c12s-kubespray/roles/kubernetes-apps/ingress_controller/cert_manager/templates
Kenichi Omichi 0374a55eb3
Specify securityContext for cert-manager (#9404)
On hardening environments, cert-manager pods could not be created
from the corresponding deployments. This adds the securityContext
to solve the issue.
2022-10-20 00:57:08 -07:00
..
cert-manager.crds.yml.j2 [cert-manager] Upgrade to v1.9.0 (#9117) 2022-07-29 00:11:11 -07:00
cert-manager.yml.j2 Specify securityContext for cert-manager (#9404) 2022-10-20 00:57:08 -07:00