This repository has been archived on 2023-04-02. You can view files and clone it, but cannot push or open issues or pull requests.
gitops-tbrnt/jitsi/rbac.yaml
Tobias Brunner 79075f3330
Some checks failed
continuous-integration/drone/push Build is failing
add sa and rbac for jitsi
2021-08-24 22:36:49 +02:00

58 lines
960 B
YAML

---
apiVersion: policy/v1beta1
kind: PodSecurityPolicy
metadata:
name: jitsi-privileged
spec:
allowPrivilegeEscalation: true
fsGroup:
rule: RunAsAny
hostIPC: false
hostNetwork: true
hostPID: true
hostPorts:
- max: 65535
min: 0
privileged: true
runAsUser:
rule: RunAsAny
seLinux:
rule: RunAsAny
supplementalGroups:
rule: RunAsAny
volumes:
- configMap
- downwardAPI
- emptyDir
- persistentVolumeClaim
- projected
- secret
---
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: jitsi-privileged
namespace: jitsi
rules:
- apiGroups:
- policy
resources:
- podsecuritypolicies
resourceNames:
- jitsi-privileged
verbs:
- use
---
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: jitsi-privileged
namespace: jitsi
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: jitsi-privileged
subjects:
- kind: ServiceAccount
name: jitsi