You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

55 lines
1.4 KiB

  1. ---
  2. apiVersion: rbac.authorization.k8s.io/v1
  3. kind: ClusterRoleBinding
  4. metadata:
  5. name: psp:any:restricted
  6. roleRef:
  7. apiGroup: rbac.authorization.k8s.io
  8. kind: ClusterRole
  9. name: psp:restricted
  10. subjects:
  11. - kind: Group
  12. name: system:authenticated
  13. apiGroup: rbac.authorization.k8s.io
  14. ---
  15. apiVersion: rbac.authorization.k8s.io/v1
  16. kind: RoleBinding
  17. metadata:
  18. name: psp:kube-system:privileged
  19. namespace: kube-system
  20. roleRef:
  21. apiGroup: rbac.authorization.k8s.io
  22. kind: ClusterRole
  23. name: psp:privileged
  24. subjects:
  25. - kind: Group
  26. name: system:masters
  27. apiGroup: rbac.authorization.k8s.io
  28. - kind: Group
  29. name: system:serviceaccounts:kube-system
  30. apiGroup: rbac.authorization.k8s.io
  31. ---
  32. apiVersion: rbac.authorization.k8s.io/v1
  33. kind: RoleBinding
  34. metadata:
  35. name: psp:nodes:privileged
  36. namespace: kube-system
  37. annotations:
  38. kubernetes.io/description: 'Allow nodes to create privileged pods. Should
  39. be used in combination with the NodeRestriction admission plugin to limit
  40. nodes to mirror pods bound to themselves.'
  41. labels:
  42. addonmanager.kubernetes.io/mode: Reconcile
  43. kubernetes.io/cluster-service: 'true'
  44. roleRef:
  45. apiGroup: rbac.authorization.k8s.io
  46. kind: ClusterRole
  47. name: psp:privileged
  48. subjects:
  49. - kind: Group
  50. apiGroup: rbac.authorization.k8s.io
  51. name: system:nodes
  52. - kind: User
  53. apiGroup: rbac.authorization.k8s.io
  54. # Legacy node ID
  55. name: kubelet