github.com/wmuizelaar/kpt@v0.0.0-20221018115725-bd564717b2ed/package-examples/cert-manager-basic/cainjector/deployment-cert-manager-cainjector.yaml (about)

     1  # Source: cert-manager/templates/cainjector-deployment.yaml
     2  apiVersion: apps/v1
     3  kind: Deployment
     4  metadata:
     5    name: cert-manager-cainjector
     6    namespace: "cert-manager"
     7    labels:
     8      app: cainjector
     9      app.kubernetes.io/name: cainjector
    10      app.kubernetes.io/instance: cert-manager
    11      app.kubernetes.io/component: "cainjector"
    12      app.kubernetes.io/version: "v1.8.2"
    13  spec:
    14    replicas: 1
    15    selector:
    16      matchLabels:
    17        app.kubernetes.io/name: cainjector
    18        app.kubernetes.io/instance: cert-manager
    19        app.kubernetes.io/component: "cainjector"
    20    template:
    21      metadata:
    22        labels:
    23          app: cainjector
    24          app.kubernetes.io/name: cainjector
    25          app.kubernetes.io/instance: cert-manager
    26          app.kubernetes.io/component: "cainjector"
    27          app.kubernetes.io/version: "v1.8.2"
    28      spec:
    29        serviceAccountName: cert-manager-cainjector
    30        securityContext:
    31          runAsNonRoot: true
    32        containers:
    33          - name: cert-manager
    34            image: "quay.io/jetstack/cert-manager-cainjector:v1.8.2"
    35            imagePullPolicy: IfNotPresent
    36            args:
    37            - --v=2
    38            - --leader-election-namespace=kube-system
    39            env:
    40            - name: POD_NAMESPACE
    41              valueFrom:
    42                fieldRef:
    43                  fieldPath: metadata.namespace
    44            securityContext:
    45              allowPrivilegeEscalation: false
    46        nodeSelector:
    47          kubernetes.io/os: linux
    48