Skip to content

Commit

Permalink
Readjust image width in AWS IRSA page (#1198)
Browse files Browse the repository at this point in the history
  • Loading branch information
vishwahiremat authored Aug 16, 2024
1 parent 4944f73 commit 139622f
Showing 1 changed file with 7 additions and 8 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -25,15 +25,15 @@ The AWS provider allows you to deploy and connect to AWS resources from a Radius

## Setup the AWS IAM Roles for Service Accounts(IRSA) for Radius

To authorize Radius to connect to AWS using AWS IAM Roles for Service Accounts(IRSA), you should assign IAM roles to Kubernetes service accounts.
To associate an IAM role with a Kubernetes service account Create an IAM role and associate it with a Kubernetes service account.
- Go to Identity and Access Management (IAM) on AWS portal and create a new role.
To authorize Radius to connect to AWS using AWS IAM Roles for Service Accounts(IRSA), you should assign IAM roles to Kubernetes service accounts. To associate an IAM role with a Kubernetes service account Create an IAM role and associate it with a Kubernetes service account.

{{< image src="create-role.png" width=1000px alt="Screenshot of Create Role page in AWS portal" >}}
- Go to Identity and Access Management (IAM) on AWS portal and create a new role.

{{< image src="create-role.png" width=700px alt="Screenshot of Create Role page in AWS portal" >}}
</br>
- Select `Trusted entity type` as `Web Identity` and `Identity Provider` as the cluster OIDC url.

{{< image src="select-trust-entity.png" width=1000px alt="Screenshot of options to pass while selecting trust entity." >}}
{{< image src="select-trust-entity.png" width=700px alt="Screenshot of options to pass while selecting trust entity." >}}

- Select the created IAM policy to attach to your new role.
- Add `Role Name` and create role using the default trust policy.
Expand Down Expand Up @@ -86,10 +86,9 @@ Now that the setup is complete, you can install Radius with AWS IRSA enabled.
- **Namespace** - The Kubernetes namespace where your application containers and networking resources will be deployed (different than the Radius control-plane namespace, `radius-system`)
- **Add an AWS provider**
1. Select the "IRSA" option
2. Enter IAM Role ARN.
Find the ARN from the role created in the setup step.
2. Enter IAM Role ARN.Find the ARN from the role created in the setup step.

{{< image src="get-role-arn.png" width=500px alt="Screenshot of role details to get role ARN." >}}
{{< image src="get-role-arn.png" width=700px alt="Screenshot of role details to get role ARN." >}}

3. Confirm the AWS account ID or provide the account ID you would like to use.
4. Select a region to deploy your AWS resources to.
Expand Down

0 comments on commit 139622f

Please sign in to comment.