Commit fbec0c67 by tingweiwang

fix

1 parent d53a67c6
apiVersion: v1
kind: Namespace
metadata:
creationTimestamp: null
name: autodl
selfLink: /api/v1/namespaces/autodl
spec:
finalizers:
- kubernetes
status:
phase: Active
---
apiVersion: v1
kind: ServiceAccount
metadata:
name: autodl-serviceaccount
namespace: autodl
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRole
metadata:
name: autodl-clusterrole
rules:
- apiGroups:
- ""
resources:
- nodes
verbs: ["watch", "list", "patch"]
- nonResourceURLs:
- /version/
verbs: ["get"]
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: Role
metadata:
name: autodl-role
namespace: autodl
rules:
- apiGroups: [""]
resources: ["pods"]
verbs: ["get", "watch", "list", "create", "delete", "patch"]
- apiGroups: [""]
resources: ["configmaps", "secrets"]
verbs: ["get", "update", "patch", "create", "delete"]
- apiGroups: ["", "extensions"]
resources: ["services", "ingresses", "deployments", "replicasets"]
verbs: ["get", "create", "patch", "delete", "list"]
- apiGroups: ["", "*"]
resources: ["events", "pods/status", "pods/log"]
verbs: ["watch", "get", "list"]
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: RoleBinding
metadata:
name: autodl-role-binding
namespace: autodl
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: autodl-role
subjects:
- kind: ServiceAccount
name: autodl-serviceaccount
namespace: autodl
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: autodl-clusterrole-binding
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: autodl-clusterrole
subjects:
- kind: ServiceAccount
name: autodl-serviceaccount
namespace: autodl
apiVersion: v1
kind: Secret
metadata:
name: releasev1-autodl-secret
labels:
app: releasev1-autocnn
release: releasev1
type: autocnn-core
namespace: autodl
type: Opaque
data:
autocnn-secret: U2VlVGFhU0F1dG9DTk4xMzUK # echo SeeTaaSAutoCNN135 | base64
user-password: U2VlVGFhU0F1dG9DTk4xMzUK
smtp-password: ""
k8s-authorisation: ""
apiVersion: v1
kind: Secret
metadata:
name: ceph-secret
namespace: autodl
data:
key: QVFBdlZnWmJoQ3NhRWhBQU95SlZGWWJadVJESnBRR3BKRERhc3c9PQo=
# use this command to get key: sudo ceph auth get-key client.admin | base64
---
apiVersion: v1
kind: PersistentVolume
metadata:
name: adl-pv
namespace: autodl
annotations:
volume.beta.kubernetes.io/mount-options: rbytes
spec:
capacity:
storage: 500Gi
accessModes:
- ReadWriteMany
cephfs:
monitors:
- 192.168.1.51:6789
path: /
user: admin
secretRef:
name: ceph-secret
# secretFile: "/etc/ceph/admin.secret"
readOnly: false
persistentVolumeReclaimPolicy: Retain
---
kind: PersistentVolumeClaim
apiVersion: v1
metadata:
name: adl-pvc
namespace: autodl
spec:
accessModes:
- ReadWriteMany
resources:
requests:
storage: 20Gi
apiVersion: v1
kind: Namespace
metadata:
creationTimestamp: null
name: seetaas
spec:
finalizers:
- kubernetes
---
apiVersion: v1
kind: ServiceAccount
metadata:
name: seetaas-serviceaccount
namespace: seetaas
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRole
metadata:
name: seetaas-clusterrole
rules:
- apiGroups:
- ""
resources:
- nodes
verbs: ["watch", "list", "patch"]
- nonResourceURLs:
- /version/
verbs: ["get"]
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: Role
metadata:
name: seetaas-role
namespace: seetaas
rules:
- apiGroups: [""]
resources: ["pods"]
verbs: ["get", "watch", "list", "create", "delete", "patch"]
- apiGroups: [""]
resources: ["configmaps", "secrets"]
verbs: ["get", "update", "patch", "create", "delete"]
- apiGroups: ["", "extensions"]
resources: ["services", "ingresses", "deployments", "replicasets"]
verbs: ["get", "create", "patch", "delete", "list"]
- apiGroups: ["", "*"]
resources: ["events", "pods/status", "pods/log"]
verbs: ["watch", "get", "list"]
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: RoleBinding
metadata:
name: seetaas-role-binding
namespace: seetaas
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: seetaas-role
subjects:
- kind: ServiceAccount
name: seetaas-serviceaccount
namespace: seetaas
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: seetaas-clusterrole-binding
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: seetaas-clusterrole
subjects:
- kind: ServiceAccount
name: seetaas-serviceaccount
namespace: seetaas
apiVersion: v1
kind: Secret
metadata:
name: releasev1-seetaas-secret
labels:
app: releasev1-autocnn
release: releasev1
type: autocnn-core
namespace: seetaas
type: Opaque
data:
autocnn-secret: U2VlVGFhU0F1dG9DTk4xMzUK # echo SeeTaaSAutoCNN135 | base64
user-password: U2VlVGFhU0F1dG9DTk4xMzUK
smtp-password: ""
k8s-authorisation: ""
apiVersion: v1
kind: Secret
metadata:
name: ceph-secret
namespace: seetaas
data:
key: QVFBdlZnWmJoQ3NhRWhBQU95SlZGWWJadVJESnBRR3BKRERhc3c9PQo=
# use this command to get key: sudo ceph auth get-key client.admin | base64
---
apiVersion: v1
kind: PersistentVolume
metadata:
name: seetaas-pv
namespace: seetaas
annotations:
volume.beta.kubernetes.io/mount-options: rbytes
spec:
capacity:
storage: 500Gi
accessModes:
- ReadWriteMany
cephfs:
monitors:
- 192.168.1.51:6789
path: /
user: admin
secretRef:
name: ceph-secret
# secretFile: "/etc/ceph/admin.secret"
readOnly: false
persistentVolumeReclaimPolicy: Retain
---
kind: PersistentVolumeClaim
apiVersion: v1
metadata:
name: seetaas-pvc
namespace: seetaas
spec:
accessModes:
- ReadWriteMany
resources:
requests:
storage: 20Gi
apiVersion: v1
kind: Namespace
metadata:
creationTimestamp: null
name: seetaas
spec:
finalizers:
- kubernetes
---
apiVersion: v1
kind: ServiceAccount
metadata:
name: seetaas-serviceaccount
namespace: seetaas
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRole
metadata:
name: seetaas-clusterrole
rules:
- apiGroups:
- ""
resources:
- nodes
verbs: ["watch", "list", "patch"]
- nonResourceURLs:
- /version/
verbs: ["get"]
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: Role
metadata:
name: seetaas-role
namespace: seetaas
rules:
- apiGroups: [""]
resources: ["pods"]
verbs: ["get", "watch", "list", "create", "delete", "patch"]
- apiGroups: [""]
resources: ["configmaps", "secrets"]
verbs: ["get", "update", "patch", "create", "delete"]
- apiGroups: ["", "extensions"]
resources: ["services", "ingresses", "deployments", "replicasets"]
verbs: ["get", "create", "patch", "delete", "list"]
- apiGroups: ["", "*"]
resources: ["events", "pods/status", "pods/log"]
verbs: ["watch", "get", "list"]
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: RoleBinding
metadata:
name: seetaas-role-binding
namespace: seetaas
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: seetaas-role
subjects:
- kind: ServiceAccount
name: seetaas-serviceaccount
namespace: seetaas
---
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
name: seetaas-clusterrole-binding
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: seetaas-clusterrole
subjects:
- kind: ServiceAccount
name: seetaas-serviceaccount
namespace: seetaas
apiVersion: v1
kind: Secret
metadata:
name: releasev1-seetaas-secret
labels:
app: releasev1-autocnn
release: releasev1
type: autocnn-core
namespace: seetaas
type: Opaque
data:
autocnn-secret: U2VlVGFhU0F1dG9DTk4xMzUK # echo SeeTaaSAutoCNN135 | base64
user-password: U2VlVGFhU0F1dG9DTk4xMzUK
smtp-password: ""
k8s-authorisation: ""
apiVersion: v1
kind: PersistentVolume
metadata:
name: seetaas-pv
spec:
nfs:
path: /storage/nfs
server: 192.168.1.53
accessModes:
- ReadWriteMany
capacity:
storage: 500Gi
---
kind: PersistentVolumeClaim
apiVersion: v1
metadata:
name: seetaas-pvc
namespace: seetaas
spec:
accessModes:
- ReadWriteMany
resources:
requests:
storage: 100Gi
Markdown is supported
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!