ContainerImage.Pinniped/deploy/concierge
Ryan Richard b564454bab Make Pinniped compatible with Kube clusters which have enabled PSAs
Where possible, use securityContext settings which will work with the
most restrictive Pod Security Admission policy level (as of Kube 1.25).
Where privileged containers are needed, use the namespace-level
annotation to allow them.

Also adjust some integration tests to make similar changes to allow the
integration tests to pass on test clusters which use restricted PSAs.
2022-09-15 14:58:15 -07:00
..
README.md Restructure docs into new layout. 2021-02-23 11:11:07 -06:00
authentication.concierge.pinniped.dev_jwtauthenticators.yaml Regenerate code after updating controller-gen to v0.8.0 2022-03-08 11:27:05 -08:00
authentication.concierge.pinniped.dev_webhookauthenticators.yaml Regenerate code after updating controller-gen to v0.8.0 2022-03-08 11:27:05 -08:00
config.concierge.pinniped.dev_credentialissuers.yaml Regenerate code after updating controller-gen to v0.8.0 2022-03-08 11:27:05 -08:00
deployment.yaml Make Pinniped compatible with Kube clusters which have enabled PSAs 2022-09-15 14:58:15 -07:00
helpers.lib.yaml Improve the selectors of Deployments and Services 2021-09-14 13:35:10 -07:00
rbac.yaml Improve the selectors of Deployments and Services 2021-09-14 13:35:10 -07:00
values.yaml Switch to go.uber.org/zap for JSON formatted logging 2022-05-24 11:17:42 -04:00
z0_crd_overlay.yaml deploy: wire API group suffix through YTT templates 2021-01-19 17:23:06 -05:00

README.md

Pinniped Concierge Deployment

See the how-to guide for details.