Skip to content

Commit

Permalink
Bugfixes in intents-operator RBAC for AWS IAM roles anywhere
Browse files Browse the repository at this point in the history
  • Loading branch information
amitlicht committed Jul 14, 2024
1 parent b85378e commit 260d287
Show file tree
Hide file tree
Showing 3 changed files with 4 additions and 8 deletions.
4 changes: 1 addition & 3 deletions credentials-operator/templates/rbac-certmgr.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,6 @@ apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: creds-operator-certificaterequest-creator
namespace: otterize-system
rules:
- apiGroups: ["cert-manager.io"]
resources: ["certificaterequests"]
Expand All @@ -13,14 +12,13 @@ apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: credentials-operator-certificaterequest
namespace: otterize-system
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: creds-operator-certificaterequest-creator
subjects:
- kind: ServiceAccount
name: credentials-operator-controller-manager
namespace: otterize-system
namespace: {{ .Release.Namespace }}
---
{{- end }}
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: otterize-intents-operator-leader-election-rolebinding
name: otterize-intents-operator-leader-election-rolebinding-v2
namespace: {{ .Release.Namespace }}
labels:
{{- with .Values.global.commonLabels }}
Expand All @@ -16,7 +16,7 @@ metadata:
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: intents-operator-leader-election-role
name: otterize-intents-operator-leader-election-role
subjects:
- kind: ServiceAccount
name: intents-operator-controller-manager
Expand Down
4 changes: 1 addition & 3 deletions intents-operator/templates/rbac-certmgr.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,6 @@ apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: intents-operator-certificaterequest-creator
namespace: otterize-system
rules:
- apiGroups: ["cert-manager.io"]
resources: ["certificaterequests"]
Expand All @@ -13,13 +12,12 @@ apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: intents-operator-certificaterequest
namespace: otterize-system
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: intents-operator-certificaterequest-creator
subjects:
- kind: ServiceAccount
name: intents-operator-controller-manager
namespace: otterize-system
namespace: {{ .Release.Namespace }}
{{- end }}

0 comments on commit 260d287

Please sign in to comment.