Access Control for Snow Family Console and Creating Jobs - Amazon Snowball Edge Developer Guide
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

Access Control for Snow Family Console and Creating Jobs

As with all Amazon services, access to Amazon Snowball requires credentials that Amazon can use to authenticate your requests. Those credentials must have permissions to access Amazon resources, such an Amazon S3 bucket or an Amazon Lambda function. Amazon Snowball differs in two ways:

  1. Jobs in Amazon Snowball do not have Amazon Resource Names (ARNs).

  2. Physical and network access control for a device on-premises is your responsibility.

See Identity and Access Management for Amazon Snow Family for details on how you can use Amazon Identity and Access Management (IAM) and Amazon Snowball to help secure your resources by controlling who can access them in the Amazon Web Services Cloud, and also local access control recommendations.

Overview of Managing Access Permissions to Your Resources in the Amazon Web Services Cloud

Every Amazon resource is owned by an Amazon Web Services account, and permissions to create or access a resource are governed by permissions policies. An account administrator can attach permissions policies to IAM identities (that is, users, groups, and roles), and some services (such as Amazon Lambda) also support attaching permissions policies to resources.

Note

An account administrator (or administrator user) is a user with administrator privileges. For more information, see IAM Best Practices in the IAM User Guide.

Resources and Operations

In Amazon Snowball, the primary resource is a job. Amazon Snowball also has devices like the Snowball and the Amazon Snowball Edge device, however, you can only use those devices in the context of an existing job. Amazon S3 buckets and Lambda functions are resources of Amazon S3 and Lambda respectively.

As mentioned previously, jobs don't have Amazon Resource Names (ARNs) associated with them. However, other services' resources, like Amazon S3 buckets, do have unique (ARNs) associated with them as shown in the following table.

Resource Type ARN Format
S3 bucket arn:aws:s3:region:account-id:BucketName/ObjectName

Amazon Snowball provides a set of operations to create and manage jobs. For a list of available operations, see the Amazon Snowball API Reference.

Understanding Resource Ownership

The Amazon Web Services account owns the resources that are created in the account, regardless of who created the resources. Specifically, the resource owner is the Amazon Web Services account of the principal entity (that is, the root account, an IAM user, or an IAM role) that authenticates the resource creation request. The following examples illustrate how this works:

  • If you use the root account credentials of your Amazon Web Services account to create a S3 bucket, your Amazon Web Services account is the owner of the resource (in Amazon Snowball, the resource is the job).

  • If you create an IAM user in your Amazon Web Services account and grant permissions to create a job to order a Snow Family device to that user, the user can create a job to order a Snow Family device. However, your Amazon Web Services account, to which the user belongs, owns the job resource.

  • If you create an IAM role in your Amazon Web Services account with permissions to create a job, anyone who can assume the role can create a job to order a Snow Family device. Your Amazon Web Services account, to which the role belongs, owns the job resource.

Managing Access to Resources in the Amazon Web Services Cloud

A permissions policy describes who has access to what. The following section explains the available options for creating permissions policies.

Note

This section discusses using IAM in the context of Amazon Snowball. It doesn't provide detailed information about the IAM service. For complete IAM documentation, see What Is IAM? in the IAM User Guide. For information about IAM policy syntax and descriptions, see Amazon IAM Policy Reference in the IAM User Guide.

Policies attached to an IAM identity are referred to as identity-based policies (IAM polices) and policies attached to a resource are referred to as resource-based policies. Amazon Snowball supports only identity-based policies (IAM policies).

Resource-Based Policies

Other services, such as Amazon S3, also support resource-based permissions policies. For example, you can attach a policy to an S3 bucket to manage access permissions to that bucket. Amazon Snowball doesn't support resource-based policies. 

Specifying Policy Elements: Actions, Effects, and Principals

For each job (see Resources and Operations), the service defines a set of API operations (see Amazon Snowball API Reference) to create and manage said job. To grant permissions for these API operations, Amazon Snowball defines a set of actions that you can specify in a policy. For example, for a job, the following actions are defined: CreateJob, CancelJob, and DescribeJob. Note that, performing an API operation can require permissions for more than one action.

The following are the most basic policy elements:

  • Resource – In a policy, you use an Amazon Resource Name (ARN) to identify the resource to which the policy applies. For more information, see Resources and Operations.

    Note

    This is supported for Amazon S3, Amazon EC2, Amazon Lambda, Amazon KMS, and many other services.

    Snowball does not support specifying a resource ARN in the Resource element of an IAM policy statement. To allow access to Snowball, specify “Resource”: “*” in your policy.

  • Action – You use action keywords to identify resource operations that you want to allow or deny. For example, depending on the specified Effect, snowball:* either allows or denies the user permissions to perform all operations.

    Note

    This is supported for Amazon EC2, Amazon S3, and IAM.

  • Effect – You specify the effect when the user requests the specific action—this can be either allow or deny. If you don't explicitly grant access to (allow) a resource, access is implicitly denied. You can also explicitly deny access to a resource, which you might do to make sure that a user cannot access it, even if a different policy grants access.

    Note

    This is supported for Amazon EC2, Amazon S3, and IAM.

  • Principal – In identity-based policies (IAM policies), the user that the policy is attached to is the implicit principal. For resource-based policies, you specify the user, account, service, or other entity that you want to receive permissions (applies to resource-based policies only). Amazon Snowball doesn't support resource-based policies.

To learn more about IAM policy syntax and descriptions, see Amazon IAM Policy Reference in the IAM User Guide.

For a table showing all of the Amazon Snowball API actions, see Amazon Snowball API Permissions: Actions, Resources, and Conditions Reference.

Specifying Conditions in a Policy

When you grant permissions, you can use the IAM policy language to specify the conditions when a policy should take effect. For example, you might want a policy to be applied only after a specific date. For more information about specifying conditions in a policy language, see Condition in the IAM User Guide.

To express conditions, you use predefined condition keys. There are no condition keys specific to Amazon Snowball. However, there are Amazon-wide condition keys that you can use as appropriate. For a complete list of Amazon-wide keys, see Available Keys for Conditions in the IAM User Guide.

Amazon-Managed (Predefined) Policies for Amazon Snowball Edge

Amazon addresses many common use cases by providing standalone IAM policies that are created and administered by Amazon. Managed policies grant necessary permissions for common use cases so you can avoid having to investigate what permissions are needed. For more information, see Amazon Managed Policies in the IAM User Guide.

You can use the following Amazon-managed policies with Amazon Snowball.

Creating an IAM Role Policy for Snowball Edge

An IAM role policy must be created with read and write permissions for your Amazon S3 buckets. The IAM role must also have a trust relationship with Snowball. Having a trust relationship means that Amazon can write the data in the Snowball and in your Amazon S3 buckets, depending on whether you're importing or exporting data.

When you create a job to order a Snow Family device in the Amazon Snow Family Management Console, creating the necessary IAM role occurs in step 4 in the Permission section. This process is automatic. The IAM role that you allow Snowball to assume is only used to write your data to your bucket when the Snowball with your transferred data arrives at Amazon. The following procedure outlines that process.

To create the IAM role for your import job
  1. Sign in to the Amazon Web Services Management Console and open the Amazon Snowball console at https://console.amazonaws.cn/importexport/.

  2. Choose Create job.

  3. In the first step, fill out the details for your import job into Amazon S3, and then choose Next.

  4. In the second step, under Permission, choose Create/Select IAM Role.

    The IAM Management Console opens, showing the IAM role that Amazon uses to copy objects into your specified Amazon S3 buckets.

  5. Review the details on this page, and then choose Allow.

    You return to the Amazon Snow Family Management Console, where Selected IAM role ARN contains the Amazon Resource Name (ARN) for the IAM role that you just created.

  6. Choose Next to finish creating your IAM role.

The preceding procedure creates an IAM role that has write permissions for the Amazon S3 buckets that you plan to import your data into. The IAM role that is created has one of the following structures, depending on whether it's for an import job or export job.

IAM Role for an Import Job

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "s3:GetBucketLocation", "s3:ListBucketMultipartUploads" ], "Resource": "arn:aws:s3:::*" }, { "Effect": "Allow", "Action": [ "s3:GetBucketPolicy", "s3:PutObject", "s3:AbortMultipartUpload", "s3:ListMultipartUploadParts", "s3:PutObjectAcl", "s3:ListBucket", "s3:HeadBucket" ], "Resource": "arn:aws:s3:::*" } ] }

If you use server-side encryption with Amazon KMS–managed keys (SSE-KMS) to encrypt the Amazon S3 buckets associated with your import job, you also need to add the following statement to your IAM role.

{ "Effect": "Allow", "Action": [ "kms:GenerateDataKey" ], "Resource": "arn:aws:kms:us-west-2:123456789012:key/abc123a1-abcd-1234-efgh-111111111111" }

If the object sizes are larger, the Amazon S3 client that is used for the import process uses multipart upload. If you initiate a multipart upload using SSE-KMS, then all the uploaded parts are encrypted using the specified Amazon KMS key. Because the parts are encrypted, they must be decrypted before they can be assembled to complete the multipart upload. So you must have permission to decrypt the Amazon KMS key (kms:Decrypt) when you run a multipart upload to Amazon S3 with SSE-KMS.

The following is an example of an IAM role needed for an import job that needs kms:Decrypt permission.

{ "Effect": "Allow", "Action": [ "kms:GenerateDataKey","kms:Decrypt" ], "Resource": "arn:aws:kms:us-west-2:123456789012:key/abc123a1-abcd-1234-efgh-111111111111" }

The following is an example of an IAM role needed for an export job.

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "s3:GetBucketLocation", "s3:GetBucketPolicy", "s3:GetObject", "s3:ListBucket" ], "Resource": "arn:aws:s3:::*" } ] }

If you use server-side encryption with Amazon KMS–managed keys to encrypt the Amazon S3 buckets associated with your export job, you also need to add the following statement to your IAM role.

{ "Effect": "Allow", "Action": [ “kms:Decrypt” ], "Resource": "arn:aws:kms:us-west-2:123456789012:key/abc123a1-abcd-1234-efgh-111111111111" }

You can create your own custom IAM policies to allow permissions for API operations for Amazon Snowball job management. You can attach these custom policies to the IAM users or groups that require those permissions.