blob: 2edfd62e078f98c56b13d23cd720e93f0e1e7f75 [file] [log] [blame]
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: gce:podsecuritypolicy:unprivileged-addon
namespace: kube-system
labels:
kubernetes.io/cluster-service: "true"
addonmanager.kubernetes.io/mode: Reconcile
rules:
- apiGroups:
- policy
resourceNames:
- gce.unprivileged-addon
resources:
- podsecuritypolicies
verbs:
- use