简体   繁体   中英

API Gateway + AWS SageMaker - AWS ARN for integration contains invalid action for integration with sagemaker

As mentioned in step-3 of this blog by AWS , I have created a role to invoke sagemaker endpoint. But, when I deploy the API to a stage, I get "AWS ARN for integration contains invalid action" and I can't deploy the stage. 在此处输入图像描述

blog suggested to select API Gateway under services and to keep on next, but didn't mention which policy will be attached. and also that another inline policy to invoke a specific sagemaker endpoint to be created and attached. 在此处输入图像描述

and as mentioned in AWS Docs :

It must also have API Gateway declared (in the role's trust relationship) as a trusted entity to assume the role.

my role also have the trust-relationshp: 在此处输入图像描述

What's missing in my role that led to the error?

Check in all your API methods that you haven't specified "Use Action Name" for any integration request, and then left the "Action" field blank. If you do the "AWS ARN for integration contains invalid action" error message will be shown.

动作类型选择

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM