Skip to content

Commit

Permalink
docs: 2 link fixes + hint (argoproj#17657)
Browse files Browse the repository at this point in the history
* Update security.md

fix RBAC link

Signed-off-by: Deniz Erdogan <[email protected]>

* Update security.md

Signed-off-by: Deniz Erdogan <[email protected]>

* Update security.md

fix link to application-controller role

Signed-off-by: Deniz Erdogan <[email protected]>

* Update security.md

Signed-off-by: Deniz Erdogan <[email protected]>

---------

Signed-off-by: Deniz Erdogan <[email protected]>
  • Loading branch information
deer-wmde committed Mar 28, 2024
1 parent 8631e7e commit e26f4fb
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions docs/operator-manual/security.md
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ in one of the following ways:
## Authorization

Authorization is performed by iterating the list of group membership in a user's JWT groups claims,
and comparing each group against the roles/rules in the [RBAC](../rbac) policy. Any matched rule
and comparing each group against the roles/rules in the [RBAC](./rbac.md) policy. Any matched rule
permits access to the API request.

## TLS
Expand Down Expand Up @@ -144,7 +144,7 @@ argocd cluster rm https://your-kubernetes-cluster-addr

## Cluster RBAC

By default, Argo CD uses a [clusteradmin level role](https://github.com/argoproj/argo-cd/blob/master/manifests/base/application-controller/argocd-application-controller-role.yaml)
By default, Argo CD uses a [clusteradmin level role](https://github.com/argoproj/argo-cd/blob/master/manifests/base/application-controller-roles/argocd-application-controller-role.yaml)
in order to:

1. watch & operate on cluster state
Expand Down

0 comments on commit e26f4fb

Please sign in to comment.