Skip to content

Commit

Permalink
Revert to ExternalID naming convention (#104)
Browse files Browse the repository at this point in the history
  • Loading branch information
gi-erre committed Oct 13, 2023
1 parent 1a3144a commit d47fe8d
Show file tree
Hide file tree
Showing 3 changed files with 19 additions and 19 deletions.
8 changes: 4 additions & 4 deletions templates_cloudlogs/CloudLogs.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -11,14 +11,14 @@ Metadata:
default: "Sysdig Settings (Do not change)"
Parameters:
- CloudLogsRoleName
- ExternalId
- ExternalID
- TrustedIdentity
- BucketARN

ParameterLabels:
CloudLogsRoleName:
default: "Role Name (Sysdig use only)"
ExternalId:
ExternalID:
default: "External ID (Sysdig use only)"
TrustedIdentity:
default: "Trusted Identity (Sysdig use only)"
Expand All @@ -29,7 +29,7 @@ Parameters:
CloudLogsRoleName:
Type: String
Description: The name of the IAM Role that will enable access to the Cloudtrail logs.
ExternalId:
ExternalID:
Type: String
Description: Random string generated unique to a customer.
TrustedIdentity:
Expand All @@ -54,7 +54,7 @@ Resources:
- "sts:AssumeRole"
Condition:
StringEquals:
"sts:ExternalId": !Ref ExternalId
"sts:ExternalId": !Ref ExternalID
CloudLogsRolePolicies:
Type: "AWS::IAM::Policy"
Properties:
Expand Down
10 changes: 5 additions & 5 deletions templates_cspm_cloudlogs/FullInstall.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ Metadata:
Parameters:
- CSPMRoleName
- CloudLogsRoleName
- ExternalId
- ExternalID
- TrustedIdentity
- BucketARN

Expand All @@ -18,7 +18,7 @@ Metadata:
default: "CSPM Role Name (Sysdig use only)"
CloudLogsRoleName:
default: "CloudLogs Role Name (Sysdig use only)"
ExternalId:
ExternalID:
default: "External ID (Sysdig use only)"
TrustedIdentity:
default: "Trusted Identity (Sysdig use only)"
Expand All @@ -32,7 +32,7 @@ Parameters:
CloudLogsRoleName:
Type: String
Description: The name of the IAM Role that will enable access to the Cloudtrail logs.
ExternalId:
ExternalID:
Type: String
Description: Sysdig ExternalID required for the policy creation
TrustedIdentity:
Expand All @@ -57,7 +57,7 @@ Resources:
Action: "sts:AssumeRole"
Condition:
StringEquals:
sts:ExternalId: !Ref ExternalId
sts:ExternalId: !Ref ExternalID
ManagedPolicyArns:
- arn:aws:iam::aws:policy/SecurityAudit
CloudLogsRole:
Expand All @@ -74,7 +74,7 @@ Resources:
- "sts:AssumeRole"
Condition:
StringEquals:
"sts:ExternalId": !Ref ExternalId
"sts:ExternalId": !Ref ExternalID
CloudLogsRolePolicies:
Type: "AWS::IAM::Policy"
Properties:
Expand Down
20 changes: 10 additions & 10 deletions templates_cspm_cloudlogs/OrgFullInstall.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ Metadata:
Parameters:
- CSPMRoleName
- CloudLogsRoleName
- ExternalId
- ExternalID
- TrustedIdentity
- BucketARN
- OrganizationUnitIDs
Expand All @@ -19,7 +19,7 @@ Metadata:
default: "CSPM Role Name (Sysdig use only)"
CloudLogsRoleName:
default: "CloudLogs Role Name (Sysdig use only)"
ExternalId:
ExternalID:
default: "External ID (Sysdig use only)"
BucketARN:
default: "Bucket ARN"
Expand All @@ -35,7 +35,7 @@ Parameters:
CloudLogsRoleName:
Type: String
Description: The name of the IAM Role that will enable access to the Cloudtrail logs.
ExternalId:
ExternalID:
Type: String
Description: Sysdig ExternalID required for the policy creation
BucketARN:
Expand All @@ -62,7 +62,7 @@ Resources:
Action: "sts:AssumeRole"
Condition:
StringEquals:
sts:ExternalId: !Sub ${ExternalId}
sts:ExternalId: !Sub ${ExternalID}
ManagedPolicyArns:
- arn:aws:iam::aws:policy/SecurityAudit
CloudLogsRole:
Expand All @@ -79,7 +79,7 @@ Resources:
- "sts:AssumeRole"
Condition:
StringEquals:
"sts:ExternalId": !Ref ExternalId
"sts:ExternalId": !Ref ExternalID
CloudLogsRolePolicies:
Type: "AWS::IAM::Policy"
Properties:
Expand Down Expand Up @@ -116,8 +116,8 @@ Resources:
ParameterValue: !Ref CloudLogsRoleName
- ParameterKey: TrustedIdentity
ParameterValue: !Ref TrustedIdentity
- ParameterKey: ExternalId
ParameterValue: !Ref ExternalId
- ParameterKey: ExternalID
ParameterValue: !Ref ExternalID
- ParameterKey: BucketARN
ParameterValue: !Ref BucketARN
StackInstancesGroup:
Expand All @@ -140,7 +140,7 @@ Resources:
BucketARN:
Type: String
Description: The ARN of your s3 bucket associated with your Cloudtrail trail.
ExternalId:
ExternalID:
Type: String
Description: Sysdig ExternalID required for the policy creation
Resources:
Expand All @@ -157,7 +157,7 @@ Resources:
Action: "sts:AssumeRole"
Condition:
StringEquals:
sts:ExternalId: !Sub ${ExternalId}
sts:ExternalId: !Sub ${ExternalID}
ManagedPolicyArns:
- arn:aws:iam::aws:policy/SecurityAudit
CloudLogsRole:
Expand All @@ -174,7 +174,7 @@ Resources:
- "sts:AssumeRole"
Condition:
StringEquals:
"sts:ExternalId": !Ref ExternalId
"sts:ExternalId": !Ref ExternalID
CloudLogsRolePolicies:
Type: "AWS::IAM::Policy"
Properties:
Expand Down

0 comments on commit d47fe8d

Please sign in to comment.