Skip to content

Commit

Permalink
Merge pull request #47 from draios/jojo/fix/remove-unused-variable-cl…
Browse files Browse the repository at this point in the history
…oudlogs

Remove unused variable in cloud-logs module
  • Loading branch information
gi-erre authored Nov 8, 2023
2 parents 5f7958e + a5d693d commit 794cb58
Show file tree
Hide file tree
Showing 4 changed files with 3 additions and 10 deletions.
5 changes: 2 additions & 3 deletions modules/services/cloud-logs/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ This Module creates the resources required to send CloudTrail logs to Sysdig by


The following resources will be created in each instrumented account:
- An IAM Role and associated policies that gives the ingestion component in Sysdig's account permission to list and retrieve items from it.
- An IAM Role and associated policies that gives the ingestion component in Sysdig's account permission to list and retrieve items from it.

## Requirements

Expand All @@ -17,7 +17,7 @@ The following resources will be created in each instrumented account:

| Name | Version |
|------|---------|
| <a name="provider_aws"></a> [aws](#provider\_aws) | 5.17.0 |
| <a name="provider_aws"></a> [aws](#provider\_aws) | 5.23.1 |

## Modules

Expand All @@ -35,7 +35,6 @@ No modules.

| Name | Description | Type | Default | Required |
|------|-------------|------|---------|:--------:|
| <a name="input_account_id"></a> [account\_id](#input\_account\_id) | (Required) The identifier of your AWS account | `string` | n/a | yes |
| <a name="input_bucket_arn"></a> [bucket\_arn](#input\_bucket\_arn) | (Required) The ARN of your s3 bucket associated with your Cloudtrail trail | `string` | n/a | yes |
| <a name="input_external_id"></a> [external\_id](#input\_external\_id) | (Required) Random string generated unique to a customer | `string` | n/a | yes |
| <a name="input_role_name"></a> [role\_name](#input\_role\_name) | (Required) The name of the IAM Role that will enable access to the Cloudtrail logs | `string` | `"cloudtrail-s3-bucket-read-access"` | no |
Expand Down
2 changes: 1 addition & 1 deletion modules/services/cloud-logs/main.tf
Original file line number Diff line number Diff line change
Expand Up @@ -70,7 +70,7 @@ data "aws_iam_policy_document" "cloudlogs_s3_access" {
]

resources = [
"${var.bucket_arn}",
var.bucket_arn,
"${var.bucket_arn}/*"
]
}
Expand Down
5 changes: 0 additions & 5 deletions modules/services/cloud-logs/variables.tf
Original file line number Diff line number Diff line change
Expand Up @@ -3,11 +3,6 @@ variable "bucket_arn" {
type = string
}

variable "account_id" {
description = "(Required) The identifier of your AWS account"
type = string
}

variable "external_id" {
type = string
description = "(Required) Random string generated unique to a customer"
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,5 +15,4 @@ module "single-account-threat-detection" {
external_id = "external_id"
role_name = "sysdig-secure-single"
bucket_arn = "arn:aws:s3:::sample_bucket_name"
account_id = "sample_account_id"
}

0 comments on commit 794cb58

Please sign in to comment.