c12s-kubespray/roles/kubernetes-apps/ingress_controller/cert_manager
Kenichi Omichi 0374a55eb3
Specify securityContext for cert-manager (#9404)
On hardening environments, cert-manager pods could not be created
from the corresponding deployments. This adds the securityContext
to solve the issue.
2022-10-20 00:57:08 -07:00
..
defaults cert-manager: Allow to change leader election namespace for GKE Autopilot support (#8424) 2022-01-14 12:54:26 -08:00
tasks Fix risky-file-permissions (#8370) 2022-01-09 01:51:12 -08:00
templates Specify securityContext for cert-manager (#9404) 2022-10-20 00:57:08 -07:00