Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update rbac data to v1beta1 #41383

Merged
merged 1 commit into from
Feb 15, 2017
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
4 changes: 2 additions & 2 deletions cluster/addons/e2e-rbac-bindings/kubelet-binding.yaml
Expand Up @@ -3,7 +3,7 @@
# TODO cjcullen should figure out how wants to manage his upgrade
# this will only hold the e2e tests until we get an authorizer
# which authorizes particular nodes
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: kubelet-cluster-admin
Expand All @@ -14,6 +14,6 @@ roleRef:
kind: ClusterRole
name: system:node
subjects:
- apiVersion: rbac/v1alpha1
- apiGroup: rbac.authorization.k8s.io
kind: User
name: kubelet
2 changes: 1 addition & 1 deletion cluster/addons/e2e-rbac-bindings/random-addon-grabbag.yaml
Expand Up @@ -3,7 +3,7 @@
# the system:serviceaccount:kube-system:default identity. We need to subdivide
# those service accounts, figure out which ones we're going to make bootstrap roles for
# and bind those particular roles in the addon yaml itself. This just gets us started
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: todo-remove-grabbag-cluster-admin
Expand Down
16 changes: 8 additions & 8 deletions examples/podsecuritypolicy/rbac/bindings.yaml
@@ -1,12 +1,12 @@
# privilegedPSP gives the privilegedPSP role
# to the group privileged.
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: privileged-psp-users
subjects:
- kind: Group
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiGroup: rbac.authorization.k8s.io
name: privileged-psp-users
roleRef:
apiGroup: rbac.authorization.k8s.io
Expand All @@ -15,33 +15,33 @@ roleRef:
---
# restrictedPSP grants the restrictedPSP role to
# the groups restricted and privileged.
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: restricted-psp-users
subjects:
- kind: Group
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiGroup: rbac.authorization.k8s.io
name: restricted-psp-users
- kind: Group
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiGroup: rbac.authorization.k8s.io
name: privileged-psp-users
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: restricted-psp-user
---
# edit grants edit role to system:authenticated.
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: edit
subjects:
- kind: Group
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiGroup: rbac.authorization.k8s.io
name: privileged-psp-users
- kind: Group
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiGroup: rbac.authorization.k8s.io
name: restricted-psp-users
roleRef:
apiGroup: rbac.authorization.k8s.io
Expand Down
4 changes: 2 additions & 2 deletions examples/podsecuritypolicy/rbac/roles.yaml
@@ -1,6 +1,6 @@
# restrictedPSP grants access to use
# the restricted PSP.
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRole
metadata:
name: restricted-psp-user
Expand All @@ -16,7 +16,7 @@ rules:
---
# privilegedPSP grants access to use the privileged
# PSP.
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRole
metadata:
name: privileged-psp-user
Expand Down
@@ -1,5 +1,5 @@
# This is the role binding for the kubemark heapster.
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: heapster-view-binding
Expand All @@ -10,6 +10,6 @@ roleRef:
kind: ClusterRole
name: system:heapster
subjects:
- apiVersion: rbac/v1alpha1
- apiGroup: rbac.authorization.k8s.io
kind: User
name: system:heapster
Expand Up @@ -2,7 +2,7 @@
# used for listing hollow-nodes in start-kubemark.sh and
# send resource creation requests, etc in run-e2e-tests.sh.
# Also useful if you manually want to use local kubectl.
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: kubecfg-cluster-admin
Expand All @@ -13,6 +13,6 @@ roleRef:
kind: ClusterRole
name: cluster-admin
subjects:
- apiVersion: rbac/v1alpha1
- apiGroup: rbac.authorization.k8s.io
kind: User
name: kubecfg
@@ -1,5 +1,5 @@
# This is the role binding for the node-problem-detector.
apiVersion: rbac.authorization.k8s.io/v1alpha1
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: node-problem-detector-binding
Expand All @@ -10,6 +10,6 @@ roleRef:
kind: ClusterRole
name: system:node-problem-detector
subjects:
- apiVersion: rbac/v1alpha1
- apiGroup: rbac.authorization.k8s.io
kind: User
name: system:node-problem-detector