Skip to main content

Lambda Role Permission and Trust Policy for Assume role

Example

Account:  1234567890

Role name: LambdaIAMRoleEC2Scanner

Lambda Function name: ec2ScannerNewNew


Questions:

why still error An error occurred (AccessDenied) when calling the AssumeRole operation: User: arn:aws:sts::1234567890:assumed-role/LambdaIAMRoleEC2Scanner/ec2ScannerNewNew is not authorized to perform: sts:AssumeRole on resource: arn:aws:iam::1234567890:role/LambdaIAMRoleEC2Scanner I already put on lambda role with permission.


Answer:


Based on the error message you provided, it appears that the IAM user or role "arn:aws:sts::1234567890:assumed-role/LambdaIAMRoleEC2Scanner/ec2ScannerNewNew" does not have the necessary permissions to assume the role "arn:aws:iam::1234567890:role/LambdaIAMRoleEC2Scanner".

To resolve this issue, you need to ensure that the IAM user or role has the appropriate permissions to assume the role. Here are the steps you can take:

  1. Check the trust policy of the role "LambdaIAMRoleEC2Scanner":

    • Go to the IAM service in the AWS Management Console.
    • Navigate to the "Roles" section.
    • Find and select the "LambdaIAMRoleEC2Scanner" role.
    • Click on the "Trust relationships" tab.
    • Verify that the trust policy allows the IAM user or role "arn:aws:sts::1234567890:assumed-role/LambdaIAMRoleEC2Scanner/ec2ScannerNewNew" to assume this role.
  2. Check the permissions policy of the IAM user or role "arn:aws:sts::1234567890:assumed-role/LambdaIAMRoleEC2Scanner/ec2ScannerNewNew":

    • Go to the IAM service in the AWS Management Console.
    • Navigate to the "Users" or "Roles" section, depending on whether it is a user or a role.
    • Find and select the "arn:aws:sts::1234567890:assumed-role/LambdaIAMRoleEC2Scanner/ec2ScannerNewNew" user or role.
    • Click on the "Permissions" tab.
    • Ensure that the user or role has the necessary permissions to assume roles. Specifically, it should have the "sts:AssumeRole" permission on the resource "arn:aws:iam::1234567890:role/LambdaIAMRoleEC2Scanner".
  3. Update the policies if necessary:

    • If the trust policy or permissions policy is not correctly configured, you may need to update them.
    • Modify the policy document to include the necessary permissions or trust relationships.
    • Once updated, save the changes.

By ensuring that both the trust policy and permissions policy are properly configured, you should be able to resolve the "AccessDenied" error when calling the AssumeRole operation.



Trust policy

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Principal": { "Service": "lambda.amazonaws.com", "AWS": [ "arn:aws:sts::1234567890:federated-user/aws@bagussa.internet", "arn:aws:sts::1234567890:assumed-role/LambdaIAMRoleEC2Record/ec2ScannerNewNew" ] }, "Action": "sts:AssumeRole" } ] }


Assume role policy


{

    "Version": "2012-10-17",

    "Statement": [

        {

            "Sid": "VisualEditor0",

            "Effect": "Allow",

            "Action": "sts:AssumeRole",

            "Resource": [

                "arn:aws:iam::1234567890:role/LambdaIAMRoleEC2Record",

                "arn:aws:iam::1234567890:role/*"

            ]

        }

    ]

}


And then you can add another permission for checking EC2 scanner for use case tool, that is just use case, you can use another as well.

Comments

Popular posts from this blog

Soal dan pembahasan LKSN ITNSA

Berikut adalah koleksi soal-soal ITNSA dan beberapa website yang memberikan pembahasan pada event perlombaaan LKS SMK Nasional bidang lomba IT Network Systems Administration. 2014 Palembang Di tahun ini ada 1 soal packet tracer. Di website dibawah ini diberikan juga cara pembahasannya. https://agussas.wordpress.com/2015/04/02/review-soal-lks-nasional-it-network-23-packet-tracer-challenge/ Semua soal:  https://www.dropbox.com/sh/l90zyke2ib5msgv/AAA3kPOFo-zEn4wPOW4a3iMwa?dl=0 dan https://drive.google.com/file/d/18lDhtMjAnPAhkfOJ6uFHsC5j6ycg3K4I/view Pembahasan juga dalam bentuk video di youtube:  https://www.youtube.com/watch?v=8QML594nQBU 2015 Banten Pembahasan:   https://www.youtube.com/watch?v=quDbpC2xSfQ Soal:  https://drive.google.com/file/d/1B09IYfdoGENBL3txSQodpptG1zdQxBWI/view 2016 Malang Soal:   https://drive.google.com/file/d/13-2bRtb5IXO9vxAhLfhghZbDXeUzD0FI/view Pembahasan:   https://www.youtube.com/watch?v=zmUSUZguH24 2017 Solo Soal dan pembahasan

Pembahasan Soal CA LKS Nasional ITNSA 2022

 Berikut adalah salah satu soal mengenai CA dan pembahasannya, silakan dicoba dan sesuikan dengan kondisi real sebenarnya pada saat kompetisi, karena mungkin di kota, provinsi atau soal nasional selanjutnya ada perubahan seperti kalimat, lokasi folder, nama server dan penamaan lainnya Silakan sesuaikan nama file, nama domain, dll. Certificate Authority  ● Configure MAIL as Root CA.  1.  openssl genrsa -out root.key 4096 ○ Use Common Name: LKSN2022-Root  2.  openssl req -new -x509 -days 1826 -key root.key -out root.crt ○ Approve Intermediate CA Requests for MON1 and MON2. Jawaban ada di perintah 4 dan 6  ○ Save those two Intermediate CA certificate files without the key in directory /backup in MAIL server.  Ini cukup kopikan file mon1.crt dan mon2.crt ke /backup Bikin config untuk Intermediatte CA, bisa mencontoh di /etc/ssl/openssl.cnf juga. Disini simple cukup membuat konfigurasi seperti dibawah ini buat file subca.cnf berisi: [ req ] extensions    = v3_subca req_extensions    = v3

ITNSA Konfigurasi Ansible WinRM Windows Server

 ### Mengonfigurasi Koneksi Ansible ke Server Windows Ansible adalah alat otomatisasi yang sangat populer dan sering digunakan untuk mengelola berbagai jenis server, termasuk server Windows. Artikel ini akan memandu Anda melalui langkah-langkah untuk mengonfigurasi Ansible agar dapat terhubung dengan server Windows menggunakan WinRM (Windows Remote Management). #### 1. Menyiapkan WinRM di Server Windows ##### Opsi 1: Menggunakan Skrip PowerShell Anda bisa menggunakan skrip PowerShell yang sudah disediakan untuk mengonfigurasi WinRM agar dapat digunakan oleh Ansible. 1. Buka PowerShell di server Windows Anda sebagai administrator. 2. Jalankan perintah berikut untuk mengunduh dan mengeksekusi skrip konfigurasi:    ```powershell    iex (New-Object Net.WebClient).DownloadString('https://github.com/ansible/ansible/raw/devel/examples/scripts/ConfigureRemotingForAnsible.ps1')    ``` ##### Opsi 2: Pengaturan Manual 1. Buka PowerShell di server Windows Anda sebagai administrator. 2. Jal