Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 107 for ClusterRoleBinding (0.27 sec)

  1. cluster/addons/cloud-controller-manager/cloud-node-controller-binding.yaml

      name: system::leader-locking-cloud-controller-manager
    subjects:
    - kind: ServiceAccount
      name: cloud-controller-manager
      namespace: kube-system
    ---
    apiVersion: rbac.authorization.k8s.io/v1
    kind: ClusterRoleBinding
    metadata:
      labels:
        addonmanager.kubernetes.io/mode: Reconcile
      name: system:cloud-controller-manager
    roleRef:
      apiGroup: rbac.authorization.k8s.io
      kind: ClusterRole
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Nov 03 17:38:23 UTC 2022
    - 1.2K bytes
    - Viewed (0)
  2. releasenotes/notes/manifest-base-cleanup.yaml

          | `ClusterRole istiod`                    | `ClusterRole istiod-clusterrole`        |
          | `ClusterRole istiod-reader`             | `ClusterRole istio-reader-clusterrole`  |
          | `ClusterRoleBinding istiod`             | `ClusterRoleBinding istiod-clusterrole` |
          | `Role istiod`                           | `Role istiod`                           |
          | `RoleBinding istiod`                    | `RoleBinding istiod`                    |
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jul 27 04:26:43 UTC 2023
    - 1.7K bytes
    - Viewed (0)
  3. common-protos/k8s.io/api/rbac/v1alpha1/generated.proto

      // +optional
      optional AggregationRule aggregationRule = 3;
    }
    
    // ClusterRoleBinding references a ClusterRole, but not contain it.  It can reference a ClusterRole in the global namespace,
    // and adds who information via Subject.
    // Deprecated in v1.17 in favor of rbac.authorization.k8s.io/v1 ClusterRoleBinding, and will no longer be served in v1.22.
    message ClusterRoleBinding {
      // Standard object's metadata.
      // +optional
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  4. cmd/kubeadm/app/phases/kubeconfig/kubeconfig.go

    	retryInterval, retryTimeout time.Duration) (clientset.Interface, error) {
    
    	klog.V(1).Infof("ensuring that the ClusterRoleBinding for the %s Group exists",
    		kubeadmconstants.ClusterAdminsGroupAndClusterRoleBinding)
    
    	var (
    		err, lastError     error
    		crbExists          bool
    		clusterRoleBinding = &rbac.ClusterRoleBinding{
    			ObjectMeta: metav1.ObjectMeta{
    				Name: kubeadmconstants.ClusterAdminsGroupAndClusterRoleBinding,
    			},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jun 07 17:04:18 UTC 2024
    - 27K bytes
    - Viewed (0)
  5. staging/src/k8s.io/api/rbac/v1beta1/generated.proto

      // +optional
      optional AggregationRule aggregationRule = 3;
    }
    
    // ClusterRoleBinding references a ClusterRole, but not contain it.  It can reference a ClusterRole in the global namespace,
    // and adds who information via Subject.
    // Deprecated in v1.17 in favor of rbac.authorization.k8s.io/v1 ClusterRoleBinding, and will no longer be served in v1.22.
    message ClusterRoleBinding {
      // Standard object's metadata.
      // +optional
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 28 15:34:11 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  6. staging/src/k8s.io/api/rbac/v1alpha1/generated.proto

      // +optional
      optional AggregationRule aggregationRule = 3;
    }
    
    // ClusterRoleBinding references a ClusterRole, but not contain it.  It can reference a ClusterRole in the global namespace,
    // and adds who information via Subject.
    // Deprecated in v1.17 in favor of rbac.authorization.k8s.io/v1 ClusterRoleBinding, and will no longer be served in v1.22.
    message ClusterRoleBinding {
      // Standard object's metadata.
      // +optional
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 28 15:34:11 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  7. common-protos/k8s.io/api/rbac/v1beta1/generated.proto

      // +optional
      optional AggregationRule aggregationRule = 3;
    }
    
    // ClusterRoleBinding references a ClusterRole, but not contain it.  It can reference a ClusterRole in the global namespace,
    // and adds who information via Subject.
    // Deprecated in v1.17 in favor of rbac.authorization.k8s.io/v1 ClusterRoleBinding, and will no longer be served in v1.22.
    message ClusterRoleBinding {
      // Standard object's metadata.
      // +optional
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 8.6K bytes
    - Viewed (0)
  8. pkg/apis/rbac/types.go

    	ClusterRoleSelectors []metav1.LabelSelector
    }
    
    // +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object
    
    // ClusterRoleBinding references a ClusterRole, but not contain it.  It can reference a ClusterRole in the global namespace,
    // and adds who information via Subject.
    type ClusterRoleBinding struct {
    	metav1.TypeMeta
    	// Standard object's metadata.
    	metav1.ObjectMeta
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Apr 24 20:35:20 UTC 2023
    - 7.8K bytes
    - Viewed (0)
  9. common-protos/k8s.io/api/rbac/v1/generated.proto

      // stomped by the controller.
      // +optional
      optional AggregationRule aggregationRule = 3;
    }
    
    // ClusterRoleBinding references a ClusterRole, but not contain it.  It can reference a ClusterRole in the global namespace,
    // and adds who information via Subject.
    message ClusterRoleBinding {
      // Standard object's metadata.
      // +optional
      optional k8s.io.apimachinery.pkg.apis.meta.v1.ObjectMeta metadata = 1;
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 7.6K bytes
    - Viewed (0)
  10. staging/src/k8s.io/api/rbac/v1/generated.proto

      // stomped by the controller.
      // +optional
      optional AggregationRule aggregationRule = 3;
    }
    
    // ClusterRoleBinding references a ClusterRole, but not contain it.  It can reference a ClusterRole in the global namespace,
    // and adds who information via Subject.
    message ClusterRoleBinding {
      // Standard object's metadata.
      // +optional
      optional .k8s.io.apimachinery.pkg.apis.meta.v1.ObjectMeta metadata = 1;
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 28 15:34:11 UTC 2024
    - 7.9K bytes
    - Viewed (0)
Back to top