c12s-kubespray/roles/kubernetes-apps/ingress_controller
Kenichi Omichi 0374a55eb3
Specify securityContext for cert-manager (#9404)
On hardening environments, cert-manager pods could not be created
from the corresponding deployments. This adds the securityContext
to solve the issue.
2022-10-20 00:57:08 -07:00
..
alb_ingress_controller Fix risky-file-permissions (#8370) 2022-01-09 01:51:12 -08:00
cert_manager Specify securityContext for cert-manager (#9404) 2022-10-20 00:57:08 -07:00
ingress_nginx Add var for control initialDelaySeconds in nginx ingress probe (#9405) 2022-10-19 21:20:56 -07:00
meta Remove deprecated Ambassador ingress code (#8086) 2021-10-26 15:19:09 -07:00