Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump terraform-aws-modules/secrets-manager/aws from 1.3.0 to 1.3.1 in /terraform/environments/electronic-monitoring-data #8217

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Oct 14, 2024

Bumps terraform-aws-modules/secrets-manager/aws from 1.3.0 to 1.3.1.

Release notes

Sourced from terraform-aws-modules/secrets-manager/aws's releases.

v1.3.1

1.3.1 (2024-10-11)

Bug Fixes

  • Update CI workflow versions to latest (#11) (85977d1)
Changelog

Sourced from terraform-aws-modules/secrets-manager/aws's changelog.

1.3.1 (2024-10-11)

Bug Fixes

  • Update CI workflow versions to latest (#11) (85977d1)
Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [terraform-aws-modules/secrets-manager/aws](https://github.com/terraform-aws-modules/terraform-aws-secrets-manager) from 1.3.0 to 1.3.1.
- [Release notes](https://github.com/terraform-aws-modules/terraform-aws-secrets-manager/releases)
- [Changelog](https://github.com/terraform-aws-modules/terraform-aws-secrets-manager/blob/master/CHANGELOG.md)
- [Commits](terraform-aws-modules/terraform-aws-secrets-manager@v1.3.0...v1.3.1)

---
updated-dependencies:
- dependency-name: terraform-aws-modules/secrets-manager/aws
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <[email protected]>
@dependabot dependabot bot requested a review from a team as a code owner October 14, 2024 01:05
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Oct 14, 2024
@dependabot dependabot bot requested a review from a team as a code owner October 14, 2024 01:05
@dependabot dependabot bot added the terraform Pull requests that update Terraform code label Oct 14, 2024
@github-actions github-actions bot added the environments-repository Used to exclude PRs from this repo in our Slack PR update label Oct 14, 2024
Copy link
Contributor

Trivy Scan Success

Show Output ```hcl

Trivy will check the following folders:
terraform/environments/electronic-monitoring-data/modules/landing_bucket_iam_user_access


Running Trivy in terraform/environments/electronic-monitoring-data/modules/landing_bucket_iam_user_access
2024-10-14T01:07:13Z INFO [vulndb] Need to update DB
2024-10-14T01:07:13Z INFO [vulndb] Downloading vulnerability DB...
2024-10-14T01:07:13Z INFO [vulndb] Downloading artifact... repo="ghcr.io/aquasecurity/trivy-db:2"
2024-10-14T01:07:15Z INFO [vulndb] Artifact successfully downloaded repo="ghcr.io/aquasecurity/trivy-db:2"
2024-10-14T01:07:15Z INFO [vuln] Vulnerability scanning is enabled
2024-10-14T01:07:15Z INFO [misconfig] Misconfiguration scanning is enabled
2024-10-14T01:07:15Z INFO [misconfig] Need to update the built-in checks
2024-10-14T01:07:15Z INFO [misconfig] Downloading the built-in checks...
156.02 KiB / 156.02 KiB [------------------------------------------------------] 100.00% ? p/s 100ms2024-10-14T01:07:15Z INFO [secret] Secret scanning is enabled
2024-10-14T01:07:15Z INFO [secret] If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-10-14T01:07:15Z INFO [secret] Please see also https://aquasecurity.github.io/trivy/v0.56/docs/scanner/secret#recommendation for faster secret detection
2024-10-14T01:07:16Z INFO [terraform scanner] Scanning root module file_path="."
2024-10-14T01:07:16Z WARN [terraform parser] Variable values was not found in the environment or variable files. Evaluating may not work correctly. module="root" variables="data_feed, landing_bucket_arn, local_bucket_prefix, local_tags, order_type, rotation_lambda, rotation_lambda_role_name"
2024-10-14T01:07:16Z INFO [terraform executor] Ignore finding rule="aws-iam-no-user-attached-policies" range="main.tf:2-10"
2024-10-14T01:07:16Z INFO Number of language-specific files num=0
2024-10-14T01:07:16Z INFO Detected config files num=4
trivy_exitcode=0

</details> #### `Checkov Scan` Success
<details><summary>Show Output</summary>

```hcl

*****************************

Checkov will check the following folders:
terraform/environments/electronic-monitoring-data/modules/landing_bucket_iam_user_access

*****************************

Running Checkov in terraform/environments/electronic-monitoring-data/modules/landing_bucket_iam_user_access
Excluding the following checks: CKV_GIT_1,CKV_AWS_126,CKV2_AWS_38,CKV2_AWS_39
2024-10-14 01:07:19,098 [MainThread  ] [WARNI]  Failed to download module terraform-aws-modules/secrets-manager/aws:1.3.1 (for external modules, the --download-external-modules flag is required)
terraform scan results:

Passed checks: 31, Failed checks: 0, Skipped checks: 3


checkov_exitcode=0

CTFLint Scan Success

Show Output
*****************************

Setting default tflint config...
Running tflint --init...
Installing "terraform" plugin...
Installed "terraform" (source: github.com/terraform-linters/tflint-ruleset-terraform, version: 0.9.1)
tflint will check the following folders:
terraform/environments/electronic-monitoring-data/modules/landing_bucket_iam_user_access

*****************************

Running tflint in terraform/environments/electronic-monitoring-data/modules/landing_bucket_iam_user_access
Excluding the following checks: terraform_unused_declarations
tflint_exitcode=0

Trivy Scan Success

Show Output
*****************************

Trivy will check the following folders:
terraform/environments/electronic-monitoring-data/modules/landing_bucket_iam_user_access

*****************************

Running Trivy in terraform/environments/electronic-monitoring-data/modules/landing_bucket_iam_user_access
2024-10-14T01:07:13Z	INFO	[vulndb] Need to update DB
2024-10-14T01:07:13Z	INFO	[vulndb] Downloading vulnerability DB...
2024-10-14T01:07:13Z	INFO	[vulndb] Downloading artifact...	repo="ghcr.io/aquasecurity/trivy-db:2"
2024-10-14T01:07:15Z	INFO	[vulndb] Artifact successfully downloaded	repo="ghcr.io/aquasecurity/trivy-db:2"
2024-10-14T01:07:15Z	INFO	[vuln] Vulnerability scanning is enabled
2024-10-14T01:07:15Z	INFO	[misconfig] Misconfiguration scanning is enabled
2024-10-14T01:07:15Z	INFO	[misconfig] Need to update the built-in checks
2024-10-14T01:07:15Z	INFO	[misconfig] Downloading the built-in checks...
156.02 KiB / 156.02 KiB [------------------------------------------------------] 100.00% ? p/s 100ms2024-10-14T01:07:15Z	INFO	[secret] Secret scanning is enabled
2024-10-14T01:07:15Z	INFO	[secret] If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-10-14T01:07:15Z	INFO	[secret] Please see also https://aquasecurity.github.io/trivy/v0.56/docs/scanner/secret#recommendation for faster secret detection
2024-10-14T01:07:16Z	INFO	[terraform scanner] Scanning root module	file_path="."
2024-10-14T01:07:16Z	WARN	[terraform parser] Variable values was not found in the environment or variable files. Evaluating may not work correctly.	module="root" variables="data_feed, landing_bucket_arn, local_bucket_prefix, local_tags, order_type, rotation_lambda, rotation_lambda_role_name"
2024-10-14T01:07:16Z	INFO	[terraform executor] Ignore finding	rule="aws-iam-no-user-attached-policies" range="main.tf:2-10"
2024-10-14T01:07:16Z	INFO	Number of language-specific files	num=0
2024-10-14T01:07:16Z	INFO	Detected config files	num=4
trivy_exitcode=0

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file environments-repository Used to exclude PRs from this repo in our Slack PR update terraform Pull requests that update Terraform code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants