--- apiVersion: policy/v1beta1 kind: PodSecurityPolicy metadata: name: cephfs-csi-provisioner-psp spec: allowPrivilegeEscalation: true allowedCapabilities: - 'SYS_ADMIN' fsGroup: rule: RunAsAny privileged: true runAsUser: rule: RunAsAny seLinux: rule: RunAsAny supplementalGroups: rule: RunAsAny volumes: - 'configMap' - 'emptyDir' - 'projected' - 'secret' - 'downwardAPI' - 'hostPath' allowedHostPaths: - pathPrefix: '/dev' readOnly: false - pathPrefix: '/sys' readOnly: false - pathPrefix: '/lib/modules' readOnly: true --- kind: Role apiVersion: rbac.authorization.k8s.io/v1 metadata: name: cephfs-csi-provisioner-psp # replace with non-default namespace name namespace: default rules: - apiGroups: ['policy'] resources: ['podsecuritypolicies'] verbs: ['use'] resourceNames: ['cephfs-csi-provisioner-psp'] --- kind: RoleBinding apiVersion: rbac.authorization.k8s.io/v1 metadata: name: cephfs-csi-provisioner-psp # replace with non-default namespace name namespace: default subjects: - kind: ServiceAccount name: cephfs-csi-provisioner # replace with non-default namespace name namespace: default roleRef: kind: Role name: cephfs-csi-provisioner-psp apiGroup: rbac.authorization.k8s.io