diff --git a/keda/templates/crds/crd-clustertriggerauthentications.yaml b/keda/templates/crds/crd-clustertriggerauthentications.yaml index 2f371249..e9b5eb23 100644 --- a/keda/templates/crds/crd-clustertriggerauthentications.yaml +++ b/keda/templates/crds/crd-clustertriggerauthentications.yaml @@ -167,12 +167,10 @@ spec: provider: description: PodIdentityProvider contains the list of providers enum: - - azure - azure-workload - gcp - aws - aws-eks - - aws-kiam - none type: string roleArn: @@ -277,12 +275,10 @@ spec: provider: description: PodIdentityProvider contains the list of providers enum: - - azure - azure-workload - gcp - aws - aws-eks - - aws-kiam - none type: string roleArn: @@ -401,12 +397,10 @@ spec: provider: description: PodIdentityProvider contains the list of providers enum: - - azure - azure-workload - gcp - aws - aws-eks - - aws-kiam - none type: string roleArn: @@ -528,12 +522,10 @@ spec: provider: description: PodIdentityProvider contains the list of providers enum: - - azure - azure-workload - gcp - aws - aws-eks - - aws-kiam - none type: string roleArn: diff --git a/keda/templates/crds/crd-triggerauthentications.yaml b/keda/templates/crds/crd-triggerauthentications.yaml index a22b2849..234f9711 100644 --- a/keda/templates/crds/crd-triggerauthentications.yaml +++ b/keda/templates/crds/crd-triggerauthentications.yaml @@ -166,12 +166,10 @@ spec: provider: description: PodIdentityProvider contains the list of providers enum: - - azure - azure-workload - gcp - aws - aws-eks - - aws-kiam - none type: string roleArn: @@ -276,12 +274,10 @@ spec: provider: description: PodIdentityProvider contains the list of providers enum: - - azure - azure-workload - gcp - aws - aws-eks - - aws-kiam - none type: string roleArn: @@ -400,12 +396,10 @@ spec: provider: description: PodIdentityProvider contains the list of providers enum: - - azure - azure-workload - gcp - aws - aws-eks - - aws-kiam - none type: string roleArn: @@ -527,12 +521,10 @@ spec: provider: description: PodIdentityProvider contains the list of providers enum: - - azure - azure-workload - gcp - aws - aws-eks - - aws-kiam - none type: string roleArn: diff --git a/keda/templates/manager/deployment.yaml b/keda/templates/manager/deployment.yaml index 4b4675c6..d3fec12f 100644 --- a/keda/templates/manager/deployment.yaml +++ b/keda/templates/manager/deployment.yaml @@ -29,9 +29,6 @@ spec: name: {{ .Values.operator.name }} app.kubernetes.io/name: {{ .Values.operator.name }} {{- include "keda.labels" . | indent 8 }} - {{- if .Values.podIdentity.activeDirectory.identity }} - aadpodidbinding: {{ .Values.podIdentity.activeDirectory.identity }} - {{- end }} {{- if .Values.podLabels.keda }} {{- toYaml .Values.podLabels.keda | nindent 8 }} {{- end }} diff --git a/keda/templates/metrics-server/deployment.yaml b/keda/templates/metrics-server/deployment.yaml index 80cc4d84..91628b26 100644 --- a/keda/templates/metrics-server/deployment.yaml +++ b/keda/templates/metrics-server/deployment.yaml @@ -27,15 +27,9 @@ spec: app: {{ .Values.operator.name }}-metrics-apiserver app.kubernetes.io/name: {{ .Values.operator.name }}-metrics-apiserver {{- include "keda.labels" . | indent 8 }} - {{- if .Values.podIdentity.activeDirectory.identity }} - aadpodidbinding: {{ .Values.podIdentity.activeDirectory.identity }} - {{- end }} {{- if .Values.podLabels.metricsAdapter }} {{- toYaml .Values.podLabels.metricsAdapter | nindent 8}} {{- end }} - {{- if .Values.podIdentity.azureWorkload.enabled }} - azure.workload.identity/use: "true" - {{- end }} {{- if or .Values.additionalAnnotations .Values.podAnnotations.metricsAdapter (and .Values.prometheus.metricServer.enabled ( not (or .Values.prometheus.metricServer.podMonitor.enabled .Values.prometheus.metricServer.serviceMonitor.enabled )) )}} annotations: {{- if .Values.additionalAnnotations }} diff --git a/keda/values.yaml b/keda/values.yaml index ee003668..891c137e 100644 --- a/keda/values.yaml +++ b/keda/values.yaml @@ -317,12 +317,6 @@ serviceAccount: annotations: {} podIdentity: - activeDirectory: - # Set to the value of the Azure Active Directory Pod Identity - # See https://keda.sh/docs/concepts/authentication/#azure-pod-identity - # This will be set as a label on the KEDA Pod(s) - # -- Identity in Azure Active Directory to use for Azure pod identity - identity: "" azureWorkload: # -- Set to true to enable Azure Workload Identity usage. # See https://keda.sh/docs/concepts/authentication/#azure-workload-identity