AzureIdentityBinding

Describes the identity binding relationship between an AzureIdentity and a pod with a specific selector as part of its label.
Examples
apiVersion: "aadpodidentity.k8s.io/v1"
kind: AzureIdentityBinding
metadata:
  name: <AzureIdentityBindingName>
spec:
  azureIdentity: "<AzureIdentityName>"
  selector: "<Selector>"

AzureIdentityBinding

FieldDescription
apiVersion
string
APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources.
kind
string
Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds.
metadata
ObjectMeta
Standard object’s metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata
spec
AzureIdentityBindingSpec
Describes the specifications of an identity binding relationship between an AzureIdentity and pod(s).

AzureIdentityBindingSpec

FieldDescription
azureIdentity
string
The name of the AzureIdentity that should be assigned to the pod(s) if matching selector is found.
selector
string
The selector to identify which pods should be assigned to the AzureIdentity above. It will go through a list of pods and look for value of pod label with key aadpodidbinding that is equal to itself.