--- apiVersion: rbac.authorization.k8s.io/v1 kind: ClusterRole metadata: name: curry-cluster-role rules: - apiGroups: [""] resources: ["pods"] verbs: ["get", "watch", "list"] --- apiVersion: v1 kind: ServiceAccount metadata: name: curry-cluster-sa namespace: default --- apiVersion: rbac.authorization.k8s.io/v1 kind: ClusterRoleBinding metadata: name: curry-cluster-rolebinding roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole name: curry-cluster-role subjects: - apiGroup: "" kind: ServiceAccount name: curry-cluster-sa namespace: default