Skip to content

Commit

Permalink
added broken-rbac
Browse files Browse the repository at this point in the history
  • Loading branch information
diegolagospagopa committed Feb 25, 2024
1 parent fc0c4df commit daf4b83
Show file tree
Hide file tree
Showing 3 changed files with 38 additions and 0 deletions.
27 changes: 27 additions & 0 deletions argocd/broken-apps/broken-rbac.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,27 @@
apiVersion: argoproj.io/v1alpha1
kind: Application
metadata:
name: broken-rbac
# You'll usually want to add your resources to the argocd namespace.
namespace: argocd
# Add this finalizer ONLY if you want these to cascade delete.
finalizers:
# The default behaviour is foreground cascading deletion
- resources-finalizer.argocd.argoproj.io
# Alternatively, you can use background cascading deletion
# - resources-finalizer.argocd.argoproj.io/background
# Add labels to your application object.
labels:
name: broken-rbac
spec:
project: terraform-argocd-project
source:
targetRevision: argocd-apps
repoURL: 'https://github.com/diegolagospagopa/argocd-showcase'
path: resources/broken-rbac
destination:
server: 'https://kubernetes.default.svc'
namespace: diego
syncPolicy:
automated: {}
revisionHistoryLimit: 10
6 changes: 6 additions & 0 deletions resources/broken-rbac/namespace.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@
apiVersion: v1
kind: Namespace
metadata:
name: not-allowed
labels:
name: not-allowed
5 changes: 5 additions & 0 deletions resources/broken-rbac/service-account.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,5 @@
apiVersion: v1
kind: ServiceAccount
metadata:
name: service-account-pod-read
namespace: default

0 comments on commit daf4b83

Please sign in to comment.