Skip to content

Instantly share code, notes, and snippets.

@jgillich
Created March 19, 2023 20:19
Show Gist options
  • Save jgillich/8fc6971c1574c7f95628f1e43921702a to your computer and use it in GitHub Desktop.
Save jgillich/8fc6971c1574c7f95628f1e43921702a to your computer and use it in GitHub Desktop.
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
metadata:
name: external-secrets
# namespace: foo
rules:
- apiGroups: [""]
resources:
- secrets
verbs:
- get
- list
- watch
- apiGroups:
- authorization.k8s.io
resources:
- selfsubjectrulesreviews
verbs:
- create
---
apiVersion: v1
kind: ServiceAccount
metadata:
name: external-secrets
namespace: foo
---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
name: external-secrets
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: external-secrets
subjects:
- kind: ServiceAccount
name: external-secrets
namespace: foo
---
apiVersion: v1
kind: Secret
metadata:
name: external-secrets
namespace: foo
annotations:
kubernetes.io/service-account.name: external-secrets
type: kubernetes.io/service-account-token
---
apiVersion: external-secrets.io/v1beta1
kind: SecretStore
metadata:
name: foo
namespace: foo
spec:
provider:
kubernetes:
remoteNamespace: foo
server:
caProvider:
type: Secret
name: external-secrets
key: ca.crt
auth:
serviceAccount:
name: external-secrets
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment