Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 125 for rbacv1 (0.1 sec)

  1. pkg/apis/rbac/v1/zz_generated.conversion.go

    	}); err != nil {
    		return err
    	}
    	if err := s.AddGeneratedConversionFunc((*rbac.PolicyRule)(nil), (*v1.PolicyRule)(nil), func(a, b interface{}, scope conversion.Scope) error {
    		return Convert_rbac_PolicyRule_To_v1_PolicyRule(a.(*rbac.PolicyRule), b.(*v1.PolicyRule), scope)
    	}); err != nil {
    		return err
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Aug 24 19:47:49 UTC 2021
    - 21K bytes
    - Viewed (0)
  2. pkg/apis/rbac/v1beta1/zz_generated.conversion.go

    		return Convert_v1beta1_Role_To_rbac_Role(a.(*v1beta1.Role), b.(*rbac.Role), scope)
    	}); err != nil {
    		return err
    	}
    	if err := s.AddGeneratedConversionFunc((*rbac.Role)(nil), (*v1beta1.Role)(nil), func(a, b interface{}, scope conversion.Scope) error {
    		return Convert_rbac_Role_To_v1beta1_Role(a.(*rbac.Role), b.(*v1beta1.Role), scope)
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Aug 24 19:47:49 UTC 2021
    - 22.1K bytes
    - Viewed (0)
  3. pkg/apis/rbac/validation/validation.go

    			allErrs = append(allErrs, field.NotSupported(fldPath.Child("apiGroup"), subject.APIGroup, []string{rbac.GroupName}))
    		}
    
    	default:
    		allErrs = append(allErrs, field.NotSupported(fldPath.Child("kind"), subject.Kind, []string{rbac.ServiceAccountKind, rbac.UserKind, rbac.GroupKind}))
    	}
    
    	return allErrs
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Nov 08 01:48:21 UTC 2022
    - 10.4K bytes
    - Viewed (0)
  4. staging/src/k8s.io/api/rbac/v1beta1/types.go

    // +k8s:prerelease-lifecycle-gen:deprecated=1.17
    // +k8s:prerelease-lifecycle-gen:removed=1.22
    // +k8s:prerelease-lifecycle-gen:replacement=rbac.authorization.k8s.io,v1,Role
    
    // Role is a namespaced, logical grouping of PolicyRules that can be referenced as a unit by a RoleBinding.
    // Deprecated in v1.17 in favor of rbac.authorization.k8s.io/v1 Role, and will no longer be served in v1.22.
    type Role struct {
    	metav1.TypeMeta `json:",inline"`
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 28 22:49:19 UTC 2024
    - 13.1K bytes
    - Viewed (0)
  5. pkg/api/testing/defaulting_test.go

    		{Group: "rbac.authorization.k8s.io", Version: "v1alpha1", Kind: "ClusterRoleBinding"}:                      {},
    		{Group: "rbac.authorization.k8s.io", Version: "v1alpha1", Kind: "ClusterRoleBindingList"}:                  {},
    		{Group: "rbac.authorization.k8s.io", Version: "v1alpha1", Kind: "RoleBinding"}:                             {},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Mar 06 00:00:21 UTC 2024
    - 20.3K bytes
    - Viewed (0)
  6. cmd/kubeadm/app/phases/copycerts/copycerts.go

    		ObjectMeta: metav1.ObjectMeta{
    			Name:      kubeadmconstants.KubeadmCertsClusterRoleName,
    			Namespace: metav1.NamespaceSystem,
    		},
    		RoleRef: rbac.RoleRef{
    			APIGroup: rbac.GroupName,
    			Kind:     "Role",
    			Name:     kubeadmconstants.KubeadmCertsClusterRoleName,
    		},
    		Subjects: []rbac.Subject{
    			{
    				Kind: rbac.GroupKind,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Jan 01 00:15:30 UTC 2023
    - 10.2K bytes
    - Viewed (0)
  7. tests/integration/pilot/testdata/upgrade/1.11.0-beta.1-cni-install.yaml.tar

    "delete", "patch", "update", "create" ] --- apiVersion: rbac.authorization.k8s.io/v1 kind: ClusterRoleBinding metadata: name: istio-cni labels: app: istio-cni release: istio istio.io/rev: default install.operator.istio.io/owning-resource: unknown operator.istio.io/component: "Cni" roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole name: istio-cni subjects: - kind: ServiceAccount name: istio-cni namespace: kube-system --- apiVersion: rbac.authorization.k8s.io/v1 kind: ClusterRoleBinding metadata:...
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jul 29 18:43:32 UTC 2021
    - 10K bytes
    - Viewed (0)
  8. staging/src/k8s.io/api/rbac/v1alpha1/types.go

    	ServiceAccountKind = "ServiceAccount"
    	UserKind           = "User"
    
    	// AutoUpdateAnnotationKey is the name of an annotation which prevents reconciliation if set to "false"
    	AutoUpdateAnnotationKey = "rbac.authorization.kubernetes.io/autoupdate"
    )
    
    // Authorization is calculated against
    // 1. evaluation of ClusterRoleBindings - short circuit on match
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 28 22:49:19 UTC 2024
    - 11.2K bytes
    - Viewed (0)
  9. samples/addons/kiali.yaml

        app.kubernetes.io/managed-by: Helm
        app.kubernetes.io/part-of: "kiali"
    roleRef:
      apiGroup: rbac.authorization.k8s.io
      kind: ClusterRole
      name: kiali
    subjects:
    - kind: ServiceAccount
      name: kiali
      namespace: istio-system
    ...
    ---
    # Source: kiali-server/templates/role-controlplane.yaml
    apiVersion: rbac.authorization.k8s.io/v1
    kind: Role
    metadata:
      name: kiali-controlplane
      namespace: istio-system
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 12 18:57:35 UTC 2024
    - 10.6K bytes
    - Viewed (0)
  10. samples/security/spire/spire-quickstart.yaml

    kind: ClusterRoleBinding
    apiVersion: rbac.authorization.k8s.io/v1
    metadata:
      name: spire-server-cluster-role-binding
    subjects:
    - kind: ServiceAccount
      name: spire-server
      namespace: spire
    roleRef:
      kind: ClusterRole
      name: spire-server-cluster-role
      apiGroup: rbac.authorization.k8s.io
    
    ---
    # Role for the SPIRE server.
    kind: Role
    apiVersion: rbac.authorization.k8s.io/v1
    metadata:
      namespace: spire
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Oct 12 16:12:42 UTC 2023
    - 32.2K bytes
    - Viewed (0)
Back to top