs from your virtualization environment Before you can import your VM to Amazon EC2, you need to export it from your virtualization environment. Use the following guidelines to configure your VM before exporting it. Topics • General configurations • Linux/Unix configurations • Windows configurations General configurations The following configurations should be made in your VM before you export it from your virtualization environment. You should also review the section specific to your operating system for additional required configurations. • Disable any antivirus or intrusion detection software on your VM. These services can be re- enabled after the import process is complete. • Uninstall the VMware Tools from your VMware VM. • Disconnect any CD-ROM drives (virtual or physical). • Your source VM must have a functional DHCP client service. Ensure that the service can start and is not disabled administratively. All static IP addresses currently assigned to the source VM are removed during import. When your imported instance is launched in an Amazon VPC, it receives a primary private IP address from the IPv4 address range of the subnet. If you don't specify a primary private IP address when you launch the instance, we select an available IP address in the subnet's IPv4 range for you. For more information, see VPC and Subnet Sizing. Linux/Unix configurations The following configurations should be made in your Linux VM before you export it from your virtualization environment. This section assumes you have already reviewed General configurations. • Enable Secure Shell (SSH) for remote access. Required configurations 20 VM Import/Export User Guide • Make sure that your host firewall (such as Linux iptables) allows access to SSH. Otherwise, you won't be able to access your instance after the import is complete. • Make sure that you have configured a non-root user to use public key-based SSH to access your instance after it is imported. The use of password-based SSH and root login over SSH are both possible, but not recommended. The use of public keys and a non-root user is recommended because it is more secure. VM Import does not configure an ec2-user account as part of the import process. • Make sure that your Linux VM uses GRUB (GRUB legacy) or GRUB 2 as its bootloader. • Make sure that your Linux VM uses one of the following for the root file system: EXT2, EXT3, EXT4, Btrfs, JFS, or XFS. • Make sure that your Linux VM is not using predictable network interface device names. • Shut down your VM before exporting it from your virtualization environment. Windows configurations The following configurations should be made in your Windows VM before you export it from your virtualization environment. This section assumes you have already reviewed General configurations. • Enable Remote Desktop (RDP) for remote access. • Make sure that your host firewall (Windows firewall or similar), if configured, allows access to RDP. Otherwise, you cannot access your instance after the import is complete. • Make sure that the administrator account and all other user accounts use secure passwords. All accounts must have passwords or the import process might fail. • Install .NET Framework 4.5 or later on the VM. We install the .NET framework on your VM as needed. • Disable Autologon on your Windows VM. • Open Control Panel > System and Security > Windows Update. In the left pane, choose Change settings. Choose the desired setting. Be aware that if you choose Download updates but let me choose whether to install them (the default value) the update check can temporarily consume between 50% and 99% of CPU resources on the instance. The check usually occurs several minutes after the instance starts. Make sure that there are no pending Microsoft updates, and that the computer is not set to install software when it reboots. • Apply the following hot fixes as needed: Windows configurations 21 VM Import/Export User Guide • You cannot change system time if RealTimeIsUniversal registry entry is enabled in Windows • High CPU usage during DST changeover in Windows Server 2008, Windows 7, or Windows Server 2008 R2 • Set the RealTimeIsUniversal registry key. For more information, see Set the time for your Amazon EC2 instance in the Amazon EC2 User Guide. • Run System Preparation (Sysprep) on your Windows Server VM images, either before or after importing your VM. • If you run Sysprep before importing your VM, the import process adds an answer file (unattend.xml) to the VM that automatically accepts the End User License Agreement (EULA) and sets the locale to EN-US. |
vm-import-ug-008 | vm-import-ug.pdf | 8 | entry is enabled in Windows • High CPU usage during DST changeover in Windows Server 2008, Windows 7, or Windows Server 2008 R2 • Set the RealTimeIsUniversal registry key. For more information, see Set the time for your Amazon EC2 instance in the Amazon EC2 User Guide. • Run System Preparation (Sysprep) on your Windows Server VM images, either before or after importing your VM. • If you run Sysprep before importing your VM, the import process adds an answer file (unattend.xml) to the VM that automatically accepts the End User License Agreement (EULA) and sets the locale to EN-US. • If you run Sysprep after importing your VM, we recommend that you use EC2Launch (Windows Server 2016 and later) or EC2Config (through Windows Server 2012 R2) to run Sysprep. To include your own answer file instead of the default (unattend.xml) 1. Copy the following sample file below and set the processorArchitecture parameter to x86 or amd64, depending on your operating system architecture: <?xml version='1.0' encoding='UTF-8'?> <unattend xmlns:wcm='https://schemas.microsoft.com/WMIConfig/2002/State' xmlns='urn:schemas-microsoft-com:unattend'> <settings pass='oobeSystem'> <component versionScope='nonSxS' processorArchitecture='x86 or amd64' name='Microsoft-Windows-International-Core' publicKeyToken='31bf3856ad364e35' language='neutral'> <InputLocale>en-US</InputLocale> <SystemLocale>en-US</SystemLocale> <UILanguage>en-US</UILanguage> <UserLocale>en-US</UserLocale> </component> <component versionScope='nonSxS' processorArchitecture='x86 or amd64' name='Microsoft-Windows-Shell-Setup' publicKeyToken='31bf3856ad364e35' language='neutral'> <OOBE> <HideEULAPage>true</HideEULAPage> <SkipMachineOOBE>true</SkipMachineOOBE> <SkipUserOOBE>true</SkipUserOOBE> </OOBE> </component> </settings> Windows configurations 22 VM Import/Export </unattend> User Guide 2. Save the file in the C:\Windows\Panther directory with the name unattend.xml. 3. Run Sysprep with the /oobe and /generalize options. These options strip all unique system information from the Windows installation and prompt you to reset the administrator password. 4. Shut down the VM and export it from your virtualization environment. Required permissions for VM Import/Export VM Import/Export requires certain permissions for your users, groups, and roles. Additionally, a service role is required to perform certain operations on your behalf. Topics • Required permissions • Required service role Required permissions Your users, groups, and roles need the following permissions in their IAM policy to use VM Import/ Export: Note Some actions require the use of an Amazon Simple Storage Service (Amazon S3) bucket. This example policy does not grant permission to create S3 buckets. The user or role that you use will need to specify an existing bucket, or have permissions to create a new bucket with the s3:CreateBucket action. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "s3:GetBucketLocation", Required permissions 23 VM Import/Export "s3:GetObject", "s3:PutObject" ], "Resource": [ "arn:aws:s3:::amzn-s3-demo-import-bucket", "arn:aws:s3:::amzn-s3-demo-import-bucket/*", "arn:aws:s3:::amzn-s3-demo-export-bucket", "arn:aws:s3:::amzn-s3-demo-export-bucket/*" User Guide ] }, { "Effect": "Allow", "Action": [ "ec2:CancelConversionTask", "ec2:CancelExportTask", "ec2:CreateImage", "ec2:CreateInstanceExportTask", "ec2:CreateTags", "ec2:DescribeConversionTasks", "ec2:DescribeExportTasks", "ec2:DescribeExportImageTasks", "ec2:DescribeImages", "ec2:DescribeInstanceStatus", "ec2:DescribeInstances", "ec2:DescribeSnapshots", "ec2:DescribeTags", "ec2:ExportImage", "ec2:ImportInstance", "ec2:ImportVolume", "ec2:StartInstances", "ec2:StopInstances", "ec2:TerminateInstances", "ec2:ImportImage", "ec2:ImportSnapshot", "ec2:DescribeImportImageTasks", "ec2:DescribeImportSnapshotTasks", "ec2:CancelImportTask" ], "Resource": "*" } ] } Required permissions 24 VM Import/Export Required service role User Guide VM Import/Export requires a role to perform certain operations on your behalf. You must create a service role named vmimport with a trust relationship policy document that allows VM Import/ Export to assume the role, and you must attach an IAM policy to the role. For more information, see IAM Roles in the IAM User Guide. Prerequisite You must enable AWS Security Token Service (AWS STS) in any Region where you plan to use VM Import/Export. For more information, see Activating and deactivating AWS STS in an AWS Region. To create the service role 1. Create a file named trust-policy.json on your computer. Add the following policy to the file: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Principal": { "Service": "vmie.amazonaws.com" }, "Action": "sts:AssumeRole", "Condition": { "StringEquals":{ "sts:Externalid": "vmimport" } } } ] } 2. Use the create-role command to create a role named vmimport and grant VM Import/Export access to it. Ensure that you specify the full path to the location of the trust-policy.json file that you created in the previous step, and that you include the file:// prefix as shown the following example: aws iam create-role --role-name vmimport --assume-role-policy-document "file://C: \import\trust-policy.json" Required service role 25 VM Import/Export User Guide 3. Create a file named role-policy.json with the following policy, where amzn-s3-demo- import-bucket is the bucket for imported disk images and amzn-s3-demo-export- bucket is the bucket for exported disk images: { "Version":"2012-10-17", "Statement":[ { "Effect": "Allow", "Action": [ "s3:GetBucketLocation", "s3:GetObject", "s3:ListBucket" ], "Resource": [ "arn:aws:s3:::amzn-s3-demo-import-bucket", "arn:aws:s3:::amzn-s3-demo-import-bucket/*" ] }, { "Effect": "Allow", "Action": [ "s3:GetBucketLocation", "s3:GetObject", "s3:ListBucket", "s3:PutObject", "s3:GetBucketAcl" ], "Resource": [ "arn:aws:s3:::amzn-s3-demo-export-bucket", "arn:aws:s3:::amzn-s3-demo-export-bucket/*" ] }, { "Effect": "Allow", "Action": [ "ec2:ModifySnapshotAttribute", "ec2:CopySnapshot", "ec2:RegisterImage", "ec2:Describe*" ], "Resource": "*" } Required service role 26 VM Import/Export ] } User Guide 4. (Optional) To import resources encrypted using an AWS KMS key from AWS Key Management Service, add the following permissions to the role-policy.json file. { "Effect": "Allow", "Action": [ "kms:CreateGrant", "kms:Decrypt", "kms:DescribeKey", "kms:Encrypt", "kms:GenerateDataKey*", "kms:ReEncrypt*" ], "Resource": "*" } If you use a KMS key other than the default provided by Amazon EBS, you must grant VM Import/Export permission to the KMS key if you enable Amazon EBS |
vm-import-ug-009 | vm-import-ug.pdf | 9 | "s3:PutObject", "s3:GetBucketAcl" ], "Resource": [ "arn:aws:s3:::amzn-s3-demo-export-bucket", "arn:aws:s3:::amzn-s3-demo-export-bucket/*" ] }, { "Effect": "Allow", "Action": [ "ec2:ModifySnapshotAttribute", "ec2:CopySnapshot", "ec2:RegisterImage", "ec2:Describe*" ], "Resource": "*" } Required service role 26 VM Import/Export ] } User Guide 4. (Optional) To import resources encrypted using an AWS KMS key from AWS Key Management Service, add the following permissions to the role-policy.json file. { "Effect": "Allow", "Action": [ "kms:CreateGrant", "kms:Decrypt", "kms:DescribeKey", "kms:Encrypt", "kms:GenerateDataKey*", "kms:ReEncrypt*" ], "Resource": "*" } If you use a KMS key other than the default provided by Amazon EBS, you must grant VM Import/Export permission to the KMS key if you enable Amazon EBS encryption by default or enable encryption on an import operation. You can specify the Amazon Resource Name (ARN) of the KMS key as the resource instead of *. 5. (Optional) To attach license configurations to an AMI, add the following License Manager permissions to the role-policy.json file. { "Effect": "Allow", "Action": [ "license-manager:GetLicenseConfiguration", "license-manager:UpdateLicenseSpecificationsForResource", "license-manager:ListLicenseSpecificationsForResource" ], "Resource": "*" } 6. Use the following put-role-policy command to attach the policy to the role created above. Ensure that you specify the full path to the location of the role-policy.json file. Required service role 27 VM Import/Export User Guide aws iam put-role-policy --role-name vmimport --policy-name vmimport --policy- document "file://C:\import\role-policy.json" 7. For additional security controls, context keys such as aws:SourceAccount and aws:SourceArn can be added to the trust policy for this newly created role. VM Import/ Export will publish the SourceAccount and SourceArn keys as specified in the example below to assume this role: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Principal": { "Service": "vmie.amazonaws.com" }, "Action": "sts:AssumeRole", "Condition": { "StringEquals": { "sts:Externalid": "vmimport", "aws:SourceAccount": "111122223333" }, "ArnLike": { "aws:SourceArn": "arn:aws:vmie:*:111122223333:*" } } } ] } Required service role 28 VM Import/Export User Guide Licensing for your imported VMs When you create a new VM Import task, you have two options for how to specify the license type for the operating system. You can specify a value for either the --license-type or the -- usage-operation parameter. Specifying a value for both parameters will return an error. You can use --usage-operation to blend your operating system and SQL Server licenses. Important AWS VM Import/Export strongly recommends specifying a value for either the -- license-type or --usage-operation parameter when you create a new VM Import task. This ensures your operating system is licensed appropriately and your billing is optimized. If you choose a license type that is incompatible with your VM, the VM Import task fails with an error message. For more information, see Specify a licensing option for your import. Topics • Licensing considerations • Specify a licensing option for your import Licensing considerations We recommend that you review the following licensing considerations appropriate for the operating system that you wish to import. Topics • Licensing considerations for Linux/Unix • Licensing considerations for Windows Licensing considerations for Linux/Unix Linux operating systems support only the BYOL license type for a VM import task. Migrated Red Hat Enterprise Linux (RHEL) VMs must use Cloud Access (BYOS) licenses. For more information, see Red Hat Cloud Access on the Red Hat website. Licensing considerations 29 VM Import/Export User Guide Migrated SUSE Linux Enterprise Server VMs must use SUSE Public Cloud Program (BYOS) licenses. For more information, see SUSE Public Cloud Program—Bring Your Own Subscription. Licensing considerations for Windows Windows Server operating systems support either the BYOL or AWS license type. Windows client operating systems (such as Windows 10) support only BYOL licenses. By default, an AWS license is used when you create a VM import task if the VM has a Windows Server OS. Otherwise, a BYOL license is used. The following rules apply when you use your BYOL Microsoft license, either through MSDN or Windows Software Assurance Per User: • Your BYOL instances are priced at the prevailing Amazon EC2 Linux instance pricing, provided that you meet the following conditions: • Run on a Dedicated Host (Dedicated Hosts). • Launch from VMs sourced from software binaries provided by you using AWS VM Import/ Export, which are subject to the current terms and abilities of AWS VM Import/Export. • Designate the instances as BYOL instances. • Run the instances within your designated AWS Regions, and where AWS offers the BYOL model. • Activate using Microsoft keys that you provide or which are used in your key management system. • You must account for the fact that when you start an Amazon EC2 instance, it can run on any one of many servers within an Availability Zone. This means that each time you start an Amazon EC2 instance (including a stop/start), it may run on a different server within an Availability Zone. You must account for this fact in light of the limitations on license reassignment as described in Microsoft's document Volume Licensing Product Terms, or consult your specific |
vm-import-ug-010 | vm-import-ug.pdf | 10 | the BYOL model. • Activate using Microsoft keys that you provide or which are used in your key management system. • You must account for the fact that when you start an Amazon EC2 instance, it can run on any one of many servers within an Availability Zone. This means that each time you start an Amazon EC2 instance (including a stop/start), it may run on a different server within an Availability Zone. You must account for this fact in light of the limitations on license reassignment as described in Microsoft's document Volume Licensing Product Terms, or consult your specific use rights to determine if your rights are consistent with this usage. • You must be eligible to use the BYOL program for the applicable Microsoft software under your agreements with Microsoft, for example, under your MSDN user rights or under your Windows Software Assurance Per User Rights. You are solely responsible for obtaining all required licenses and for complying with all applicable Microsoft licensing requirements, including the PUR/PT. Further, you must have accepted Microsoft's End User License Agreement (Microsoft EULA), and by using the Microsoft Software under the BYOL program, you agree to the Microsoft EULA. Licensing considerations for Windows 30 VM Import/Export User Guide • AWS recommends that you consult with your own legal and other advisers to understand and comply with the applicable Microsoft licensing requirements. Usage of the Services (including usage of the licenseType parameter and BYOL flag) in violation of your agreements with Microsoft is not authorized or permitted. For more information, see Generating Windows Server and SQL Server on Amazon EC2 estimates in the AWS Pricing Calculator User Guide. Specify a licensing option for your import You can specify either a license type or a usage operation for the VMs that you migrate. Specifying a license option ensures your operating system is licensed appropriately and your billing is optimized. If you choose a license type that is incompatible with your VM, the VM Import task fails with an error message. For more information on troubleshooting errors, see Troubleshooting VM Import/Export. Topics • Specify a license type • Specify a usage operation Specify a license type Specify license type You can specify the following values for the --license-type parameter: • AWS (license included) – Replaces the source-system license with an AWS license on the migrated VM. • BYOL – Retains the source-system license on the migrated VM. Note Leaving the --license-type parameter undefined while importing a Windows Server OS is the same as choosing AWS and the same as choosing BYOL when importing a Windows client OS (such as Windows 10) or a Linux OS. Specify a licensing option 31 VM Import/Export User Guide For example, to specify the license type as an AWS license, run the following command: aws ec2 import-image --license-type aws --disk-containers Format=OVA,Url=S3://bucket_name/sql_std_image.ova Specify a usage operation Important AWS stamps the software edition with the information that you provide. You are responsible for entering the correct software edition information for any licenses that you bring to AWS. You can specify the following values for the --usage-operation parameter: Platform details Windows Server License Included without SQL Server Usage operation * RunInstances:0002 Windows Server License Included with SQL Server (any edition) BYOL RunInstances:0002 Windows Server License Included with SQL Server Standard License Included RunInstances:0006 Windows Server License Included with SQL Server Enterprise License Included RunInstances:0102 Windows Server License Included with SQL Server Web License Included RunInstances:0202 Windows Server BYOL without SQL Server RunInstances:0800 Windows Server BYOL with SQL (any edition) BYOL RunInstances:0800 Linux/UNIX without SQL Server RunInstances Specify a usage operation 32 VM Import/Export User Guide Platform details Usage operation * Linux/UNIX with SQL Server (any edition) BYOL RunInstances Linux/UNIX with SQL Server Enterprise License Included RunInstances:0100 Linux/UNIX with SQL Server Standard License Included RunInstances:0004 Linux/UNIX with SQL Server Web License Included RunInstances:0200 * If you are running Spot Instances, the lineup/Operation on your AWS Cost and Usage Report might be different from the Usage operation value that is listed here. For example, to specify the usage operation for Windows with SQL Server Standard, run the following command: aws ec2 import-image --usage-operation RunInstances:0006 --disk-containers Format=OVA,Url=S3://bucket_name/sql_std_image.ova For more information about billing codes, see AMI billing information fields. Specify a usage operation 33 VM Import/Export User Guide VM Import/Export processes VM Import/Export has processes for eligible resources that you can use to import into and export out of the AWS Cloud. You can import individual disks, or whole VMs that meet the respective requirements of the import process. You can also export an Amazon EC2 instance or an AMI in a supported file format. For more information on resources that are eligible for export, see Considerations for instance export and Considerations for image export. Topics • Importing a VM as an image • Importing a disk |
vm-import-ug-011 | vm-import-ug.pdf | 11 | information fields. Specify a usage operation 33 VM Import/Export User Guide VM Import/Export processes VM Import/Export has processes for eligible resources that you can use to import into and export out of the AWS Cloud. You can import individual disks, or whole VMs that meet the respective requirements of the import process. You can also export an Amazon EC2 instance or an AMI in a supported file format. For more information on resources that are eligible for export, see Considerations for instance export and Considerations for image export. Topics • Importing a VM as an image • Importing a disk as a snapshot using VM Import/Export • Importing a VM as an instance using VM Import/Export • Exporting an instance as a VM using VM Import/Export • Exporting a VM directly from an Amazon Machine Image (AMI) using VM Import/Export Importing a VM as an image Tip To import your virtual machines (VMs) with a console-based experience, you can use the Import virtual machine images to AWS template in the Migration Hub Orchestrator console. For more information, see the AWS Migration Hub Orchestrator User Guide. You can use VM Import/Export to import virtual machine (VM) images from your virtualization environment to Amazon EC2 as Amazon Machine Images (AMI), which you can use to launch instances. Subsequently, you can export the VM images from an instance back to your virtualization environment. This enables you to leverage your investments in the VMs that you have built to meet your IT security, configuration management, and compliance requirements by bringing them into Amazon EC2. Topics • Export your VM from its virtualization environment Image import 34 VM Import/Export User Guide • Programmatic modifications made to VMs by VM Import/Export • Import your VM as an image • Monitor an import image task • Cancel an import image task • Create an EC2 instance from an imported image Export your VM from its virtualization environment After you have prepared your VM for export, you can export it from your virtualization environment. When importing a VM as an image, you can import disks in the following formats: Open Virtualization Archive (OVA), Virtual Machine Disk (VMDK), Virtual Hard Disk (VHD/VHDX), and raw. With some virtualization environments, you would export to Open Virtualization Format (OVF), which typically includes one or more VMDK, VHD, or VHDX files, and then package the files into an OVA file. For more information, see the documentation for your virtualization environment. For example: • VMware — Search for "Export an OVF Template" on the VMware Docs site. Follow the instructions to export an OVA. • Citrix — Importing and Exporting VMs on the Citrix website. • Microsoft Hyper-V — Overview of exporting and importing a virtual machine on the Microsoft website. • Microsoft Azure — Download a Windows VHD from Azure or Download a Linux VHD from Azure on the Microsoft website. From the Azure Portal, choose the VM to migrate, and then choose Disks. Select each disk (either OS or data) and choose Create Snapshot. On the completed snapshot resource, choose Export. This creates a URL that you can use to download the virtual image. Programmatic modifications made to VMs by VM Import/Export When importing a VM using the ImportImage API, AWS modifies the file system and adds drivers to make the imported VM bootable. When writing a modified file, AWS retains the original file at the same location under a new name. The following actions may occur: Export your VM 35 VM Import/Export General User Guide • For parity with images provided by AWS, the AWS Systems Manager client is installed on the VM. Windows • Modifying registry settings to make the VM bootable. Linux • Installing Citrix PV drivers either directly in OS or modify initrd/initramfs to contain them. • Modifying network scripts to replace static IPs with dynamic IPs. • Modifying /etc/fstab, commenting out invalid entries and replacing device names with UUIDs. If no matching UUID can be found for a device, the nofail option is added to the device description. You must correct the device naming and remove nofail after import. As a best practice when preparing your VMs for import, we recommend that you specify your VM disk devices by UUID rather than device name. Entries in /etc/fstab that contain non-standard file system types (cifs, smbfs, vboxsf, sshfs, etc.) are disabled. • Modifying grub bootloader settings such as the default entry and timeout. Import VM without modifications If you need to import a VM without programmatic modifications, we recommend that you follow these steps instead of using ImportImage. Important If you use this process, AWS does not do any post-import validations to ensure that the image is bootable. It is your responsibility to ensure that you properly prepare your VM for exporting. Programmatic modifications 36 VM Import/Export User |
vm-import-ug-012 | vm-import-ug.pdf | 12 | devices by UUID rather than device name. Entries in /etc/fstab that contain non-standard file system types (cifs, smbfs, vboxsf, sshfs, etc.) are disabled. • Modifying grub bootloader settings such as the default entry and timeout. Import VM without modifications If you need to import a VM without programmatic modifications, we recommend that you follow these steps instead of using ImportImage. Important If you use this process, AWS does not do any post-import validations to ensure that the image is bootable. It is your responsibility to ensure that you properly prepare your VM for exporting. Programmatic modifications 36 VM Import/Export User Guide To import a VM without modifications 1. Prepare your VM for export. For more information, see Configurations to export VMs from your virtualization environment. 2. Export the boot disk for your VM in one of the following file formats: VHD/VHDX, VMDK, or raw. For more information, refer to the documentation for your virtualization environment. 3. Use the put-object command to upload the exported boot disk file to an Amazon S3 bucket in the Region where you want to create the image. 4. Use the import-snapshot command to import the boot disk as a snapshot. For more information about importing a snapshot, see Importing a disk as a snapshot using VM Import/ Export. Note You can monitor the progress of the import snapshot task using the describe-import- snapshot-tasks command. Make a note of the snapshot ID returned by the command. You'll need it for the next step. 5. Use the register-image command to register a new AMI, and specify the snapshot from the previous step as the root device volume. Make a note of the image ID returned by the command. You'll need it for the next step. 6. After the AMI reaches the available state, you can use it to launch instances. Import your VM as an image After exporting your VM from your virtualization environment, you can import it to Amazon EC2. The import process is the same regardless of the origin of the VM. Tasks • Prerequisites for importing a VM into Amazon EC2 • Upload the image to Amazon S3 • Import the VM Import your VM as an image 37 VM Import/Export User Guide Prerequisites for importing a VM into Amazon EC2 • Create an Amazon Simple Storage Service (Amazon S3) bucket for storing the exported images or choose an existing bucket. The bucket must be in the Region where you want to import your VMs. For more information about S3 buckets, see the Amazon Simple Storage Service User Guide. • Create an IAM role named vmimport. For more information, see Required service role. • If you have not already installed the AWS CLI on the computer you'll use to run the import commands, see the AWS Command Line Interface User Guide. Tip In supported AWS Regions, you can also use AWS CloudShell for a browser-based, pre- authenticated shell that launches directly from the AWS Management Console. Upload the image to Amazon S3 Upload your VM image file to your S3 bucket using the upload tool of your choice. For information about uploading objects through the Amazon S3 console, see Uploading Objects. Import the VM After you upload your VM image file to Amazon S3, you can use the AWS CLI to import the image. These tools accept either the S3 bucket and path to the file or a URL for a public Amazon S3 file. Private Amazon S3 files require a presigned URL. You can also use the Import virtual machine images to AWS template in the Migration Hub Orchestrator console to import your on-premises virtual machine images to AWS. For more information, see Example 4. Important • AWS VM Import/Export strongly recommends specifying a value for either the -- license-type or --usage-operation parameter when you create a new VM Import task. This ensures your operating system is licensed appropriately and your billing is optimized. For more information, see Licensing for your imported VMs. Import your VM as an image 38 VM Import/Export User Guide • AWS VM Import/Export only supports images that were natively installed inside the source VM and not those created using a physical-to-virtual (P2V) conversion process. For more information, see the VM Import/Export Requirements. • If you use a JSON file to pass input to the disk-containers parameter, prefix the file path with file:// or a syntax related error might occur. The following examples use the AWS CLI command import-image to create import tasks. Example 1: Import an image with a single disk Use the following command to import an image with a single disk. aws ec2 import-image --description "My server VM" --disk-containers "file://C:\import \containers.json" The following is an example containers.json file that specifies the image using an S3 bucket. [ { "Description": "My Server OVA", "Format": "ova", "UserBucket": { |
vm-import-ug-013 | vm-import-ug.pdf | 13 | the VM Import/Export Requirements. • If you use a JSON file to pass input to the disk-containers parameter, prefix the file path with file:// or a syntax related error might occur. The following examples use the AWS CLI command import-image to create import tasks. Example 1: Import an image with a single disk Use the following command to import an image with a single disk. aws ec2 import-image --description "My server VM" --disk-containers "file://C:\import \containers.json" The following is an example containers.json file that specifies the image using an S3 bucket. [ { "Description": "My Server OVA", "Format": "ova", "UserBucket": { "S3Bucket": "amzn-s3-demo-import-bucket", "S3Key": "vms/my-server-vm.ova" } } ] The following is an example containers.json file that specifies the image using a URL in Amazon S3. [ { "Description": "My Server OVA", "Format": "ova", "Url": "s3://amzn-s3-demo-import-bucket/vms/my-server-vm.ova" } ] Example 2: Import an image with multiple disks Import your VM as an image 39 VM Import/Export User Guide Use the following command to import an image with multiple disks. aws ec2 import-image --description "My server disks" --disk-containers "file://C: \import\containers.json" The following is an example containers.json file. [ { "Description": "First disk", "Format": "vmdk", "UserBucket": { "S3Bucket": "amzn-s3-demo-import-bucket", "S3Key": "disks/my-server-vm-disk1.vmdk" } }, { "Description": "Second disk", "Format": "vmdk", "UserBucket": { "S3Bucket": "amzn-s3-demo-import-bucket", "S3Key": "disks/my-server-vm-disk2.vmdk" } } ] Example 3: Import with the encrypted option enabled Use the following command to import an image with an encrypted root volume. aws ec2 import-image --description "My server disks" --encrypted --kms-key- id 0ea3fef3-80a7-4778-9d8c-1c0c6EXAMPLE --disk-containers "file://C:\import \containers.json" The CMK provided for encryption must not be disabled during the entire import process. For more information, see Amazon EBS Encryption in the Amazon EC2 User Guide. Example 4: Import an image using the Import virtual machine images to AWS template in Migration Hub Orchestrator 1. Open the Migration Hub Orchestrator console. 2. In the navigation pane, choose Create migration workflow. Import your VM as an image 40 VM Import/Export User Guide 3. On the Choose a workflow template page, choose the Import virtual images to AWS template. 4. Configure and submit your workflow to begin the VM import. For more information, see the AWS Migration Hub Orchestrator User Guide. Monitor an import image task Use the describe-import-image-tasks command to return the status of an import task. aws ec2 describe-import-image-tasks --import-task-ids import-ami-1234567890abcdef0 Status values include the following: • active — The import task is in progress. • deleting — The import task is being canceled. • deleted — The import task is canceled. • updating — Import status is updating. • validating — The imported image is being validated. • validated — The imported image was validated. • converting — The imported image is being converted into an AMI. • completed — The import task is completed and the AMI is ready to use. After the import image task is completed, the output includes the ID of the AMI. The following is example output that includes ImageId. { "ImportImageTasks": [ { "ImportTaskId": "import-ami-01234567890abcdef", "ImageId": "ami-1234567890EXAMPLE", "SnapshotDetails": [ { "DiskImageSize": 705638400.0, "Format": "ova", "SnapshotId": "snap-111222333444aaabb" "Status": "completed", Monitor an import image task 41 VM Import/Export User Guide "UserBucket": { "S3Bucket": "amzn-s3-demo-import-bucket", "S3Key": "vms/my-server-vm.ova" } } ], "Status": "completed" } ] } Cancel an import image task If you need to cancel an active import task, use the cancel-import-task command. For more information about how to retrieve details about active import image tasks, see Monitor an import image task. aws ec2 cancel-import-task --import-task-id import-ami-1234567890abcdef0 Create an EC2 instance from an imported image After the import image task is complete, you can launch an instance using the resulting AMI or copy the AMI to another Region. For more information, see the following documentation in the Amazon EC2 User Guide: • Launch an instance • Copy an AMI For some operating systems, the device drivers for enhanced networking and NVMe block devices that are required by instances built on the Nitro system are not installed automatically during import. To install these drivers manually, use the directions in the following documentation in the Amazon EC2 User Guide. • (Windows instances) Install the latest version of one of the following: EC2LaunchV2, EC2Launch, or EC2Config. • (Windows instances) Install or upgrade AWS NVMe drivers using PowerShell • (Linux instances) Install or upgrade the NVMe driver • Enable enhanced networking Cancel an import image task 42 VM Import/Export User Guide After you finish customizing your instance, create you can create a new image from the customized instance. For more information, see Create an AMI in the Amazon EC2 User Guide. Importing a disk as a snapshot using VM Import/Export VM Import/Export enables you to import your disks as Amazon EBS snapshots. After the snapshot is created, you can create an EBS volume from the snapshot, and then attach the volume to an EC2 instance. An imported snapshot has an arbitrary |
vm-import-ug-014 | vm-import-ug.pdf | 14 | Install or upgrade the NVMe driver • Enable enhanced networking Cancel an import image task 42 VM Import/Export User Guide After you finish customizing your instance, create you can create a new image from the customized instance. For more information, see Create an AMI in the Amazon EC2 User Guide. Importing a disk as a snapshot using VM Import/Export VM Import/Export enables you to import your disks as Amazon EBS snapshots. After the snapshot is created, you can create an EBS volume from the snapshot, and then attach the volume to an EC2 instance. An imported snapshot has an arbitrary volume ID that should not be used for any purpose. Prerequisites for importing a snapshot • The following disk formats are supported: Virtual Hard Disk (VHD/VHDX), ESX Virtual Machine Disk (VMDK), and raw. • You must first upload your disks to Amazon S3. • If you have not already installed the AWS CLI on the computer you'll use to run the import commands, see the AWS Command Line Interface User Guide. Tip In supported AWS Regions, you can also use AWS CloudShell for a browser-based, pre- authenticated shell that launches directly from the AWS Management Console. Start an import snapshot task Use the following import-snapshot command to import a disk. You can specify the URL of the S3 bucket, or provide the S3 bucket name and key. aws ec2 import-snapshot --description "My server VM" --disk-container "file://C:\import \containers.json" The file containers.json is a JSON document that contains the required information. { "Description": "My server VMDK", "Format": "VMDK", Snapshot import 43 User Guide VM Import/Export "UserBucket": { "S3Bucket": "amzn-s3-demo-import-bucket", "S3Key": "vms/my-server-vm.vmdk" } } The following is an example response: { "Description": "My server VM", "ImportTaskId": "import-snap-1234567890abcdef0", "SnapshotTaskDetail": { "Description": "My server VMDK", "DiskImageSize": "0.0", "Format": "VMDK", "Progress": "3", "Status": "active", "StatusMessage": "pending", "UserBucket": { "S3Bucket": "amzn-s3-demo-import-bucket", "S3Key": "vms/my-server-vm.vmdk" } } } Monitor an import snapshot task Use the describe-import-snapshot-tasks command to check the status of an import snapshot task. aws ec2 describe-import-snapshot-tasks --import-task-ids import-snap-1234567890abcdef0 The following is an example response. The status shown is active, which means that the import is in progress. The snapshot is ready to use when the status is completed. { "ImportSnapshotTasks": [ { "Description": "My server VM", "ImportTaskId": "import-snap-1234567890abcdef0", "SnapshotTaskDetail": { "Description": "My server VMDK", "DiskImageSize": "3.115815424E9", Monitor an import snapshot task 44 VM Import/Export User Guide "Format": "VMDK", "Progress": "22", "Status": "active", "StatusMessage": "downloading/converting", "UserBucket": { "S3Bucket": "amzn-s3-demo-import-bucket", "S3Key": "vms/my-server-vm.vmdk" }, } } ] } Cancel an import snapshot task If you need to, you can cancel an import task that is in progress using the cancel-import-task command. For more information about how to retrieve details about active snapshot import tasks, see Monitor an import snapshot task. aws ec2 cancel-import-task --import-task-id import-snap-1234567890abcdef0 Create an EBS volume from an imported snapshot You can create one or more EBS volumes from an EBS snapshot. You can attach each EBS volume to a single EC2 instance. The following procedure shows how to create a volume and attach it to an instance using the AWS CLI. Alternatively, you could use the AWS Management Console. To create a volume and attach it to an EC2 instance 1. Use the describe-import-snapshot-tasks command to determine the ID of the snapshot that was created by the import task. 2. Use the following create-volume command to create a volume from the snapshot. You must select the Availability Zone of the instance to which you'll attach the volume. aws ec2 create-volume --availability-zone us-east-1a --snapshot-id snap-1234567890abcdef0 The following is example output: Cancel an import snapshot task 45 VM Import/Export User Guide { "AvailabilityZone": "us-east-1a", "VolumeId": "vol-1234567890abcdef0", "State": "creating", "SnapshotId": "snap-1234567890abcdef0" } 3. Use the following attach-volume command to attach the EBS volume that you created in the previous step to one of your existing instances. aws ec2 attach-volume --volume-id vol-1234567890abcdef0 --instance-id i-1234567890abcdef0 --device /dev/sdf The following is example output: { "AttachTime": "YYYY-MM-DDTHH:MM:SS.000Z", "InstanceId": "i-1234567890abcdef0", "VolumeId": "vol-1234567890abcdef0", "State": "attaching", "Device": "/dev/sdf" } 4. Mount the attached volume. For more information, see the documentation for the operating system for your instance. Importing a VM as an instance using VM Import/Export Important We strongly recommend that you import VMs as Amazon Machine Images (AMI) instead of instances. For more information, see Importing a VM as an image. You can use VM Import/Export to import virtual machine (VM) images from your virtualization environment to Amazon EC2 as instances. Subsequently, you can export the VM images from the instance back to your virtualization environment. This enables you to leverage your investments in Instance import 46 VM Import/Export User Guide the VMs that you have built to meet your IT security, configuration management, and compliance requirements by bringing them into Amazon EC2. Contents • Limitations of instance import • Import a VM with instance import Limitations of instance import Importing a VM as |
vm-import-ug-015 | vm-import-ug.pdf | 15 | see Importing a VM as an image. You can use VM Import/Export to import virtual machine (VM) images from your virtualization environment to Amazon EC2 as instances. Subsequently, you can export the VM images from the instance back to your virtualization environment. This enables you to leverage your investments in Instance import 46 VM Import/Export User Guide the VMs that you have built to meet your IT security, configuration management, and compliance requirements by bringing them into Amazon EC2. Contents • Limitations of instance import • Import a VM with instance import Limitations of instance import Importing a VM as an instance has the following limitations: • The AWS Command Line Interface (AWS CLI) does not support importing a VM as an instance, so you must use the deprecated Amazon EC2 Command Line Interface (Amazon EC2 CLI). • You cannot import a Windows instance that uses the bring your own license (BYOL) model as an instance. Instead, you must import the VM as an AMI. • VM Import/Export supports importing Windows instances into most instance types. Linux instances can be imported into the following instance types: • General purpose: t2.micro | t2.small | t2.medium | m3.medium | m3.large | m3.xlarge | m3.2xlarge • Compute optimized: c3.large | c3.xlarge | c3.2xlarge | c3.4xlarge | c3.8xlarge | cc1.4xlarge | cc2.8xlarge • Memory optimized: r3.large | r3.xlarge | r3.2xlarge | r3.4xlarge | r3.8xlarge | cr1.8xlarge • Storage optimized: i2.xlarge | i2.2xlarge | i2.4xlarge | i2.8xlarge | hi1.4xlarge | hi1.8xlarge • The ImportInstance and ImportVolume API actions are supported only in the following Regions and will not be supported in any additional Regions. • North America: us-east-1 | us-west-1 | us-west-2 | us-east-2 | ca-central-1 | us-gov-west-1 • South America: sa-east-1 • Europe/Middle East/Africa: eu-west-1 | eu-central-1 • Asia Pacific: ap-southeast-1 | ap-northeast-1 | ap-southeast-2 | ap-northeast-2 | ap-south-1 | cn-north-1 Limitations of instance import 47 VM Import/Export User Guide Import a VM with instance import You can use the ImportInstance operation to import your VM as an instance. For more information, see ImportInstance in the Amazon Elastic Compute Cloud API Reference. Exporting an instance as a VM using VM Import/Export Exporting as a VM is useful when you want to deploy a copy of an Amazon EC2 instance in your virtualization environment. You can export most EC2 instances to Citrix Xen, Microsoft Hyper-V, or VMware vSphere. When you export an instance, you are charged the standard Amazon S3 rates for the bucket where the exported VM is stored. In addition, there might be a small charge for the temporary use of an Amazon EBS snapshot. For more information about Amazon S3 pricing, see Amazon Simple Storage Service Pricing. Topics • Prerequisites for exporting an instance from Amazon EC2 • Considerations for instance export • Start an instance export task • Monitor an instance export task • Cancel an instance export task Prerequisites for exporting an instance from Amazon EC2 To export a VM from Amazon EC2, first meet the following prerequisites. • Install the AWS CLI. For more information, see the AWS Command Line Interface User Guide. Tip In supported AWS Regions, you can also use AWS CloudShell for a browser-based, pre- authenticated shell that launches directly from the AWS Management Console. • Create an Amazon S3 bucket for storing the exported instances or choose an existing bucket. The bucket must be in the Region where you want export your VMs. Additionally, the bucket Import a VM with instance import 48 VM Import/Export User Guide must belong to the AWS account where you are performing the export operation. For more information, see the Amazon Simple Storage Service User Guide. • Prepare your S3 bucket by attaching an access control list (ACL) containing the following grants. For more information, see Managing access with ACLs in the Amazon Simple Storage Service User Guide. Important You can't export a VM to an S3 bucket that uses the bucket owner enforced setting for S3 Object Ownership because ACLs are disabled. For more information, see Configuring ACLs in the Amazon Simple Storage Service User Guide. • For Grantee, provide the appropriate Region-specific canonical account ID: Africa (Cape Town) 3f7744aeebaf91dd60ab135eb1cf908700c8d2bc9133e61261e6c582be6e33ee Asia Pacific (Hong Kong) 97ee7ab57cc9b5034f31e107741a968e595c0d7a19ec23330eae8d045a46edfb Asia Pacific (Hyderabad) 77ab5ec9eac9ade710b7defed37fe0640f93c5eb76ea65a64da49930965f18ca Asia Pacific (Jakarta) de34aaa6b2875fa3d5086459cb4e03147cf1a9f7d03d82f02bedb991ff3d1df5 Asia Pacific (Malaysia) ed006f67543afcfe0779e356e52d5ed53fa45f95bcd7d277147dfc027aaca0e7 Asia Pacific (Melbourne) 8b8ea36ab97c280aa8558c57a380353ac7712f01f82c21598afbb17e188b9ad5 Asia Pacific (Osaka) 40f22ffd22d6db3b71544ed6cd00c8952d8b0a63a87d58d5b074ec60397db8c9 Asia Pacific (Thailand) Prerequisites d011fe83abcc227a7ac0f914ce411d3630c4ef735e92e88ce0aa796dcfecfbdd 49 VM Import/Export Canada West (Calgary) User Guide 78e12f8d798f89502177975c4ccdac686c583765cea2bf06e9b34224e2953c83 Europe (Milan) 04636d9a349e458b0c1cbf1421858b9788b4ec28b066148d4907bb15c52b5b9c Europe (Spain) 6e81c4c52a37a7f59e103625162ed97bcd0e646593adb107d21310d093151518 Europe (Zurich) 5d9fcea77b2fb3df05fc15c893f212ae1d02adb4b24c13e18586db728a48da67 Israel (Tel Aviv) 328a78de7561501444823ebeb59152eca7cb58fee2fe2e4223c2cdd9f93ae931 Mexico (Central) edaff67fe25d544b855bd0ba9a74a99a2584ab89ceda0a9661bdbeca530d0fca Middle East (Bahrain) aa763f2cf70006650562c62a09433f04353db3cba6ba6aeb3550fdc8065d3d9f Middle East (UAE) 7d3018832562b7b6c126f5832211fae90bd3eee3ed3afde192d990690267e475 China (Beijing) and China (Ningxia) 834bafd86b15b6ca71074df0fd1f93d234b9d5e848a2cb31f880c149003ce36f AWS GovCloud (US) af913ca13efe7a94b88392711f6cfc8aa07c9d1454d4f190a624b126733a5602 All other Regions c4d8eabf8db69dbe46bfe0e517100c554f01200b104d59cd408e777ba442a322 • For each Grantee, provide the following permissions: • READ_ACP (In the Amazon S3 console, Bucket ACL should have the Read permission) • WRITE (In the Amazon S3 console, Objects should have |
vm-import-ug-016 | vm-import-ug.pdf | 16 | Asia Pacific (Jakarta) de34aaa6b2875fa3d5086459cb4e03147cf1a9f7d03d82f02bedb991ff3d1df5 Asia Pacific (Malaysia) ed006f67543afcfe0779e356e52d5ed53fa45f95bcd7d277147dfc027aaca0e7 Asia Pacific (Melbourne) 8b8ea36ab97c280aa8558c57a380353ac7712f01f82c21598afbb17e188b9ad5 Asia Pacific (Osaka) 40f22ffd22d6db3b71544ed6cd00c8952d8b0a63a87d58d5b074ec60397db8c9 Asia Pacific (Thailand) Prerequisites d011fe83abcc227a7ac0f914ce411d3630c4ef735e92e88ce0aa796dcfecfbdd 49 VM Import/Export Canada West (Calgary) User Guide 78e12f8d798f89502177975c4ccdac686c583765cea2bf06e9b34224e2953c83 Europe (Milan) 04636d9a349e458b0c1cbf1421858b9788b4ec28b066148d4907bb15c52b5b9c Europe (Spain) 6e81c4c52a37a7f59e103625162ed97bcd0e646593adb107d21310d093151518 Europe (Zurich) 5d9fcea77b2fb3df05fc15c893f212ae1d02adb4b24c13e18586db728a48da67 Israel (Tel Aviv) 328a78de7561501444823ebeb59152eca7cb58fee2fe2e4223c2cdd9f93ae931 Mexico (Central) edaff67fe25d544b855bd0ba9a74a99a2584ab89ceda0a9661bdbeca530d0fca Middle East (Bahrain) aa763f2cf70006650562c62a09433f04353db3cba6ba6aeb3550fdc8065d3d9f Middle East (UAE) 7d3018832562b7b6c126f5832211fae90bd3eee3ed3afde192d990690267e475 China (Beijing) and China (Ningxia) 834bafd86b15b6ca71074df0fd1f93d234b9d5e848a2cb31f880c149003ce36f AWS GovCloud (US) af913ca13efe7a94b88392711f6cfc8aa07c9d1454d4f190a624b126733a5602 All other Regions c4d8eabf8db69dbe46bfe0e517100c554f01200b104d59cd408e777ba442a322 • For each Grantee, provide the following permissions: • READ_ACP (In the Amazon S3 console, Bucket ACL should have the Read permission) • WRITE (In the Amazon S3 console, Objects should have the Write permission) Prerequisites 50 VM Import/Export User Guide Considerations for instance export Exporting instances and volumes is subject to the following limitations: • You must export your instances and volumes to one of the following image formats that your virtualization environment supports: • Open Virtual Appliance (OVA), which is compatible with VMware vSphere versions 4, 5, and 6. • Virtual Hard Disk (VHD), which is compatible with Citrix Xen and Microsoft Hyper-V virtualization products. • Stream-optimized ESX Virtual Machine Disk (VMDK), which is compatible with VMware ESX and VMware vSphere versions 4, 5, and 6. • You can't export an instance if it contains third-party software provided by AWS. For example, VM Export cannot export Windows or SQL Server instances, or any instance created from an image in the AWS Marketplace. • You can't export an instance with encrypted EBS snapshots in the block device mapping. • You can't export an instance with instance store volumes in the block device mapping. • You can only export EBS volumes that are specified in the block device mapping, not EBS volumes attached after instance launch. • You can't export an instance launched from an imported image if you deleted the AMI or the EBS snapshot for the AMI. To work around the issue, create an AMI from the instance and export the AMI. • You can't export an instance that has more than one virtual disk. • You can't export an instance that has more than one network interface. • You can't export an instance from Amazon EC2 if you've shared it from another AWS account. • By default, you can't have more than 5 conversion tasks per Region in progress at the same time. This limit is adjustable up to 20. • VMs with volumes larger than 1 TiB are not supported. • You can export a volume to either an unencrypted S3 bucket or to a bucket encrypted using SSE- S3. You cannot export to an S3 bucket encrypted using SSE-KMS. • VM Import/Export only supports exporting VMs to an S3 bucket in the same AWS account that you export them from. • Export operations do not support hybrid configurations. GRUB2 must be enabled for either BIOS or UEFI, but it can't be enabled for both. Considerations for instance export 51 VM Import/Export User Guide Start an instance export task Important Your instance might reboot during the export process. Ensure that you are performing this action when some downtime is acceptable. To export your instance, use the create-instance-export-task command. The exported file is written to the specified S3 bucket in the following S3 key: prefixexport-i-xxxxxxxxxxxxxxxxx.format (for example, amzn-s3-demo-export-bucket/vms/export-i-1234567890abcdef0.ova). aws ec2 create-instance-export-task --instance-id instance-id --target- environment vmware --export-to-s3-task file://C:\file.json The file file.json is a JSON document that contains the required information. { "ContainerFormat": "ova", "DiskImageFormat": "VMDK", "S3Bucket": "amzn-s3-demo-export-bucket", "S3Prefix": "vms/" } The following is an example response. The status shown is active, which means that the export task is in progress. The instance export is finished when the status is completed. { "ExportTask": { "ExportTaskId": "export-i-021345abcdef6789", "ExportToS3Task": { "ContainerFormat": "ova", "DiskImageFormat": "vmdk", "S3Bucket": "amzn-s3-demo-export-bucket", "S3Key": "vms/export-i-021345abcdef6789.ova" }, "InstanceExportDetails": { "InstanceId": "i-021345abcdef6789", "TargetEnvironment": "vmware" }, Start an instance export task 52 VM Import/Export "State": "active" } } Monitor an instance export task User Guide To monitor the export of your instance, use the following describe-export-tasks command: aws ec2 describe-export-tasks --export-task-ids export-i-1234567890abcdef0 Cancel an instance export task If you need to, you can use the following cancel-export-task command to cancel the export of an instance that is in progress. This command removes all artifacts of the export, including any partially created Amazon S3 objects. If the export task is complete or is in the process of transferring the final disk image, the command fails and returns an error. For more information about how to retrieve details about active instance export tasks, see Monitor an instance export task. aws ec2 cancel-export-task --export-task-id export-i-1234567890abcdef0 Exporting a VM directly from an Amazon Machine Image (AMI) using VM Import/Export Exporting a VM file based on an Amazon Machine Image (AMI) is useful when you want to deploy a new, standardized instance in your virtualization environment. You can export most AMIs to Citrix Xen, Microsoft Hyper-V, or |
vm-import-ug-017 | vm-import-ug.pdf | 17 | S3 objects. If the export task is complete or is in the process of transferring the final disk image, the command fails and returns an error. For more information about how to retrieve details about active instance export tasks, see Monitor an instance export task. aws ec2 cancel-export-task --export-task-id export-i-1234567890abcdef0 Exporting a VM directly from an Amazon Machine Image (AMI) using VM Import/Export Exporting a VM file based on an Amazon Machine Image (AMI) is useful when you want to deploy a new, standardized instance in your virtualization environment. You can export most AMIs to Citrix Xen, Microsoft Hyper-V, or VMware vSphere. When you export an image, you are charged the standard Amazon S3 rates for the bucket where the exported VM is stored. In addition, there might be a small charge for the temporary use of an Amazon EBS snapshot. For more information about Amazon S3 pricing, see Amazon Simple Storage Service Pricing. Topics • Prerequisites for exporting an image from Amazon EC2 • Considerations for image export • Start an export image task Monitor an instance export task 53 VM Import/Export • Monitor an export image task • Cancel an export image task User Guide Prerequisites for exporting an image from Amazon EC2 To export a VM from Amazon EC2, first meet the following prerequisites. • Install the AWS CLI. For more information, see the AWS Command Line Interface User Guide. Tip In supported AWS Regions, you can also use AWS CloudShell for a browser-based, pre- authenticated shell that launches directly from the AWS Management Console. • Create an Amazon Simple Storage Service (Amazon S3) bucket for storing the exported images or choose an existing bucket. The bucket must be in the Region where you want to export your VMs. Additionally, the bucket must belong to the AWS account where you are performing the export operation. For more information about S3 buckets, see the Amazon Simple Storage Service User Guide. • Create an IAM role named vmimport. For more information, see Required service role. Considerations for image export Exporting images and volumes is subject to the following limitations: • You must export to one of the following image formats that your virtualization environment supports: • Virtual Hard Disk (VHD), which is compatible with Citrix Xen and Microsoft Hyper-V virtualization products. • Stream-optimized ESX Virtual Machine Disk (VMDK), which is compatible with VMware ESX and VMware vSphere versions 4, 5, and 6. • Raw format. • The base AMI used to launch an instance must exist when you attempt to export the instance. If you have deleted the AMI, the export fails. • VM Import/Export only supports exporting VMs to an S3 bucket in the same AWS account that you export them from. Prerequisites 54 VM Import/Export User Guide • Export operations do not support hybrid configurations. GRUB2 must be enabled for either BIOS or UEFI, but it can't be enabled for both. • You can't export an image if it contains third-party software provided by AWS. For example, VM Export cannot export Windows or SQL Server images, or any image created from an image in the AWS Marketplace. • You can't export an image with encrypted EBS snapshots in the block device mapping. • You can only export EBS data volumes that are specified in the block device mapping, not EBS volumes attached after instance launch. • You can't export an image from Amazon EC2 if you've shared it from another AWS account. • You can't have multiple export image tasks in progress for the same AMI at the same time. • By default, you can't have more than 5 conversion tasks per Region in progress at the same time. This limit is adjustable up to 20. • VMs with volumes larger than 1 TiB are not supported. • You can export a volume to either an unencrypted S3 bucket or to a bucket encrypted using SSE- S3 encryption. You cannot export to an S3 bucket encrypted using SSE-KMS encryption. Start an export image task To export your image, use the export-image command. The exported file is written to the specified S3 bucket using the following S3 key: prefixexport-ami-id.format (for example, amzn-s3-demo- export-bucket/exports/export-ami-1234567890abcdef0.vmdk). aws ec2 export-image --image-id ami-id --disk-image-format VMDK --s3-export-location S3Bucket=amzn-s3-demo-export-bucket,S3Prefix=exports/ Monitor an export image task To monitor the export of your image, use the following describe-export-image-tasks command: aws ec2 describe-export-image-tasks --export-image-task-ids export- ami-1234567890abcdef0 The following is an example response. The status shown is active, which means that the export task is in progress. The image is ready to use when the status is completed. { Start an export image task 55 VM Import/Export "ExportImageTasks": [ { "ExportImageTaskId": "export-ami-1234567890abcdef0" "Progress": "21", "S3ExportLocation": { "S3Bucket": "amzn-s3-demo-export-bucket", User Guide "S3Prefix": "exports/" }, "Status": "active", "StatusMessage": "updating" } ] } Cancel an export image task If you need to, you |
vm-import-ug-018 | vm-import-ug.pdf | 18 | --disk-image-format VMDK --s3-export-location S3Bucket=amzn-s3-demo-export-bucket,S3Prefix=exports/ Monitor an export image task To monitor the export of your image, use the following describe-export-image-tasks command: aws ec2 describe-export-image-tasks --export-image-task-ids export- ami-1234567890abcdef0 The following is an example response. The status shown is active, which means that the export task is in progress. The image is ready to use when the status is completed. { Start an export image task 55 VM Import/Export "ExportImageTasks": [ { "ExportImageTaskId": "export-ami-1234567890abcdef0" "Progress": "21", "S3ExportLocation": { "S3Bucket": "amzn-s3-demo-export-bucket", User Guide "S3Prefix": "exports/" }, "Status": "active", "StatusMessage": "updating" } ] } Cancel an export image task If you need to, you can use the following cancel-export-task command to cancel the export of an image that is in progress. For more information about how to retrieve details about active export image tasks, see Monitor an export image task. aws ec2 cancel-export-task --export-task-id export-ami-1234567890abcdef0 If the export task is complete or is in the process of transferring the final disk image, the command fails and returns an error. Cancel an export image task 56 VM Import/Export User Guide Security in VM Import/Export Cloud security at AWS is the highest priority. As an AWS customer, you benefit from a data center and network architecture that is built to meet the requirements of the most security-sensitive organizations. Security is a shared responsibility between AWS and you. The shared responsibility model describes this as security of the cloud and security in the cloud: • Security of the cloud – AWS is responsible for protecting the infrastructure that runs AWS services in the AWS Cloud. AWS also provides you with services that you can use securely. Third- party auditors regularly test and verify the effectiveness of our security as part of the AWS Compliance Programs. To learn about the compliance programs that apply to VM Import/Export, see AWS Services in Scope by Compliance Program. • Security in the cloud – Your responsibility is determined by the AWS service that you use. You are also responsible for other factors including the sensitivity of your data, your company’s requirements, and applicable laws and regulations This documentation helps you understand how to apply the shared responsibility model when using VM Import/Export. It shows you how to configure VM Import/Export to meet your security and compliance objectives. You also learn how to use other AWS services that help you to monitor and secure your VM Import/Export resources. Topics • Data protection in VM Import/Export • Compliance validation for VM Import/Export • Resilience in VM Import/Export • Infrastructure security in VM Import/Export For more information about security and EC2 instances, Amazon Machine Images (AMI), and EBS volumes, see Security in Amazon EC2 in the Amazon EC2 User Guide. 57 VM Import/Export User Guide Data protection in VM Import/Export The AWS shared responsibility model applies to data protection in VM Import/Export. As described in this model, AWS is responsible for protecting the global infrastructure that runs all of the AWS Cloud. You are responsible for maintaining control over your content that is hosted on this infrastructure. You are also responsible for the security configuration and management tasks for the AWS services that you use. For more information about data privacy, see the Data Privacy FAQ. For information about data protection in Europe, see the AWS Shared Responsibility Model and GDPR blog post on the AWS Security Blog. For data protection purposes, we recommend that you protect AWS account credentials and set up individual users with AWS IAM Identity Center or AWS Identity and Access Management (IAM). That way, each user is given only the permissions necessary to fulfill their job duties. We also recommend that you secure your data in the following ways: • Use multi-factor authentication (MFA) with each account. • Use SSL/TLS to communicate with AWS resources. We require TLS 1.2 and recommend TLS 1.3. • Set up API and user activity logging with AWS CloudTrail. For information about using CloudTrail trails to capture AWS activities, see Working with CloudTrail trails in the AWS CloudTrail User Guide. • Use AWS encryption solutions, along with all default security controls within AWS services. • Use advanced managed security services such as Amazon Macie, which assists in discovering and securing sensitive data that is stored in Amazon S3. • If you require FIPS 140-3 validated cryptographic modules when accessing AWS through a command line interface or an API, use a FIPS endpoint. For more information about the available FIPS endpoints, see Federal Information Processing Standard (FIPS) 140-3. We strongly recommend that you never put confidential or sensitive information, such as your customers' email addresses, into tags or free-form text fields such as a Name field. This includes when you work with VM Import/Export or other AWS services using the console, API, AWS CLI, or AWS SDKs. Any data that you enter into tags or |
vm-import-ug-019 | vm-import-ug.pdf | 19 | stored in Amazon S3. • If you require FIPS 140-3 validated cryptographic modules when accessing AWS through a command line interface or an API, use a FIPS endpoint. For more information about the available FIPS endpoints, see Federal Information Processing Standard (FIPS) 140-3. We strongly recommend that you never put confidential or sensitive information, such as your customers' email addresses, into tags or free-form text fields such as a Name field. This includes when you work with VM Import/Export or other AWS services using the console, API, AWS CLI, or AWS SDKs. Any data that you enter into tags or free-form text fields used for names may be used for billing or diagnostic logs. If you provide a URL to an external server, we strongly recommend that you do not include credentials information in the URL to validate your request to that server. Encryption at rest VM Import/Export does not store your data at rest. Data protection 58 VM Import/Export Encryption in transit User Guide VM Import/Export encrypts your data while performing import tasks. To ensure that the destination AMI or snapshot is encrypted, specify the --encrypted parameter when you call the import-image or import-snapshot command. When performing an import task, VM Import/Export stores data temporarily in an intermediate EBS volume. Each task gets a separate EBS volume. When an import task is completed, VM Import/ Export deletes its intermediate EBS volume. Compliance validation for VM Import/Export Third-party auditors assess the security and compliance of VM Import/Export as part of multiple AWS compliance programs. These include SOC, PCI, FedRAMP, HIPAA, and others. For a list of AWS services in scope of specific compliance programs, see AWS Services in Scope by Compliance Program. For general information, see AWS Compliance Programs. You can download third-party audit reports using AWS Artifact. For more information, see Downloading Reports in AWS Artifact. Your compliance responsibility when using VM Import/Export is determined by the sensitivity of your data, your company's compliance objectives, and applicable laws and regulations. AWS provides the following resources to help with compliance: • Security and Compliance Quick Start Guides – These deployment guides discuss architectural considerations and provide steps for deploying security- and compliance-focused baseline environments on AWS. • Architecting for HIPAA Security and Compliance on Amazon Web Services – This whitepaper describes how companies can use AWS to run HIPAA-compliant workloads. • AWS Compliance Resources – This collection of workbooks and guides might apply to your industry and location. • Evaluating Resources with Rules in the AWS Config Developer Guide – AWS Config; assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations. • AWS Security Hub – This AWS service provides a comprehensive view of your security state within AWS that helps you check your compliance with security industry standards and best practices. Encryption in transit 59 VM Import/Export User Guide Resilience in VM Import/Export The AWS global infrastructure is built around AWS Regions and Availability Zones. Regions provide multiple physically separated and isolated Availability Zones, which are connected through low-latency, high-throughput, and highly redundant networking. With Availability Zones, you can design and operate applications and databases that automatically fail over between zones without interruption. Availability Zones are more highly available, fault tolerant, and scalable than traditional single or multiple data center infrastructures. For more information about AWS Regions and Availability Zones, see AWS Global Infrastructure. Infrastructure security in VM Import/Export As a managed service, VM Import/Export is protected by AWS global network security. For information about AWS security services and how AWS protects infrastructure, see AWS Cloud Security. To design your AWS environment using the best practices for infrastructure security, see Infrastructure Protection in Security Pillar AWS Well‐Architected Framework. You use AWS published API calls to access VM Import/Export through the network. Clients must support the following: • Transport Layer Security (TLS). We require TLS 1.2 and recommend TLS 1.3. • Cipher suites with perfect forward secrecy (PFS) such as DHE (Ephemeral Diffie-Hellman) or ECDHE (Elliptic Curve Ephemeral Diffie-Hellman). Most modern systems such as Java 7 and later support these modes. Additionally, requests must be signed by using an access key ID and a secret access key that is associated with an IAM principal. Or you can use the AWS Security Token Service (AWS STS) to generate temporary security credentials to sign requests. Resilience 60 VM Import/Export User Guide Troubleshooting VM Import/Export When you import or export a virtual machine (VM), most errors occur because of an attempt to do something that isn't supported. To avoid these errors, be sure to check the requirements and limitations carefully. An import task might stop before it completes, and then fail. You can gather details about the import task that appears to have stopped due to a failure before it changes to the completed status. To gather such |
vm-import-ug-020 | vm-import-ug.pdf | 20 | you can use the AWS Security Token Service (AWS STS) to generate temporary security credentials to sign requests. Resilience 60 VM Import/Export User Guide Troubleshooting VM Import/Export When you import or export a virtual machine (VM), most errors occur because of an attempt to do something that isn't supported. To avoid these errors, be sure to check the requirements and limitations carefully. An import task might stop before it completes, and then fail. You can gather details about the import task that appears to have stopped due to a failure before it changes to the completed status. To gather such details, use the appropriate command for the import operation you used to describe details of the conversion task that's in progress: • ImportInstance and ImportVolume – Use the DescribeConversionTasks operation. • ImportImage – Use the DescribeImportImageTasks operation. • ImportSnapshot – Use the DescribeImportSnapshotTasks operation. Errors • Import image errors • Import instance errors • VM export errors • Windows VM errors • Linux VM errors Import image errors Error Code: InvalidParameter, Error Message: Message: Parameter disk-image-size=0 has an invalid format The specified image format is not supported. Retry the operation using one of the following supported image formats: VHD, VHDX, VMDK, or raw. A client error (MalformedPolicyDocument) occurred when calling the CreateRole operation: Syntax errors in policy You must include the file:// prefix before the policy document name. Import image errors 61 VM Import/Export User Guide ClientError: Disk validation failed [OVF file parsing error: OVA with chunked disk files is not supported] VM Import/Export does not support importing disks separated into multiple files. Check the disk format and retry the operation with the VM disk as a single file. ClientError: Disk validation failed [Unsupported VMDK File Format] The VMDK file must be stream-optimized. For more information, see Image formats supported by VM Import/Export. ClientError: Multiple different grub/menu.lst files found VM Import/Export found duplicate files during the import task for at least one of the following: grub.cfg, grub.conf, or menu.lst. VMs with dual-boot configurations are not supported. For more information, see Limitations for resources being imported with VM Import/Export. The service role vmimport does not exist or does not have sufficient permissions for the service to continue The VM import service role is missing or incorrect. You may also receive this error if the user, group, or role trying to start the import does not have sufficient access privileges on Amazon EC2 resources. This error can also occur if the user calling ImportImage has Decrypt permission but the vmimport role does not. If you use Server-Side Encryption with AWS KMS–Managed Keys (SSE-KMS) to secure your at-rest data in Amazon S3, you need to assign additional Decrypt permission to your service role as shown in the following JSON code: { "Sid":"Allow vmimport to decrypt SSE-KMS key", "Effect":"Allow", "Principal":{ "AWS":[ "arn:aws:iam::accountid:role/vmimport" ] }, "Action":[ "kms:Decrypt" ], "Resource":"*" } Import image errors 62 VM Import/Export User Guide Import instance errors Error Code: InvalidParameter, Error Message: Message: Parameter disk-image-size=0 has an invalid format The specified image format is not supported. Retry the operation using one of the following supported image formats: OVA, VHD, VMDK, or raw. Client.Unsupported: No bootable partition found. (Service: AmazonEC2; Status Code: 400; Error Code: Unsupported; Request ID: <RequestID>) The root volume is GUID Partition Table (GPT) partitioned. GPT partitioned volumes are not supported. Convert the root volume to an MBR partition and try again. ClientError: Footers not identical You attempted to import a differencing VHD, or there was an error in creating the VHD. Export your VM again and retry importing it into Amazon EC2. ClientError: Uncompressed data has an invalid length The VMDK file is corrupted. You can try repairing or recreating the VMDK file, or use a different file. ERROR: Bucket <MyBucketName> is not in the <RegionName> Region, it's in <RegionName> The Amazon Simple Storage Service (Amazon S3) bucket is not in the same AWS Region as the instance you want to import. Try adding the --ignore-region-affinity option, which ignores whether the bucket's Region matches the Region where the import task is created. You can also create an S3 bucket using the Amazon Simple Storage Service console and set the Region to the Region where you want to import the VM. Run the command again and specify the new bucket you just created. ERROR: File uses unsupported compression algorithm 0 The VMDK was created using OVA format instead of OVF format. Create the VMDK in OVF format. Invalid S3 source location The command syntax or S3 bucket name is incorrect. Create an S3 bucket in the appropriate Region solely for VM Import and upload the VM files to the root of the bucket. Import instance errors 63 VM Import/Export User Guide The given S3 bucket is not local to the Region The S3 bucket used for VM Import must |
vm-import-ug-021 | vm-import-ug.pdf | 21 | the VM. Run the command again and specify the new bucket you just created. ERROR: File uses unsupported compression algorithm 0 The VMDK was created using OVA format instead of OVF format. Create the VMDK in OVF format. Invalid S3 source location The command syntax or S3 bucket name is incorrect. Create an S3 bucket in the appropriate Region solely for VM Import and upload the VM files to the root of the bucket. Import instance errors 63 VM Import/Export User Guide The given S3 bucket is not local to the Region The S3 bucket used for VM Import must reside in the same AWS Region where you want to import the VM. ClientError: Unknown OS / Missing OS files The operating system is not recognized. Verify that your OS is listed as support in the VM Import/Export Requirements for resources that you import with VM Import/Export. VM export errors Client.UnsupportedOperation: This instance has multiple volumes attached. Please remove additional volumes. Detach volumes other than the root volume and try again. If you need the data from the volumes, you can copy it to the root volume or import the volumes to Amazon EBS. Client.NotExportable: This instance cannot be exported. (Service: AmazonEC2; Status Code: 400; Error Code: NotExportable; Request ID: <RequestID>) You can only export certain instances. For more information, see Considerations for instance export. Error starting instances: Invalid value <instance ID> for instanceId. Instance does not have a volume attached at root (/dev/sda1). You attempted to start the instance before the VM import process and all conversion tasks were complete. Wait for the VM import process and all conversion tasks to completely finish, and then start the instance. An error occurred (InvalidParameter) when calling the CreateInstanceExportTask operation: The given S3 object is not local to the region. The EC2 instance and S3 bucket must be in the same AWS Region. You must also ensure the create-instance-export-task command is being run in the same Region as your resources being exported. You can specify the Region by using --region parameter. For more information, see AWS CLI supported global command line options in the AWS Command Line Interface User Guide. VM export errors 64 VM Import/Export Windows VM errors User Guide ClientError: Booter Networking failure/instance not reachable. Please retry after installation of .Net framework 3.5 SP1 or greater. The EC2 Config Service requires the Microsoft .NET Framework 3.5 Service Pack 1 or later. Install Microsoft .NET Framework 3.5 Service Pack 1 or later on your Windows VM and try again. FirstBootFailure: This import request failed because the Windows instance failed to boot and establish network connectivity. When you receive the FirstBootFailure error message, it means that your virtual disk image was unable to perform one of the following steps: • Boot up and start Windows. • Install Amazon EC2 networking and disk drivers. • Use a DHCP-configured network interface to retrieve an IP address. • Activate Windows using the Amazon EC2 Windows volume license. The following best practices can help you to avoid Windows first boot failures: • Disable anti-virus and anti-spyware software and firewalls — These types of software can prevent installing new Windows services or drivers or prevent unknown binaries from running. Software and firewalls can be re-enabled after importing. • Do not harden your operating system — Security configurations, sometimes called hardening, can prevent unattended installation of Amazon EC2 drivers. There are numerous Windows configuration settings that can prevent import. These settings can be reapplied once imported. • Disable or delete multiple bootable partitions — If your virtual machine boots and requires you to choose which boot partition to use, the import may fail. This inability of the virtual disk image to boot up and establish network connectivity could be due to any of the following causes: TCP/IP networking and DHCP are not enabled Cause: TCP/IP networking and DHCP must be enabled. Windows VM errors 65 VM Import/Export User Guide Resolution: Ensure that TCP/IP networking is enabled. For more information, see Change TCP/IP settings at the Microsoft Support website. Ensure that DHCP is enabled. For more information, see Dynamic Host Configuration Protocol (DHCP) at the Microsoft website. The Hyper-V server role is installed Cause: Importing a virtual machine with the Hyper-V role installed is not supported. Resolution: Remove the Hyper-V role from the virtual machine and try the import again. A volume that Windows requires is missing from the virtual machine Cause: Importing a VM into Amazon EC2 only imports the boot disk, all other disks must be detached and Windows must able to boot before importing the virtual machine. For example, Active Directory often stores the Active Directory database on the D:\ drive. A domain controller cannot boot if the Active Directory database is missing or inaccessible. Resolution: Detach any secondary and network disks attached to the Windows |
vm-import-ug-022 | vm-import-ug.pdf | 22 | the Hyper-V role installed is not supported. Resolution: Remove the Hyper-V role from the virtual machine and try the import again. A volume that Windows requires is missing from the virtual machine Cause: Importing a VM into Amazon EC2 only imports the boot disk, all other disks must be detached and Windows must able to boot before importing the virtual machine. For example, Active Directory often stores the Active Directory database on the D:\ drive. A domain controller cannot boot if the Active Directory database is missing or inaccessible. Resolution: Detach any secondary and network disks attached to the Windows VM before exporting. Move any Active Directory databases from secondary drives or partitions onto the primary Windows partition. For more information, see "Directory Services cannot start" error message when you start your Windows-based or SBS-based domain controller at the Microsoft Support website. Windows always boots into System Recovery Options Cause: Windows can boot into System Recovery Options for a variety of reasons, including when Windows is pulled into a virtualized environment from a physical machine, also known as a physical-to-virtual (P2V) conversion process. Resolution: Ensure that Windows boots to a login prompt before exporting and preparing for import. Do not import virtualized Windows instances that have come from a physical machine. The virtual machine was created using a physical-to-virtual (P2V) conversion process Cause: A P2V conversion occurs when a disk image is created by performing the Windows installation process on a physical machine and then importing a copy of that Windows installation into a VM. VMs that are created as the result of a P2V conversion are not supported by VM Import/Export. VM Import/Export only supports Windows images that were natively installed inside the source VM. Resolution: Install Windows in a virtualized environment and migrate your installed software to that new VM. FirstBootFailure: This import request failed because the Windows instance failed to boot and establish network connectivity. 66 VM Import/Export Windows activation fails User Guide Cause: During boot, Windows will detect a change of hardware and attempt activation. During the import process we attempt to switch the licensing mechanism in Windows to a volume license provided by Amazon Web Services. However, if the Windows activation process does not succeed, then the import fails. Resolution: Ensure that the version of Windows that you are importing supports volume licensing. Beta or preview versions of Windows might not. No bootable partition found Cause: During the import process of a virtual machine, we could not find the boot partition. Resolution: Ensure that the disk you are importing has a boot partition. Linux VM errors ClientError: Invalid configuration - Could not read fstab Linux VMs with dual-boot volumes or multiple /etc directories are not supported. ClientError: BLSC-style GRUB found, but unable to detect default kernel VM Import/Export can’t detect the default kernel. This can occur when it has been moved out of the main grub.cfg file. You can set the configuration to $saved_entry and ensure the grubenv contains the bootloader entry as the default. ClientError: We were unable to read your import's initramfs/initrd to determine what drivers your import requires to run in EC2 We were unable to read required files while importing your Linux VM to prepare it to run as an instance in Amazon EC2. You can run the lsinitramfs command to verify the integrity of the file. For example, you might use the following command: lsinitramfs /boot/initrd.img-5.4.0-77-generic 2>&1 | less If errors are returned in the output, you can try rebuilding the initramfs file to resolve the issue and import the VM again. Linux VM errors 67 VM Import/Export User Guide ClientError: Unsupported configuration - Logical volume group activation failed A logical volume on your virtual disk image failed to activate. This may indicate file or disk corruption. Verify the uploaded disk image files. ClientError: Unsupported configuration - Multiple directories found Linux VMs with multi-boot volumes or multiple /etc directories are not supported. ClientError: Unsupported kernel version The kernel version used by the operating system is not supported. Confirm that your import meets the requirements listed for the operating system. For more information, see Operating systems supported by VM Import/Export. Linux is not supported on the requested instance Linux VMs can be imported to specific instance types. Try again using one of the following supported instance types. • General purpose: t2.micro | t2.small | t2.medium | m3.medium | m3.large | m3.xlarge | m3.2xlarge • Compute optimized: c3.large | c3.xlarge | c3.2xlarge | c3.4xlarge | c3.8xlarge | cc1.4xlarge | cc2.8xlarge • Memory optimized: r3.large | r3.xlarge | r3.2xlarge | r3.4xlarge | r3.8xlarge | cr1.8xlarge • Storage optimized: i2.xlarge | i2.2xlarge | i2.4xlarge | i2.8xlarge | hi1.4xlarge | hi1.8xlarge Linux VM errors 68 VM Import/Export User Guide Document history for VM Import/Export The following table describes important additions to the VM Import/Export documentation |
vm-import-ug-023 | vm-import-ug.pdf | 23 | be imported to specific instance types. Try again using one of the following supported instance types. • General purpose: t2.micro | t2.small | t2.medium | m3.medium | m3.large | m3.xlarge | m3.2xlarge • Compute optimized: c3.large | c3.xlarge | c3.2xlarge | c3.4xlarge | c3.8xlarge | cc1.4xlarge | cc2.8xlarge • Memory optimized: r3.large | r3.xlarge | r3.2xlarge | r3.4xlarge | r3.8xlarge | cr1.8xlarge • Storage optimized: i2.xlarge | i2.2xlarge | i2.4xlarge | i2.8xlarge | hi1.4xlarge | hi1.8xlarge Linux VM errors 68 VM Import/Export User Guide Document history for VM Import/Export The following table describes important additions to the VM Import/Export documentation after August 2019. For notification about updates to this documentation, you can subscribe to the RSS feed. Change Description Date VM Import/Export supports more Amazon Linux, Ubuntu, VM Import/Export added support for Amazon Linux and Windows Server 2023 with the kernel 6.1, operating systems. Ubuntu 24.04 with kernels April 11, 2025 6.8.0 and 6.11.0, and Windows Server 2025. For more information, see Operating systems. VM Import/Export is available in the Asia Pacific (Malaysia) VM Import/Export is now available in the Asia Pacific August 21, 2024 Region (Malaysia) Region. VM Import/Export supports more Oracle Linux, Red Hat VM Import/Export added support for Oracle Linux 8.9 Enterprise Linux (RHEL), with the Red Hat Compatibl and Rocky Linux operating e Kernel (RHCK) 4.18.0 and June 26, 2024 systems. Unbreakable Enterprise Kernel (UEK) 5.15.0 (el8uek) kernels, Oracle Linux 9.3–9.4 with the Red Hat Compatibl e Kernel (RHCK) 5.14.0 and Unbreakable Enterprise Kernel (UEK) 5.15.0 (el9uek) kernels, RHEL 8.9 with the 4.18.0 kernel, RHEL 9.3–9.4 with the 5.14.0 kernel, and Rocky Linux 9.1–9.4 with the 5.14.0 kernel. For more 69 VM Import/Export User Guide information, see Operating Systems. VM Import/Export supports UEFI boot mode in more AWS VM Import/Export supports UEFI boot in all of the April 18, 2024 Regions commercial AWS Regions. For more information, see Boot modes and Region in the AWS Glossary. VM Import/Export supports more Debian and Fedora VM Import/Export added support for Debian 12.2 Linux operating systems and Debian 12.4 with kernel January 25, 2024 6.1.0 operating systems. VM Import/Export added support for Fedora Linux 37 with kernel 6.0.7, Fedora Linux 38 with kernel 6.2.9, and Fedora Linux 39 with kernel 6.5.6 operating systems. For more information, see Operating Systems. VM Import/Export is available in the Canada West (Calgary) VM Import/Export is now available in the Canada West December 20, 2023 Region (Calgary) Region. VM Import/Export supports more Oracle Linux operating systems VM Import/Export added support for Oracle Linux 8.0–8.8 with kernel 4.18.0 and Oracle Linux 9.0–9.2 with kernel 5.14.0 operating systems. For more informati on, see Operating Systems. December 18, 2023 70 VM Import/Export User Guide VM Import/Export supports more SLES kernels VM Import/Export added support for the SLES 5.14.21 December 1, 2023 kernel with service packs 4 and 5. For more information, see Operating Systems. VM Import/Export supports more Windows operating VM Import/Export added support for the Windows September 26, 2023 systems VM Import/Export supports more RHEL operating systems Server 2022 operating system. For more information, see Operating Systems. VM Import/Export added support for Red Hat Enterpris e Linux (RHEL) 8.7 and 8.8 operating systems with kernel 4.18.0. For more information, see Operating Systems. September 1, 2023 VM Import/Export added support for the Rocky Linux VM Import/Export added support for the Rocky Linux operating system 9 operating system. For more September 1, 2023 information, see Operating Systems. VM Import/Export is available in the Israel (Tel Aviv) Region VM Import/Export is now available in the Israel (Tel August 1, 2023 VM Import/Export supports more Ubuntu operating systems Aviv) Region. VM Import/Export added support for the Ubuntu 23.04 operating system with kernel 5.15.0. For more information, see Operating Systems. May 30, 2023 VM Import/Export is available in the Asia Pacific (Melbourne) VM Import/Export is now available in the Asia Pacific Region (Melbourne) Region. January 24, 2023 71 VM Import/Export User Guide VM Import/Export supports more SLES operating systems VM Import/Export added support for the SUSE Linux December 15, 2022 Enterprise Server (SLES) 15 operating system with service pack 3 and kernel 5.3. For more information, see Operating Systems. VM Import/Export is available in the Asia Pacific (Hyderaba VM Import/Export is now available in the Asia Pacific d) Region (Hyderabad) Region. November 22, 2022 VM Import/Export supports more Ubuntu operating systems VM Import/Export added support for the Ubuntu 22.04 operating system with kernel 5.15.0. For more information, see Operating Systems. November 18, 2022 VM Import/Export is available in the Europe (Spain) Region VM Import/Export is now available in the Europe November 16, 2022 (Spain) Region. VM Import/Export is available in the Europe (Zurich) Region VM Import/Export is now available in the Europe November 9, 2022 VM Import/Export supports more RHEL operating systems October 19, 2022 (Zurich) Region. VM Import/Export added support |
vm-import-ug-024 | vm-import-ug.pdf | 24 | now available in the Asia Pacific d) Region (Hyderabad) Region. November 22, 2022 VM Import/Export supports more Ubuntu operating systems VM Import/Export added support for the Ubuntu 22.04 operating system with kernel 5.15.0. For more information, see Operating Systems. November 18, 2022 VM Import/Export is available in the Europe (Spain) Region VM Import/Export is now available in the Europe November 16, 2022 (Spain) Region. VM Import/Export is available in the Europe (Zurich) Region VM Import/Export is now available in the Europe November 9, 2022 VM Import/Export supports more RHEL operating systems October 19, 2022 (Zurich) Region. VM Import/Export added support for Red Hat Enterpris e Linux (RHEL) 8.3, 8.4, 8.5, and 8.6 operating systems with kernel 4.18.0. For more information, see Operating Systems. 72 VM Import/Export User Guide VM Import/Export supports more Windows operating VM Import/Export added support for the Windows 11 August 2, 2022 systems operating system. For more information, see Operating Systems. VM Import/Export supports more SLES operating systems VM Import/Export added support for more SUSE Linux February 28, 2022 Enterprise Server (SLES) 12 and 15 operating systems. SLES 12 with service pack 4 and kernel 4.12, SLES 12 with service pack 5 and kernel 4.12, SLES 15 without any service pack and kernel 4.12, SLES 15 with service pack 1 and kernel 4.12, and SLES 15 with service pack 2 and kernel 5.3 are now supported . For more information, see Operating Systems. VM Import/Export is available in the Middle East (UAE) VM Import/Export is now available in the Middle East December 13, 2021 Region (UAE) Region. VM Import/Export is available in the Asia Pacific (Jakarta) Region VM Import/Export is now available in the Asia Pacific (Jakarta) Region. December 13, 2021 VM Import/Export supports more Red Hat Enterprise Linux (RHEL) and CentOS operating systems VM Import/Export added support for RHEL and CentOS 8.0, 8.1, and 8.2 operating systems. For more informati on, see Operating Systems. July 17, 2020 73 VM Import/Export User Guide VM Import/Export is available in the Europe (Milan) Region VM Import/Export is now available in the Europe (Milan) April 28, 2020 Region. Earlier updates The following table describes important additions to the VM Import/Export documentation in 2019 and earlier years. Change Description Date Export a VM from an AMI Added support for exporting a VM file based on an Amazon Machine Image (AMI). August 23, 2019 Import VMs with multiple volumes as images Added support for importing VMs as an Amazon Machine April 23, 2015 Image (AMI) using the ImportImage API. ImportIns tance also supports importing VMs with multiple volumes. The new API improves performance and flexibility. Import Linux virtual machines Added support for importing Linux instances. December 16, 2013 Export a VM from an instance May 25, 2012 Added support for exporting Windows Server instances that you originally imported into Amazon EC2. Added support for exporting Linux instances to Citrix Xen, Microsoft Hyper-V, and VMware vSphere. Earlier updates 74 VM Import/Export Change Import in VHD file format Description Date User Guide August 24, 2011 Added support for importing virtual machine image files in VHD format. With this release, VM Import now supports RAW, VHD, and VMDK (VMware ESX-compa tible) image formats. Earlier updates 75 |
vpc-ipam-001 | vpc-ipam.pdf | 1 | IP Address Manager Amazon Virtual Private Cloud Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon Virtual Private Cloud IP Address Manager Amazon Virtual Private Cloud: IP Address Manager Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. Amazon Virtual Private Cloud Table of Contents IP Address Manager What is IPAM? .................................................................................................................................. 1 How IPAM works .............................................................................................................................. 2 Getting started with IPAM .............................................................................................................. 4 Access IPAM ................................................................................................................................................... 4 Configure integration options for your IPAM ......................................................................................... 5 Integrate IPAM with accounts in an AWS Organization .................................................................. 6 Integrate IPAM with accounts outside of your organization .......................................................... 8 Use IPAM with a single account ........................................................................................................ 11 Create an IPAM ........................................................................................................................................... 11 Plan for IP address provisioning ............................................................................................................. 14 Example IPAM pool plans ................................................................................................................... 15 Create IPv4 pools .................................................................................................................................. 17 Create IPv6 pools .................................................................................................................................. 27 Allocate CIDRs ............................................................................................................................................. 35 Create a VPC that uses an IPAM pool CIDR .................................................................................... 36 Manually allocate a CIDR to a pool to reserve IP address space ................................................. 36 Managing IP address space in IPAM ............................................................................................. 38 Change the monitoring state of VPC CIDRs ......................................................................................... 39 Create additional scopes .......................................................................................................................... 40 Delete an IPAM ........................................................................................................................................... 41 Delete a pool .............................................................................................................................................. 43 Delete a scope ............................................................................................................................................ 44 Deprovision CIDRs from a pool ............................................................................................................... 45 Edit an IPAM pool ...................................................................................................................................... 47 Enable cost distribution ............................................................................................................................ 48 Enable provisioning private IPv6 GUA CIDRs ....................................................................................... 49 Enforce IPAM use for VPC creation with SCPs ..................................................................................... 51 Enforce IPAM when creating VPCs .................................................................................................... 51 Enforce an IPAM pool when creating VPCs ..................................................................................... 52 Enforce IPAM for all but a given list of OUs ................................................................................... 52 Exclude organizational units from IPAM ............................................................................................... 53 How OU exclusions work .................................................................................................................... 54 Add or remove OU exclusions ............................................................................................................ 55 Modify IPAM tier ........................................................................................................................................ 61 iii Amazon Virtual Private Cloud IP Address Manager Modify IPAM operating Regions .............................................................................................................. 62 Provision CIDRs to a pool ......................................................................................................................... 63 Move VPC CIDRs between scopes ........................................................................................................... 65 Release an allocation ................................................................................................................................ 66 Share an IPAM pool using AWS RAM ..................................................................................................... 68 Work with resource discoveries ............................................................................................................... 71 Create a resource discovery ................................................................................................................ 71 View resource discovery details ......................................................................................................... 73 Share a resource discovery ................................................................................................................. 75 Associate a resource discovery with an IPAM ................................................................................. 77 Disassociate a resource discovery ...................................................................................................... 79 Delete a resource discovery ................................................................................................................ 79 Tracking IP address usage in IPAM .............................................................................................. 81 Monitor CIDR usage with the IPAM dashboard .................................................................................... 81 Monitor CIDR usage by resource ............................................................................................................. 85 Monitor IPAM with Amazon CloudWatch .............................................................................................. 89 Pool and scope metrics ....................................................................................................................... 89 Resource utilization metrics ................................................................................................................ 93 View IP address history ............................................................................................................................ 98 View public IP insights ........................................................................................................................... 101 Tutorials ....................................................................................................................................... 106 Create an IPAM and pools using the console .................................................................................... 106 Prerequisites ........................................................................................................................................ 107 How AWS Organizations integrates with IPAM ............................................................................ 107 Step 1: Delegate an IPAM administrator ....................................................................................... 108 Step 2: Create an IPAM ..................................................................................................................... 110 Step 3: Create a top-level IPAM pool ............................................................................................. 112 Step 4: Create Regional IPAM pools ............................................................................................... 117 Step 5: Create a pre-production development pool ................................................................... 121 Step 6: Share the IPAM pool ............................................................................................................ 125 Step 7: Create a VPC with a CIDR allocated from an IPAM pool .............................................. 130 Step 8: Cleanup .................................................................................................................................. 134 Create an IPAM and pools using the AWS CLI ................................................................................... 136 Step 1: Enable IPAM in your organization .................................................................................... 137 Step 2: Create an IPAM ..................................................................................................................... 137 Step 3: Create an IPv4 address pool .............................................................................................. 139 iv Amazon Virtual Private Cloud IP Address Manager Step 4: Provision a CIDR to the top-level pool ............................................................................ 141 Step 5. Create a Regional pool with CIDR sourced from the top-level pool ........................... 142 Step 6: Provision a CIDR to the Regional pool ............................................................................. 144 Step 7. Create a RAM share for enabling IP assignments across accounts ............................. 145 Step 8. Create a VPC ......................................................................................................................... 146 Step 9. Cleanup .................................................................................................................................. 147 View IP address history using the AWS CLI ....................................................................................... 148 Overview ............................................................................................................................................... 148 Scenarios ............................................................................................................................................... 149 Bring your ASN to IPAM ......................................................................................................................... 156 Onboarding prerequisites for your ASN ........................................................................................ 157 Tutorial steps ....................................................................................................................................... 158 Bring your IP addresses to IPAM .......................................................................................................... 162 Verify domain control ........................................................................................................................ 163 BYOIP with AWS console and CLI ................................................................................................... 169 BYOIP with AWS CLI only ................................................................................................................. 196 Transfer a BYOIP IPv4 CIDR to IPAM ................................................................................................... 243 Step 1: Create AWS CLI named profiles and IAM roles .............................................................. 244 Step 2: Get your IPAM’s public scope ID ....................................................................................... 245 Step 3: |
vpc-ipam-002 | vpc-ipam.pdf | 2 | Step 9. Cleanup .................................................................................................................................. 147 View IP address history using the AWS CLI ....................................................................................... 148 Overview ............................................................................................................................................... 148 Scenarios ............................................................................................................................................... 149 Bring your ASN to IPAM ......................................................................................................................... 156 Onboarding prerequisites for your ASN ........................................................................................ 157 Tutorial steps ....................................................................................................................................... 158 Bring your IP addresses to IPAM .......................................................................................................... 162 Verify domain control ........................................................................................................................ 163 BYOIP with AWS console and CLI ................................................................................................... 169 BYOIP with AWS CLI only ................................................................................................................. 196 Transfer a BYOIP IPv4 CIDR to IPAM ................................................................................................... 243 Step 1: Create AWS CLI named profiles and IAM roles .............................................................. 244 Step 2: Get your IPAM’s public scope ID ....................................................................................... 245 Step 3: Create an IPAM pool ............................................................................................................ 246 Step 4: Share the IPAM pool using AWS RAM .............................................................................. 248 Step 5: Transfer an existing BYOIP IPV4 CIDR to IPAM .............................................................. 250 Step 6: View the CIDR in IPAM ........................................................................................................ 253 Step 7: Cleanup .................................................................................................................................. 253 Plan VPC IP address space for subnet IP allocations ....................................................................... 257 Step 1: Create a VPC ......................................................................................................................... 258 Step 2: Create a resource planning pool ....................................................................................... 259 Step 3: Create subnet pools ............................................................................................................. 260 Step 4: Create subnets ...................................................................................................................... 260 Step 5: Cleanup .................................................................................................................................. 261 Allocate sequential Elastic IP addresses from an IPAM pool .......................................................... 262 Step 1: Create an IPAM ..................................................................................................................... 263 Step 2: Create an IPAM pool and provision a CIDR ..................................................................... 265 Step 3: Allocate an Elastic IP address from the pool .................................................................. 270 Step 4: Associate the Elastic IP address with an EC2 instance .................................................. 271 Step 5: Track and monitor pool usage .......................................................................................... 272 v Amazon Virtual Private Cloud IP Address Manager Cleanup ................................................................................................................................................. 273 Identity and access management in IPAM ................................................................................. 275 Service-linked roles for IPAM ................................................................................................................ 275 Service-linked role permissions ....................................................................................................... 275 Create the service-linked role .......................................................................................................... 276 Edit the service-linked role .............................................................................................................. 277 Delete the service-linked role .......................................................................................................... 277 Managed policies for IPAM .................................................................................................................... 277 Updates to the AWS managed policy ............................................................................................ 279 Example policy ......................................................................................................................................... 281 Quotas .......................................................................................................................................... 284 Pricing .......................................................................................................................................... 287 View pricing information ........................................................................................................................ 287 View your current costs and usage using AWS Cost Explorer ......................................................... 287 Related information .................................................................................................................... 289 Document history ........................................................................................................................ 290 vi Amazon Virtual Private Cloud IP Address Manager What is IPAM? Amazon VPC IP Address Manager (IPAM) is a VPC feature that makes it easier for you to plan, track, and monitor IP addresses for your AWS workloads. You can use IPAM automated workflows to more efficiently manage IP addresses. You can use IPAM to do the following: • Organize IP address space into routing and security domains • Monitor IP address space that's in use and monitor resources that are using space against business rules • View the history of IP address assignments in your organization • Automatically allocate CIDRs to VPCs using specific business rules • Troubleshoot network connectivity issues • Enable cross-region and cross-account sharing of your Bring Your Own IP (BYOIP) addresses • Provision Amazon-provided contiguous IPv6 CIDR blocks to pools for VPC creation This guide consists of the following sections: • How IPAM works: IPAM concepts and terminology. • Getting started with IPAM: Steps to enable company-wide IP address management with AWS Organizations, create an IPAM, and plan IP address usage. • Managing IP address space in IPAM: Steps to manage your IPAM, scopes, pools, and allocations. • Tracking IP address usage in IPAM: Steps to monitor and track IP address usage with IPAM. • Tutorials for Amazon VPC IP Address Manager: Detailed step-by-step tutorials for creating an IPAM and pools, allocating VPC CIDRs, and bringing your own public IP address CIDRs to IPAM. 1 Amazon Virtual Private Cloud IP Address Manager How IPAM works This topic explains some of the key concepts to help you get started with IPAM. The following diagram shows an IPAM pool hierarchy for multiple AWS Regions within a top-level IPAM pool. Each AWS Regional pool has two IPAM development pools within it, one pool for pre- production and one pool production resources. For more information about IPAM concepts, see the descriptions below the diagram. To use Amazon VPC IP Address Manager, you first create an IPAM. When you create the IPAM, you choose which AWS Region to create it in. When you create an IPAM, AWS VPC IPAM automatically creates two scopes for the IPAM. The scopes, together with pools and allocations, are key components of your IPAM. • A scope is the highest-level container within IPAM. When you create IPAM, a default public scope and a default private scope are automatically created for you. Each scope represents the IP space for a single network. The private scope is intended for all the IP addresses that can't be advertised to the internet. The public scope is generally intended for all the IP addresses that can be advertised to the internet from AWS. Note that when provisioning BYOIPv6 addresses to an |
vpc-ipam-003 | vpc-ipam.pdf | 3 | two scopes for the IPAM. The scopes, together with pools and allocations, are key components of your IPAM. • A scope is the highest-level container within IPAM. When you create IPAM, a default public scope and a default private scope are automatically created for you. Each scope represents the IP space for a single network. The private scope is intended for all the IP addresses that can't be advertised to the internet. The public scope is generally intended for all the IP addresses that can be advertised to the internet from AWS. Note that when provisioning BYOIPv6 addresses to an IPAM pool, you can configure the addresses to not be publicly advertisable though they are in the public scope. Scopes enable you to reuse IP addresses across multiple unconnected networks without causing IP address overlap or conflict. Within a scope, you create IPAM pools. • A pool is a collection of contiguous IP address ranges (or CIDRs). IPAM pools enable you to organize your IP addresses according to your routing and security needs. You can have multiple pools within a top-level pool. For example, if you have separate routing and security needs for development and production applications, you can create a pool for each. Within IPAM pools, you allocate CIDRs to AWS resources. 2 Amazon Virtual Private Cloud IP Address Manager • An allocation is a CIDR assignment from an IPAM pool to another resource or IPAM pool. When you create a VPC and choose an IPAM pool for the VPC’s CIDR, the CIDR is allocated from the CIDR provisioned to the IPAM pool. You can monitor and manage the allocation with IPAM. IPAM can manage and monitor public and private IPv6 space. For more information about public and private IPv6 addresses, see IPv6 addresses in the Amazon VPC User Guide. To get started and create an IPAM, see Getting started with IPAM. 3 Amazon Virtual Private Cloud IP Address Manager Getting started with IPAM Follow the steps in this section to get started with IPAM. This section is intended to get you started quickly with IPAM, but you may find that what you can achieve with the steps in this section doesn't fit your needs. For information about different ways you can use IPAM, see Plan for IP address provisioning and Tutorials for Amazon VPC IP Address Manager. In this section, you’ll begin by accessing IPAM and deciding if you want to delegate an IPAM account. By the end of this section, you will have created an IPAM, created multiple pools of IP addresses, and allocated a CIDR in a pool to a VPC. Tasks • Access IPAM • Configure integration options for your IPAM • Create an IPAM • Plan for IP address provisioning • Allocate CIDRs from an IPAM pool Access IPAM As with other AWS services, you can create, access, and manage your IPAM using the following methods: • AWS Management Console: Provides a web interface that you can use to create and manage your IPAM. See https://console.aws.amazon.com/ipam/. • AWS Command Line Interface (AWS CLI): Provides commands for a broad set of AWS services, including Amazon VPC. The AWS CLI is supported on Windows, macOS, and Linux. To get the AWS CLI, see AWS Command Line Interface. • AWS SDKs: Provide language-specific APIs. The AWS SDKs take care of many of the connection details, such as calculating signatures, handling request retries, and handling errors. For more information, see AWS SDKs. • Query API: Provides low-level API actions that you call using HTTPS requests. Using the Query API is the most direct way to access IPAM. However, it requires your application to handle low- level details such as generating the hash to sign the request, and handling errors. For more information, see Amazon IPAM actions in the Amazon EC2 API Reference. Access IPAM 4 Amazon Virtual Private Cloud IP Address Manager This guide primarily focuses on using the AWS Management Console to create, access, and manage your IPAM. In each description of how to complete a process in the console, we include links to the AWS CLI documentation that shows you how to do the same thing by using the AWS CLI. If you are a first-time user of IPAM, review How IPAM works to learn about the role of IPAM in Amazon VPC and then continue with the instructions in Configure integration options for your IPAM. Configure integration options for your IPAM This section describes your options for how you can integrate IPAM with AWS Organizations, other AWS accounts, or use it with a single AWS account. Before you begin using IPAM, you must choose one of the options in this section to enable IPAM to monitor CIDRs associated with EC2 networking resources and store metrics: • To enable IPAM to integrate with AWS Organizations to |
vpc-ipam-004 | vpc-ipam.pdf | 4 | user of IPAM, review How IPAM works to learn about the role of IPAM in Amazon VPC and then continue with the instructions in Configure integration options for your IPAM. Configure integration options for your IPAM This section describes your options for how you can integrate IPAM with AWS Organizations, other AWS accounts, or use it with a single AWS account. Before you begin using IPAM, you must choose one of the options in this section to enable IPAM to monitor CIDRs associated with EC2 networking resources and store metrics: • To enable IPAM to integrate with AWS Organizations to enable the Amazon VPC IPAM service to manage and monitor networking resources created by all AWS Organizations member accounts, see Integrate IPAM with accounts in an AWS Organization. • After you integrate with AWS Organizations, to integrate IPAM with accounts outside of your organization, see Integrate IPAM with accounts outside of your organization. • To use a single AWS account with IPAM and enable the Amazon VPC IPAM service to manage and monitor the networking resources you create with the single account, see Use IPAM with a single account. If you do not choose one of these options, you can still create IPAM resources, such as pools, but you won't see metrics in your dashboard and you will not be able to monitor the status of resources. Contents • Integrate IPAM with accounts in an AWS Organization • Integrate IPAM with accounts outside of your organization • Use IPAM with a single account Configure integration options for your IPAM 5 Amazon Virtual Private Cloud IP Address Manager Integrate IPAM with accounts in an AWS Organization Optionally, you can follow the steps in this section to integrate IPAM with AWS Organizations and delegate a member account as the IPAM account. The IPAM account is responsible for creating an IPAM and using it to manage and monitor IP address usage. Integrating IPAM with AWS Organizations and delegating an IPAM admin has the following benefits: • Share your IPAM pools with your organization: When you delegate an IPAM account, IPAM enables other AWS Organizations member accounts in the organization to allocate CIDRs from IPAM pools that are shared using AWS Resource Access Manager (RAM). For more information on setting up an organization, see What is AWS Organizations? in the AWS Organizations User Guide. • Monitor IP address usage in your organization: When you delegate an IPAM account, you give IPAM permission to monitor IP usage across all of your accounts. As a result, IPAM automatically imports CIDRs that are used by existing VPCs across other AWS Organizations member accounts into IPAM. If you do not delegate an AWS Organizations member account as an IPAM account, IPAM will monitor resources only in the AWS account that you use to create the IPAM. Note When integrating with AWS Organizations: • You must enable integration with AWS Organizations by using IPAM in the AWS management console or the enable-ipam-organization-admin-account AWS CLI command. This ensures that the AWSServiceRoleForIPAM service-linked role is created. If you enable trusted access with AWS Organizations by using the AWS Organizations console or the register-delegated-administrator AWS CLI command, the AWSServiceRoleForIPAM service-linked role isn't created, and you can't manage or monitor resources within your organization. • The IPAM account must be an AWS Organizations member account. You cannot use the AWS Organizations management account as the IPAM account. To check whether your IPAM is already integrated with AWS Organizations, use the steps below and view the details of the integration in Organization settings. Integrate IPAM with accounts in an AWS Organization 6 Amazon Virtual Private Cloud IP Address Manager • IPAM charges you for each active IP address that it monitors in your organization's member accounts. For more information about pricing, see IPAM pricing. • You must have an account in AWS Organizations and a management account set up with one or more member accounts. For more information about account types, see Terminology and concepts in the AWS Organizations User Guide. For more information on setting up an organization, see Getting started with AWS Organizations. • The IPAM account must use an IAM role that has an IAM policy attached to it that permits the iam:CreateServiceLinkedRole action. When you create the IPAM, you automatically create the AWSServiceRoleForIPAM service-linked role. • The user associated with the AWS Organizations management account must use an IAM role that has the following IAM policy actions attached: • ec2:EnableIpamOrganizationAdminAccount • organizations:EnableAwsServiceAccess • organizations:RegisterDelegatedAdministrator • iam:CreateServiceLinkedRole For more information on creating IAM roles, see Creating a role to delegate permissions to an IAM user in the IAM User Guide. • The user associated with the AWS Organizations management account may use an IAM role that has the following IAM policy actions attached to list your current AWS Orgs delegated administrators: |
vpc-ipam-005 | vpc-ipam.pdf | 5 | the iam:CreateServiceLinkedRole action. When you create the IPAM, you automatically create the AWSServiceRoleForIPAM service-linked role. • The user associated with the AWS Organizations management account must use an IAM role that has the following IAM policy actions attached: • ec2:EnableIpamOrganizationAdminAccount • organizations:EnableAwsServiceAccess • organizations:RegisterDelegatedAdministrator • iam:CreateServiceLinkedRole For more information on creating IAM roles, see Creating a role to delegate permissions to an IAM user in the IAM User Guide. • The user associated with the AWS Organizations management account may use an IAM role that has the following IAM policy actions attached to list your current AWS Orgs delegated administrators: organizations:ListDelegatedAdministrators AWS Management Console To select an IPAM account 1. Using the AWS Organizations management account, open the IPAM console at https:// console.aws.amazon.com/ipam/. 2. In the AWS Management Console, choose the AWS Region in which you want to work with 3. 4. IPAM. In the navigation pane, choose Organization settings. The Delegate option is only available if you've logged in to the console as the AWS Organizations management account. Choose Delegate. Integrate IPAM with accounts in an AWS Organization 7 Amazon Virtual Private Cloud IP Address Manager 5. Enter the AWS account ID for an IPAM account. The IPAM administrator must be an AWS Organizations member account. 6. Choose Save changes. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. • To delegate an IPAM admin account using AWS CLI, use the following command: enable- ipam-organization-admin-account When you delegate an Organizations member account as an IPAM account, IPAM automatically creates a service-linked IAM role in all member accounts in your organization. IPAM monitors the IP address usage in these accounts by assuming the service-linked IAM role in each member account, discovering the resources and their CIDRs, and integrating them with IPAM. The resources within all member accounts will be discoverable by IPAM regardless of their Organizational Unit. If there are member accounts that have created a VPC, for example, you’ll see the VPC and its CIDR in the Resources section of the IPAM console. Important The role of the AWS Organizations management account that delegated the IPAM admin is now complete. To continue using IPAM, the IPAM admin account must log into Amazon VPC IPAM and create an IPAM. Integrate IPAM with accounts outside of your organization This section describes how to integrate your IPAM with AWS accounts outside of your organization. To complete steps in this section, you must have already completed the steps in Integrate IPAM with accounts in an AWS Organization and delegated an IPAM account. Integrating IPAM with AWS accounts outside of your organization enables you to do the following: • Manage IP addresses outside of your organization from a single IPAM account. Integrate IPAM with accounts outside of your organization 8 Amazon Virtual Private Cloud IP Address Manager • Share IPAM pools with third-party services hosted by other AWS accounts in other AWS Organizations. After you integrate IPAM with AWS accounts outside of your organization, you can share an IPAM pool directly with the desired accounts of other organizations. Contents • Considerations and limitations • Process overview Considerations and limitations This section contains considerations and limitations for integrating IPAM with accounts outside of your organization: • When you share a resource discovery with another account, the only data that is exchanged is IP address and account status monitoring data. You can view this data before sharing using the get-ipam-discovered-resource-cidrs and get-ipam-discovered-accounts CLI commands or GetIpamDiscoveredResourceCidrs and GetIpamDiscoveredAccounts APIs. For resource discoveries that monitor resources across an organization, no organization data (such as the names of Organizational Units in your organization) are shared. • When you create a resource discovery, the resource discovery monitors all visible resources in the owner account. If the owner account is a third-party service AWS account that creates resources for multiple of their own customers, those resources will be discovered by the resource discovery. If the third-party AWS service account shares the resource discovery with an end-user AWS account, the end-user will have visibility into the resources of the other customers of the third- party AWS service. For that reason, the third-party AWS service should exercise caution creating and sharing resource discoveries or use a separate AWS account for each customer. Process overview This section explains how to integrate your IPAM with AWS accounts outside of your organization. It refers to topics that are covered in other sections of this guide. Keep this page visible, and open the topics linked below in a new window so that you can return to this page for guidance. When you integrate IPAM with AWS accounts outside of your organization, there are 4 AWS accounts involved in the process: Integrate IPAM with accounts |
vpc-ipam-006 | vpc-ipam.pdf | 6 | reason, the third-party AWS service should exercise caution creating and sharing resource discoveries or use a separate AWS account for each customer. Process overview This section explains how to integrate your IPAM with AWS accounts outside of your organization. It refers to topics that are covered in other sections of this guide. Keep this page visible, and open the topics linked below in a new window so that you can return to this page for guidance. When you integrate IPAM with AWS accounts outside of your organization, there are 4 AWS accounts involved in the process: Integrate IPAM with accounts outside of your organization 9 Amazon Virtual Private Cloud IP Address Manager • Primary Org Owner - The AWS Organizations management account for organization 1. • Primary Org IPAM Account - The IPAM delegated administrator account for organization 1. • Secondary Org Owner - The AWS Organizations management account for organization 2. • Secondary Org Admin Account - The IPAM delegated administrator account for organization 2. Steps 1. Primary Org Owner delegates a member of their organization as the Primary Org IPAM Account (see Integrate IPAM with accounts in an AWS Organization). 2. Primary Org IPAM Account creates an IPAM (see Create an IPAM). 3. Secondary Org Owner delegates a member of their organization as the Secondary Org Admin Account (see Integrate IPAM with accounts in an AWS Organization). 4. Secondary Org Admin Account creates a resource discovery and shares it with the Primary Org IPAM Account using AWS RAM (see Create a resource discovery to integrate with another IPAM and Share a resource discovery with another AWS account). The resource discovery must be created in the same home Region as the Primary Org IPAM. 5. Primary Org IPAM Account accepts the resource share invitation using AWS RAM (see Accepting and rejecting resource share invitations in the AWS RAM User Guide). 6. Primary Org IPAM Account associates the resource discovery with their IPAM (see Associate a resource discovery with an IPAM). 7. Primary Org IPAM Account can now monitor and/or manage IPAM resources created by the accounts in Secondary Org. 8. (Optional) Primary Org IPAM Account shares IPAM pools with member accounts in Secondary Org (see Share an IPAM pool using AWS RAM). 9. (Optional) If Primary Org IPAM Account wants to stop discovering resources in Secondary Org, it can disassociate the resource discovery from the IPAM (see Disassociate a resource discovery). 10. (Optional) If the Secondary Org Admin Account wants to stop participating in the Primary Org’s IPAM, they can unshare the shared resource discovery (see Update a resource share in AWS RAM in the AWS RAM User Guide) or delete the resource discovery (see Delete a resource discovery). Integrate IPAM with accounts outside of your organization 10 Amazon Virtual Private Cloud IP Address Manager Use IPAM with a single account If you choose not to Integrate IPAM with accounts in an AWS Organization, you can use IPAM with a single AWS account. When you create an IPAM in the next section, a service-linked role is automatically created for the Amazon VPC IPAM service in AWS Identity and Access Management (IAM). Service-linked roles are a type of IAM role that allows AWS services to access other AWS services on your behalf. They simplify the permission management process by automatically creating and managing the necessary permissions for specific AWS services to perform their required actions, streamlining the setup and administration of these services. IPAM uses the service-linked role to monitor and store metrics for CIDRs associated with EC2 networking resources. For more information on the service-linked role and how IPAM uses it, see Service-linked roles for IPAM. Important If you use IPAM with a single AWS account, you must ensure that the AWS account you use to create the IPAM uses a IAM role with a policy attached to it that permits the iam:CreateServiceLinkedRole action. When you create the IPAM, you automatically create the AWSServiceRoleForIPAM service-linked role. For more information on managing IAM policies, see Editing IAM policies in the IAM User Guide. Once the single AWS account has permission to create the IPAM service-linked role, go to Create an IPAM. Create an IPAM Follow the steps in this section to create your IPAM. If you have delegated an IPAM administrator, these steps should be completed by the IPAM account. Important When you create an IPAM, you will be asked to allow IPAM to replicate data from source accounts into an IPAM delegate account. To integrate IPAM with AWS Organizations, IPAM Use IPAM with a single account 11 Amazon Virtual Private Cloud IP Address Manager needs your permission to replicate resource and IP usage details across accounts (from member accounts to the delegated IPAM member account) and across AWS Regions (from operating Regions to the home Region of your IPAM). |
vpc-ipam-007 | vpc-ipam.pdf | 7 | to create your IPAM. If you have delegated an IPAM administrator, these steps should be completed by the IPAM account. Important When you create an IPAM, you will be asked to allow IPAM to replicate data from source accounts into an IPAM delegate account. To integrate IPAM with AWS Organizations, IPAM Use IPAM with a single account 11 Amazon Virtual Private Cloud IP Address Manager needs your permission to replicate resource and IP usage details across accounts (from member accounts to the delegated IPAM member account) and across AWS Regions (from operating Regions to the home Region of your IPAM). For single account IPAM users, IPAM needs your permission to replicate resource and IP usage details across operating Regions to the home Region of your IPAM. When you create the IPAM, you choose the AWS Regions where the IPAM is allowed to manage IP address CIDRs. These AWS Regions are called operating Regions. IPAM discovers and monitors resources only in the AWS Regions that you select as operating Regions. IPAM doesn't store any data outside of the operating Regions that you select. The following example hierarchy shows how the AWS Regions that you assign when you create the IPAM will impact the Regions that will be available for pools that you create later. • IPAM operating in AWS Region 1 and AWS Region 2 • Private scope • Top-level IPAM pool • Regional IPAM pool in AWS Region 2 • Development pool • Allocation for a VPC in AWS Region 2 You can only create one IPAM. For more information about increasing quotas related to IPAM, see Quotas for your IPAM. AWS Management Console To create an IPAM 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the AWS Management Console, choose the AWS Region in which you want to create the IPAM. Create the IPAM in your main Region of operations. 3. On the service home page, choose Create IPAM. 4. Select Allow Amazon VPC IP Address Manager to replicate data from source account(s) into the IPAM delegate account. If you do not select this option, you cannot create an IPAM. Create an IPAM 12 Amazon Virtual Private Cloud IP Address Manager 5. Choose an IPAM tier. For more information about the features available in each tier and the costs associated with the tiers, see the IPAM tab on the Amazon VPC pricing page. 6. Under Operating regions, select the AWS Regions in which this IPAM can manage and discover resources. The AWS Region in which you are creating your IPAM is selected as one of the operating Regions by default. For example, if you’re creating this IPAM in AWS Region us-east-1 but you want to create Regional IPAM pools later that provide CIDRs to VPCs in us-west-2, select us-west-2 here. If you forget an operating Region, you can return at a later time and edit your IPAM settings. Note If you are creating an IPAM in the Free Tier, you can select multiple operating Regions for your IPAM, but the only IPAM feature that will be available across operating Regions is Public IP insights. You cannot use other features in the Free Tier, like BYOIP, across the IPAM's operating Regions. You can only use them in the IPAM's home Region. To use all IPAM features across operating Regions, create an IPAM in the Advanced Tier. 7. Choose if you want to enable Private IPv6 GUA CIDRs. For more information about this option, see Enable provisioning private IPv6 GUA CIDRs. 8. Choose if you want to enable Metering mode. For more information about this option, see Enable cost distribution. 9. Choose Create IPAM. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to create, modify, and view details related to your IPAM: 1. Create the IPAM: create-ipam 2. View the IPAM that you've created: describe-ipams 3. View the scopes that are created automatically: describe-ipam-scopes 4. Modify an existing IPAM: modify-ipam Create an IPAM 13 Amazon Virtual Private Cloud IP Address Manager When you have completed these steps, IPAM has done the following: • Created your IPAM. You can see the IPAM and the currently selected operating Regions by choosing IPAMs in the left navigation pane of the console. • Created one private and one public scope. You can see the scopes by choosing Scopes in the navigation pane. For more information about scopes, see How IPAM works. Plan for IP address provisioning Follow the steps in this section to plan for IP address provisioning by using IPAM pools. If you have configured an IPAM account, these steps should be completed by that account. The pool creation process is different for pools |
vpc-ipam-008 | vpc-ipam.pdf | 8 | following: • Created your IPAM. You can see the IPAM and the currently selected operating Regions by choosing IPAMs in the left navigation pane of the console. • Created one private and one public scope. You can see the scopes by choosing Scopes in the navigation pane. For more information about scopes, see How IPAM works. Plan for IP address provisioning Follow the steps in this section to plan for IP address provisioning by using IPAM pools. If you have configured an IPAM account, these steps should be completed by that account. The pool creation process is different for pools in public and private scopes. This section includes steps for creating a regional pool in the private scope. For BYOIP and BYOASN tutorials, see Tutorials. Important To use IPAM pools across AWS accounts, you must integrate IPAM with AWS Organizations or some features may not work properly. For more information, see Integrate IPAM with accounts in an AWS Organization. In IPAM, a pool is a collection of contiguous IP address ranges (or CIDRs). Pools enable you to organize your IP addresses according to your routing and security needs. You can create pools for AWS Regions outside of your IPAM Region. For example, if you have separate routing and security needs for development and production applications, you can create a pool for each. In the first step in this section, you’ll create a top-level pool. Then, you’ll create a Regional pool within the top-level pool. Within the Regional pool, you can create additional pools as needed, such as a production and development environment pools. By default, you can create pools up to a depth of 10. For information on IPAM quotas, see Quotas for your IPAM. Note The terms provision and allocate are used throughout this user guide and the IPAM console. Provision is used when you add a CIDR to an IPAM pool. Allocate is used when you associate a CIDR from an IPAM pool with a resource. Plan for IP address provisioning 14 Amazon Virtual Private Cloud IP Address Manager The following is an example hierarchy of the pool structure that you will create by completing the steps in this section: • IPAM operating in AWS Region 1 and AWS Region 2 • Private scope • Top-level pool • Regional pool in AWS Region 1 • Development pool • Allocation for a VPC This structure serves as an example of how you might want to use IPAM, but you can use IPAM to suit the needs of your organization. For more information on best practices, see Amazon VPC IP Address Manager Best Practices. If you are creating a single IPAM pool, complete the steps in Create a top-level IPv4 pool and then skip to Allocate CIDRs from an IPAM pool. Contents • Example IPAM pool plans • Create IPv4 pools • Create IPv6 address pools in your IPAM Example IPAM pool plans You can use IPAM to suit the needs of your organization. This section provides examples of how you might organize your IP addresses. IPv4 pools in multiple AWS Regions The following example shows an IPAM pool hierarchy for multiple AWS Regions within a top- level pool. Each AWS Regional pool has two IPAM development pools within it, one pool for development resources and one pool for production resources. Example IPAM pool plans 15 Amazon Virtual Private Cloud IP Address Manager IPv4 pools for multiple lines of business The following example shows an IPAM pool hierarchy for multiple lines of business within a top- level pool. Each pool for each line of business contains three AWS Regional pools. Each Regional pool has two IPAM development pools within it, one pool for pre-production resources and one pool for production resources. IPv6 pools in an AWS Region The following example shows an IPAM IPv6 pool hierarchy for multiple lines of business within a Regional pool. Each Regional pool has three IPAM pools within it, one pool for sandbox resources, one pool for development resources, and one pool for production resources. Example IPAM pool plans 16 Amazon Virtual Private Cloud IP Address Manager Subnet pools for multiple lines of business The following example shows a resource planning pool hierarchy for multiple lines of business and dev/ prod subnet pools. For more information on subnet IP address space planning using IPAM, see Tutorial: Plan VPC IP address space for subnet IP allocations. Create IPv4 pools Follow the steps in this section to create an IPv4 IPAM pool hierarchy. The following example shows the hierarchy of the pool structure that you can create with instructions in this guide. In this section, you are creating an IPv4 IPAM pool hierarchy: • IPAM operating in AWS Region 1 and AWS Region 2 • Private scope Create IPv4 pools 17 Amazon Virtual Private Cloud IP Address |
vpc-ipam-009 | vpc-ipam.pdf | 9 | lines of business and dev/ prod subnet pools. For more information on subnet IP address space planning using IPAM, see Tutorial: Plan VPC IP address space for subnet IP allocations. Create IPv4 pools Follow the steps in this section to create an IPv4 IPAM pool hierarchy. The following example shows the hierarchy of the pool structure that you can create with instructions in this guide. In this section, you are creating an IPv4 IPAM pool hierarchy: • IPAM operating in AWS Region 1 and AWS Region 2 • Private scope Create IPv4 pools 17 Amazon Virtual Private Cloud IP Address Manager • Top-level pool (10.0.0.0/8) • Regional pool in AWS Region 2 (10.0.0.0/16) • Development pool (10.0.0.0/24) • Allocation for a VPC (10.0.0.0/25) In the preceding example, the CIDRs that are used are examples only. They illustrate that each pool within the top-level pool is provisioned with a portion of the top-level CIDR. Contents • Create a top-level IPv4 pool • Create a Regional IPv4 pool • Create a development IPv4 pool Create a top-level IPv4 pool Follow the steps in this section to create an IPv4 top-level IPAM pool. When you create the pool, you provision a CIDR for the pool to use. You then assign that space to an allocation. An allocation is a CIDR assignment from an IPAM pool to another IPAM pool or to a resource. The following example shows the hierarchy of the pool structure that you can create with instructions in this guide. At this step, you are creating the top-level IPAM pool: • IPAM operating in AWS Region 1 and AWS Region 2 • Private scope • Top-level pool (10.0.0.0/8) • Regional pool in AWS Region 1 (10.0.0.0/16) • Development pool for non-production VPCs (10.0.0.0/24) • Allocation for a VPC (10.0.0.0/25) In the preceding example, the CIDRs that are used are examples only. They illustrate that each pool within the top-level pool is provisioned with a portion of the top-level CIDR. When you create an IPAM pool, you can configure rules for the allocations that are made within the IPAM pool. Create IPv4 pools 18 Amazon Virtual Private Cloud IP Address Manager Allocation rules enable you to configure the following: • Whether IPAM should automatically import CIDRs into the IPAM pool if it finds them within this pool's CIDR range • The required netmask length for allocations within the pool • The required tags for resources within the pool • The required locale for resources within the pool. The locale is the AWS Region where an IPAM pool is available for allocations. Allocation rules determine whether resources are compliant or noncompliant. For additional information about compliance, see Monitor CIDR usage by resource. Important There is an additional implicit rule that is not displayed in the allocation rules. If the resource is in an IPAM pool that is a shared resource in AWS Resource Access Manager (RAM), the resource owner must be configured as a principal in AWS RAM. For more information about sharing pools with RAM, see Share an IPAM pool using AWS RAM. The following example shows how you might use allocation rules to control access to an IPAM pool: Example When you create your pools based on routing and security needs, you might want to allow only certain resources to use a pool. In such cases, you can set an allocation rule stating that any resource that wants a CIDR from this pool must have a tag that matches the allocation rule tag requirements. For example, you could set an allocation rule stating that only VPCs with the tag prod can get CIDRs from an IPAM pool. You could also set a rule stating that CIDRs allocated from this pool can be no larger than /24. In this case, creating a resource using a CIDR larger than /24 from this pool violates an allocation rule on the pool and creation fails. Existing resources with a CIDR larger than /24 are flagged as noncompliant. Create IPv4 pools 19 Amazon Virtual Private Cloud IP Address Manager Important This topic covers how to create a top-level IPv4 pool with an IP address range provided by AWS. If you want to bring your own IPv4 address range to AWS (BYOIP), there are prerequisites. For more information, see Tutorial: Bring your IP addresses to IPAM. AWS Management Console To create a pool 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. 3. Choose Create pool. 4. Under IPAM scope, choose the private scope you want to use. For more information about scopes, see How IPAM works. By default, when you create a pool, the default private scope is selected. Pools in the private scope must be IPv4 pools. Pools in the public scope can be IPv4 or IPv6 pools. The public |
vpc-ipam-010 | vpc-ipam.pdf | 10 | address range to AWS (BYOIP), there are prerequisites. For more information, see Tutorial: Bring your IP addresses to IPAM. AWS Management Console To create a pool 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. 3. Choose Create pool. 4. Under IPAM scope, choose the private scope you want to use. For more information about scopes, see How IPAM works. By default, when you create a pool, the default private scope is selected. Pools in the private scope must be IPv4 pools. Pools in the public scope can be IPv4 or IPv6 pools. The public scope is intended for all public space. 5. (Optional) Add a Name tag for the pool and a description for the pool. 6. Under Source, choose IPAM scope. 7. Under Address family, choose IPv4. 8. Under Resource planning, leave Plan IP space within the scope selected. For more information about using this option to plan for subnet IP space within a VPC, see Tutorial: Plan VPC IP address space for subnet IP allocations. 9. For the Locale, choose None. You will set the locale on the Regional pool. The locale is the AWS Region where you want this IPAM pool to be available for allocations. For example, you can only allocate a CIDR for a VPC from an IPAM pool that shares a locale with the VPC’s Region. Note that when you have chosen a locale for a pool, you cannot modify it. If the home Region of the IPAM is unavailable due to an outage and the pool has a locale different than the home Region of the IPAM, the pool can still be used to allocate IP addresses. 10. (Optional) You can create a pool without a CIDR, but you won’t be able to use the pool for allocations until you’ve provisioned a CIDR for it. To provision a CIDR, choose Add new Create IPv4 pools 20 Amazon Virtual Private Cloud IP Address Manager CIDR. Enter an IPv4 CIDR to provision for the pool. If you want to bring your own IPv4 or IPv6 IP address range to AWS there are prerequisites. For more information, see Tutorial: Bring your IP addresses to IPAM. 11. Choose optional allocation rules for this pool: • Automatically import discovered resources: This option is not available if the Locale is set to None. If selected, IPAM will continuously look for resources within the CIDR range of this pool and automatically import them as allocations into your IPAM. Note the following: • The CIDRs that will be allocated for these resources must not already be allocated to other resources in order for the import to succeed. • IPAM will import a CIDR regardless of its compliance with the pool's allocation rules, so a resource might be imported and subsequently marked as noncompliant. • If IPAM discovers multiple CIDRs that overlap, IPAM will import the largest CIDR only. • If IPAM discovers multiple CIDRs with matching CIDRs, IPAM will randomly import one of them only. Warning • After you create an IPAM, when you create a VPC, choose the IPAM-allocated CIDR block option. If you do not, the CIDR you choose for your VPC may overlap with an IPAM CIDR allocation. • If you have a VPC already allocated in an IPAM pool, a VPC with an overlapping CIDR cannot be automatically imported. For example, if you have a VPC with a 10.0.0.0/26 CIDR allocated in an IPAM pool, a VPC with a 10.0.0.0/23 CIDR (that would cover the 10.0.0.0/26 CIDR) cannot be imported. • It takes some time for existing VPC CIDR allocations to be auto-imported into IPAM. • Minimum netmask length: The minimum netmask length required for CIDR allocations in this IPAM pool to be compliant and the largest size CIDR block that can be allocated from the pool. The minimum netmask length must be less than the maximum netmask length. Possible netmask lengths for IPv4 addresses are 0 - 32. Possible netmask lengths for IPv6 addresses are 0 - 128. Create IPv4 pools 21 Amazon Virtual Private Cloud IP Address Manager • Default netmask length: A default netmask length for allocations added to this pool. For example, if the CIDR that's provisioned to this pool is 10.0.0.0/8 and you enter 16 here, any new allocations in this pool will default to a netmask length of /16. • Maximum netmask length: The maximum netmask length that will be required for CIDR allocations in this pool. This value dictates the smallest size CIDR block that can be allocated from the pool. • Tagging requirements: The tags that are required for resources to allocate space from the pool. If the resources have their tags changed after they have allocated space or if the allocation tagging rules are changed on the pool, the resource may be |
vpc-ipam-011 | vpc-ipam.pdf | 11 | to this pool is 10.0.0.0/8 and you enter 16 here, any new allocations in this pool will default to a netmask length of /16. • Maximum netmask length: The maximum netmask length that will be required for CIDR allocations in this pool. This value dictates the smallest size CIDR block that can be allocated from the pool. • Tagging requirements: The tags that are required for resources to allocate space from the pool. If the resources have their tags changed after they have allocated space or if the allocation tagging rules are changed on the pool, the resource may be marked as noncompliant. • Locale: The locale that will be required for resources that use CIDRs from this pool. Automatically imported resources that do not have this locale will be marked noncompliant. Resources that are not automatically imported into the pool will not be allowed to allocate space from the pool unless they are in this locale. 12. (Optional) Choose Tags for the pool. 13. Choose Create pool. 14. See Create a Regional IPv4 pool. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to create or edit a top-level pool in your IPAM: 1. Create a pool: create-ipam-pool. 2. Edit the pool after you create it to modify the allocation rules: modify-ipam-pool. Create a Regional IPv4 pool Follow the steps in this section to create a Regional pool within your top-level pool. If you need only a top-level pool, and don't need additional Regional and development pools, skip to Allocate CIDRs from an IPAM pool. Create IPv4 pools 22 Amazon Virtual Private Cloud IP Address Manager Note The pool creation process is different for pools in public and private scopes. This section includes steps for creating a regional pool in the private scope. For BYOIP and BYOASN tutorials, see Tutorials. The following example shows the hierarchy of the pool structure that you create by following the instructions in this guide. At this step, you are creating the Regional IPAM pool: • IPAM operating in AWS Region 1 and AWS Region 2 • Private scope • Top-level pool (10.0.0.0/8) • Regional pool in AWS Region 1 (10.0.0.0/16) • Development pool for non-production VPCs (10.0.0.0/24) • Allocation for a VPC (10.0.0.0/25) In the preceding example, the CIDRs that are used are examples only. They illustrate that each pool within the top-level pool is provisioned with a portion of the top-level CIDR. AWS Management Console To create a Regional pool within a top-level pool 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. 3. Choose Create pool. 4. Under IPAM scope, choose the same scope that you used when you created the top-level pool. For more information about scopes, see How IPAM works. 5. (Optional) Add a Name tag for the pool and a description for the pool. 6. Under Source, choose IPAM pool. Then choose the top-level pool that you created in the previous section. 7. If you are creating this pool in the public scope, you'll see an option for Address family. Choose IPv4. Create IPv4 pools 23 Amazon Virtual Private Cloud IP Address Manager 8. Under Resource planning, leave Plan IP space within the scope selected. For more information about using this option to plan for subnet IP space within a VPC, see Tutorial: Plan VPC IP address space for subnet IP allocations. 9. Choose the locale for the pool. Choosing a locale ensures there are no cross-region dependencies between your pool and the resources allocating from it. The available options come from the operating Regions that you chose when you created your IPAM. The locale is the AWS Region where you want this IPAM pool to be available for allocations. For example, you can only allocate a CIDR for a VPC from an IPAM pool that shares a locale with the VPC’s Region. Note that when you have chosen a locale for a pool, you cannot modify it. If the home Region of the IPAM is unavailable due to an outage and the pool has a locale different than the home Region of the IPAM, the pool can still be used to allocate IP addresses. Note If you are creating a pool in the Free Tier, you can only choose the locale that matches the home Region of your IPAM. To use all IPAM features across locales, upgrade to the Advanced Tier. 10. If you are creating this pool in the public scope, you'll see an option for Service. Choose EC2 (EIP/VPC). The service you select determines the AWS service where the CIDR will be advertisable. Currently, the only option is EC2 (EIP/VPC), which means |
vpc-ipam-012 | vpc-ipam.pdf | 12 | a locale different than the home Region of the IPAM, the pool can still be used to allocate IP addresses. Note If you are creating a pool in the Free Tier, you can only choose the locale that matches the home Region of your IPAM. To use all IPAM features across locales, upgrade to the Advanced Tier. 10. If you are creating this pool in the public scope, you'll see an option for Service. Choose EC2 (EIP/VPC). The service you select determines the AWS service where the CIDR will be advertisable. Currently, the only option is EC2 (EIP/VPC), which means that the CIDRs allocated from this pool will be advertisable for the Amazon EC2 service (for Elastic IP addresses) and the Amazon VPC service (for CIDRs associated with VPCs). 11. (Optional) Choose a CIDR to provision for the pool. You can create a pool without a CIDR, but you won’t be able to use the pool for allocations until you’ve provisioned a CIDR for it. You can add CIDRs to a pool at any time by editing the pool. 12. You have the same allocation rule options here as you did when you created the top-level pool. See Create a top-level IPv4 pool for an explanation of the options that are available when you create pools. The allocation rules for the Regional pool are not inherited from the top-level pool. If you do not apply any rules here, there will be no allocation rules set for the pool. 13. (Optional) Choose Tags for the pool. 14. When you’ve finished configuring your pool, choose Create pool. 15. See Create a development IPv4 pool. Create IPv4 pools 24 Amazon Virtual Private Cloud Command line IP Address Manager The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to create a Regional pool in your IPAM: 1. Get the ID of the scope that you want to create the pool in: describe-ipam-scopes 2. Get the ID of the pool that you want to create the pool in: describe-ipam-pools 3. Create the pool: create-ipam-pool 4. View the new pool: describe-ipam-pools Repeat these steps to create additional pools within the top-level pool, as needed. Create a development IPv4 pool Follow the steps in this section to create a development pool within your Regional pool. If you need only a top-level and Regional pool, and don't need development pools, skip to Allocate CIDRs from an IPAM pool. The following example shows the hierarchy of the pool structure that you can create with the instructions in this guide. At this step, you are creating a development IPAM pool: • IPAM operating in AWS Region 1 and AWS Region 2 • Private scope • Top-level pool (10.0.0.0/8) • Regional pool in AWS Region 1 (10.0.0.0/16) • Development pool for non-production VPCs (10.0.0.0/24) • Allocation for a VPC (10.0.1.0/25) In the preceding example, the CIDRs that are used are examples only. They illustrate that each pool within the top-level pool is provisioned with a portion of the top-level CIDR. Create IPv4 pools 25 Amazon Virtual Private Cloud AWS Management Console IP Address Manager To create a development pool within a Regional pool 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. 3. Choose Create pool. 4. Under IPAM scope, choose the same scope that you used when you created the top-level and Regional pools. For more information about scopes, see How IPAM works. 5. (Optional) Add a Name tag for the pool and a description for the pool. 6. Under Source, choose IPAM pool. Then choose the Regional pool. 7. Under Resource planning, leave Plan IP space within the scope selected. For more information about using this option to plan for subnet IP space within a VPC, see Tutorial: Plan VPC IP address space for subnet IP allocations. 8. (Optional) Choose a CIDR to provision for the pool. You can only provision a CIDR that was provisioned to the top-level pool. You can create a pool without a CIDR, but you won’t be able to use the pool for allocations until you’ve provisioned a CIDR for it. You can add CIDRs to a pool at any time by editing the pool. 9. You have the same allocation rule options here as you did when you created the top-level and Regional pool. See Create a top-level IPv4 pool for an explanation of the options that are available when you create pools. The allocation rules for the pool are not inherited from the pool above it in the hierarchy. If you do not apply any rules here, no allocation rules will be set for the pool. 10. (Optional) Choose Tags for |
vpc-ipam-013 | vpc-ipam.pdf | 13 | allocations until you’ve provisioned a CIDR for it. You can add CIDRs to a pool at any time by editing the pool. 9. You have the same allocation rule options here as you did when you created the top-level and Regional pool. See Create a top-level IPv4 pool for an explanation of the options that are available when you create pools. The allocation rules for the pool are not inherited from the pool above it in the hierarchy. If you do not apply any rules here, no allocation rules will be set for the pool. 10. (Optional) Choose Tags for the pool. 11. When you’ve finished configuring your pool, choose Create pool. 12. See Allocate CIDRs from an IPAM pool. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to create a Regional pool in your IPAM: 1. Get the ID of the scope that you want to create the pool in: describe-ipam-scopes Create IPv4 pools 26 Amazon Virtual Private Cloud IP Address Manager 2. Get the ID of the pool that you want to create the pool in: describe-ipam-pools 3. Create the pool: create-ipam-pool 4. View the new pool: describe-ipam-pools Repeat these steps to create additional development pools within the Regional pool, as needed. Create IPv6 address pools in your IPAM AWS offers IPv6 connectivity across many of its services, including EC2, VPC, and S3, enabling you to use the increased address space and enhanced security features of IPv6. IPv6 was designed to resolve this fundamental limitation of IPv4. By moving to a 128-bit address space, IPv6 offers a large number of unique IP addresses. This massive address expansion enables the continued proliferation of connected technologies, from smartphones and IoT devices to cloud infrastructure. In addition, you can use IPAM to ensure that you are using contiguous IPv6 CIDRs for VPC creation. Contiguously-allocated CIDRs are CIDRs that are allocated sequentially. They enable you to simplify your security and networking rules; the IPv6 CIDRs can be aggregated in a single entry across networking and security constructs like access control lists, route tables, security groups, and firewalls. Follow the steps in this section to create an IPAM IPv6 pool hierarchy. When you create the pool, you can provision a CIDR for the pool to use. The pool assigns space within that CIDR to allocations within the pool. An allocation is a CIDR assignment from an IPAM pool to another resource or IPAM pool. Note Both public and private IPv6 addressing is available in AWS. AWS considers public IP addresses those advertised on the internet from AWS, while private IP addresses are not and cannot be advertised on the internet from AWS. If you want your private networks to support IPv6 and have no intention of routing traffic from these addresses to the internet, create your IPv6 pool in a private scope. For more information about public and private IPv6 addresses, see IPv6 addresses in the Amazon VPC User Guide. The following example shows the hierarchy of the pool structure that you can create with instructions in this guide. In this section, you are creating an IPv6 IPAM pool hierarchy: Create IPv6 pools 27 Amazon Virtual Private Cloud IP Address Manager • IPAM operating in AWS Region 1 and AWS Region 2 • Scope • Regional pool in AWS Region 1 (2001:db8::/52) • Development pool (2001:db8::/54) • Allocation for a VPC (2001:db8::/56) In the preceding example, the CIDRs that are used are examples only. They illustrate that the Development pool within the Regional pool is provisioned with a portion of the Regional pool CIDR. Contents • Create a Regional IPv6 address pool in your IPAM • Create a development IPv6 address pool in your IPAM Create a Regional IPv6 address pool in your IPAM Follow the steps in this section to create an IPv6 regional IPAM pool. When you provision an Amazon-provided IPv6 CIDR block to a pool, it must be provisioned to a pool with a locale (AWS Region) selected. When you create the pool, you can provision a CIDR for the pool to use or add it later. You then assign that space to an allocation. An allocation is a CIDR assignment from an IPAM pool to another IPAM pool or to a resource. The following example shows the hierarchy of the pool structure that you can create with instructions in this guide. At this step, you are creating the IPv6 regional IPAM pool: • IPAM operating in AWS Region 1 and AWS Region 2 • Scope • Regional pool in AWS Region 1 (2001:db8::/52) • Development pool (2001:db8::/54) • Allocation for a VPC (2001:db8::/56) In the preceding example, the CIDRs that |
vpc-ipam-014 | vpc-ipam.pdf | 14 | to use or add it later. You then assign that space to an allocation. An allocation is a CIDR assignment from an IPAM pool to another IPAM pool or to a resource. The following example shows the hierarchy of the pool structure that you can create with instructions in this guide. At this step, you are creating the IPv6 regional IPAM pool: • IPAM operating in AWS Region 1 and AWS Region 2 • Scope • Regional pool in AWS Region 1 (2001:db8::/52) • Development pool (2001:db8::/54) • Allocation for a VPC (2001:db8::/56) In the preceding example, the CIDRs that are used are examples only. They illustrate that each pool within the IPv6 regional pool is provisioned with a portion of the IPv6 regional CIDR. Create IPv6 pools 28 Amazon Virtual Private Cloud IP Address Manager When you create an IPAM pool, you can configure rules for the allocations that are made within the IPAM pool. Allocation rules enable you to configure the following: • The required netmask length for allocations within the pool • The required tags for resources within the pool • The required locale for resources within the pool. The locale is the AWS Region where an IPAM pool is available for allocations. Allocation rules determine whether resources are compliant or noncompliant. For additional information about compliance, see Monitor CIDR usage by resource. Note There is an additional implicit rule that is not displayed in the allocation rules. If the resource is in an IPAM pool that is a shared resource in AWS Resource Access Manager (RAM), the resource owner must be configured as a principal in AWS RAM. For more information about sharing pools with RAM, see Share an IPAM pool using AWS RAM. The following example shows how you might use allocation rules to control access to an IPAM pool: Example When you create your pools based on routing and security needs, you might want to allow only certain resources to use a pool. In such cases, you can set an allocation rule stating that any resource that wants a CIDR from this pool must have a tag that matches the allocation rule tag requirements. For example, you could set an allocation rule stating that only VPCs with the tag prod can get CIDRs from an IPAM pool. Note • This topic covers how to create an IPv6 regional pool with an IPv6 address range provided by AWS or with a private IPv6 range. If you want to bring your own public IPv4 or IPv6 IP address ranges to AWS (BYOIP), there are prerequisites. For more information, see Tutorial: Bring your IP addresses to IPAM. Create IPv6 pools 29 Amazon Virtual Private Cloud IP Address Manager • If you are creating an IPv6 pool in a private scope, you can use a private IPv6 GUA or ULA range. To use a private GUA range, you have to have first enabled the option on your IPAM (see Enable provisioning private IPv6 GUA CIDRs). AWS Management Console To create a pool 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. 3. Choose Create pool. 4. Under IPAM scope, choose a private or public scope. If you want your private networks to support IPv6 and have no intention of routing traffic from these addresses to the internet, choose a private scope. For more information about scopes, see How IPAM works. By default, when you create a pool, the default private scope is selected. 5. (Optional) Add a Name tag for the pool and a description for the pool. 6. Under Source, choose IPAM scope. 7. For Address family, select IPv6. If you're creating this pool in the public scope, all CIDRs in this pool will be publicly advertisable. 8. Under Resource planning, leave Plan IP space within the scope selected. For more information about using this option to plan for subnet IP space within a VPC, see Tutorial: Plan VPC IP address space for subnet IP allocations. 9. Choose the Locale for the pool. If you want to provision an Amazon-provided IPv6 CIDR block to a pool, it must be provisioned to a pool with a locale (AWS Region) selected. Choosing a locale ensures there are no cross-region dependencies between your pool and the resources allocating from it. The available options come from the operating Regions that you chose for the IPAM when you created it. You can add additional operating Regions at any time. The locale is the AWS Region where you want this IPAM pool to be available for allocations. For example, you can only allocate a CIDR for a VPC from an IPAM pool that shares a locale with the VPC’s Region. Note that when you have chosen a locale for a pool, you cannot modify it. If the home |
vpc-ipam-015 | vpc-ipam.pdf | 15 | ensures there are no cross-region dependencies between your pool and the resources allocating from it. The available options come from the operating Regions that you chose for the IPAM when you created it. You can add additional operating Regions at any time. The locale is the AWS Region where you want this IPAM pool to be available for allocations. For example, you can only allocate a CIDR for a VPC from an IPAM pool that shares a locale with the VPC’s Region. Note that when you have chosen a locale for a pool, you cannot modify it. If the home Region of the IPAM is unavailable due to an outage and the pool has Create IPv6 pools 30 Amazon Virtual Private Cloud IP Address Manager a locale different than the home Region of the IPAM, the pool can still be used to allocate IP addresses. Note If you are creating a pool in the Free Tier, you can only choose the locale that matches the home Region of your IPAM. To use all IPAM features across locales, upgrade to the Advanced Tier. 10. (Optional) If you are creating an IPv6 pool in the public scope, under Service, choose EC2 (EIP/VPC). The service you select determines the AWS service where the CIDR will be advertisable. Currently, the only option is EC2 (EIP/VPC), which means that the CIDRs allocated from this pool will be advertisable for the Amazon EC2 service (for Elastic IP addresses) and the Amazon VPC service (for CIDRs associated with VPCs). 11. (Optional) If you are creating an IPv6 pool in the public scope, under Public IP source option, choose Amazon owned to have AWS provide an IPv6 address range for this pool. As noted at the top of this page, this topic covers how to create an IPv6 regional pool with an IP address range provided by AWS. If you want to bring your own IPv4 or IPv6 address range to AWS (BYOIP), there are prerequisites. For more information, see Tutorial: Bring your IP addresses to IPAM. 12. (Optional) You can create a pool without a CIDR, but you won’t be able to use the pool for allocations until you've provisioned a CIDR for it. To provision a CIDR, do one of the following: • If you are creating an IPv6 pool in the public scope with Public IP source Amazon- owned, to provision a CIDR, under CIDRs to provision, choose Add Amazon-owned CIDR and choose the netmask size between /40 and /52 for the CIDR. When you choose a netmask length in the dropdown menu, you see the netmask length as well as the number of /56 CIDRs that the netmask represents. By default, you can add one Amazon- provided IPv6 CIDR block to the Regional pool. For information on increasing the default limit, see Quotas for your IPAM. • If you are creating an IPv6 pool in a private scope, you can use a private IPv6 GUA or ULA range: • For important details about private IPv6 addressing, see Private IPv6 addresses in the Amazon VPC User Guide. Create IPv6 pools 31 Amazon Virtual Private Cloud IP Address Manager • To use a private IPv6 ULA range, under CIDRs to provision, choose Add ULA CIDR by netmask and choose a netmask size or choose Input private IPv6 CIDR and enter a ULA range. Valid IPv6 ULA space is anything under fd00::/8 that does not overlap with the Amazon reserved range fd00::/16. • To use a private IPv6 GUA range, you have to have first enabled the option on your IPAM (see Enable provisioning private IPv6 GUA CIDRs). Once you've enabled private IPv6 GUA CIDRs, enter an IPv6 GUA in Input private IPv6 CIDR. 13. Choose optional allocation rules for this pool: • Minimum netmask length: The minimum netmask length required for CIDR allocations in this IPAM pool to be compliant and the largest size CIDR block that can be allocated from the pool. The minimum netmask length must be less than the maximum netmask length. Possible netmask lengths for IPv6 addresses are 0 - 128. • Default netmask length: A default netmask length for allocations added to this pool. For example, if the CIDR that's provisioned to this pool is 2001:db8::/52 and you enter 56 here, any new allocations in this pool will default to a netmask length of /56. • Maximum netmask length: The maximum netmask length that will be required for CIDR allocations in this pool. This value dictates the smallest size CIDR block that can be allocated from the pool. For example, if you enter /56 here, the smallest netmask length that can be allocated for CIDRs from this pool is /56. • Tagging requirements: The tags that are required for resources to allocate space from the pool. If the resources have their |
vpc-ipam-016 | vpc-ipam.pdf | 16 | to this pool is 2001:db8::/52 and you enter 56 here, any new allocations in this pool will default to a netmask length of /56. • Maximum netmask length: The maximum netmask length that will be required for CIDR allocations in this pool. This value dictates the smallest size CIDR block that can be allocated from the pool. For example, if you enter /56 here, the smallest netmask length that can be allocated for CIDRs from this pool is /56. • Tagging requirements: The tags that are required for resources to allocate space from the pool. If the resources have their tags changed after they have allocated space or if the allocation tagging rules are changed on the pool, the resource may be marked as noncompliant. • Locale: The locale that will be required for resources that use CIDRs from this pool. Automatically imported resources that do not have this locale will be marked noncompliant. Resources that are not automatically imported into the pool will not be allowed to allocate space from the pool unless they are in this locale. 14. (Optional) Choose Tags for the pool. 15. Choose Create pool. 16. See Create a development IPv6 address pool in your IPAM. Create IPv6 pools 32 Amazon Virtual Private Cloud Command line IP Address Manager The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to create or edit an IPv6 regional pool in your IPAM: 1. If you want to enable provisioning private IPv6 GUA CIDRs, modify the IPAM with modify- ipam and include the option to enable-private-gua. For more information, see Enable provisioning private IPv6 GUA CIDRs. 2. Create a pool with create-ipam-pool. 3. Provision a CIDR to the pool: provision-ipam-pool-cidr. 4. Edit the pool after you create it to modify the allocation rules: modify-ipam-pool. Create a development IPv6 address pool in your IPAM Follow the steps in this section to create a development pool within your IPv6 Regional pool. If you only need a Regional pool and don't need development pools, skip to Allocate CIDRs from an IPAM pool. The following example shows the hierarchy of the pool structure that you can create with the instructions in this guide. At this step, you are creating a development IPAM pool: • IPAM operating in AWS Region 1 and AWS Region 2 • Scope • Regional pool in AWS Region 1 (2001:db8::/52) • Development pool (2001:db8::/54) • Allocation for a VPC (2001:db8::/56) In the preceding example, the CIDRs that are used are examples only. They illustrate that each pool within the top-level pool is provisioned with a portion of the top-level CIDR. AWS Management Console To create a development pool within an IPv6 Regional pool 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. Create IPv6 pools 33 Amazon Virtual Private Cloud IP Address Manager 2. In the navigation pane, choose Pools. 3. Choose Create pool. 4. Under IPAM scope, choose a scope. For more information about scopes, see How IPAM works. 5. (Optional) Add a Name tag for the pool and a description for the pool. 6. Under Source, choose IPAM pool. Then, under Source pool, choose the IPv6 Regional pool. 7. Under Resource planning, leave Plan IP space within the scope selected. For more information about using this option to plan for subnet IP space within a VPC, see Tutorial: Plan VPC IP address space for subnet IP allocations. 8. (Optional) Choose a CIDR to provision for the pool. You can only provision a CIDR that was provisioned to the top-level pool. You can create a pool without a CIDR, but you won’t be able to use the pool for allocations until you’ve provisioned a CIDR for it. You can add CIDRs to a pool at any time by editing the pool. 9. You have the same allocation rule options here as you did when you created the IPv6 Regional pool. See Create a Regional IPv6 address pool in your IPAM for an explanation of the options that are available when you create pools. The allocation rules for the pool are not inherited from the pool above it in the hierarchy. If you do not apply any rules here, no allocation rules will be set for the pool. 10. (Optional) Choose Tags for the pool. 11. When you’ve finished configuring your pool, choose Create pool. 12. See Allocate CIDRs from an IPAM pool. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to create an IPv6 Regional pool in your IPAM: 1. Get the ID of the |
vpc-ipam-017 | vpc-ipam.pdf | 17 | pool above it in the hierarchy. If you do not apply any rules here, no allocation rules will be set for the pool. 10. (Optional) Choose Tags for the pool. 11. When you’ve finished configuring your pool, choose Create pool. 12. See Allocate CIDRs from an IPAM pool. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to create an IPv6 Regional pool in your IPAM: 1. Get the ID of the scope that you want to create the pool in: describe-ipam-scopes 2. Get the ID of the pool that you want to create the pool in: describe-ipam-pools 3. Create the pool: create-ipam-pool 4. View the new pool: describe-ipam-pools Create IPv6 pools 34 Amazon Virtual Private Cloud IP Address Manager Repeat these steps to create additional development pools within the IPv6 Regional pool, as needed. Allocate CIDRs from an IPAM pool One important feature of IPAM is the ability to allocate and manage IP address space. When creating a VPC, you must specify an IP address CIDR block, which defines the range of IP addresses available for that VPC. IPAM simplifies this process by providing a global view of your entire IP address inventory, helping you strategically assign and reuse IP prefixes across multiple VPCs. This address space allocation is crucial for ensuring there are no overlapping IP ranges, which could cause routing conflicts and connectivity issues. IPAM also enables you to reserve IP address space for future VPC expansion, avoiding the need for complex renumbering later. Follow the steps in this section to allocate a CIDR from an IPAM pool to a resource. Note The terms provision and allocate are used throughout this user guide and the IPAM console. Provision is used when you add a CIDR to an IPAM pool. Allocate is used when you associate a CIDR from an IPAM pool with a resource. You can allocate CIDRs from an IPAM pool in the following ways: • Use an AWS service that's integrated with IPAM, such as Amazon VPC, and select the option to use an IPAM pool for the CIDR. IPAM automatically creates the allocation in the pool for you. • Manually allocate a CIDR within an IPAM pool to reserve it for later use with an AWS service that's integrated with IPAM, such as Amazon VPC. This section walks you through both options: how to use the AWS services integrated with IPAM to provision an IPAM pool CIDR, and how to manually reserve IP address space. Contents • Create a VPC that uses an IPAM pool CIDR • Manually allocate a CIDR to a pool to reserve IP address space Allocate CIDRs 35 Amazon Virtual Private Cloud IP Address Manager Create a VPC that uses an IPAM pool CIDR With Amazon Virtual Private Cloud (Amazon VPC), you can launch AWS resources in a logically isolated virtual network that you've defined. This virtual network closely resembles a traditional network that you'd operate in your own data center, with the benefits of using the scalable infrastructure of AWS. A virtual private cloud (VPC) is a virtual network dedicated to your AWS account. It is logically isolated from other virtual networks in the AWS Cloud. You can specify an IP address range for the VPC, add subnets, add gateways, and associate security groups. Follow the steps in Create a VPC in the Amazon VPC User Guide. When you reach the step to choose a CIDR for the VPC, you will have an option to use a CIDR from an IPAM pool. If you choose the option to use an IPAM pool when you create the VPC, AWS allocates a CIDR in the IPAM pool. You can view the allocation in IPAM by choosing a pool in the content pane of the IPAM console and viewing the Resources tab for the pool. Note For complete instructions using the AWS CLI, including creating a VPC, see the Tutorials for Amazon VPC IP Address Manager section. Manually allocate a CIDR to a pool to reserve IP address space Follow the steps in this section to manually allocate a CIDR to a pool. You might do this in order to reserve a CIDR within an IPAM pool for later use. You can also reserve space in your IPAM pool to represent an on-premises network. IPAM will manage that reservation for you and indicate if any CIDRs overlap with your on-premises IP space. AWS Management Console To manually allocate a CIDR 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. Create a VPC that uses an IPAM pool CIDR 36 Amazon Virtual Private Cloud IP Address Manager 3. By default, |
vpc-ipam-018 | vpc-ipam.pdf | 18 | section to manually allocate a CIDR to a pool. You might do this in order to reserve a CIDR within an IPAM pool for later use. You can also reserve space in your IPAM pool to represent an on-premises network. IPAM will manage that reservation for you and indicate if any CIDRs overlap with your on-premises IP space. AWS Management Console To manually allocate a CIDR 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. Create a VPC that uses an IPAM pool CIDR 36 Amazon Virtual Private Cloud IP Address Manager 3. By default, the default private scope is selected. If you don’t want to use the default private scope, from the dropdown menu at the top of the content pane, choose the scope you want to use. For more information about scopes, see How IPAM works. 4. In the content pane, choose a pool. 5. Choose Actions > Create custom allocation. 6. Choose whether to add a specific CIDR to allocate (for example, 10.0.0.0/24 for IPv4 or 2001:db8::/52 for IPv6) or add a CIDR by size by choosing the netmask length only (for example, /24 for IPv4 or /52 for IPv6). 7. Choose Allocate. 8. You can view the allocation in IPAM by choosing Pools in the navigation pane, choosing a pool, and viewing the Allocations tab for the pool. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to manually allocate a CIDR to a pool: 1. Get the ID of the IPAM pool that you want to create the allocation in: describe-ipam-pools. 2. Create the allocation: allocate-ipam-pool-cidr. 3. View the allocation: get-ipam-pool-allocations. To release a manually allocated CIDR, see Release an allocation. Manually allocate a CIDR to a pool to reserve IP address space 37 Amazon Virtual Private Cloud IP Address Manager Managing IP address space in IPAM The tasks in this section are optional. Note that this section is a grouping of procedures all related to working with IPAM. The procedures are ordered alphabetically. If you want to complete the tasks in this section, and you have delegated an IPAM account, the tasks should be completed by the IPAM administrator. Follow the steps in this section to manage your IP address space in IPAM. Contents • Change the monitoring state of VPC CIDRs • Create additional scopes • Delete an IPAM • Delete a pool • Delete a scope • Deprovision CIDRs from a pool • Edit an IPAM pool • Enable cost distribution • Enable provisioning private IPv6 GUA CIDRs • Enforce IPAM use for VPC creation with SCPs • Exclude organizational units from IPAM • Modify IPAM tier • Modify IPAM operating Regions • Provision CIDRs to a pool • Move VPC CIDRs between scopes • Release an allocation • Share an IPAM pool using AWS RAM • Work with resource discoveries 38 Amazon Virtual Private Cloud IP Address Manager Change the monitoring state of VPC CIDRs Follow the steps in this section to change the monitoring state of a VPC CIDR. You may want to change a VPC CIDR from monitored to ignored if you do not want IPAM to manage or monitor the VPC and allow the CIDR allocated to the VPC to be available for use. You may want to change a VPC CIDR from ignored to monitored if you want IPAM to manage and monitor the VPC CIDR. Note • You cannot ignore VPC CIDRs in the public scope. • If a CIDR is ignored, you are still charged for the active IP addresses in the CIDR. For more information, see Pricing for IPAM. • If a CIDR is ignored, you can still view the history of IP addresses in the CIDR. For more information, see View IP address history. You can change the monitoring state of a VPC CIDR to monitored or ignored: • Monitored: The VPC CIDR has been detected by IPAM and is being monitored for overlap with other CIDRs and allocation rule compliance. • Ignored: The VPC CIDR has been chosen to be exempt from monitoring. Ignored VPC CIDRs are not evaluated for overlap with other CIDRs or Allocation rule compliance. Once a VPC CIDR is chosen to be ignored, any space allocated to it from an IPAM pool is returned to the pool and the VPC CIDR will not be imported again via auto-import (if the auto-import Allocation rule is set on the pool). AWS Management Console To change the monitoring status of a CIDR allocated to a VPC 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose Resources. From the dropdown menu at the top |
vpc-ipam-019 | vpc-ipam.pdf | 19 | be exempt from monitoring. Ignored VPC CIDRs are not evaluated for overlap with other CIDRs or Allocation rule compliance. Once a VPC CIDR is chosen to be ignored, any space allocated to it from an IPAM pool is returned to the pool and the VPC CIDR will not be imported again via auto-import (if the auto-import Allocation rule is set on the pool). AWS Management Console To change the monitoring status of a CIDR allocated to a VPC 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose Resources. From the dropdown menu at the top of the content pane, choose the private scope you want to use. 4. In the content pane, choose the VPC and view the details of the VPC. Change the monitoring state of VPC CIDRs 39 Amazon Virtual Private Cloud IP Address Manager 5. Under VPC CIDRs, select one of the CIDRs allocated to the VPC and choose Actions > Mark as ignored or Unmark as ignored. 6. Choose Mark as ignored or Unmark as ignored. Command line Use the following AWS CLI commands to change the monitoring state of a VPC CIDR: 1. Get a scope ID: describe-ipam-scopes 2. View the current monitoring state for the VPC CIDR: get-ipam-resource-cidrs 3. Change the state of the VPC CIDR: modify-ipam-resource-cidr 4. View the new monitoring state for the VPC CIDR: get-ipam-resource-cidrs Create additional scopes Follow the steps in this section to create an additional scope. A scope is the highest-level container within IPAM. When you create an IPAM, IPAM creates two default scopes for you. Each scope represents the IP space for a single network. The private scope is intended for all private space. The public scope is intended for all public space. Scopes enable you to reuse IP addresses across multiple unconnected networks without causing IP address overlap or conflict. When you create an IPAM, default scopes (one private and one public) are created for you. You can create additional private scopes. You cannot create additional public scopes. You can create additional private scopes if you require support for multiple disconnected private networks. Additional private scopes allow you to create pools and manage resources that use the same IP space. Important If IPAM discovers resources with private IPv4 or private IPv6 CIDRs, the resource CIDRs are imported into the default private scope and do not appear in any additional private scopes you create. You can move CIDRs from the default private scope to another private scope. For information, see Move VPC CIDRs between scopes. Create additional scopes 40 Amazon Virtual Private Cloud AWS Management Console To create an additional private scope IP Address Manager 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Scopes. 3. Choose Create scope. 4. Choose the IPAM that you want to add the scope to. 5. Add a description for the scope. 6. Choose Create scope. 7. You can view the scope in IPAM by choosing Scopes in the navigation pane. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to create an additional private scope: 1. View your current scopes: describe-ipam-scopes 2. Create a new private scope: create-ipam-scope 3. View your current scopes to view the new scope: describe-ipam-scopes Delete an IPAM You may want to delete an IPAM if it is no longer needed, if you need to restructure your IP address management, or if you want to start fresh with a new IPAM configuration. Deleting an IPAM can help simplify your IP address management and align with changing business or operational requirements. Follow the steps in this section to delete an IPAM. For information on increasing the default number of IPAMs you can have rather than deleting an existing IPAM, see Quotas for your IPAM. Delete an IPAM 41 Amazon Virtual Private Cloud IP Address Manager Note Deleting an IPAM removes all monitored data associated with the IPAM including the historical data for CIDRs. AWS Management Console To delete an IPAM 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose IPAMs. In the content pane, select your IPAM. 4. Choose Actions > Delete IPAM. 5. Do one of the following: • Choose Cascade delete to delete the IPAM, private scopes, pools in private scopes, and any allocations in the pools in private scopes. You cannot delete the IPAM with this option if there is a pool in your public scope. If you use this option, IPAM does the following: • Deallocates any CIDRs allocated to VPC resources (such as VPCs) in pools in private scopes. Note No VPC resources are deleted as a result of enabling |
vpc-ipam-020 | vpc-ipam.pdf | 20 | the navigation pane, choose IPAMs. In the content pane, select your IPAM. 4. Choose Actions > Delete IPAM. 5. Do one of the following: • Choose Cascade delete to delete the IPAM, private scopes, pools in private scopes, and any allocations in the pools in private scopes. You cannot delete the IPAM with this option if there is a pool in your public scope. If you use this option, IPAM does the following: • Deallocates any CIDRs allocated to VPC resources (such as VPCs) in pools in private scopes. Note No VPC resources are deleted as a result of enabling this option. The CIDR associated with the resource will no longer be allocated from an IPAM pool, but the CIDR itself will remain unchanged. • Deprovisions all IPv4 CIDRs provisioned to IPAM pools in private scopes. • Deletes all IPAM pools in private scopes. • Deletes all non-default private scopes in the IPAM. • Deletes the default public and private scopes and the IPAM. • If you don't choose the Cascade delete checkbox, before you can delete an IPAM, you must do the following: Delete an IPAM 42 Amazon Virtual Private Cloud IP Address Manager • Release allocations within the IPAM pools. For more information, see Release an allocation. • Deprovision CIDRs provisioned to pools within the IPAM. For more information, see Deprovision CIDRs from a pool. • Delete any additional non-default scopes. For more information, see Delete a scope. • Delete your IPAM pools. For more information, see Delete a pool. 6. Enter delete and then choose Delete. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to delete an IPAM: 1. View current IPAMs: describe-ipams 2. Delete an IPAM: delete-ipam 3. View your updated IPAMs: describe-ipams To create a new IPAM, see Create an IPAM. Delete a pool An IPAM pool in AWS represents a defined range of IP addresses that can be allocated and managed within a specific AWS environment or organization. Pools are used to organize IP address space, enable automated IP address management, and enforce IP address governance policies across your cloud infrastructure. You may want to delete an IPAM pool to remove unused or unnecessary IP address space and reclaim it for other purposes. You cannot delete an IP address pool if there are allocations in it. You must first release the allocations and Deprovision CIDRs from a pool before you can delete the pool. Follow the steps in this section to delete an IPAM pool. Delete a pool 43 Amazon Virtual Private Cloud AWS Management Console To delete a pool IP Address Manager 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose Pools. From the dropdown menu at the top of the content pane, choose the scope that you want to use. For more information about scopes, see How IPAM works. 4. In the content pane, choose the pool whose CIDR you want to delete. 5. Choose Actions > Delete pool. 6. Enter delete and then choose Delete. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to delete a pool: 1. View pools and get an IPAM pool ID: describe-ipam-pools 2. Delete a pool: delete-ipam-pool 3. View your pools: describe-ipam-pools To create a new pool, see Create a top-level IPv4 pool. Delete a scope You may want to delete an IPAM scope if it no longer serves its intended purpose, such as when you restructure your network, consolidate regions, or adjust your IP address allocation. Deleting unused scopes can help streamline your IPAM configuration and optimize your IP address management within AWS. Note You can't delete a scope if either of the following is true: Delete a scope 44 Amazon Virtual Private Cloud IP Address Manager • The scope is a default scope. When you create an IPAM, two default scopes (one public, one private) are created automatically, and cannot be deleted. To see if a scope is a default scope, view the Scope type in the details of the scope. • There are one or more pools in the scope. You must first Delete a pool before you can delete the scope. AWS Management Console To delete a scope 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose Scopes. In the content pane, choose the scope that you want to delete. 4. Choose Actions > Delete scope. 5. Enter delete and then choose Delete. Command line The commands in this section link to the AWS |
vpc-ipam-021 | vpc-ipam.pdf | 21 | deleted. To see if a scope is a default scope, view the Scope type in the details of the scope. • There are one or more pools in the scope. You must first Delete a pool before you can delete the scope. AWS Management Console To delete a scope 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose Scopes. In the content pane, choose the scope that you want to delete. 4. Choose Actions > Delete scope. 5. Enter delete and then choose Delete. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to delete a scope: 1. View scopes: describe-ipam-scopes 2. Delete a scope: delete-ipam-scope 3. View updated scopes: describe-ipam-scopes To create a new scope, see Create additional scopes. To delete the IPAM, see Delete an IPAM. Deprovision CIDRs from a pool You may want to deprovision a pool CIDR to free up IP address space, simplify IP address management, prepare for network changes, or meet compliance requirements. Deprovisioning Deprovision CIDRs from a pool 45 Amazon Virtual Private Cloud IP Address Manager a pool CIDR allows for better control and optimization of your IP address allocations within IPAM, while ensuring unused IP space is reclaimed and made available for future use. You can't deprovision the CIDR if there are allocations in the pool. To remove allocations, see the section called “Release an allocation”. Follow the steps in this section to deprovision CIDRs from an IPAM pool. When you deprovision all pool CIDRs, the pool can no longer be used for allocations. You must first provision a new CIDR to the pool before you can use the pool for allocations. AWS Management Console To deprovision a pool CIDR 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose Pools. From the dropdown menu at the top of the content pane, choose the scope that you want to use. For more information about scopes, see How IPAM works. 4. In the content pane, choose the pool whose CIDRs you want to deprovision. 5. Choose the CIDRs tab. 6. Select one or more CIDRs and choose Deprovision CIDRs. 7. Choose Deprovision CIDR. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to deprovision a pool CIDR: 1. Get an IPAM pool ID: describe-ipam-pools 2. View your current CIDRs for the pool: get-ipam-pool-cidrs 3. Deprovision CIDRs: deprovision-ipam-pool-cidr 4. View your updated CIDRs: get-ipam-pool-cidrs To provision a new CIDR to the pool, see Deprovision CIDRs from a pool. If you want to delete the pool, see Delete a pool. Deprovision CIDRs from a pool 46 Amazon Virtual Private Cloud Edit an IPAM pool IP Address Manager You may want to edit a pool to do one of the following: • Change the allocation rules for the pool. For more information about allocation rules, see Create a top-level IPv4 pool. • Modify the pool's name, description, or other metadata to improve organization and visibility within IPAM. • Change pool options like auto-import discovered resources to optimize IPAM's automated IP address management. Follow the steps in this section to edit an IPAM pool. AWS Management Console To edit a pool 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. 3. By default, the default private scope is selected. If you don’t want to use the default private scope, from the dropdown menu at the top of the content pane, choose the scope you want to use. For more information about scopes, see How IPAM works 4. In the content pane, choose the pool whose CIDR you want to edit. 5. Choose Actions > Edit. 6. Make any changes you need to the pools. For information about pool configuration options, see Create a top-level IPv4 pool. 7. Choose Update. Command line Use the following AWS CLI commands to edit a pool: 1. Get an IPAM pool ID: describe-ipam-pools 2. Modify the pool: modify-ipam-pool Edit an IPAM pool 47 Amazon Virtual Private Cloud IP Address Manager Enable cost distribution When you enable cost distribution, you distribute the charges for active IP addresses to the accounts using the IP addresses rather than to the IPAM owner. This is useful for large organizations where the delegated IPAM admin manages the IP addresses centrally using IPAM and each account is responsible for their own usage, eliminating the need for manual billing calculations. The cost distribution option is available when you create an IPAM or modify an IPAM under Metering mode, where: |
vpc-ipam-022 | vpc-ipam.pdf | 22 | describe-ipam-pools 2. Modify the pool: modify-ipam-pool Edit an IPAM pool 47 Amazon Virtual Private Cloud IP Address Manager Enable cost distribution When you enable cost distribution, you distribute the charges for active IP addresses to the accounts using the IP addresses rather than to the IPAM owner. This is useful for large organizations where the delegated IPAM admin manages the IP addresses centrally using IPAM and each account is responsible for their own usage, eliminating the need for manual billing calculations. The cost distribution option is available when you create an IPAM or modify an IPAM under Metering mode, where: • IPAM owner (default): The AWS account which owns the IPAM is charged for all active IP addresses managed in IPAM. • Resource owner: The AWS account that owns the IP address is charged for the active IP address. Requirements • Your IPAM must be integrated with AWS Organizations. • The IPAM must have been created by the delegated IPAM admin in your AWS Organization. • The IPAM's home region must be a Region that's enabled by default. It cannot be an opt-in Region. How charging works • Even though you can distribute IP address charges within an organization, all IPAM charges are consolidated to the organization's payer account through AWS Organizations consolidated billing. • When cost distribution is enabled, organization member accounts can still view their individual IPAM usage and charges in their account bills. • The IPAM ARN will appear on individual account bills when cost distribution is enabled, which allows resource owners to track their IPAM active IP usage. If you use AWS Data Exports, IPAM charges appear with the associated IPAM ARN in both consolidated and individual account bills. • Only accounts within the delegated administrator's organization can receive charges for the resources that they own. IP address costs outside of the organization are charged to the IPAM owner. Enable cost distribution 48 Amazon Virtual Private Cloud Time restrictions IP Address Manager • You have 24 hours to opt out after enabling cost distribution. After 24 hours, you cannot change the setting for 7 days. After 7 days, you can disable cost distribution. Enable provisioning private IPv6 GUA CIDRs If you want your private networks to support IPv6 and have no intention of routing traffic from these addresses to the internet, you can provision a private IPv6 ULA or GUA range to an IPAM pool in a private scope. For important details about private IPv6 addressing, see Private IPv6 addresses in the Amazon VPC User Guide. There are two types of private IPv6 addresses: • IPv6 ULA ranges: IPv6 addresses as defined in RFC4193. These address ranges will always start with “fc” or “fd”, which makes them easily identifiable. Valid IPv6 ULA space is anything under fd00::/8 that does not overlap with the Amazon reserved range fd00::/16. • IPv6 GUA ranges: IPv6 addresses as defined in RFC3587. The option to use IPv6 GUA ranges as private IPv6 addresses is disabled by default and must be enabled before you can use it. To use an IPv6 ULA address ranges, you choose the IPv6 option when you provision a CIDR to an IPAM pool and enter the IPv6 ULA range. To use your own IPv6 GUA ranges as private IPv6 addresses, however, you must first complete the steps in this section. The option is disabled by default. Note • When you use private IPv6 GUA ranges, we require that you use IPv6 GUA ranges owned by you. • IPAM discovers resources with IPv6 ULA and GUA addresses and monitors pools for overlapping IPv6 ULA and GUA address space. • If you want to connect to the internet from a resource that has a private IPv6 address, you can do it, but you must route traffic through a resource in another subnet with a public IPv6 address to accomplish it. Enable provisioning private IPv6 GUA CIDRs 49 Amazon Virtual Private Cloud IP Address Manager • If you have a private IPv6 GUA range allocated to a VPC, you cannot use public IPv6 GUA space that overlaps the private IPv6 GUA space in the same VPC. • Communication between resources with private IPv6 ULA and GUA address ranges is supported (such as across Direct Connect. VPC peering, transit gateway, or VPN connections). • A private GUA IPv6 range cannot be converted to a publicly-advertised IPv6 GUA range. AWS Management Console To enable provisioning private IPv6 GUA CIDRs 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose IPAMs. 3. Choose your IPAM and choose Actions > Edit. 4. Under Private IPv6 GUA CIDRs, choose Enable provisioning GUA CIDR space into private IPv6 IPAM pools. 5. Choose Save changes. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions |
vpc-ipam-023 | vpc-ipam.pdf | 23 | (such as across Direct Connect. VPC peering, transit gateway, or VPN connections). • A private GUA IPv6 range cannot be converted to a publicly-advertised IPv6 GUA range. AWS Management Console To enable provisioning private IPv6 GUA CIDRs 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose IPAMs. 3. Choose your IPAM and choose Actions > Edit. 4. Under Private IPv6 GUA CIDRs, choose Enable provisioning GUA CIDR space into private IPv6 IPAM pools. 5. Choose Save changes. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to enable provisioning private IPv6 GUA CIDRs: 1. View current IPAMs with describe-ipams 2. Modify the IPAM with modify-ipam and include the option to enable-private-gua. Once you enable the option to provision private IPv6 GUA CIDRs, you can provision a private IPv6 GUA CIDR to a pool. For more information, see Provision CIDRs to a pool. Enable provisioning private IPv6 GUA CIDRs 50 Amazon Virtual Private Cloud IP Address Manager Enforce IPAM use for VPC creation with SCPs Note This section is only applicable to you if you've enabled IPAM to integrate with AWS Organizations. For more information, see Integrate IPAM with accounts in an AWS Organization. This section describes how to create a service control policy in AWS Organizations that requires members in your organization to use IPAM when they create a VPC. Service control policies (SCPs) are a type of organization policy that enable you to manage permissions in your organization. For more information, see Service control policies in the AWS Organizations User Guide. Enforce IPAM when creating VPCs Follow the steps in this section to require members in your organization to use IPAM when creating VPCs. To create an SCP and restrict VPC creation to IPAM 1. Follow the steps in Create a service control policy in the AWS Organizations User Guide and enter the following text in the JSON editor: { "Version": "2012-10-17", "Statement": [{ "Effect": "Deny", "Action": ["ec2:CreateVpc", "ec2:AssociateVpcCidrBlock"], "Resource": "arn:aws:ec2:*:*:vpc/*", "Condition": { "Null": { "ec2:Ipv4IpamPoolId": "true" } } }] } 2. Attach the policy to one or more organizational units in your organization. For more information, see Attach policies and Detach policies in the AWS Organizations User Guide. Enforce IPAM use for VPC creation with SCPs 51 Amazon Virtual Private Cloud IP Address Manager Enforce an IPAM pool when creating VPCs Follow the steps in this section to require members in your organization to use a specific IPAM pool when creating VPCs. To create an SCP and restrict VPC creation to an IPAM pool 1. Follow the steps in Create a service control policy in the AWS Organizations User Guide and enter the following text in the JSON editor: { "Version": "2012-10-17", "Statement": [{ "Effect": "Deny", "Action": ["ec2:CreateVpc", "ec2:AssociateVpcCidrBlock"], "Resource": "arn:aws:ec2:*:*:vpc/*", "Condition": { "StringNotEquals": { "ec2:Ipv4IpamPoolId": "ipam-pool-0123456789abcdefg" } } }] } 2. Change the ipam-pool-0123456789abcdefg example value to the IPv4 pool ID you would like to restrict users to. 3. Attach the policy to one or more organizational units in your organization. For more information, see Attach policies and Detach policies in the AWS Organizations User Guide. Enforce IPAM for all but a given list of OUs Follow the steps in this section to enforce IPAM for all but a given list of Organizational Units (OUs). The policy described in this section requires OUs in the organization except for the OUs that you specify in aws:PrincipalOrgPaths to use IPAM to create and expand VPCs. The listed OUs can either use IPAM when creating VPCs or specify an IP address range manually. To create an SCP and enforce IPAM for all but a given list of OUs 1. Follow the steps in Create a service control policy in the AWS Organizations User Guide and enter the following text in the JSON editor: Enforce an IPAM pool when creating VPCs 52 Amazon Virtual Private Cloud IP Address Manager { "Version": "2012-10-17", "Statement": [{ "Effect": "Deny", "Action": ["ec2:CreateVpc", "ec2:AssociateVpcCidrBlock"], "Resource": "arn:aws:ec2:*:*:vpc/*", "Condition": { "Null": { "ec2:Ipv4IpamPoolId": "true" }, "ForAnyValue:StringNotLike": { "aws:PrincipalOrgPaths": [ "o-a1b2c3d4e5/r-ab12/ou-ab12-11111111/ou-ab12-22222222/", "o-a1b2c3d4e5/r-ab12/ou-ab13-22222222/ou-ab13-33333333/" ] } } }] } 2. Remove the example values (like o-a1b2c3d4e5/r-ab12/ou-ab12-11111111/ou- ab12-22222222/) and add the AWS Organizations entity paths of the OUs that you want to have the option (but not require) to use IPAM. For more information about entity path, see Understand the AWS Organizations entity path and aws:PrincipalOrgPaths in the IAM User Guide. 3. Attach the policy to your organization root. For more information, see Attach policies and Detach policies in the AWS Organizations User Guide. Exclude organizational units from IPAM If your IPAM is integrated with AWS Organizations, you can exclude an organizational unit (OU) from being managed by IPAM. When |
vpc-ipam-024 | vpc-ipam.pdf | 24 | 2. Remove the example values (like o-a1b2c3d4e5/r-ab12/ou-ab12-11111111/ou- ab12-22222222/) and add the AWS Organizations entity paths of the OUs that you want to have the option (but not require) to use IPAM. For more information about entity path, see Understand the AWS Organizations entity path and aws:PrincipalOrgPaths in the IAM User Guide. 3. Attach the policy to your organization root. For more information, see Attach policies and Detach policies in the AWS Organizations User Guide. Exclude organizational units from IPAM If your IPAM is integrated with AWS Organizations, you can exclude an organizational unit (OU) from being managed by IPAM. When you exclude an OU, IPAM will not manage the IP addresses in accounts in that OU. This feature gives you more flexibility in how you use IPAM. You can use OU exclusions in the following ways: • Enable IPAM for specific parts of your business: If you have multiple business units or subsidiaries in AWS Organizations, you can now use IPAM just for the ones that need it. Exclude organizational units from IPAM 53 Amazon Virtual Private Cloud IP Address Manager • Keep your sandbox accounts separate: You can exclude your sandbox accounts from IPAM, focusing only on the accounts that really matter for your IP management. How OU exclusions work The diagrams in this section demonstrate two use cases for adding OU exclusions in IPAM. The first diagram shows the impact of adding an organization unit (OU) exclusion on a parent OU only. As a result, IPAM will not manage the IP addresses in accounts in the parent OU. IPAM will manage the IP addresses in accounts in the other OUs outside the exclusion. The second diagram shows the impact of adding an organization unit (OU) exclusion on a parent OU and all child OUs. As a result, IPAM will not manage the IP addresses in accounts in the parent OU or in accounts in any child OUs. IPAM will manage the IP addresses in accounts in the OUs outside of the exclusion. How OU exclusions work 54 Amazon Virtual Private Cloud IP Address Manager Add or remove OU exclusions Complete the steps in this section to add or remove OU exclusions. Note • The delegated IPAM admin account is not excluded even if it's within an OU that's excluded. • Your IPAM must be integrated with AWS Organizations to add an OU exclusion. The Organization must have OUs in it. • You must be the delegated IPAM admin to view, add, or remove OU exclusions. • It takes time for IPAM to discover recently created organizational units. • There is a default quota for the number of exclusions you can add per resource discovery. For more information, see Organizational unit exclusions per resource discovery in Quotas for your IPAM. Add or remove OU exclusions 55 Amazon Virtual Private Cloud IP Address Manager • If you share a resource discovery with another account, that account can see the OU exclusions on it, which contains information such as the Org ID, Root ID, and organizational unit IDs of the resource discovery owner's Organization. AWS Management Console To add or remove OU exclusions 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Resource discoveries. 3. Choose your default resource discovery. 4. Choose Edit. 5. Under Organizational unit exclusions, do the following: • To add an OU exclusion: • If you want to exclude the OU and all its child OUs: • Find the OU in the table and select the checkbox. All child OUs are automatically selected. • If you want to exclude only parent OU accounts: • Find the OU in the table and select the checkbox. All child OUs are automatically selected. Deselect all child OUs. • Alternatively, you can use the Actions column to select only a parent OU or parent and child OUs: • Select all child OUs: Include any child OUs in the exclusion. As a result of choosing an OU, the OU is added on screen. Each OU contains the ID and the entity path of the OU exclusion. • Select only this OU: Include only this OU in the exclusion. As a result of choosing an OU, the OU is added on screen. Each OU contains the ID and the entity path of the OU exclusion. • Copy OU entity path: Copy the AWS Organizations entity path to use as needed. • If you know the AWS Organizations entity path already or you want to build it: • Choose Input organizational unit exclusion and enter the entity path of the OU exclusion. Build the path for the OU(s) using AWS Organizations IDs separated by a /. Include all child OUs by ending the path with /*. Add or remove OU exclusions 56 Amazon Virtual Private Cloud IP Address Manager • |
vpc-ipam-025 | vpc-ipam.pdf | 25 | added on screen. Each OU contains the ID and the entity path of the OU exclusion. • Copy OU entity path: Copy the AWS Organizations entity path to use as needed. • If you know the AWS Organizations entity path already or you want to build it: • Choose Input organizational unit exclusion and enter the entity path of the OU exclusion. Build the path for the OU(s) using AWS Organizations IDs separated by a /. Include all child OUs by ending the path with /*. Add or remove OU exclusions 56 Amazon Virtual Private Cloud IP Address Manager • Example 1 • Path to a child OU: o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-ghi0- awsccccc/ou-jkl0-awsddddd/ • In this example, o-a1b2c3d4e5 is the organization ID, r-f6g7h8i9j0example is the root ID, ou-ghi0-awsccccc is an OU ID, and ou-jkl0-awsddddd is a child OU ID. • IPAM will not manage the IP addresses in accounts in the child OU. • Example 2 • Path where all child OUs will be part of the exclusion: o-a1b2c3d4e5/r- f6g7h8i9j0example/ou-ghi0-awsccccc/* • In this example, IPAM will not manage the IP addresses in accounts in the OU (ou-ghi0-awsccccc) or in accounts in any OUs that are children of the OU. • To remove an OU exclusion: • Choose the X next to an OU that's already been added. The /* after the OU ID indicates that it's a parent OU and that child OUs are part of the OU exclusion. 6. Choose Save changes. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. 1. View resource discovery details to get the ID of the default resource discovery for the next step with describe-ipam-resource-discoveries. Input: aws ec2 describe-ipam-resource-discoveries Output: { "IpamResourceDiscoveries": [ Add or remove OU exclusions 57 Amazon Virtual Private Cloud IP Address Manager { "OwnerId": "111122223333", "IpamResourceDiscoveryId": "ipam-res-disco-1234567890abcdef0", "IpamResourceDiscoveryArn": "arn:aws:ec2::111122223333:ipam- resource-discovery/ipam-res-disco-1234567890abcdef0", "IpamResourceDiscoveryRegion": "us-east-1", "OperatingRegions": [ { "RegionName": "us-east-1" }, { "RegionName": "us-west-1" }, { "RegionName": "us-west-2" } ], "IsDefault": true, "State": "modify-complete", "Tags": [] } ] Add or remove OU exclusions 58 Amazon Virtual Private Cloud IP Address Manager } 2. Add or remove an organizational unit exclusion from a resource discovery with modify- ipam-resource-discovery and the --add-organizational-unit-exclusions or --remove-organizational-unit-exclusions options. You'll need enter an AWS Organizations entity path. Build the path for the OU(s) using AWS Organizations IDs separated by a /. Include all child OUs by ending the path with /*. You can't include the same entity path more than once in the add or remove parameters. • Example 1 • Path to a child OU: o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-ghi0-awsccccc/ ou-jkl0-awsddddd/ • In this example, o-a1b2c3d4e5 is the organization ID, r-f6g7h8i9j0example is the root ID, ou-ghi0-awsccccc is an OU ID, and ou-jkl0-awsddddd is a child OU ID. • IPAM will not manage the IP addresses in accounts in the child OU. • Example 2 • Path where all child OUs will be part of the exclusion: o-a1b2c3d4e5/r- f6g7h8i9j0example/ou-ghi0-awsccccc/* • In this example, IPAM will not manage the IP addresses in accounts in the OU (ou- ghi0-awsccccc) or in accounts in any OUs that are children of the OU. Note The resulting set of exclusions must not "overlap", meaning two or more OU exclusions must not exclude the same OU. Example of non-overlapping entity paths: • Path 1 ="o-1/r-1/ou-1/" • Path 2 ="o-1/r-1/ou-1/ou-2/" These paths are do not overlap because Path 1 only excludes the accounts under ou-1 and Path 2 only excludes accounts under ou-2. Example of overlapping entity paths: • Path 1 ="o-1/r-1/ou-1/*" Add or remove OU exclusions 59 Amazon Virtual Private Cloud IP Address Manager • Path 2 ="o-1/r-1/ou-1/ou-2/" These paths overlap because Path 1 represents both "o-1/r-1/ou-1/" and "o-1/r-1/ ou-1/ou-2/", and "o-1/r-1/ou-1/ou-2/" overlaps with Path 2. Input: aws ec2 modify-ipam-resource-discovery \ --ipam-resource-discovery-id ipam-res-disco-1234567890abcdef0 \ --add-organizational-unit-exclusions OrganizationsEntityPath='o-a1b2c3d4e5/ r-f6g7h8i9j0example/ou-ghi0-awsccccc/*' \ --remove-organizational-unit-exclusions OrganizationsEntityPath='o- a1b2c3d4e5/r-f6g7h8i9j0example/ou-ghi0-awsccccc/ou-jkl0-awsddddd/' \ --region us-east-1 Output: { "IpamResourceDiscovery": { "OwnerId": "111122223333", "IpamResourceDiscoveryId": "ipam-res-disco-1234567890abcdef0", "IpamResourceDiscoveryArn": "arn:aws:ec2::111122223333:ipam-resource- discovery/ipam-res-disco-1234567890abcdef0", "IpamResourceDiscoveryRegion": "us-east-1", "OperatingRegions": [ { "RegionName": "us-east-1" } ], "IsDefault": false, "State": "modify-in-progress", "OrganizationalUnitExclusions": [ { "OrganizationsEntityPath": "o-a1b2c3d4e5/r-f6g7h8i9j0example/ou- ghi0-awsccccc/*" } ] } } Add or remove OU exclusions 60 Amazon Virtual Private Cloud Modify IPAM tier IP Address Manager IPAM offers two tiers: Free Tier and Advanced Tier. Switching to the Advanced Tier of Amazon VPC IP Address Manager provides more granular control over your IP address management. This can be beneficial as your network complexity grows, allowing you to better optimize and manage your IP address space. For more information about the features available in the Free Tier and the costs associated with the Advanced Tier, see the IPAM tab in the Amazon VPC pricing page. Note Before you can switch from the Advanced Tier to the Free Tier, you must: • Delete private scope pools. • Delete non-default private scopes. • Delete |
vpc-ipam-026 | vpc-ipam.pdf | 26 | Tier and Advanced Tier. Switching to the Advanced Tier of Amazon VPC IP Address Manager provides more granular control over your IP address management. This can be beneficial as your network complexity grows, allowing you to better optimize and manage your IP address space. For more information about the features available in the Free Tier and the costs associated with the Advanced Tier, see the IPAM tab in the Amazon VPC pricing page. Note Before you can switch from the Advanced Tier to the Free Tier, you must: • Delete private scope pools. • Delete non-default private scopes. • Delete pools with locales different than the IPAM home Region. • Delete non-default resource discovery associations. • Delete pool allocations to accounts that are not the IPAM owner. AWS Management Console To modify the IPAM tier 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose IPAMs. In the content pane, select your IPAM. 4. Choose Actions > Edit. Note If you are in the Free Tier, you will see Your estimated IPAM total active IP count is.... The total active IP count is the number of active IP addresses in your IPAM that you would be charged if you switched from the Free Tier to the Advanced Tier. An active IP address is defined as an IP address or a prefix associated with an Elastic Network Interface (ENI) that is attached to a resource such as an EC2 Instance. Modify IPAM tier 61 Amazon Virtual Private Cloud IP Address Manager • This metric is only available to customers in the Free Tier. • If your IPAM is integrated with AWS Organizations, the active IP count covers all the Organization accounts. • You cannot view a breakdown of the active IP count by IP type (public/private) or class (IPv4/IPv6). • IPAM only counts IPs from ENIs owned by monitored accounts. The count may be inaccurate for shared subnets. IP addresses are excluded if the subnet owner or ENI owner is not covered by IPAM. 5. Choose the IPAM tier you want to use for the IPAM. 6. Choose Save changes. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to view and modify an IPAM tier: 1. View current IPAMs: describe-ipams 2. Modify the IPAM tier: modify-ipam 3. View your updated IPAMs: describe-ipams Modify IPAM operating Regions Operating Regions are AWS Regions where the IPAM is allowed to manage IP address CIDRs. IPAM only discovers and monitors resources in the AWS Regions you select as operating Regions. Adding an operating region to an IPAM allows you to manage IP address space across multiple AWS Regions. This can improve IP address utilization, enable regional segmentation, and support geographically distributed infrastructure. Expanding the IPAM's Regional scope provides greater flexibility and control over your overall IP address management. Modify IPAM operating Regions 62 Amazon Virtual Private Cloud AWS Management Console To modify the IPAM operating Regions IP Address Manager 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose IPAMs. In the content pane, select your IPAM. 4. Choose Actions > Edit. 5. Under IPAM settings, choose the Operating Regions you want to use for the IPAM. 6. Choose Save changes. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to view and modify IPAM operating Regions: 1. View current IPAMs: describe-ipams 2. Add or remove IPAM operating Regions: modify-ipam 3. View your updated IPAMs: describe-ipams Provision CIDRs to a pool Follow the steps in this section to provision CIDRs to a pool. If you already provisioned a CIDR when you created the pool, you might need to provision additional CIDRs if a pool is nearing full allocation. To monitor pool usage, see Monitor CIDR usage with the IPAM dashboard. Note The terms provision and allocate are used throughout this user guide and the IPAM console. Provision is used when you add a CIDR to an IPAM pool. Allocate is used when you associate a CIDR from an IPAM pool with a VPC or Elastic IP address. Provision CIDRs to a pool 63 Amazon Virtual Private Cloud AWS Management Console To provision CIDRs to a pool IP Address Manager 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. 3. By default, the default private scope is selected. If you don’t want to use the default private scope, from the dropdown menu at the top of the content pane, choose the scope you want to use. |
vpc-ipam-027 | vpc-ipam.pdf | 27 | you add a CIDR to an IPAM pool. Allocate is used when you associate a CIDR from an IPAM pool with a VPC or Elastic IP address. Provision CIDRs to a pool 63 Amazon Virtual Private Cloud AWS Management Console To provision CIDRs to a pool IP Address Manager 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. 3. By default, the default private scope is selected. If you don’t want to use the default private scope, from the dropdown menu at the top of the content pane, choose the scope you want to use. For more information about scopes, see How IPAM works. 4. In the content pane, choose the pool that you want to add a CIDR to. 5. Choose Actions > Provision CIDRs. 6. Do one of the following: • If you are provisioning a CIDR to a pool in the public scope, enter the Netmask. • If you are provisioning a CIDR to an IPv4 pool in the private scope, enter the CIDR. • If you are provisioning a CIDR to an IPv6 pool in the private scope, note the following: • For important details about private IPv6 addressing, see Private IPv6 addresses in the Amazon VPC User Guide. • To use a private IPv6 ULA range, under CIDRs to provision, choose Add ULA CIDR by netmask and choose a netmask size or choose Input private IPv6 CIDR and enter a ULA range. Valid ranges for private IPv6 ULA are /9 to /60 starting with fd80::/9. • To use a private IPv6 GUA range, you have to have first enabled the option on your IPAM (see Enable provisioning private IPv6 GUA CIDRs). Once you have enabled private IPv6 GUA CIDRs, enter an IPv6 GUA in Input private IPv6 CIDR. Note • By default, you can add one Amazon-provided IPv6 CIDR block to a Regional pool. For information on increasing the default limit, see Quotas for your IPAM. • The CIDR you want to provision must be available in the scope. • If you are provisioning CIDRs to a pool within a pool, then the CIDR space you want to provision must be available in the pool. 7. Choose Provision. Provision CIDRs to a pool 64 Amazon Virtual Private Cloud IP Address Manager 8. You can view the CIDR in IPAM by choosing Pools in the navigation pane, choosing a pool, and viewing the CIDRs tab for the pool. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to provision CIDRs to a pool: 1. Get the ID of an IPAM pool: describe-ipam-pools 2. Get the CIDRs that are provisioned to the pool: get-ipam-pool-cidrs 3. Provision a new CIDR to the pool: provision-ipam-pool-cidr 4. Get the CIDRs that are provisioned to the pool and view the new CIDR: get-ipam-pool-cidrs Move VPC CIDRs between scopes Moving CIDRs between scopes allows you to optimize IP address allocation, organize by Region, separate concerns, enforce compliance, and adapt to infrastructure changes. This flexibility helps manage your IP address space efficiently as your workloads evolve. Follow the steps in this section to move a VPC CIDR from one scope to another. Important • You can only move VPC CIDRs. When you move a VPC CIDR, the VPC's subnet CIDRs are moved automatically as well. • You can only move VPC CIDRs from one private scope to another. You cannot move VPC CIDRs out of a public scope to a private scope or from a private scope to a public scope. • The same AWS account must own both scopes. • If a VPC CIDR is currently allocated from a pool in a private scope, the move request succeeds, but the VPC CIDR will not be moved until you release the VPC CIDR allocation from the current pool. For information on releasing an allocation, see Release an allocation. Move VPC CIDRs between scopes 65 Amazon Virtual Private Cloud AWS Management Console To move a CIDR allocated to a VPC IP Address Manager 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose Resources. From the dropdown menu at the top of the content pane, choose the scope you want to use. 4. In the content pane, choose a VPC and view the details of the VPC. 5. Under VPC CIDRs, select one of the CIDRs allocated to the resource and choose Actions > Move CIDR to different scope. 6. Select the scope you want to move the VPC CIDR to. 7. Choose Move CIDR to different scope. Command line Use the following AWS CLI commands to move a VPC CIDR: 1. Get a VPC CIDR in |
vpc-ipam-028 | vpc-ipam.pdf | 28 | 3. In the navigation pane, choose Resources. From the dropdown menu at the top of the content pane, choose the scope you want to use. 4. In the content pane, choose a VPC and view the details of the VPC. 5. Under VPC CIDRs, select one of the CIDRs allocated to the resource and choose Actions > Move CIDR to different scope. 6. Select the scope you want to move the VPC CIDR to. 7. Choose Move CIDR to different scope. Command line Use the following AWS CLI commands to move a VPC CIDR: 1. Get a VPC CIDR in current scope: get-ipam-resource-cidrs 2. Move a VPC CIDR: modify-ipam-resource-cidr 3. Get a VPC CIDR in the other scope: get-ipam-resource-cidrs Release an allocation If you are planning to delete a pool, you might need to release a pool allocation. An allocation is a CIDR assignment from an IPAM pool to another resource or IPAM pool. You cannot delete pools if the pools have CIDRs provisioned, and you cannot deprovision CIDRs if the CIDRs are allocated to resources. Note • To release a manual allocation, use the steps in this section or call the ReleaseIpamPoolAllocation API. Release an allocation 66 Amazon Virtual Private Cloud IP Address Manager • To release an allocation in a private scope, you must ignore or delete the resource CIDR. For more information, see Change the monitoring state of VPC CIDRs. After some time, Amazon VPC IPAM will automatically release the allocation on your behalf. Example Example If you have a VPC CIDR in a private scope, to release the allocation you must either ignore or delete the VPC CIDR. After some time, Amazon VPC IPAM will automatically release the VPC CIDR allocation from the IPAM pool. • To release an allocation in a public scope, you must delete the resource CIDR. You cannot ignore public resource CIDRs. For more information, see Cleanup in Bring your own public IPv4 CIDR to IPAM using only the AWS CLI or Cleanup in Bring your own IPv6 CIDR to IPAM using only the AWS CLI. After some time, Amazon VPC IPAM will automatically release the allocation on your behalf. For Amazon VPC IPAM to release allocations on your behalf, all account permissions must be properly configured for either single-account use or multi-account use. When you release a CIDR that’s managed by your IPAM, Amazon VPC IPAM recycles the CIDR back into an IPAM pool. If you are using IPAM in the Advanced Tier, it takes a few minutes for the CIDR to become available for future allocations. If you are using IPAM in the Free Tier, it will take up to 48 hours for the CIDR to become available for future allocations. For more information about pools and allocations, see How IPAM works. AWS Management Console To release a pool allocation 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose Pools. From the dropdown menu at the top of the content pane, choose the scope you want to use. For more information about scopes, see How IPAM works. 4. In the content pane, choose the pool that the allocation is in. 5. Choose the Allocations tab. Release an allocation 67 Amazon Virtual Private Cloud IP Address Manager 6. Select one or more allocations. You can identify allocations by their Resource type: • custom: A custom allocation. • vpc: A VPC allocation. • ipam-pool: An IPAM pool allocation. • ec2-public-ipv4-pool: A public IPv4 pool allocation. • subnet: A subnet allocation. 7. Choose Actions > Release custom allocation. 8. Choose Deallocate CIDR. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to release a pool allocation: 1. Get an IPAM pool ID: describe-ipam-pools 2. View your current allocations in the pool: get-ipam-pool-allocations 3. Release an allocation: release-ipam-pool-allocation 4. View your updated allocations: get-ipam-pool-allocations To add a new allocation, see Allocate CIDRs from an IPAM pool. To delete the pool after releasing allocations, you must first Deprovision CIDRs from a pool. Share an IPAM pool using AWS RAM Follow the steps in this section to share an IPAM pool using AWS Resource Access Manager (RAM). When you share an IPAM pool with RAM, “principals” can allocate CIDRs from the pool to AWS resources, such as VPCs, from their respective accounts. A principal is a concept in RAM that means any AWS account, IAM role or organizational unit in AWS Organizations. For more information, see Sharing your AWS resources in the AWS RAM User Guide. Share an IPAM pool using AWS RAM 68 Amazon Virtual Private Cloud IP Address Manager Note • You can only share an IPAM pool with AWS RAM |
vpc-ipam-029 | vpc-ipam.pdf | 29 | in this section to share an IPAM pool using AWS Resource Access Manager (RAM). When you share an IPAM pool with RAM, “principals” can allocate CIDRs from the pool to AWS resources, such as VPCs, from their respective accounts. A principal is a concept in RAM that means any AWS account, IAM role or organizational unit in AWS Organizations. For more information, see Sharing your AWS resources in the AWS RAM User Guide. Share an IPAM pool using AWS RAM 68 Amazon Virtual Private Cloud IP Address Manager Note • You can only share an IPAM pool with AWS RAM if you've integrated IPAM with AWS Organizations. For more information, see Integrate IPAM with accounts in an AWS Organization. You cannot share an IPAM pool with AWS RAM if you are a single account IPAM user. • You must enable resource sharing with AWS Organizations in AWS RAM. For more information, see Enable resource sharing within AWS Organizations in the AWS RAM User Guide. • RAM sharing is only available in the home AWS Region of your IPAM. You must create the share in the AWS Region that the IPAM is in, not in the Region of the IPAM pool. • The account that creates and deletes IPAM pool resource shares must have the following permissions in the IAM policy attached to their IAM role: • ec2:PutResourcePolicy • ec2:DeleteResourcePolicy • You can add multiple IPAM pools to a RAM share. • While you can share IPAM pools with any AWS account outside an AWS Organization, IPAM will only monitor the IP addresses in accounts outside the Organization if the account owner has gone through the process of sharing their resource discovery with the delegated IPAM admin as described in Integrate IPAM with accounts outside of your organization. AWS Management Console To share an IPAM pool using RAM 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Pools. 3. By default, the default private scope is selected. If you don’t want to use the default private scope, from the dropdown menu at the top of the content pane, choose the scope you want to use. For more information about scopes, see How IPAM works. 4. In the content pane, choose the pool you want to share and choose Actions > View details. 5. Under Resource sharing, choose Create resource share. As a result, the AWS RAM console opens. You'll create the shared pool in AWS RAM. Share an IPAM pool using AWS RAM 69 Amazon Virtual Private Cloud IP Address Manager 6. Choose Create a resource share. 7. Add a Name for the shared resource. 8. Under Select resource type, select IPAM pools and choose one or more IPAM pools. 9. Choose Next. 10. Choose one of the permissions for the resource share: • AWSRAMDefaultPermissionsIpamPool: Choose this permission to allow principals to view the CIDRs and allocations in the shared IPAM pool and allocate/release CIDRs in the pool. • AWSRAMPermissionIpamPoolByoipCidrImport: Choose this permission to allow principals to import BYOIP CIDRs into the shared IPAM pool. You will need this permission only if you have existing BYOIP CIDRs and you want to import them to IPAM and share them with principals. For additional information on BYOIP CIDRs to IPAM, see Tutorial: Transfer a BYOIP IPv4 CIDR to IPAM. 11. Choose the principals that are allowed to access this resource. If principals will be importing existing BYOIP CIDRs to this shared IPAM pool, add the BYOIP CIDR owner account as principal. 12. Review the resource share options and the principals you’ll be sharing with and choose Create. Command line The command(s) in this section link to the AWS CLI Reference documentation. There you’ll find detailed descriptions of the options you can use when you run the command(s). Use the following AWS CLI commands to share an IPAM pool using RAM: 1. Get the ARN of the IPAM: describe-ipam-pools 2. Create the resource share: create-resource-share 3. View the resource share: get-resource-shares As a result of creating the resource share in RAM, other principals can now allocate CIDRs to resources using the IPAM pool. For information on monitoring resources created by principals, see Monitor CIDR usage by resource. For more information on how to create a VPC and allocate a CIDR from a shared IPAM pool, see Create a VPC in the Amazon VPC User Guide. Share an IPAM pool using AWS RAM 70 Amazon Virtual Private Cloud IP Address Manager Work with resource discoveries A resource discovery is an IPAM component that enables IPAM to manage and monitor resources that belong to the account that owns the resource discovery. This enables IPAM to maintain an up- to-date inventory of IP address usage across your workloads, facilitating IP address management and planning. A resource discovery is created by default when you |
vpc-ipam-030 | vpc-ipam.pdf | 30 | on how to create a VPC and allocate a CIDR from a shared IPAM pool, see Create a VPC in the Amazon VPC User Guide. Share an IPAM pool using AWS RAM 70 Amazon Virtual Private Cloud IP Address Manager Work with resource discoveries A resource discovery is an IPAM component that enables IPAM to manage and monitor resources that belong to the account that owns the resource discovery. This enables IPAM to maintain an up- to-date inventory of IP address usage across your workloads, facilitating IP address management and planning. A resource discovery is created by default when you create an IPAM. You can also create a resource discovery independently of an IPAM and integrate it with an IPAM owned by another account or organization. If the resource discovery owner is the delegated administrator of an organization, IPAM will monitor resources for all members of the organization. Note Creating, sharing, and associating resource discoveries is part of the process of integrating IPAM with accounts outside of your organizations (see Integrate IPAM with accounts outside of your organization). If you are not creating an IPAM and integrating it with accounts outside your organization, you do not need to create, share, or associate resource discoveries. Note that this section is a grouping of procedures all related to working with resource discoveries. Contents • Create a resource discovery to integrate with another IPAM • View resource discovery details • Share a resource discovery with another AWS account • Associate a resource discovery with an IPAM • Disassociate a resource discovery • Delete a resource discovery Create a resource discovery to integrate with another IPAM This section describes how to create a resource discovery. A resource discovery is created by default when you create an IPAM. The default quota for resource discoveries per Region is 1. For more information about IPAM quotas, see Quotas for your IPAM. Work with resource discoveries 71 Amazon Virtual Private Cloud IP Address Manager Note Creating, sharing, and associating resource discoveries is part of the process of integrating IPAM with accounts outside of your organizations (see Integrate IPAM with accounts outside of your organization). If you are not creating an IPAM and integrating it with accounts outside your organization, you do not need to create, share, or associate resource discoveries. If you are integrating an IPAM with accounts outside of your organizations, this is a required step that must be completed by the Secondary Org Admin Account. For more information about the roles involved in this process, see Process overview. AWS Management Console To create a resource discovery 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Resource discoveries. 3. Choose Create resource discovery. 4. 5. Select Allow Amazon VPC IP Address Manager to replicate data from source account(s) into the IPAM delegate account. If you do not select this option, you cannot create a resource discovery. (Optional) Add a Name tag to the resource discovery. A tag is a label that you assign to an AWS resource. Each tag consists of a key and an optional value. You can use tags to search and filter your resources or track your AWS costs. 6. (Optional) Add a description. 7. Under Operating regions, select the AWS Regions in which resources will be discovered. The current Region will automatically be set as one of the operating Regions. If you’re creating the resource discovery so that you can share it with an IPAM in operating Region us-east-1, make sure you select us-east-1 here. If you forget an operating Region, you can return at a later time and edit your resource discovery settings. Create a resource discovery 72 Amazon Virtual Private Cloud IP Address Manager Note In most cases, the resource discovery should have the same operating Regions as the IPAM or you will only get resource discovery in that one Region. 8. (Optional) Choose any additional Tags for the pool. 9. Choose Create. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. • Create a resource discovery: create-ipam-resource-discovery View resource discovery details Viewing the details of a resource discovery in AWS IPAM can provide valuable insights, such as: • Identifying the specific AWS resources that have been imported and their associated IP address allocations. • Monitoring the status and progress of the resource discovery process. • Troubleshooting any issues or discrepancies between IPAM and the discovered resources. • Analyzing the IP address utilization and trends. This information can help you optimize your IP address management and ensure alignment between IPAM and your actual resource deployments. AWS Management Console To view resource discovery details 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, |
vpc-ipam-031 | vpc-ipam.pdf | 31 | of a resource discovery in AWS IPAM can provide valuable insights, such as: • Identifying the specific AWS resources that have been imported and their associated IP address allocations. • Monitoring the status and progress of the resource discovery process. • Troubleshooting any issues or discrepancies between IPAM and the discovered resources. • Analyzing the IP address utilization and trends. This information can help you optimize your IP address management and ensure alignment between IPAM and your actual resource deployments. AWS Management Console To view resource discovery details 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Resource discoveries. 3. Choose a resource discovery. View resource discovery details 73 Amazon Virtual Private Cloud IP Address Manager 4. Under Resource discovery details, view details related to the resource discovery, such as Default, which indicates whether the resource discovery is the default. The default resource discovery is the resource discovery automatically created when you create an IPAM. 5. In the tabs, view the details of a resource discovery: • Discovered resources - Resources monitored under a resource discovery. IPAM monitors CIDRs from the following resource types VPCs, Public IPv4 pools, VPC subnets, and Elastic IP addresses. • Name (Resource ID) – Resource discovery ID. • IPs allocated – The percentage of IP address space in use. To convert the decimal to a percentage, multiply the decimal by 100. Note the following: • For resources that are VPCs, this is the percentage of IP address space in the VPC that's taken up by subnet CIDRs. • For resources that are subnets, if the subnet has an IPv4 CIDR provisioned to it, this is the percentage of IPv4 address space in the subnet that's in use. If the subnet has an IPv6 CIDR provisioned to it, the percentage of IPv6 address space in use is not represented. The percentage of IPv6 address space in use cannot currently be calculated. • For resources that are public IPv4 pools, this is the percentage of IP address space in the pool that's been allocated to Elastic IP addresses (EIPs). • CIDR – Resource CIDR. • Region – Resource Region. • Owner ID – Resource owner ID. • Sample time – The last successful resource discovery time. • Discovered accounts: AWS accounts being monitored under a resource discovery. If you have integrated IPAM with AWS Organizations, all accounts in the organization are discovered accounts. • Account ID – The account ID. • Region – The AWS Region that the account information is returned from. • Last attempted discovery time – The last attempted resource discovery time. • Last successful discovery time – The last successful resource discovery time. • Status – Resource discovery failure reason. • Operating regions – The operating Regions for the resource discovery. View resource discovery details 74 Amazon Virtual Private Cloud IP Address Manager • Resource sharing – If the resource discovery has been shared, the resource share ARN is listed. • Resource share ARN – Resource share ARN. • Status – The current status of the resource share. Possible values are: • Active – Resource share is active and available for use. • Deleted – Resource share is deleted and is no longer available for use. • Pending – An invitation to accept the resource share is waiting for a response. • Created at – When the resource share was created. • Tags – A tag is a label that you assign to an AWS resource. Each tag consists of a key and an optional value. You can use tags to search and filter your resources or track your AWS costs. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. • View resource discovery details: describe-ipam-resource-discoveries Share a resource discovery with another AWS account Follow the steps in this section to share a resource discovery using AWS Resource Access Manager. For more information about AWS RAM, see Sharing your AWS resources in the AWS RAM User Guide. Note Creating, sharing, and associating resource discoveries is part of the process of integrating IPAM with accounts outside of your organizations (see Integrate IPAM with accounts outside of your organization). If you are not creating an IPAM and integrating it with accounts outside your organization, you do not need to create, share, or associate resource discoveries. Share a resource discovery 75 Amazon Virtual Private Cloud IP Address Manager When you create an IPAM that monitors accounts outside your organization, the Secondary Org Admin Account shares their resource discovery with the Primary Org IPAM Account using AWS RAM. You must first share a resource discovery with the Primary Org IPAM Account before the Primary Org IPAM Account can associate the resource |
vpc-ipam-032 | vpc-ipam.pdf | 32 | organizations (see Integrate IPAM with accounts outside of your organization). If you are not creating an IPAM and integrating it with accounts outside your organization, you do not need to create, share, or associate resource discoveries. Share a resource discovery 75 Amazon Virtual Private Cloud IP Address Manager When you create an IPAM that monitors accounts outside your organization, the Secondary Org Admin Account shares their resource discovery with the Primary Org IPAM Account using AWS RAM. You must first share a resource discovery with the Primary Org IPAM Account before the Primary Org IPAM Account can associate the resource discovery with their IPAM. For more information about the roles involved in this process, see Process overview. Note • When you create a resource share using AWS RAM to share a resource discovery, you must create the resource share in the home Region of the Primary Org IPAM. • The account that creates and deletes a resource share for a resource discovery must have the following permissions in their IAM policy: • ec2:PutResourcePolicy • ec2:DeleteResourcePolicy • If you share a resource discovery with another account, that account can see any OU exclusions on it, which contains information such as the Org ID, Root ID, and organizational unit IDs of the resource discovery owner's Organization. If you are integrating an IPAM with accounts outside of your organizations, this is a required step that must be completed by the Secondary Org Admin Account. AWS Management Console To share a resource discovery 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Resource discoveries. 3. Choose the Resource sharing tab. 4. Choose Create resource share. The AWS RAM console opens, which is where you will create the resource share. 5. In the AWS RAM console, choose Settings. 6. Choose Enable sharing with AWS Organizations, and then choose Save settings. 7. Choose Create a resource share. 8. Add a Name for the shared resource. Share a resource discovery 76 Amazon Virtual Private Cloud IP Address Manager 9. Under Select resource type, select IPAM Resource Discovery, and choose the resource discovery. 10. Choose Next. 11. Under Associate permissions, you can view the default permission that will be enabled for principals that are granted access to this resource share: • AWSRAMPermissionIpamResourceDiscovery • Actions allowed by this permission: • ec2:AssociateIpamResourceDiscovery • ec2:GetIpamDiscoveredAccounts • ec2:GetIpamDiscoveredPublicAddresses • ec2:GetIpamDiscoveredResourceCidrs 12. Specify the principals that are allowed access to the shared resource. For Principals, choose the Primary Org IPAM Account, and then choose Add. 13. Choose Next. 14. Review the resource share options and the principals that you’ll be sharing with. Then choose Create resource share. 15. After a resource discovery is shared, it must be accepted by the Primary Org IPAM Account and then associated with an IPAM by the Primary Org IPAM Account. For more information, see Associate a resource discovery with an IPAM. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. 1. Create the resource share: create-resource-share 2. View the resource share: get-resource-shares Associate a resource discovery with an IPAM This section describes how to associate a resource discovery with an IPAM. When you associate a resource discovery with an IPAM, the IPAM monitors all resources CIDRs and accounts discovered Associate a resource discovery with an IPAM 77 Amazon Virtual Private Cloud IP Address Manager under the resource discovery. When you create an IPAM, a default resource discovery is created for your IPAM and automatically associated with your IPAM. The default quota for resource discovery associations is 5. For more information (including how to adjust this quota), see Quotas for your IPAM. Note Creating, sharing, and associating resource discoveries is part of the process of integrating IPAM with accounts outside of your organizations (see Integrate IPAM with accounts outside of your organization). If you are not creating an IPAM and integrating it with accounts outside your organization, you do not need to create, share, or associate resource discoveries. If you are integrating an IPAM with accounts outside of your organizations, this is a required step that must be completed by the Primary Org IPAM Account. For more information about the roles involved in this process, see Process overview. AWS Management Console To associate a resource discovery 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose IPAMs. Select Associated discoveries, and then choose Associate resource discoveries. 4. Under IPAM resource discoveries, choose a resource discovery that’s been shared with you by the Secondary Org Admin Account. 5. Choose Associate. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run |
vpc-ipam-033 | vpc-ipam.pdf | 33 | Org IPAM Account. For more information about the roles involved in this process, see Process overview. AWS Management Console To associate a resource discovery 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose IPAMs. Select Associated discoveries, and then choose Associate resource discoveries. 4. Under IPAM resource discoveries, choose a resource discovery that’s been shared with you by the Secondary Org Admin Account. 5. Choose Associate. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. • Associate a resource discovery: associate-ipam-resource-discovery Associate a resource discovery with an IPAM 78 Amazon Virtual Private Cloud IP Address Manager Disassociate a resource discovery This section describes how to disassociate a resource discovery from an IPAM. When you disassociate a resource discovery from an IPAM, the IPAM no longer monitors all resources CIDRs and accounts discovered under the resource discovery. Note You cannot disassociate a default resource discovery association. A default resource discovery association is one that is created automatically when you create an IPAM. The default resource discovery association is deleted, however, if you delete the IPAM. This step must be completed by the Primary Org IPAM Account. For more information about the roles involved in this process, see Process overview. AWS Management Console To disassociate a resource discovery 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose IPAMs. Select Associated discoveries, and then choose Disassociate resource discoveries. 4. Under IPAM resource discoveries, choose a resource discovery that’s been shared with you by the Secondary Org Admin Account. 5. Choose Disassociate. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. • To disassociate a resource discovery: disassociate-ipam-resource-discovery Delete a resource discovery This section describes how to delete a resource discovery. Disassociate a resource discovery 79 Amazon Virtual Private Cloud IP Address Manager Note You cannot delete a default resource discovery. A default resource discovery is one that is created automatically when you create an IPAM. The default resource discovery is deleted, however, if you delete the IPAM. This step must be completed by the Secondary Org Admin Account. For more information about the roles involved in this process, see Process overview. AWS Management Console To delete a resource discovery 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. In the navigation pane, choose Resource discoveries. Select a resource discovery and choose Actions > Delete resource discovery. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. • To delete a resource discovery: delete-ipam-resource-discovery Delete a resource discovery 80 Amazon Virtual Private Cloud IP Address Manager Tracking IP address usage in IPAM Amazon VPC IP Address Manager offers IP address usage tracking features that can benefit anyone who manages complex network environments. IPAM provides visibility into IP address allocation, utilization, and consumption trends across AWS. This helps you identify unused or inefficiently used IP addresses, optimization of the address space and preventing potential IP address exhaustion. IPAM tracks IP address usage at the CIDR, scope, and IPAM levels, providing detailed reporting and analytics. This is valuable for large-scale deployments, multi-account setups, and evolving network requirements. By leveraging IPAM's usage tracking, you can make informed decisions, improve IP address management, and ensure efficient utilization of IP resources. Note The tasks described in this section are optional. If you want to complete the tasks in this section, and you have delegated an IPAM account, the tasks should be completed by the IPAM account. Contents • Monitor CIDR usage with the IPAM dashboard • Monitor CIDR usage by resource • Monitor IPAM with Amazon CloudWatch • View IP address history • View public IP insights Monitor CIDR usage with the IPAM dashboard The IPAM dashboard in Amazon VPC IP Address Manager allows you to monitor CIDR usage for several key scenarios: Monitor CIDR usage with the IPAM dashboard 81 Amazon Virtual Private Cloud IP Address Manager • Identify unused or underutilized IP address space: The dashboard provides visibility into CIDR utilization, enabling you to identify CIDRs with available capacity that can be reclaimed or reallocated. • Optimize IP address management: By closely tracking CIDR usage, you can make informed decisions about expanding, contracting, or reassigning IP address blocks to meet changing business and infrastructure requirements. • Prevent IP address exhaustion: Monitoring CIDR usage helps you anticipate when you may need to acquire additional IP address space, allowing you to proactively plan and avoid service disruptions due to IP address depletion. • Ensure |
vpc-ipam-034 | vpc-ipam.pdf | 34 | Cloud IP Address Manager • Identify unused or underutilized IP address space: The dashboard provides visibility into CIDR utilization, enabling you to identify CIDRs with available capacity that can be reclaimed or reallocated. • Optimize IP address management: By closely tracking CIDR usage, you can make informed decisions about expanding, contracting, or reassigning IP address blocks to meet changing business and infrastructure requirements. • Prevent IP address exhaustion: Monitoring CIDR usage helps you anticipate when you may need to acquire additional IP address space, allowing you to proactively plan and avoid service disruptions due to IP address depletion. • Ensure compliance and governance: The IPAM dashboard can help you demonstrate IP address usage patterns to meet regulatory requirements or internal policies around IP address management. • Troubleshoot network issues: Detailed CIDR usage data can assist in identifying the root causes of network connectivity problems or resource conflicts. By closely monitoring CIDR usage through the IPAM dashboard, you can enhance the efficiency, resilience, and compliance of your IP address management within AWS. AWS Management Console To monitor CIDR usage using the IPAM dashboard 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. In the navigation pane, choose Dashboard. 3. By default, when you view the dashboard, the default private scope is selected. If you don’t want to use the default private scope, from the dropdown menu at the top of the content pane, choose the scope you want to use. For more information about scopes, see How IPAM works. 4. The dashboard presents an overview of your IPAM pools and CIDRs within a scope. You can add, remove, resize, and move widgets to customize the dashboard. • Scope: The details for this scope. A scope is the highest-level container within IPAM. An IPAM contains two default scopes, one private and one public. Each scope represents the IP space for a single network. You may have multiple private scopes, but you can only have one public scope. • Scope ID: The ID for this scope. Monitor CIDR usage with the IPAM dashboard 82 Amazon Virtual Private Cloud IP Address Manager • Scope type: The type of scope. • IPAM ID: The ID of the IPAM that the scope is in. • IPAM pools in this scope: The ID of the IPAM that the scope is in. • View networking resources in this scope: Takes you to the Resources section of the IPAM console. • Search the history of an IP address in this scope: Takes you to the Search IP history section of the IPAM console. • Resource CIDR types: The types of resource CIDRs in the scope. • Subnet: The number of CIDRs for subnets. • VPC: The number of CIDRs for VPCs. • EIPs: The number of CIDRs for Elastic IP addresses. • Public IPv4 pools: The number of CIDRs for public IPv4 pools. • Management state: The management state of the CIDRs. • Unmanaged CIDRs: The number of resource CIDRs for unmanaged resources in this scope. • Ignored CIDRs: The number of resource CIDRs that you have chosen to be exempt from monitoring with IPAM in the scope. IPAM does not evaluate ignored resources for overlap or compliance within a scope. When a resource is chosen to be ignored, any space that's allocated to it from an IPAM pool is returned to the pool, and the resource will not be imported again through automatic import (if the automatic import allocation rule is set on the pool). • Managed CIDRs: The number of resource CIDRs for manageable resources (VPCs or public IPv4 pools) that are allocated from an IPAM pool in the scope. • Overlapping resource CIDRs: The number of overlapping and nonoverlapping CIDRs. Overlapping CIDRs can lead to incorrect routing in your VPCs. • Overlapping CIDRs: The number of CIDRs that currently overlap within the IPAM pools in this scope. Overlapping CIDRs can lead to incorrect routing in your VPCs. • Nonoverlapping CIDRs: The number of resource CIDRs that do not overlap within the IPAM pools in this scope. • Compliant resource CIDRs: The number of compliant resource CIDRs. • Compliant CIDRs: The number of resource CIDRs that comply with the allocation rules for IPAM pools in the scope. Monitor CIDR usage with the IPAM dashboard 83 Amazon Virtual Private Cloud IP Address Manager • Noncompliant CIDRs: The number of resource CIDRs that do not comply with the allocation rules for the IPAM pools in the scope. • Overlap status: The number of CIDRs that overlap over time. • OverlappingResourceCidrs: The number of CIDRs that overlap within the IPAM pools in this scope. Overlapping CIDRs can lead to incorrect routing in your VPCs. • Compliance status: The number of CIDRs that comply versus do not comply with the allocation rules for IPAM pools in the scope over time. • CompliantResourceCidrs: |
vpc-ipam-035 | vpc-ipam.pdf | 35 | CIDR usage with the IPAM dashboard 83 Amazon Virtual Private Cloud IP Address Manager • Noncompliant CIDRs: The number of resource CIDRs that do not comply with the allocation rules for the IPAM pools in the scope. • Overlap status: The number of CIDRs that overlap over time. • OverlappingResourceCidrs: The number of CIDRs that overlap within the IPAM pools in this scope. Overlapping CIDRs can lead to incorrect routing in your VPCs. • Compliance status: The number of CIDRs that comply versus do not comply with the allocation rules for IPAM pools in the scope over time. • CompliantResourceCidrs: The number of resource CIDRs that comply with the allocation rules. • NoncompliantResourceCidrs: The number of resource CIDRs that do not comply with the allocation rules. • VPC utilization: VPCs (IPv4 and IPv6) with the highest or lowest IP utilization. You can use this information to configure Amazon CloudWatch alarms to be alerted if an IP utilization threshold is breached. For more information, see IPAM resource utilization metrics. • Subnet utilization: Subnets (IPv4 only) with the highest or lowest IP utilization. You can use this information to decide if you want to keep or delete resources that are underutilized. For more information, see IPAM resource utilization metrics. • VPCs with highest IPs allocated: The VPCs that have the highest percentage of IP address space allocated to subnets. This is useful to show you if you need to provision additional IP address space to the VPCs. • Subnets with highest IPs allocated: The subnets that have the highest percentage of IP address space allocated to resources. This is useful to show you if you need to provision additional IP address space to the subnets. • Pool assignment: The percentage of IP space that has been assigned to resources and manual allocations in the scope over time. • Pool allocation: The percentage of a pool's IP space that has been allocated to other pools in the scope over time. Command line The information displayed in the dashboard comes from metrics stored in Amazon CloudWatch. For more information about the metrics stored in Amazon CloudWatch, see Monitor IPAM with Monitor CIDR usage with the IPAM dashboard 84 Amazon Virtual Private Cloud IP Address Manager Amazon CloudWatch. Use the Amazon CloudWatch options in the AWS CLI Reference to view metrics for allocations in your IPAM pools and scopes. If you find that the CIDR that's provisioned for a pool is almost fully allocated, you might need to provision additional CIDRs. For more information, see Provision CIDRs to a pool. Monitor CIDR usage by resource The Resources view in Amazon VPC IP Address Manager provides a centralized overview of IP address utilization across your AWS resources. This enables you to quickly identify which resources are consuming IP addresses, track address allocation trends, and optimize your IP address management to align with your evolving infrastructure and business needs. In IPAM, a resource is an AWS service entity that is assigned an IP address or CIDR block. IPAM manages some resources, but only monitors other resources, so it's important to understand the difference between the two: • Managed resource: A managed resource has a CIDR allocated from an IPAM pool. IPAM monitors the CIDR for potential IP address overlap with other CIDRs in the pool, and monitors the CIDR’s compliance with a pool’s allocation rules. IPAM supports managing the following type of resources: • Elastic IP addresses • Public IPv4 pools Note Public IPv4 pools and IPAM pools are managed by distinct resources in AWS. Public IPv4 pools are single account resources that enable you to convert your publicly-owned CIDRs to Elastic IP addresses. IPAM pools can be used to allocate your public space to public IPv4 pools. • VPCs • Monitored resource: If a resource is monitored by IPAM, the resource has been detected by IPAM and you can view details about the resource’s CIDR when you use get-ipam-resource-cidrs with the AWS CLI, or when you view Resources in the navigation pane. IPAM supports monitoring the following resources: • Elastic IP addresses Monitor CIDR usage by resource 85 Amazon Virtual Private Cloud • Public IPv4 pools • VPCs • VPC subnets AWS Management Console To monitor CIDR usage by resource IP Address Manager 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. 4. In the navigation pane, choose Resources. From the IP dropdown menu at the top of the content pane, choose the IP address protocol that you want to use: IPv4 or IPv6. From the scope dropdown menu at the top of the content pane, choose the scope that you want to use. For more information about scopes, see How IPAM works. 5. Use the resource CIDR map to view available, allocated, and overlapping IP address space in a scope: • Available: An IP address |
vpc-ipam-036 | vpc-ipam.pdf | 36 | CIDR usage by resource IP Address Manager 1. Open the IPAM console at https://console.aws.amazon.com/ipam/. 2. 3. 4. In the navigation pane, choose Resources. From the IP dropdown menu at the top of the content pane, choose the IP address protocol that you want to use: IPv4 or IPv6. From the scope dropdown menu at the top of the content pane, choose the scope that you want to use. For more information about scopes, see How IPAM works. 5. Use the resource CIDR map to view available, allocated, and overlapping IP address space in a scope: • Available: An IP address range is available for allocation. • Compliant and nonoverlapping: An IP address range is allocated to a resource managed by IPAM. • Occupied: An IP address range is allocated to a resource. • Overlapping: An IP address range has been allocated to multiple resources and is overlapping. • Noncompliant: An IP address range is not compliant. There is a resource using the IP address range that is not compliant with the allocation rules set up for the pool. In the CIDR map, choose an IP address block at the bottom of the map to view the resources in smaller CIDR blocks. Choose an IP address block at the top of the map to view the resources in larger CIDR blocks. 6. In the table, you can view the following details about resources in the scope: • Name (Resource ID): The name and resource ID of the resource. • CIDR: The CIDR associated with the resource. • Management state: The state of the resource. Monitor CIDR usage by resource 86 Amazon Virtual Private Cloud IP Address Manager • Managed: The resource has a CIDR allocated from an IPAM pool and is being monitored by IPAM for potential CIDR overlap and compliance with pool allocation rules. • Unmanaged: The resource does not have a CIDR allocated from an IPAM pool and is not being monitored by IPAM for potential CIDR compliance with pool allocation rules. The CIDR is monitored for overlap. • Ignored: The resource has been chosen to be exempt from monitoring. Ignored resources are not evaluated for overlap or allocation rule compliance. When a resource is chosen to be ignored, any space allocated to it from an IPAM pool is returned to the pool and the resource will not be imported again through automatic import (if the automatic import allocation rule is set on the pool). • -: This resource is not one of the types of resources that IPAM can manage. • Compliance status: The compliance status of the CIDR. • Compliant: A managed resource complies with the allocation rules of the IPAM pool. • Noncompliant: The resource CIDR does not comply with one or more of the allocation rules of the IPAM pool. Example If a VPC has a CIDR that does not meet the netmask length parameters of the IPAM pool, or if the resource is not in the same AWS Region as the IPAM pool, it will be flagged as noncompliant. • Unmanaged: The resource does not have a CIDR allocated from an IPAM pool and is not being monitored by IPAM for potential CIDR compliance with pool allocation rules. The CIDR is monitored for overlap. • Ignored: The resource has been chosen to be exempt from monitoring. Ignored resources are not evaluated for overlap or allocation rule compliance. When a resource is chosen to be ignored, any space allocated to it from an IPAM pool is returned to the pool and the resource will not be imported again through automatic import (if the automatic import allocation rule is set on the pool). • -: This resource is not one of the types of resources that IPAM can manage. • Overlap status: The overlap status of CIDR. • Nonoverlapping: The resource CIDR does not overlap with another CIDR in the same scope. Monitor CIDR usage by resource 87 Amazon Virtual Private Cloud IP Address Manager • Overlapping: The resource CIDR overlaps with another CIDR in the same scope. Note that if a resource CIDR is overlapping, it could be overlapping with a manual allocation. • Ignored: The resource has been chosen to be exempt from monitoring. IPAM does not evaluate ignored resources for overlap or allocation rule compliance. When a resource is chosen to be ignored, any space allocated to it from an IPAM pool is returned to the pool and the resource will not be imported again through automatic import (if the automatic import allocation rule is set on the pool). • -: This resource is not one of the types of resources that IPAM can manage. • IPs allocated: For resources that are VPCs, this is the percentage of IP address space in the VPC that's taken up by subnet CIDRs. For resources that |
vpc-ipam-037 | vpc-ipam.pdf | 37 | IPAM does not evaluate ignored resources for overlap or allocation rule compliance. When a resource is chosen to be ignored, any space allocated to it from an IPAM pool is returned to the pool and the resource will not be imported again through automatic import (if the automatic import allocation rule is set on the pool). • -: This resource is not one of the types of resources that IPAM can manage. • IPs allocated: For resources that are VPCs, this is the percentage of IP address space in the VPC that's taken up by subnet CIDRs. For resources that are subnets, if the subnet has an IPv4 CIDR provisioned to it, this is the percentage of IPv4 address space in the subnet that's in use. If the subnet has an IPv6 CIDR provisioned to it, the percentage of IPv6 address space in use is not represented. The percentage of IPv6 address space in use cannot currently be calculated. For resources that are public IPv4 pools, this is the percentage of IP address space in the pool that's been allocated to Elastic IP addresses (EIPs). • Region: The AWS Region of the resource. • Owner ID: The AWS account ID of the person that created this resource. • Resource type: Whether the resource is a VPC, subnet, Elastic IP address, or public IPv4 pool. • Pool ID: The ID of the IPAM pool that the resource is in. 7. Use Filter resources to filter the resources table by column property, like VPC ID or compliance status. Command line The commands in this section link to the AWS CLI Reference documentation. The documentation provides detailed descriptions of the options that you can use when you run the commands. Use the following AWS CLI commands to monitor CIDR usage by resource: 1. Get the scope ID: describe-ipam-scopes 2. Request resource information: get-ipam-resource-cidrs Monitor CIDR usage by resource 88 Amazon Virtual Private Cloud IP Address Manager Monitor IPAM with Amazon CloudWatch IPAM automatically stores metrics related to IP address usage (such as the IP address space available in your IPAM pools and the number of resource CIDRs that comply with allocation rules) and resource utilization in the AWS/IPAM Amazon CloudWatch namespace in the home Region of your IPAM. Integrating IPAM with CloudWatch enhances your ability to monitor, analyze, and optimize your IP address management within AWS. Use cases include: • Tracking IP address utilization trends: CloudWatch can monitor CIDR pool usage, scope allocation, and other IPAM metrics, helping you proactively identify potential IP address exhaustion risks. • Setting utilization-based alerts: You can configure CloudWatch alarms to notify you when CIDR utilization reaches predetermined thresholds, enabling timely intervention and optimization. • Monitoring IPAM events: CloudWatch can capture and analyze IPAM-related events, such as CIDR allocations, deallocations, and scope modifications, providing visibility into IP address management activities. • Generating custom dashboards: By combining IPAM data with other AWS metrics, you can create comprehensive dashboards to visualize and analyze your IP address landscape alongside related infrastructure and performance indicators. Contents • IPAM metrics • IPAM resource utilization metrics IPAM metrics IPAM publishes data about your IPAM, pools, and scopes to Amazon CloudWatch. You can use these metrics to create alarms for IPAM pools to notify you if the address pools are nearing exhaustion or if resources fail to comply with allocation rules set on a pool. Creating alarms and setting up notifications with Amazon CloudWatch is outside the scope of this section. For more information, see Using Amazon CloudWatch alarms in the Amazon CloudWatch User Guide. The metrics and dimensions that IPAM sends to Amazon CloudWatch are listed below. Monitor IPAM with Amazon CloudWatch 89 Amazon Virtual Private Cloud IPAM metrics IP Address Manager The AWS/IPAM namespace includes the following IPAM metrics. Metric name Description TotalActiveIpCount The total active IP count is the number of active IP addresses in your IPAM that you would be charged if you switched from the Free Tier to the Advanced Tier. An active IP address is defined as an IP address or a prefix associated with an Elastic Network Interface (ENI) that is attached to a resource such as an EC2 Instance. • This metric is only available to customers in the Free Tier. • If your IPAM is integrated with AWS Organizations, the active IP count covers all the Organization accounts. • You cannot view a breakdown of the active IP count by IP type (public/private) or class (IPv4/IPv6). • IPAM only counts IPs from ENIs owned by monitored accounts. The count may be inaccurate for shared subnets. IP addresses are excluded if the subnet owner or ENI owner is not covered by IPAM. IPAM pool metrics The AWS/IPAM namespace includes the following pool metrics for IPAM. Metric name Description CompliantResourceCidrs NoncompliantResourceCidrs The number of managed resource CIDRs that |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.