Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support for Azure AD workload identity federation #34

Open
nacef-labidi opened this issue Jul 3, 2024 · 0 comments
Open

Support for Azure AD workload identity federation #34

nacef-labidi opened this issue Jul 3, 2024 · 0 comments

Comments

@nacef-labidi
Copy link

Hi there,

First of all thanks for the tool, the article and the approach. This allowed us to have a fancy setup where our Crossplane deployment on GKE was able to manage AWS resources without the hassle of static keys (Since we already use WIM for GCP resources)
We are now in the position to replicate the same thing for accessing and managing Azure resources.

Since Azure provides the same OIDC based workload identity federation, I was able to make it work basically without any change on the gtoken side. My only concern is that the code is AWS centric although the concept is generic enough.
With some adjustments we can make it generic to other workload identity management supported platforms.
I would rather submit a PR if you want to go this route of making it more generic and also document the Azure part rather than fork the project and change the AZure bits:

  • Have the audience customizable, so it does not display as defaultAud = "gtoken/sts/assume-role-with-web-identity" when it's not about AWS.
  • Have paths that reflect the provider rather than /var/run/secrets/aws/token
  • Have a a different annotation for the service account rather than amazonaws.com/role-arn

WDYT ?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant