Search Options

Results per page
Sort
Preferred Languages
Advance

Results 71 - 80 of 138 for ClusterRoleBinding (0.34 sec)

  1. staging/src/k8s.io/api/rbac/v1/types.go

    // +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object
    // +k8s:prerelease-lifecycle-gen:introduced=1.8
    
    // ClusterRoleBinding references a ClusterRole, but not contain it.  It can reference a ClusterRole in the global namespace,
    // and adds who information via Subject.
    type ClusterRoleBinding struct {
    	metav1.TypeMeta `json:",inline"`
    	// Standard object's metadata.
    	// +optional
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 23 17:42:49 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  2. samples/security/psp/sidecar-psp.yaml

    rules:
      - apiGroups:
          - extensions
        resources:
          - podsecuritypolicies
        resourceNames:
          - istio-sidecar
        verbs:
          - use
    ---
    apiVersion: rbac.authorization.k8s.io/v1
    kind: ClusterRoleBinding
    metadata:
      name: istio-sidecar-psp
    roleRef:
      apiGroup: rbac.authorization.k8s.io
      kind: ClusterRole
      name: istio-sidecar-psp
    subjects:
      - apiGroup: rbac.authorization.k8s.io
        kind: Group
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Nov 27 17:55:37 UTC 2023
    - 881 bytes
    - Viewed (0)
  3. prow/config/metrics/metrics.yaml

      kind: Role
      name: extension-apiserver-authentication-reader
    subjects:
    - kind: ServiceAccount
      name: metrics-server
      namespace: kube-system
    ---
    apiVersion: rbac.authorization.k8s.io/v1
    kind: ClusterRoleBinding
    metadata:
      labels:
        k8s-app: metrics-server
      name: metrics-server:system:auth-delegator
    roleRef:
      apiGroup: rbac.authorization.k8s.io
      kind: ClusterRole
      name: system:auth-delegator
    subjects:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Apr 11 20:51:38 UTC 2024
    - 4.6K bytes
    - Viewed (0)
  4. tests/integration/create_cluster_gke.sh

      --cluster-version="$CLUSTER_VERSION" \
      --zone="$ZONE" \
      --machine-type="$MACHINE_TYPE" \
      --num-nodes="$NUM_NODES" \
      --no-enable-legacy-authorization
    
    # This is a hack to handle the case where clusterrolebinding creation returns:
    #
    # Error from server (Forbidden): clusterrolebindings.rbac.authorization.k8s.io is forbidden: User "client" cannot
    # create clusterrolebindings.rbac.authorization.k8s.io at the cluster scope
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Sat Mar 12 16:02:51 UTC 2022
    - 3.8K bytes
    - Viewed (0)
  5. cluster/addons/kube-network-policies/kube-network-policies-rbac.yaml

          - list
      # Watch for changes to Kubernetes NetworkPolicies.
      - apiGroups: ["networking.k8s.io"]
        resources:
          - networkpolicies
        verbs:
          - watch
          - list
    ---
    kind: ClusterRoleBinding
    apiVersion: rbac.authorization.k8s.io/v1
    metadata:
      name: kube-network-policies
      labels:
        addonmanager.kubernetes.io/mode: Reconcile
    roleRef:
      apiGroup: rbac.authorization.k8s.io
      kind: ClusterRole
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Apr 21 10:01:31 UTC 2024
    - 1.1K bytes
    - Viewed (0)
  6. staging/src/k8s.io/api/rbac/v1/generated.pb.go

    func (m *ClusterRoleBinding) Reset()      { *m = ClusterRoleBinding{} }
    func (*ClusterRoleBinding) ProtoMessage() {}
    func (*ClusterRoleBinding) Descriptor() ([]byte, []int) {
    	return fileDescriptor_c8ba2e7dd472de66, []int{2}
    }
    func (m *ClusterRoleBinding) XXX_Unmarshal(b []byte) error {
    	return m.Unmarshal(b)
    }
    func (m *ClusterRoleBinding) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 01 06:06:37 UTC 2024
    - 77.5K bytes
    - Viewed (0)
  7. cmd/kubeadm/app/phases/addons/dns/manifests.go

    - apiGroups:
      - discovery.k8s.io
      resources:
      - endpointslices
      verbs:
      - list
      - watch
    `
    	// CoreDNSClusterRoleBinding is the CoreDNS Clusterrolebinding manifest
    	CoreDNSClusterRoleBinding = `
    apiVersion: rbac.authorization.k8s.io/v1
    kind: ClusterRoleBinding
    metadata:
      name: system:coredns
    roleRef:
      apiGroup: rbac.authorization.k8s.io
      kind: ClusterRole
      name: system:coredns
    subjects:
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Oct 20 09:59:39 UTC 2023
    - 5.4K bytes
    - Viewed (0)
  8. samples/security/spire/README.md

      ```bash
      $ kubectl delete namespace spire
      ```
    
    1.  Delete the ClusterRole, ClusterRoleBinding, Role, RoleBindings, ValidatingWebhookConfiguration, CSIDriver, and CustomResourceDefinition:
    
      ```bash
      $ kubectl delete clusterrole spire-server-cluster-role spire-agent-cluster-role manager-role
      $ kubectl delete clusterrolebinding spire-server-cluster-role-binding spire-agent-cluster-role-binding manager-role-binding
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 24 22:08:56 UTC 2023
    - 4.1K bytes
    - Viewed (0)
  9. staging/src/k8s.io/api/rbac/v1beta1/zz_generated.prerelease-lifecycle.go

    func (in *ClusterRoleBinding) APILifecycleDeprecated() (major, minor int) {
    	return 1, 17
    }
    
    // APILifecycleReplacement is an autogenerated function, returning the group, version, and kind that should be used instead of this deprecated type.
    // It is controlled by "k8s:prerelease-lifecycle-gen:replacement=<group>,<version>,<kind>" tags in types.go.
    func (in *ClusterRoleBinding) APILifecycleReplacement() schema.GroupVersionKind {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Aug 24 19:47:49 UTC 2021
    - 13.1K bytes
    - Viewed (0)
  10. manifests/charts/ztunnel/templates/rbac.yaml

    rules:
    - apiGroups: ["security.openshift.io"]
      resources: ["securitycontextconstraints"]
      resourceNames: ["privileged"]
      verbs: ["use"]
    ---
    apiVersion: rbac.authorization.k8s.io/v1
    kind: ClusterRoleBinding
    metadata:
      name: ztunnel
      labels:
        app: ztunnel
        release: {{ .Release.Name }}
        istio.io/rev: {{ .Values.revision | default "default" }}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Sat May 04 01:17:57 UTC 2024
    - 1.3K bytes
    - Viewed (0)
Back to top