awslabs / mountpoint-s3-csi-driver

Built on Mountpoint for Amazon S3, the Mountpoint CSI driver presents an Amazon S3 bucket as a storage volume accessible by containers in your Kubernetes cluster.
Apache License 2.0
148 stars 18 forks source link

Mount s3 buckets from multiple aws accounts in AWS EKS #207

Open peterbosalliandercom opened 1 week ago

peterbosalliandercom commented 1 week ago

Hello we want to use the s3 CSI driver to access buckets from multiple aws accounts within AWS EKS (with the addon). Is this already possible? I could not find it here in the docs: https://github.com/awslabs/mountpoint-s3/blob/main/doc/CONFIGURATION.md#aws-credentials Usecase is that we can automatically assume iam roles within other accounts and access the s3 buckets. Maybe something like this with roleArn? where we can assume a role based on the pv that is created. I have read other issues and it seems that this feature is already requested https://github.com/awslabs/mountpoint-s3-csi-driver/issues/111

apiVersion: v1 kind: PersistentVolume metadata: name: s3-bucket1-pv spec: capacity: storage: 10Gi accessModes:

peterbosalliandercom commented 1 week ago

I have read other issues and it seems that this feature is already requested https://github.com/awslabs/mountpoint-s3-csi-driver/issues/111