Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add support for AssumeRoleWithWebIdentity #2997

Merged
merged 13 commits into from
Jun 13, 2024

Commits on Jun 5, 2024

  1. Add support for AssumeRoleWithWebIdentity

    Add support for STS [AssumeRoleWithWebIdentity](https://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRoleWithWebIdentity.html).
    
    Includes new config option `iam_web_identity_token` which takes either a WebIdentity token (designed to be passed in with `get_env()`), or a
    path to a file containing a WebIdentity token.
    mattwilder committed Jun 5, 2024
    Configuration menu
    Copy the full SHA
    0d51fbb View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    5bcc57a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    fd30563 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    0b70428 View commit details
    Browse the repository at this point in the history
  5. Add integration tests

    mattwilder committed Jun 5, 2024
    Configuration menu
    Copy the full SHA
    42cae84 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    ace321c View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    30cc1da View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    ab21e33 View commit details
    Browse the repository at this point in the history

Commits on Jun 6, 2024

  1. Fixed web credentials fetching (#1)

    Found that in internal tests, only with WebIdentityToken, Terragrunt
    fails with:
    ```
    time=2024-06-05T18:11:01Z level=error msg=Error finding AWS credentials (did you set the AWS_ACCESS_KEY_ID and AWS_SECRET_ACCESS_KEY environment variables?): NoCredentialProviders: no valid providers in chain. Deprecated.
    	For verbose messaging see aws.Config.CredentialsChainVerboseErrors
    time=2024-06-05T[18](https://github.com/gruntwork-test/testing-terragrunt-with-web-identity/actions/runs/9389092410/job/25855946545#step:6:19):11:01Z level=error msg=Unable to determine underlying exit code, so Terragrunt will exit with error code 1
    ```
    
    Fixed by updating AssumeIamRole
    denis256 committed Jun 6, 2024
    Configuration menu
    Copy the full SHA
    c522e88 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    277416e View commit details
    Browse the repository at this point in the history
  3. fix docs syntax issue

    mattwilder committed Jun 6, 2024
    Configuration menu
    Copy the full SHA
    5611fc5 View commit details
    Browse the repository at this point in the history

Commits on Jun 11, 2024

  1. Configuration menu
    Copy the full SHA
    20b628d View commit details
    Browse the repository at this point in the history

Commits on Jun 12, 2024

  1. fix comment

    mattwilder committed Jun 12, 2024
    Configuration menu
    Copy the full SHA
    fa71813 View commit details
    Browse the repository at this point in the history