Table of Contents

Search

  1. Preface
  2. Advanced clusters
  3. Setting up AWS
  4. Setting up Google Cloud
  5. Setting up Microsoft Azure
  6. Setting up a self-service cluster
  7. Setting up a local cluster
  8. Advanced configurations
  9. Troubleshooting
  10. Appendix A: Command reference

Advanced Clusters

Advanced Clusters

Step 7. Create IAM roles

Step 7. Create IAM roles

Create the cluster operator, Secure Agent, master, and worker roles, and create the appropriate policies for each role to perform cluster operations in the AWS environment.
To create the IAM roles, complete the following tasks:
  1. Create the cluster operator role.
  2. Create the cluster operator policy.
  3. Attach the cluster operator policy to the cluster operator role.
  4. Configure the maximum CLI/API session duration for the cluster operator role.
  5. Create or reuse the Secure Agent role.
  6. Add the AssumeRole permission to the Secure Agent role.
  7. Configure the trust relationship for the cluster operator role to include the Secure Agent role.
  8. Create user-defined master and worker roles.
  9. Optionally, encrypt staging data and log files at rest.
  10. Optionally, create role-based security policies for Amazon data sources.
  11. Create or reuse a cluster storage access policy for the Secure Agent role.
To minimize the Secure Agent's permissions in your environment, avoid attaching the cluster operator role to the Secure Agent machine.

0 COMMENTS

We’d like to hear from you!