post-delete-hook-cluster-role-binding.yaml 651 B

12345678910111213141516171819
  1. {{- if .Values.postDelete.enabled }}
  2. apiVersion: rbac.authorization.k8s.io/v1
  3. kind: ClusterRoleBinding
  4. metadata:
  5. name: {{ template "rancher.fullname" . }}-post-delete
  6. labels: {{ include "rancher.labels" . | nindent 4 }}
  7. annotations:
  8. "helm.sh/hook": post-delete
  9. "helm.sh/hook-weight": "2"
  10. "helm.sh/hook-delete-policy": before-hook-creation,hook-succeeded,hook-failed
  11. roleRef:
  12. apiGroup: rbac.authorization.k8s.io
  13. kind: ClusterRole
  14. name: {{ template "rancher.fullname" . }}-post-delete
  15. subjects:
  16. - kind: ServiceAccount
  17. name: {{ template "rancher.fullname" . }}-post-delete
  18. namespace: {{ .Release.Namespace }}
  19. {{- end }}