Chat now with support
Chat with Support

Foglight Hybrid Cloud Manager 6.0.0 - User Guide (for AWS environments)

Using Foglight Hybrid Cloud Manager for AWS Monitoring Tab System Info Tab Tags Tab Report Tab Rule Configuration Tab Administration Tab Optimizer Tab Cost Tab Policy Management Tab

API used to collect Cost metrics

Foglight Hybrid Cloud Manager for AWS uses the AWS Cost and Usage Report to tracks your AWS usage and provides the estimated charges associated with your AWS account. AWS delivers the AWS Cost & Usage Report (in CSV format) for the Amazon Simple Storage Service (S3) bucket you specified, and updates the reports at least once a day. AWS Agent retrieves the reports programmatically using the Amazon S3 APIs.

If you use the consolidated billing feature in AWS Organizations, this report is available only to the master account and includes activity for all the member accounts that are associated with the master account.

Refer to the AWS Cost and Usage Report for more details.

a
Click Support on the navigation bar on the upper-right.
b
Choose Support Center. Your currently signed-in account number (ID) appears in the Support Center title bar.
3
Choose Create report.
a
Report name: enter the name of report.
b
Additional report details: select Include resource IDs.
5
S3 bucket: Enter the name of the Amazon S3 bucket where you want the reports to be delivered and then select Verify. The bucket must have appropriate permissions.
a
Click Sample Policy link and copy and paste the text in this sample policy into the permissions associated with your Amazon S3 bucket.
b
Open a new Page to access your S3 bucket, click Permissions and then Bucket policy. Paste the text in this sample policy into the permissions associated with your Amazon S3 bucket.
AWS monitoring user ARN (in line 32): "arn:aws:iam::88888888:user/exampleAWSUserTest":
S3 bucket ARN (in line 15, 26, and 35): "arn:aws:s3:::exampleBucketNameTest":
"Resource": "arn:aws:s3:::exampleBucketNameTest"
"Resource": "arn:aws:s3:::exampleBucketNameTest/*"
"AWS": "arn:aws:iam::88888888:user/exampleAWSUserTest"
"Resource": "arn:aws:s3:::exampleBucketNameTest/*"
6
Report path prefix - Optional: Enter the report path prefix that you want to name of your report.
8
Report versioning: Choose Overwrite existing report.
10
Compression type: Choose GZIP or ZIP
11
Click Next, after you have reviewed the settings for your report, choose Review and Complete.

AWS monitoring setup

A complete setup includes the following two steps:

Getting authentication information through console

2
Click IAM under the Security, Identity & Compliance column.
The Resource Groups view opens on the right.
4
In the Resource Groups view, click the user which Access Key is to be retrieved.
The User Summary view opens.
5
In the User Summary view, click Security credentials, then the Sign-in credentials view opens.
6
In the Access keys area, click Create access key.
The Create access key dialog box appears and shows the access key and Secret access key.
7
Click Download .csv file to keep the access key and secret access key somewhere safe.
8
(Optional) If you see the Limit exceed message, click the button next to the Status column to delete an access key that is not being used. Then repeat Step 6 to create and retrieve a new access key.

Configuring firewall settings

If your AWS Performance Agent is installed behind the firewall, ensure the following URL addresses and ports are open:

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating