Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Ml 7.12 #738

Open
wants to merge 2 commits into
base: master
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
6 changes: 1 addition & 5 deletions .github/workflows/mega-linter.yml
Original file line number Diff line number Diff line change
Expand Up @@ -27,11 +27,7 @@ jobs:

- name: MegaLinter
id: ml
# MegaLinter v7.11 upgrades Markdown-Link-Check to v3.12.1
# This version broke anchor link checks according to:
# https://github.com/tcort/markdown-link-check/issues/304
# Setting the version to v7.10.0 for now:
uses: oxsecurity/[email protected]
uses: oxsecurity/megalinter@v7
env:
# All available variables are described in documentation
# https://megalinter.io/configuration/
Expand Down
2 changes: 1 addition & 1 deletion .mega-linter.yml
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ FILEIO_REPORTER: false

# Install plugin for list handling.
JSON_PRETTIER_PRE_COMMANDS:
- command: "npm install [email protected].4"
- command: "npm install [email protected].6"
cwd: "workspace"

CLOUDFORMATION_CFN_LINT_CONFIG_FILE: '.cfnlintrc'
Expand Down
46 changes: 23 additions & 23 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -349,30 +349,30 @@ IAM permission boundaries. Where applicable, the roles received a new prefix.
This makes it easier to identify what part of ADF relies on those roles and
whom should have access to assume the role or modify it.

| Previous prefix | Previous name | New prefix | New name |
|------------------|---------------------------------------------------------------------|----------------------------|---------------------------------------------------------------|
| / | ${CrossAccountAccessRoleName}-readonly | /adf/organizations/ | adf-organizations-readonly |
| / | adf-update-cross-account-access-role | /adf/bootstrap/ | adf-update-cross-account-access |
| /adf-automation/ | adf-create-repository-role | /adf/pipeline-management/ | adf-pipeline-management-create-repository |
| /adf-automation/ | adf-pipeline-provisioner-generate-inputs | /adf/pipeline-management/ | adf-pipeline-management-generate-inputs |
| /adf-automation/ | adf-pipeline-create-update-rule | /adf/pipeline-management/ | adf-pipeline-management-create-update-rule |
| / | adf-event-rule-${AWS::AccountId}-${DeploymentAccountId}-EventRole-* | /adf/cross-account-events/ | adf-cc-event-from-${AWS::AccountId}-to-${DeploymentAccountId} |
|------------------|---------------------------------------------------------------------|----------------------------|---------------------------------------------------------------|
| Previous prefix | Previous name | New prefix | New name |
|--------------------|-----------------------------------------------------------------------|------------------------------|-----------------------------------------------------------------|
| / | ${CrossAccountAccessRoleName}-readonly | /adf/organizations/ | adf-organizations-readonly |
| / | adf-update-cross-account-access-role | /adf/bootstrap/ | adf-update-cross-account-access |
| /adf-automation/ | adf-create-repository-role | /adf/pipeline-management/ | adf-pipeline-management-create-repository |
| /adf-automation/ | adf-pipeline-provisioner-generate-inputs | /adf/pipeline-management/ | adf-pipeline-management-generate-inputs |
| /adf-automation/ | adf-pipeline-create-update-rule | /adf/pipeline-management/ | adf-pipeline-management-create-update-rule |
| / | adf-event-rule-${AWS::AccountId}-${DeploymentAccountId}-EventRole-* | /adf/cross-account-events/ | adf-cc-event-from-${AWS::AccountId}-to-${DeploymentAccountId} |
| ------------------ | --------------------------------------------------------------------- | ---------------------------- | --------------------------------------------------------------- |

#### ADF Renaming of Resources

| Type | Previous name | New name |
|--------------|-----------------------------------------------|--------------------------------------------------------|
| StateMachine | EnableCrossAccountAccess | adf-bootstrap-enable-cross-account |
| StateMachine | ADFPipelineManagementStateMachine | adf-pipeline-management |
| StateMachine | PipelineDeletionStateMachine-* | adf-pipeline-management-delete-outdated |
| Lambda | DeploymentMapProcessorFunction | adf-pipeline-management-deployment-map-processor |
| Lambda | ADFPipelineCreateOrUpdateRuleFunction | adf-pipeline-management-create-update-rule |
| Lambda | ADFPipelineCreateRepositoryFunction | adf-pipeline-management-create-repository |
| Lambda | ADFPipelineGenerateInputsFunction | adf-pipeline-management-generate-pipeline-inputs |
| Lambda | ADFPipelineStoreDefinitionFunction | adf-pipeline-management-store-pipeline-definition |
| Lambda | ADFPipelineIdentifyOutOfDatePipelinesFunction | adf-pipeline-management-identify-out-of-date-pipelines |
|--------------|-----------------------------------------------|--------------------------------------------------------|
| Type | Previous name | New name |
|----------------|-------------------------------------------------|----------------------------------------------------------|
| StateMachine | EnableCrossAccountAccess | adf-bootstrap-enable-cross-account |
| StateMachine | ADFPipelineManagementStateMachine | adf-pipeline-management |
| StateMachine | PipelineDeletionStateMachine-* | adf-pipeline-management-delete-outdated |
| Lambda | DeploymentMapProcessorFunction | adf-pipeline-management-deployment-map-processor |
| Lambda | ADFPipelineCreateOrUpdateRuleFunction | adf-pipeline-management-create-update-rule |
| Lambda | ADFPipelineCreateRepositoryFunction | adf-pipeline-management-create-repository |
| Lambda | ADFPipelineGenerateInputsFunction | adf-pipeline-management-generate-pipeline-inputs |
| Lambda | ADFPipelineStoreDefinitionFunction | adf-pipeline-management-store-pipeline-definition |
| Lambda | ADFPipelineIdentifyOutOfDatePipelinesFunction | adf-pipeline-management-identify-out-of-date-pipelines |
| -------------- | ----------------------------------------------- | -------------------------------------------------------- |

#### ADF Parameters in AWS Systems Manager Parameter Store

Expand Down Expand Up @@ -1208,7 +1208,7 @@ around IAM we have created two new IAM Role that lives on each AWS Account
within the organization. These role are created in the global.yml
*(base stack)* of each account and are used for the following purposes:

**adf-automation-role:**
__adf-automation-role:__

> When creating pipelines in ADF there are certain things that are required to
> be setup on multiple different accounts. For example, the source account
Expand All @@ -1222,7 +1222,7 @@ This new role (`adf-automation-role`) is assumed by CodeBuild in the
`aws-deployment-framework-pipelines` pipeline exclusively and cannot be
assumed by the standard *(other)* deployment pipelines.

**adf-readonly-automation-role:**
__adf-readonly-automation-role:__

> When CodeBuild runs as part of a standard deployment pipeline
> *(anything other than `aws-deployment-framework-pipelines`)* it uses the
Expand Down