Skip to content

Commit

Permalink
Add label to all rbac roles
Browse files Browse the repository at this point in the history
  • Loading branch information
thegridman committed Apr 4, 2024
1 parent 191aea9 commit 050a5f9
Show file tree
Hide file tree
Showing 6 changed files with 13 additions and 2 deletions.
2 changes: 2 additions & 0 deletions config/manager/webhook-secret.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -7,3 +7,5 @@ kind: Secret
metadata:
name: coherence-webhook-server-cert
namespace: coherence
labels:
control-plane: coherence
2 changes: 2 additions & 0 deletions config/rbac/leader_election_role.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,8 @@ apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: leader-election-role
labels:
control-plane: coherence
rules:
- apiGroups:
- ""
Expand Down
2 changes: 2 additions & 0 deletions config/rbac/leader_election_role_binding.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,8 @@ apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: leader-election-rolebinding
labels:
control-plane: coherence
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
Expand Down
3 changes: 2 additions & 1 deletion config/rbac/role.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,9 @@
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
metadata:
creationTimestamp: null
name: manager-role
labels:
control-plane: coherence
rules:
- apiGroups:
- ""
Expand Down
2 changes: 1 addition & 1 deletion docs/about/04_coherence_spec.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -921,7 +921,7 @@ m| allowUnsafeDelete | AllowUnsafeDelete controls whether the Operator will add
m| actions | Actions to execute once all the Pods are ready after an initial deployment m| []<<Action,Action>> | false
m| envFrom | List of sources to populate environment variables in the container. The keys defined within a source must be a C_IDENTIFIER. All invalid keys will be reported as an event when the container is starting. When a key exists in multiple sources, the value associated with the last source will take precedence. Values defined by an Env with a duplicate key will take precedence. Cannot be updated. m| []https://{k8s-doc-link}/#envfromsource-v1-core[corev1.EnvFromSource] | false
m| global | Global contains attributes that will be applied to all resources managed by the Coherence Operator. m| &#42;<<GlobalSpec,GlobalSpec>> | false
m| resources | InitResources is the optional resource requests and limits for the init-container that the Operator adds to the Pod. +
m| initResources | InitResources is the optional resource requests and limits for the init-container that the Operator adds to the Pod. +
ref: https://kubernetes.io/docs/concepts/configuration/manage-resources-containers/ + +
The Coherence operator does not apply any default resources. m| &#42;https://{k8s-doc-link}/#resourcerequirements-v1-core[corev1.ResourceRequirements] | false
|===
Expand Down
4 changes: 4 additions & 0 deletions helm-charts/coherence-operator/templates/rbac.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -246,6 +246,8 @@ apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: leader-election-role
labels:
control-plane: coherence
rules:
- apiGroups:
- ""
Expand Down Expand Up @@ -287,6 +289,8 @@ apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: leader-election-rolebinding
labels:
control-plane: coherence
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
Expand Down

0 comments on commit 050a5f9

Please sign in to comment.