Skip to content
This repository has been archived by the owner on May 24, 2024. It is now read-only.

Commit

Permalink
Merge pull request #2 from gruntwork-io/chore/switching-to-pipelines-…
Browse files Browse the repository at this point in the history
…root-role

chore: Switching to `root-pipelines` as the name for the role we used to call `central-pipelines`
  • Loading branch information
yhakbar committed May 2, 2024
2 parents 0f7e9ef + 1b782bb commit 95b2f94
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions action.yml
Original file line number Diff line number Diff line change
Expand Up @@ -311,9 +311,9 @@ runs:
;;
Pipeline*Permission* )
echo "action=TERRAGRUNT_EXECUTE" >> "$GITHUB_OUTPUT"
# This seems odd, and it is. This is to ensure backwards compabiliity
# This seems odd, and it is. This is to ensure backwards compatibility
# between pipelines v2 and v3. In v2 we had different roles for updating
# pipelines CI roles in AWS. In v3 we can simply use central-pipeliens-plan/apply.
# pipelines CI roles in AWS. In v3 we can simply use root-pipelines-plan/apply.
# So in V3 we want terragrunt execute to run under the target account, not the management account,
# which is passed from orchestrate as the CHILD_ACCOUNT_ID.
ACCOUNT_ID=$CHILD_ACCOUNT_ID
Expand Down Expand Up @@ -503,7 +503,7 @@ runs:
is_delegated_repo=$(get_pipelines_config_w_default "is-delegated-repo" 'false')
is_access_control_repo=$(get_pipelines_config_w_default "is-access-control-repo" 'false')
role_prefix='central'
role_prefix='root'
if [[ $is_delegated_repo == 'true' ]]; then
role_prefix='delegated'
Expand Down

0 comments on commit 95b2f94

Please sign in to comment.