Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(charts): cert management security context #3699

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

JGodin-C2C
Copy link

What

Allow security context to be setted in the cert init container. and introduce default configuration to be the as previous values

Why

This will allow to deploy this pod in a restricted PSS environment.

@JGodin-C2C JGodin-C2C requested a review from a team as a code owner June 28, 2024 11:32
Allow security context to be setted in the cert init container. and
introduce default configuration to be the as previous values

Signed-off-by: Julien Godin <[email protected]>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant