Fortinet black logo

Online Help

Create EC2 role for AWS SSM agent

Copy Link
Copy Doc ID f5cba41d-b79a-11ec-9fd1-fa163e15d75b:430831

Create EC2 role for AWS SSM agent

Amazon EC2 instances communicate through ec2messages. By installing an SSM agent on an EC2 instance, it allows the EC2 instance to send SSM Agent logs.

  1. Log into AWS console with the accounts that have running EC2 instances.
  2. Search and click on IAM from AWS navigation menu.
  3. In the left navigation pane, click on Roles under the Access management drop down menu, and click Create role.
  4. Select AWS service in Type of trusted entity, and EC2 in the common use case, then click Next: Permissions.
  5. In the Policy search field, search and select AmazonSSMManagedInstanceCore, then click Next: Tags.
  6. Click Next: Review.
  7. In the Role name field, give any name for the EC2 role. (Keep the name of EC2 role for use later in attaching the role to the EC2 instance)
  8. Click Create role to finish creating the role.

Create EC2 role for AWS SSM agent

Amazon EC2 instances communicate through ec2messages. By installing an SSM agent on an EC2 instance, it allows the EC2 instance to send SSM Agent logs.

  1. Log into AWS console with the accounts that have running EC2 instances.
  2. Search and click on IAM from AWS navigation menu.
  3. In the left navigation pane, click on Roles under the Access management drop down menu, and click Create role.
  4. Select AWS service in Type of trusted entity, and EC2 in the common use case, then click Next: Permissions.
  5. In the Policy search field, search and select AmazonSSMManagedInstanceCore, then click Next: Tags.
  6. Click Next: Review.
  7. In the Role name field, give any name for the EC2 role. (Keep the name of EC2 role for use later in attaching the role to the EC2 instance)
  8. Click Create role to finish creating the role.