diff --git a/Changelog.md b/Changelog.md index b1c94f12f..494a0226b 100644 --- a/Changelog.md +++ b/Changelog.md @@ -1,5 +1,26 @@ # Changelog +### 1.2.1 + +Image: +- k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 +- k8s.gcr.io/ingress-nginx/controller-chroot:v1.2.1@sha256:d301551cf62bc3fb75c69fa56f7aa1d9e87b5079333adaf38afe84d9b7439355 + +This release removes the root and alias directives in NGINX, this can avoid some potential security attacks. + +_Changes:_ + +- [8459](https://github.com/kubernetes/ingress-nginx/pull/8459) Update default allowed CORS headers +- [8202](https://github.com/kubernetes/ingress-nginx/pull/8202) disable modsecurity on error page +- [8178](https://github.com/kubernetes/ingress-nginx/pull/8178) Add header Host into mirror annotations +- [8458](https://github.com/kubernetes/ingress-nginx/pull/8458) Add portNamePreffix Helm chart parameter +- [8587](https://github.com/kubernetes/ingress-nginx/pull/8587) Add CAP_SYS_CHROOT to DS/PSP when needed +- [8213](https://github.com/kubernetes/ingress-nginx/pull/8213) feat: always set auth cookie +- [8548](https://github.com/kubernetes/ingress-nginx/pull/8548) Implement reporting status classes in metrics +- [8612](https://github.com/kubernetes/ingress-nginx/pull/8612) move so files under /etc/nginx/modules +- [8624](https://github.com/kubernetes/ingress-nginx/pull/8624) Add patch to remove root and alias directives +- [8623](https://github.com/kubernetes/ingress-nginx/pull/8623) Improve path rule + ### 1.2.0 Image: diff --git a/charts/ingress-nginx/Chart.yaml b/charts/ingress-nginx/Chart.yaml index ec90082b4..695d1f395 100644 --- a/charts/ingress-nginx/Chart.yaml +++ b/charts/ingress-nginx/Chart.yaml @@ -2,8 +2,8 @@ apiVersion: v2 name: ingress-nginx # When the version is modified, make sure the artifacthub.io/changes list is updated # Also update CHANGELOG.md -version: 4.1.2 -appVersion: 1.2.0 +version: 4.1.3 +appVersion: 1.2.1 home: https://github.com/kubernetes/ingress-nginx description: Ingress controller for Kubernetes using NGINX as a reverse proxy and load balancer icon: https://upload.wikimedia.org/wikipedia/commons/thumb/c/c5/Nginx_logo.svg/500px-Nginx_logo.svg.png @@ -26,6 +26,11 @@ annotations: # List of changes for the release in artifacthub.io # https://artifacthub.io/packages/helm/ingress-nginx/ingress-nginx?modal=changelog artifacthub.io/changes: | - - "[8587](https://github.com/kubernetes/ingress-nginx/pull/8587) Add CAP_SYS_CHROOT to DS/PSP when needed" - - "[8458](https://github.com/kubernetes/ingress-nginx/pull/8458) Add portNamePreffix Helm chart parameter" - - "[8522](https://github.com/kubernetes/ingress-nginx/pull/8522) Add documentation for controller.service.loadBalancerIP in Helm chart" + - "[8459](https://github.com/kubernetes/ingress-nginx/pull/8459) Update default allowed CORS headers" + - "[8202](https://github.com/kubernetes/ingress-nginx/pull/8202) disable modsecurity on error page" + - "[8178](https://github.com/kubernetes/ingress-nginx/pull/8178) Add header Host into mirror annotations" + - "[8213](https://github.com/kubernetes/ingress-nginx/pull/8213) feat: always set auth cookie" + - "[8548](https://github.com/kubernetes/ingress-nginx/pull/8548) Implement reporting status classes in metrics" + - "[8612](https://github.com/kubernetes/ingress-nginx/pull/8612) move so files under /etc/nginx/modules" + - "[8624](https://github.com/kubernetes/ingress-nginx/pull/8624) Add patch to remove root and alias directives" + - "[8623](https://github.com/kubernetes/ingress-nginx/pull/8623) Improve path rule" diff --git a/charts/ingress-nginx/README.md b/charts/ingress-nginx/README.md index c3a814a3e..5d45c095f 100644 --- a/charts/ingress-nginx/README.md +++ b/charts/ingress-nginx/README.md @@ -2,7 +2,7 @@ [ingress-nginx](https://github.com/kubernetes/ingress-nginx) Ingress controller for Kubernetes using NGINX as a reverse proxy and load balancer -![Version: 4.1.2](https://img.shields.io/badge/Version-4.1.2-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.2.0](https://img.shields.io/badge/AppVersion-1.2.0-informational?style=flat-square) +![Version: 4.1.3](https://img.shields.io/badge/Version-4.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.2.1](https://img.shields.io/badge/AppVersion-1.2.1-informational?style=flat-square) To use, add `ingressClassName: nginx` spec field or the `kubernetes.io/ingress.class: nginx` annotation to your Ingress resources. @@ -307,13 +307,13 @@ Kubernetes: `>=1.19.0-0` | controller.hostname | object | `{}` | Optionally customize the pod hostname. | | controller.image.allowPrivilegeEscalation | bool | `true` | | | controller.image.chroot | bool | `false` | | -| controller.image.digest | string | `"sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185"` | | -| controller.image.digestChroot | string | `"sha256:fb17f1700b77d4fcc52ca6f83ffc2821861ae887dbb87149cf5cbc52bea425e5"` | | +| controller.image.digest | string | `"sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8"` | | +| controller.image.digestChroot | string | `"sha256:d301551cf62bc3fb75c69fa56f7aa1d9e87b5079333adaf38afe84d9b7439355"` | | | controller.image.image | string | `"ingress-nginx/controller"` | | | controller.image.pullPolicy | string | `"IfNotPresent"` | | | controller.image.registry | string | `"k8s.gcr.io"` | | | controller.image.runAsUser | int | `101` | | -| controller.image.tag | string | `"v1.2.0"` | | +| controller.image.tag | string | `"v1.2.1"` | | | controller.ingressClass | string | `"nginx"` | For backwards compatibility with ingress.class annotation, use ingressClass. Algorithm is as follows, first ingressClassName is considered, if not present, controller looks for ingress.class annotation | | controller.ingressClassByName | bool | `false` | Process IngressClass per name (additionally as per spec.controller). | | controller.ingressClassResource.controllerValue | string | `"k8s.io/ingress-nginx"` | Controller-value of the controller that is processing this ingressClass | diff --git a/charts/ingress-nginx/values.yaml b/charts/ingress-nginx/values.yaml index f52f71d8e..d204b2583 100644 --- a/charts/ingress-nginx/values.yaml +++ b/charts/ingress-nginx/values.yaml @@ -23,9 +23,9 @@ controller: ## for backwards compatibility consider setting the full image url via the repository value below ## use *either* current default registry/image or repository format or installing chart by providing the values.yaml will fail ## repository: - tag: "v1.2.0" - digest: sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 - digestChroot: sha256:fb17f1700b77d4fcc52ca6f83ffc2821861ae887dbb87149cf5cbc52bea425e5 + tag: "v1.2.1" + digest: sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 + digestChroot: sha256:d301551cf62bc3fb75c69fa56f7aa1d9e87b5079333adaf38afe84d9b7439355 pullPolicy: IfNotPresent # www-data -> uid 101 runAsUser: 101 diff --git a/deploy/static/provider/aws/1.19/deploy.yaml b/deploy/static/provider/aws/1.19/deploy.yaml index 2418f570a..fb7624911 100644 --- a/deploy/static/provider/aws/1.19/deploy.yaml +++ b/deploy/static/provider/aws/1.19/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -321,7 +321,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -349,7 +349,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -371,7 +371,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -411,7 +411,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -483,7 +483,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -494,7 +494,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -530,7 +530,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -541,7 +541,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -579,7 +579,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -592,7 +592,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/1.20/deploy.yaml b/deploy/static/provider/aws/1.20/deploy.yaml index ec3da5e2a..b743df75c 100644 --- a/deploy/static/provider/aws/1.20/deploy.yaml +++ b/deploy/static/provider/aws/1.20/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -321,7 +321,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -351,7 +351,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -374,7 +374,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -414,7 +414,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -486,7 +486,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -497,7 +497,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -533,7 +533,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -544,7 +544,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -582,7 +582,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -595,7 +595,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/1.21/deploy.yaml b/deploy/static/provider/aws/1.21/deploy.yaml index d60a4231d..bc8e5d1b7 100644 --- a/deploy/static/provider/aws/1.21/deploy.yaml +++ b/deploy/static/provider/aws/1.21/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -321,7 +321,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -354,7 +354,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -377,7 +377,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -417,7 +417,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -489,7 +489,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -500,7 +500,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -536,7 +536,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -547,7 +547,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -585,7 +585,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -598,7 +598,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/1.22/deploy.yaml b/deploy/static/provider/aws/1.22/deploy.yaml index d60a4231d..bc8e5d1b7 100644 --- a/deploy/static/provider/aws/1.22/deploy.yaml +++ b/deploy/static/provider/aws/1.22/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -321,7 +321,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -354,7 +354,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -377,7 +377,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -417,7 +417,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -489,7 +489,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -500,7 +500,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -536,7 +536,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -547,7 +547,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -585,7 +585,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -598,7 +598,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/1.23/deploy.yaml b/deploy/static/provider/aws/1.23/deploy.yaml index d60a4231d..bc8e5d1b7 100644 --- a/deploy/static/provider/aws/1.23/deploy.yaml +++ b/deploy/static/provider/aws/1.23/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -321,7 +321,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -354,7 +354,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -377,7 +377,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -417,7 +417,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -489,7 +489,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -500,7 +500,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -536,7 +536,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -547,7 +547,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -585,7 +585,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -598,7 +598,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/deploy.yaml b/deploy/static/provider/aws/deploy.yaml index ec3da5e2a..e04e7831f 100644 --- a/deploy/static/provider/aws/deploy.yaml +++ b/deploy/static/provider/aws/deploy.yaml @@ -1,621 +1,1242 @@ +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Namespace +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 automountServiceAccountToken: true +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resourceNames: +#GENERATED FOR K8S 1.20 - ingress-controller-leader +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - admissionregistration.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - validatingwebhookconfigurations +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 data: +#GENERATED FOR K8S 1.20 allow-snippet-annotations: "true" +#GENERATED FOR K8S 1.20 kind: ConfigMap +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 annotations: +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/aws-load-balancer-backend-protocol: tcp +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/aws-load-balancer-cross-zone-load-balancing-enabled: "true" +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/aws-load-balancer-type: nlb +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 externalTrafficPolicy: Local +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: http +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 port: 80 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: http +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: https +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: LoadBalancer +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https-webhook +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 targetPort: webhook +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: ClusterIP +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: apps/v1 +#GENERATED FOR K8S 1.20 kind: Deployment +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 minReadySeconds: 0 +#GENERATED FOR K8S 1.20 revisionHistoryLimit: 10 +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 matchLabels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - /nginx-ingress-controller +#GENERATED FOR K8S 1.20 - --publish-service=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --election-id=ingress-controller-leader +#GENERATED FOR K8S 1.20 - --controller-class=k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 - --ingress-class=nginx +#GENERATED FOR K8S 1.20 - --configmap=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --validating-webhook=:8443 +#GENERATED FOR K8S 1.20 - --validating-webhook-certificate=/usr/local/certificates/cert +#GENERATED FOR K8S 1.20 - --validating-webhook-key=/usr/local/certificates/key +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAME +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.name +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 - name: LD_PRELOAD +#GENERATED FOR K8S 1.20 value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 +#GENERATED FOR K8S 1.20 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 lifecycle: +#GENERATED FOR K8S 1.20 preStop: +#GENERATED FOR K8S 1.20 exec: +#GENERATED FOR K8S 1.20 command: +#GENERATED FOR K8S 1.20 - /wait-shutdown +#GENERATED FOR K8S 1.20 livenessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 5 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 name: controller +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - containerPort: 80 +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 443 +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 8443 +#GENERATED FOR K8S 1.20 name: webhook +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 readinessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 3 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 requests: +#GENERATED FOR K8S 1.20 cpu: 100m +#GENERATED FOR K8S 1.20 memory: 90Mi +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: true +#GENERATED FOR K8S 1.20 capabilities: +#GENERATED FOR K8S 1.20 add: +#GENERATED FOR K8S 1.20 - NET_BIND_SERVICE +#GENERATED FOR K8S 1.20 drop: +#GENERATED FOR K8S 1.20 - ALL +#GENERATED FOR K8S 1.20 runAsUser: 101 +#GENERATED FOR K8S 1.20 volumeMounts: +#GENERATED FOR K8S 1.20 - mountPath: /usr/local/certificates/ +#GENERATED FOR K8S 1.20 name: webhook-cert +#GENERATED FOR K8S 1.20 readOnly: true +#GENERATED FOR K8S 1.20 dnsPolicy: ClusterFirst +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx +#GENERATED FOR K8S 1.20 terminationGracePeriodSeconds: 300 +#GENERATED FOR K8S 1.20 volumes: +#GENERATED FOR K8S 1.20 - name: webhook-cert +#GENERATED FOR K8S 1.20 secret: +#GENERATED FOR K8S 1.20 secretName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - --host=ingress-nginx-controller-admission,ingress-nginx-controller-admission.$(POD_NAMESPACE).svc +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: create +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - --webhook-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --patch-mutating=false +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --patch-failure-policy=Fail +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: patch +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: networking.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: IngressClass +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 controller: k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: admissionregistration.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ValidatingWebhookConfiguration +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 webhooks: +#GENERATED FOR K8S 1.20 - admissionReviewVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 clientConfig: +#GENERATED FOR K8S 1.20 service: +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 path: /networking/v1/ingresses +#GENERATED FOR K8S 1.20 failurePolicy: Fail +#GENERATED FOR K8S 1.20 matchPolicy: Equivalent +#GENERATED FOR K8S 1.20 name: validate.nginx.ingress.kubernetes.io +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 apiVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 operations: +#GENERATED FOR K8S 1.20 - CREATE +#GENERATED FOR K8S 1.20 - UPDATE +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 sideEffects: None diff --git a/deploy/static/provider/aws/nlb-with-tls-termination/1.19/deploy.yaml b/deploy/static/provider/aws/nlb-with-tls-termination/1.19/deploy.yaml index fd51f29f3..41fb24404 100644 --- a/deploy/static/provider/aws/nlb-with-tls-termination/1.19/deploy.yaml +++ b/deploy/static/provider/aws/nlb-with-tls-termination/1.19/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -312,7 +312,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -330,7 +330,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -358,7 +358,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -380,7 +380,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -420,7 +420,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -495,7 +495,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -506,7 +506,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -542,7 +542,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -553,7 +553,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -591,7 +591,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -604,7 +604,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/nlb-with-tls-termination/1.20/deploy.yaml b/deploy/static/provider/aws/nlb-with-tls-termination/1.20/deploy.yaml index befb2856f..69691dc68 100644 --- a/deploy/static/provider/aws/nlb-with-tls-termination/1.20/deploy.yaml +++ b/deploy/static/provider/aws/nlb-with-tls-termination/1.20/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -312,7 +312,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -330,7 +330,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -360,7 +360,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -383,7 +383,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -423,7 +423,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -498,7 +498,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -509,7 +509,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -545,7 +545,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -556,7 +556,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -594,7 +594,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -607,7 +607,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/nlb-with-tls-termination/1.21/deploy.yaml b/deploy/static/provider/aws/nlb-with-tls-termination/1.21/deploy.yaml index 59f098d43..06b7ba878 100644 --- a/deploy/static/provider/aws/nlb-with-tls-termination/1.21/deploy.yaml +++ b/deploy/static/provider/aws/nlb-with-tls-termination/1.21/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -312,7 +312,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -330,7 +330,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -363,7 +363,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -386,7 +386,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -426,7 +426,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -501,7 +501,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -512,7 +512,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -548,7 +548,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -559,7 +559,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -597,7 +597,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -610,7 +610,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/nlb-with-tls-termination/1.22/deploy.yaml b/deploy/static/provider/aws/nlb-with-tls-termination/1.22/deploy.yaml index 59f098d43..06b7ba878 100644 --- a/deploy/static/provider/aws/nlb-with-tls-termination/1.22/deploy.yaml +++ b/deploy/static/provider/aws/nlb-with-tls-termination/1.22/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -312,7 +312,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -330,7 +330,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -363,7 +363,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -386,7 +386,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -426,7 +426,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -501,7 +501,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -512,7 +512,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -548,7 +548,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -559,7 +559,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -597,7 +597,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -610,7 +610,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/nlb-with-tls-termination/1.23/deploy.yaml b/deploy/static/provider/aws/nlb-with-tls-termination/1.23/deploy.yaml index 59f098d43..06b7ba878 100644 --- a/deploy/static/provider/aws/nlb-with-tls-termination/1.23/deploy.yaml +++ b/deploy/static/provider/aws/nlb-with-tls-termination/1.23/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -312,7 +312,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -330,7 +330,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -363,7 +363,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -386,7 +386,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -426,7 +426,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -501,7 +501,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -512,7 +512,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -548,7 +548,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -559,7 +559,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -597,7 +597,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -610,7 +610,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/aws/nlb-with-tls-termination/deploy.yaml b/deploy/static/provider/aws/nlb-with-tls-termination/deploy.yaml index befb2856f..539ff6b42 100644 --- a/deploy/static/provider/aws/nlb-with-tls-termination/deploy.yaml +++ b/deploy/static/provider/aws/nlb-with-tls-termination/deploy.yaml @@ -1,633 +1,1266 @@ +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Namespace +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 automountServiceAccountToken: true +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resourceNames: +#GENERATED FOR K8S 1.20 - ingress-controller-leader +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - admissionregistration.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - validatingwebhookconfigurations +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 data: +#GENERATED FOR K8S 1.20 allow-snippet-annotations: "true" +#GENERATED FOR K8S 1.20 http-snippet: | +#GENERATED FOR K8S 1.20 server { +#GENERATED FOR K8S 1.20 listen 2443; +#GENERATED FOR K8S 1.20 return 308 https://$host$request_uri; +#GENERATED FOR K8S 1.20 } +#GENERATED FOR K8S 1.20 proxy-real-ip-cidr: XXX.XXX.XXX/XX +#GENERATED FOR K8S 1.20 use-forwarded-headers: "true" +#GENERATED FOR K8S 1.20 kind: ConfigMap +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 annotations: +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/aws-load-balancer-connection-idle-timeout: "60" +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/aws-load-balancer-cross-zone-load-balancing-enabled: "true" +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/aws-load-balancer-ssl-cert: arn:aws:acm:us-west-2:XXXXXXXX:certificate/XXXXXX-XXXXXXX-XXXXXXX-XXXXXXXX +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/aws-load-balancer-ssl-ports: https +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/aws-load-balancer-type: nlb +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 externalTrafficPolicy: Local +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: http +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 port: 80 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: tohttps +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: http +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: LoadBalancer +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https-webhook +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 targetPort: webhook +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: ClusterIP +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: apps/v1 +#GENERATED FOR K8S 1.20 kind: Deployment +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 minReadySeconds: 0 +#GENERATED FOR K8S 1.20 revisionHistoryLimit: 10 +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 matchLabels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - /nginx-ingress-controller +#GENERATED FOR K8S 1.20 - --publish-service=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --election-id=ingress-controller-leader +#GENERATED FOR K8S 1.20 - --controller-class=k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 - --ingress-class=nginx +#GENERATED FOR K8S 1.20 - --configmap=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --validating-webhook=:8443 +#GENERATED FOR K8S 1.20 - --validating-webhook-certificate=/usr/local/certificates/cert +#GENERATED FOR K8S 1.20 - --validating-webhook-key=/usr/local/certificates/key +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAME +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.name +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 - name: LD_PRELOAD +#GENERATED FOR K8S 1.20 value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 +#GENERATED FOR K8S 1.20 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 lifecycle: +#GENERATED FOR K8S 1.20 preStop: +#GENERATED FOR K8S 1.20 exec: +#GENERATED FOR K8S 1.20 command: +#GENERATED FOR K8S 1.20 - /wait-shutdown +#GENERATED FOR K8S 1.20 livenessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 5 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 name: controller +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - containerPort: 80 +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 80 +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 2443 +#GENERATED FOR K8S 1.20 name: tohttps +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 8443 +#GENERATED FOR K8S 1.20 name: webhook +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 readinessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 3 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 requests: +#GENERATED FOR K8S 1.20 cpu: 100m +#GENERATED FOR K8S 1.20 memory: 90Mi +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: true +#GENERATED FOR K8S 1.20 capabilities: +#GENERATED FOR K8S 1.20 add: +#GENERATED FOR K8S 1.20 - NET_BIND_SERVICE +#GENERATED FOR K8S 1.20 drop: +#GENERATED FOR K8S 1.20 - ALL +#GENERATED FOR K8S 1.20 runAsUser: 101 +#GENERATED FOR K8S 1.20 volumeMounts: +#GENERATED FOR K8S 1.20 - mountPath: /usr/local/certificates/ +#GENERATED FOR K8S 1.20 name: webhook-cert +#GENERATED FOR K8S 1.20 readOnly: true +#GENERATED FOR K8S 1.20 dnsPolicy: ClusterFirst +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx +#GENERATED FOR K8S 1.20 terminationGracePeriodSeconds: 300 +#GENERATED FOR K8S 1.20 volumes: +#GENERATED FOR K8S 1.20 - name: webhook-cert +#GENERATED FOR K8S 1.20 secret: +#GENERATED FOR K8S 1.20 secretName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - --host=ingress-nginx-controller-admission,ingress-nginx-controller-admission.$(POD_NAMESPACE).svc +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: create +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - --webhook-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --patch-mutating=false +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --patch-failure-policy=Fail +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: patch +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: networking.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: IngressClass +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 controller: k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: admissionregistration.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ValidatingWebhookConfiguration +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 webhooks: +#GENERATED FOR K8S 1.20 - admissionReviewVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 clientConfig: +#GENERATED FOR K8S 1.20 service: +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 path: /networking/v1/ingresses +#GENERATED FOR K8S 1.20 failurePolicy: Fail +#GENERATED FOR K8S 1.20 matchPolicy: Equivalent +#GENERATED FOR K8S 1.20 name: validate.nginx.ingress.kubernetes.io +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 apiVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 operations: +#GENERATED FOR K8S 1.20 - CREATE +#GENERATED FOR K8S 1.20 - UPDATE +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 sideEffects: None diff --git a/deploy/static/provider/baremetal/1.19/deploy.yaml b/deploy/static/provider/baremetal/1.19/deploy.yaml index 34e59b0e8..1f6a394d9 100644 --- a/deploy/static/provider/baremetal/1.19/deploy.yaml +++ b/deploy/static/provider/baremetal/1.19/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -344,7 +344,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -366,7 +366,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -405,7 +405,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -477,7 +477,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -488,7 +488,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -524,7 +524,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -535,7 +535,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -573,7 +573,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -586,7 +586,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/baremetal/1.20/deploy.yaml b/deploy/static/provider/baremetal/1.20/deploy.yaml index c15db447e..c2120f08d 100644 --- a/deploy/static/provider/baremetal/1.20/deploy.yaml +++ b/deploy/static/provider/baremetal/1.20/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -346,7 +346,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -369,7 +369,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -408,7 +408,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -480,7 +480,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -491,7 +491,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -527,7 +527,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -538,7 +538,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -576,7 +576,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -589,7 +589,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/baremetal/1.21/deploy.yaml b/deploy/static/provider/baremetal/1.21/deploy.yaml index fc13865cb..c0b077e79 100644 --- a/deploy/static/provider/baremetal/1.21/deploy.yaml +++ b/deploy/static/provider/baremetal/1.21/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -349,7 +349,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -372,7 +372,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -411,7 +411,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -483,7 +483,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -494,7 +494,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -530,7 +530,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -541,7 +541,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -579,7 +579,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -592,7 +592,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/baremetal/1.22/deploy.yaml b/deploy/static/provider/baremetal/1.22/deploy.yaml index fc13865cb..c0b077e79 100644 --- a/deploy/static/provider/baremetal/1.22/deploy.yaml +++ b/deploy/static/provider/baremetal/1.22/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -349,7 +349,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -372,7 +372,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -411,7 +411,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -483,7 +483,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -494,7 +494,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -530,7 +530,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -541,7 +541,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -579,7 +579,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -592,7 +592,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/baremetal/1.23/deploy.yaml b/deploy/static/provider/baremetal/1.23/deploy.yaml index fc13865cb..c0b077e79 100644 --- a/deploy/static/provider/baremetal/1.23/deploy.yaml +++ b/deploy/static/provider/baremetal/1.23/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -349,7 +349,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -372,7 +372,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -411,7 +411,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -483,7 +483,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -494,7 +494,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -530,7 +530,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -541,7 +541,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -579,7 +579,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -592,7 +592,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/baremetal/deploy.yaml b/deploy/static/provider/baremetal/deploy.yaml index c15db447e..adcdeccc0 100644 --- a/deploy/static/provider/baremetal/deploy.yaml +++ b/deploy/static/provider/baremetal/deploy.yaml @@ -1,615 +1,1230 @@ +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Namespace +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 automountServiceAccountToken: true +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resourceNames: +#GENERATED FOR K8S 1.20 - ingress-controller-leader +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - admissionregistration.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - validatingwebhookconfigurations +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 data: +#GENERATED FOR K8S 1.20 allow-snippet-annotations: "true" +#GENERATED FOR K8S 1.20 kind: ConfigMap +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: http +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 port: 80 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: http +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: https +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: NodePort +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https-webhook +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 targetPort: webhook +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: ClusterIP +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: apps/v1 +#GENERATED FOR K8S 1.20 kind: Deployment +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 minReadySeconds: 0 +#GENERATED FOR K8S 1.20 revisionHistoryLimit: 10 +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 matchLabels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - /nginx-ingress-controller +#GENERATED FOR K8S 1.20 - --election-id=ingress-controller-leader +#GENERATED FOR K8S 1.20 - --controller-class=k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 - --ingress-class=nginx +#GENERATED FOR K8S 1.20 - --configmap=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --validating-webhook=:8443 +#GENERATED FOR K8S 1.20 - --validating-webhook-certificate=/usr/local/certificates/cert +#GENERATED FOR K8S 1.20 - --validating-webhook-key=/usr/local/certificates/key +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAME +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.name +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 - name: LD_PRELOAD +#GENERATED FOR K8S 1.20 value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 +#GENERATED FOR K8S 1.20 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 lifecycle: +#GENERATED FOR K8S 1.20 preStop: +#GENERATED FOR K8S 1.20 exec: +#GENERATED FOR K8S 1.20 command: +#GENERATED FOR K8S 1.20 - /wait-shutdown +#GENERATED FOR K8S 1.20 livenessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 5 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 name: controller +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - containerPort: 80 +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 443 +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 8443 +#GENERATED FOR K8S 1.20 name: webhook +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 readinessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 3 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 requests: +#GENERATED FOR K8S 1.20 cpu: 100m +#GENERATED FOR K8S 1.20 memory: 90Mi +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: true +#GENERATED FOR K8S 1.20 capabilities: +#GENERATED FOR K8S 1.20 add: +#GENERATED FOR K8S 1.20 - NET_BIND_SERVICE +#GENERATED FOR K8S 1.20 drop: +#GENERATED FOR K8S 1.20 - ALL +#GENERATED FOR K8S 1.20 runAsUser: 101 +#GENERATED FOR K8S 1.20 volumeMounts: +#GENERATED FOR K8S 1.20 - mountPath: /usr/local/certificates/ +#GENERATED FOR K8S 1.20 name: webhook-cert +#GENERATED FOR K8S 1.20 readOnly: true +#GENERATED FOR K8S 1.20 dnsPolicy: ClusterFirst +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx +#GENERATED FOR K8S 1.20 terminationGracePeriodSeconds: 300 +#GENERATED FOR K8S 1.20 volumes: +#GENERATED FOR K8S 1.20 - name: webhook-cert +#GENERATED FOR K8S 1.20 secret: +#GENERATED FOR K8S 1.20 secretName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - --host=ingress-nginx-controller-admission,ingress-nginx-controller-admission.$(POD_NAMESPACE).svc +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: create +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - --webhook-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --patch-mutating=false +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --patch-failure-policy=Fail +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: patch +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: networking.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: IngressClass +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 controller: k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: admissionregistration.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ValidatingWebhookConfiguration +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 webhooks: +#GENERATED FOR K8S 1.20 - admissionReviewVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 clientConfig: +#GENERATED FOR K8S 1.20 service: +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 path: /networking/v1/ingresses +#GENERATED FOR K8S 1.20 failurePolicy: Fail +#GENERATED FOR K8S 1.20 matchPolicy: Equivalent +#GENERATED FOR K8S 1.20 name: validate.nginx.ingress.kubernetes.io +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 apiVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 operations: +#GENERATED FOR K8S 1.20 - CREATE +#GENERATED FOR K8S 1.20 - UPDATE +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 sideEffects: None diff --git a/deploy/static/provider/cloud/1.19/deploy.yaml b/deploy/static/provider/cloud/1.19/deploy.yaml index a495871bc..534b773fa 100644 --- a/deploy/static/provider/cloud/1.19/deploy.yaml +++ b/deploy/static/provider/cloud/1.19/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -345,7 +345,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -367,7 +367,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -407,7 +407,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -479,7 +479,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -490,7 +490,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -526,7 +526,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -537,7 +537,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -575,7 +575,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -588,7 +588,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/cloud/1.20/deploy.yaml b/deploy/static/provider/cloud/1.20/deploy.yaml index da818cd3a..1302adb77 100644 --- a/deploy/static/provider/cloud/1.20/deploy.yaml +++ b/deploy/static/provider/cloud/1.20/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -347,7 +347,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -370,7 +370,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -410,7 +410,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -482,7 +482,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -493,7 +493,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -529,7 +529,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -540,7 +540,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -578,7 +578,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -591,7 +591,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/cloud/1.21/deploy.yaml b/deploy/static/provider/cloud/1.21/deploy.yaml index f1f62d478..c6391037e 100644 --- a/deploy/static/provider/cloud/1.21/deploy.yaml +++ b/deploy/static/provider/cloud/1.21/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -350,7 +350,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -373,7 +373,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -413,7 +413,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -485,7 +485,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -496,7 +496,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -532,7 +532,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -543,7 +543,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -581,7 +581,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -594,7 +594,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/cloud/1.22/deploy.yaml b/deploy/static/provider/cloud/1.22/deploy.yaml index f1f62d478..c6391037e 100644 --- a/deploy/static/provider/cloud/1.22/deploy.yaml +++ b/deploy/static/provider/cloud/1.22/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -350,7 +350,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -373,7 +373,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -413,7 +413,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -485,7 +485,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -496,7 +496,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -532,7 +532,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -543,7 +543,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -581,7 +581,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -594,7 +594,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/cloud/1.23/deploy.yaml b/deploy/static/provider/cloud/1.23/deploy.yaml index f1f62d478..c6391037e 100644 --- a/deploy/static/provider/cloud/1.23/deploy.yaml +++ b/deploy/static/provider/cloud/1.23/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -350,7 +350,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -373,7 +373,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -413,7 +413,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -485,7 +485,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -496,7 +496,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -532,7 +532,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -543,7 +543,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -581,7 +581,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -594,7 +594,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/cloud/deploy.yaml b/deploy/static/provider/cloud/deploy.yaml index da818cd3a..eb2cfd99b 100644 --- a/deploy/static/provider/cloud/deploy.yaml +++ b/deploy/static/provider/cloud/deploy.yaml @@ -1,617 +1,1234 @@ +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Namespace +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 automountServiceAccountToken: true +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resourceNames: +#GENERATED FOR K8S 1.20 - ingress-controller-leader +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - admissionregistration.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - validatingwebhookconfigurations +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 data: +#GENERATED FOR K8S 1.20 allow-snippet-annotations: "true" +#GENERATED FOR K8S 1.20 kind: ConfigMap +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 externalTrafficPolicy: Local +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: http +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 port: 80 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: http +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: https +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: LoadBalancer +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https-webhook +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 targetPort: webhook +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: ClusterIP +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: apps/v1 +#GENERATED FOR K8S 1.20 kind: Deployment +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 minReadySeconds: 0 +#GENERATED FOR K8S 1.20 revisionHistoryLimit: 10 +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 matchLabels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - /nginx-ingress-controller +#GENERATED FOR K8S 1.20 - --publish-service=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --election-id=ingress-controller-leader +#GENERATED FOR K8S 1.20 - --controller-class=k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 - --ingress-class=nginx +#GENERATED FOR K8S 1.20 - --configmap=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --validating-webhook=:8443 +#GENERATED FOR K8S 1.20 - --validating-webhook-certificate=/usr/local/certificates/cert +#GENERATED FOR K8S 1.20 - --validating-webhook-key=/usr/local/certificates/key +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAME +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.name +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 - name: LD_PRELOAD +#GENERATED FOR K8S 1.20 value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 +#GENERATED FOR K8S 1.20 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 lifecycle: +#GENERATED FOR K8S 1.20 preStop: +#GENERATED FOR K8S 1.20 exec: +#GENERATED FOR K8S 1.20 command: +#GENERATED FOR K8S 1.20 - /wait-shutdown +#GENERATED FOR K8S 1.20 livenessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 5 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 name: controller +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - containerPort: 80 +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 443 +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 8443 +#GENERATED FOR K8S 1.20 name: webhook +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 readinessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 3 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 requests: +#GENERATED FOR K8S 1.20 cpu: 100m +#GENERATED FOR K8S 1.20 memory: 90Mi +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: true +#GENERATED FOR K8S 1.20 capabilities: +#GENERATED FOR K8S 1.20 add: +#GENERATED FOR K8S 1.20 - NET_BIND_SERVICE +#GENERATED FOR K8S 1.20 drop: +#GENERATED FOR K8S 1.20 - ALL +#GENERATED FOR K8S 1.20 runAsUser: 101 +#GENERATED FOR K8S 1.20 volumeMounts: +#GENERATED FOR K8S 1.20 - mountPath: /usr/local/certificates/ +#GENERATED FOR K8S 1.20 name: webhook-cert +#GENERATED FOR K8S 1.20 readOnly: true +#GENERATED FOR K8S 1.20 dnsPolicy: ClusterFirst +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx +#GENERATED FOR K8S 1.20 terminationGracePeriodSeconds: 300 +#GENERATED FOR K8S 1.20 volumes: +#GENERATED FOR K8S 1.20 - name: webhook-cert +#GENERATED FOR K8S 1.20 secret: +#GENERATED FOR K8S 1.20 secretName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - --host=ingress-nginx-controller-admission,ingress-nginx-controller-admission.$(POD_NAMESPACE).svc +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: create +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - --webhook-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --patch-mutating=false +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --patch-failure-policy=Fail +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: patch +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: networking.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: IngressClass +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 controller: k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: admissionregistration.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ValidatingWebhookConfiguration +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 webhooks: +#GENERATED FOR K8S 1.20 - admissionReviewVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 clientConfig: +#GENERATED FOR K8S 1.20 service: +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 path: /networking/v1/ingresses +#GENERATED FOR K8S 1.20 failurePolicy: Fail +#GENERATED FOR K8S 1.20 matchPolicy: Equivalent +#GENERATED FOR K8S 1.20 name: validate.nginx.ingress.kubernetes.io +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 apiVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 operations: +#GENERATED FOR K8S 1.20 - CREATE +#GENERATED FOR K8S 1.20 - UPDATE +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 sideEffects: None diff --git a/deploy/static/provider/do/1.19/deploy.yaml b/deploy/static/provider/do/1.19/deploy.yaml index 3bfe98c0b..c2bb8f546 100644 --- a/deploy/static/provider/do/1.19/deploy.yaml +++ b/deploy/static/provider/do/1.19/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -348,7 +348,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -370,7 +370,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -410,7 +410,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -482,7 +482,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -493,7 +493,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -529,7 +529,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -540,7 +540,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -578,7 +578,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -591,7 +591,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/do/1.20/deploy.yaml b/deploy/static/provider/do/1.20/deploy.yaml index a1782f46e..96392fa8c 100644 --- a/deploy/static/provider/do/1.20/deploy.yaml +++ b/deploy/static/provider/do/1.20/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -350,7 +350,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -373,7 +373,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -413,7 +413,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -485,7 +485,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -496,7 +496,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -532,7 +532,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -543,7 +543,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -581,7 +581,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -594,7 +594,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/do/1.21/deploy.yaml b/deploy/static/provider/do/1.21/deploy.yaml index 8c03f618e..43c05ad97 100644 --- a/deploy/static/provider/do/1.21/deploy.yaml +++ b/deploy/static/provider/do/1.21/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -353,7 +353,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -376,7 +376,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -416,7 +416,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -488,7 +488,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -499,7 +499,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -535,7 +535,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -546,7 +546,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -584,7 +584,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -597,7 +597,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/do/1.22/deploy.yaml b/deploy/static/provider/do/1.22/deploy.yaml index 8c03f618e..43c05ad97 100644 --- a/deploy/static/provider/do/1.22/deploy.yaml +++ b/deploy/static/provider/do/1.22/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -353,7 +353,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -376,7 +376,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -416,7 +416,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -488,7 +488,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -499,7 +499,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -535,7 +535,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -546,7 +546,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -584,7 +584,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -597,7 +597,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/do/1.23/deploy.yaml b/deploy/static/provider/do/1.23/deploy.yaml index 8c03f618e..43c05ad97 100644 --- a/deploy/static/provider/do/1.23/deploy.yaml +++ b/deploy/static/provider/do/1.23/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -353,7 +353,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -376,7 +376,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -416,7 +416,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -488,7 +488,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -499,7 +499,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -535,7 +535,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -546,7 +546,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -584,7 +584,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -597,7 +597,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/do/deploy.yaml b/deploy/static/provider/do/deploy.yaml index a1782f46e..e331fab0a 100644 --- a/deploy/static/provider/do/deploy.yaml +++ b/deploy/static/provider/do/deploy.yaml @@ -1,621 +1,1242 @@ +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Namespace +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 automountServiceAccountToken: true +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resourceNames: +#GENERATED FOR K8S 1.20 - ingress-controller-leader +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - admissionregistration.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - validatingwebhookconfigurations +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 data: +#GENERATED FOR K8S 1.20 allow-snippet-annotations: "true" +#GENERATED FOR K8S 1.20 use-proxy-protocol: "true" +#GENERATED FOR K8S 1.20 kind: ConfigMap +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 annotations: +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/do-loadbalancer-enable-proxy-protocol: "true" +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 externalTrafficPolicy: Local +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: http +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 port: 80 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: http +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: https +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: LoadBalancer +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https-webhook +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 targetPort: webhook +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: ClusterIP +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: apps/v1 +#GENERATED FOR K8S 1.20 kind: Deployment +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 minReadySeconds: 0 +#GENERATED FOR K8S 1.20 revisionHistoryLimit: 10 +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 matchLabels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - /nginx-ingress-controller +#GENERATED FOR K8S 1.20 - --publish-service=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --election-id=ingress-controller-leader +#GENERATED FOR K8S 1.20 - --controller-class=k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 - --ingress-class=nginx +#GENERATED FOR K8S 1.20 - --configmap=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --validating-webhook=:8443 +#GENERATED FOR K8S 1.20 - --validating-webhook-certificate=/usr/local/certificates/cert +#GENERATED FOR K8S 1.20 - --validating-webhook-key=/usr/local/certificates/key +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAME +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.name +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 - name: LD_PRELOAD +#GENERATED FOR K8S 1.20 value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 +#GENERATED FOR K8S 1.20 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 lifecycle: +#GENERATED FOR K8S 1.20 preStop: +#GENERATED FOR K8S 1.20 exec: +#GENERATED FOR K8S 1.20 command: +#GENERATED FOR K8S 1.20 - /wait-shutdown +#GENERATED FOR K8S 1.20 livenessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 5 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 name: controller +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - containerPort: 80 +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 443 +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 8443 +#GENERATED FOR K8S 1.20 name: webhook +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 readinessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 3 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 requests: +#GENERATED FOR K8S 1.20 cpu: 100m +#GENERATED FOR K8S 1.20 memory: 90Mi +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: true +#GENERATED FOR K8S 1.20 capabilities: +#GENERATED FOR K8S 1.20 add: +#GENERATED FOR K8S 1.20 - NET_BIND_SERVICE +#GENERATED FOR K8S 1.20 drop: +#GENERATED FOR K8S 1.20 - ALL +#GENERATED FOR K8S 1.20 runAsUser: 101 +#GENERATED FOR K8S 1.20 volumeMounts: +#GENERATED FOR K8S 1.20 - mountPath: /usr/local/certificates/ +#GENERATED FOR K8S 1.20 name: webhook-cert +#GENERATED FOR K8S 1.20 readOnly: true +#GENERATED FOR K8S 1.20 dnsPolicy: ClusterFirst +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx +#GENERATED FOR K8S 1.20 terminationGracePeriodSeconds: 300 +#GENERATED FOR K8S 1.20 volumes: +#GENERATED FOR K8S 1.20 - name: webhook-cert +#GENERATED FOR K8S 1.20 secret: +#GENERATED FOR K8S 1.20 secretName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - --host=ingress-nginx-controller-admission,ingress-nginx-controller-admission.$(POD_NAMESPACE).svc +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: create +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - --webhook-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --patch-mutating=false +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --patch-failure-policy=Fail +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: patch +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: networking.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: IngressClass +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 controller: k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: admissionregistration.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ValidatingWebhookConfiguration +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 webhooks: +#GENERATED FOR K8S 1.20 - admissionReviewVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 clientConfig: +#GENERATED FOR K8S 1.20 service: +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 path: /networking/v1/ingresses +#GENERATED FOR K8S 1.20 failurePolicy: Fail +#GENERATED FOR K8S 1.20 matchPolicy: Equivalent +#GENERATED FOR K8S 1.20 name: validate.nginx.ingress.kubernetes.io +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 apiVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 operations: +#GENERATED FOR K8S 1.20 - CREATE +#GENERATED FOR K8S 1.20 - UPDATE +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 sideEffects: None +#GENERATED FOR K8S 1.20 timeoutSeconds: 29 diff --git a/deploy/static/provider/exoscale/1.19/deploy.yaml b/deploy/static/provider/exoscale/1.19/deploy.yaml index 6163bae12..e7df3b575 100644 --- a/deploy/static/provider/exoscale/1.19/deploy.yaml +++ b/deploy/static/provider/exoscale/1.19/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -327,7 +327,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -355,7 +355,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -377,7 +377,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -417,7 +417,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -489,7 +489,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -500,7 +500,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -536,7 +536,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -547,7 +547,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -585,7 +585,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -598,7 +598,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/exoscale/1.20/deploy.yaml b/deploy/static/provider/exoscale/1.20/deploy.yaml index 92c83ab31..5c0f8a806 100644 --- a/deploy/static/provider/exoscale/1.20/deploy.yaml +++ b/deploy/static/provider/exoscale/1.20/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -327,7 +327,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -357,7 +357,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -380,7 +380,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -420,7 +420,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -492,7 +492,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -503,7 +503,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -539,7 +539,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -550,7 +550,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -588,7 +588,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -601,7 +601,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/exoscale/1.21/deploy.yaml b/deploy/static/provider/exoscale/1.21/deploy.yaml index 0c754baf1..bd1e5b769 100644 --- a/deploy/static/provider/exoscale/1.21/deploy.yaml +++ b/deploy/static/provider/exoscale/1.21/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -327,7 +327,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -360,7 +360,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -383,7 +383,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -423,7 +423,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -495,7 +495,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -506,7 +506,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -542,7 +542,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -553,7 +553,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -591,7 +591,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -604,7 +604,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/exoscale/1.22/deploy.yaml b/deploy/static/provider/exoscale/1.22/deploy.yaml index 0c754baf1..bd1e5b769 100644 --- a/deploy/static/provider/exoscale/1.22/deploy.yaml +++ b/deploy/static/provider/exoscale/1.22/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -327,7 +327,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -360,7 +360,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -383,7 +383,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -423,7 +423,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -495,7 +495,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -506,7 +506,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -542,7 +542,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -553,7 +553,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -591,7 +591,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -604,7 +604,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/exoscale/1.23/deploy.yaml b/deploy/static/provider/exoscale/1.23/deploy.yaml index 0c754baf1..bd1e5b769 100644 --- a/deploy/static/provider/exoscale/1.23/deploy.yaml +++ b/deploy/static/provider/exoscale/1.23/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -327,7 +327,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -360,7 +360,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -383,7 +383,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -423,7 +423,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -495,7 +495,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -506,7 +506,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -542,7 +542,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -553,7 +553,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -591,7 +591,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -604,7 +604,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/exoscale/deploy.yaml b/deploy/static/provider/exoscale/deploy.yaml index 92c83ab31..b5a1feb2d 100644 --- a/deploy/static/provider/exoscale/deploy.yaml +++ b/deploy/static/provider/exoscale/deploy.yaml @@ -1,627 +1,1254 @@ +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Namespace +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 automountServiceAccountToken: true +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resourceNames: +#GENERATED FOR K8S 1.20 - ingress-controller-leader +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - admissionregistration.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - validatingwebhookconfigurations +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 data: +#GENERATED FOR K8S 1.20 allow-snippet-annotations: "true" +#GENERATED FOR K8S 1.20 kind: ConfigMap +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 annotations: +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/exoscale-loadbalancer-description: NGINX Ingress Controller +#GENERATED FOR K8S 1.20 load balancer +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/exoscale-loadbalancer-name: nginx-ingress-controller +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/exoscale-loadbalancer-service-healthcheck-interval: 10s +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/exoscale-loadbalancer-service-healthcheck-mode: http +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/exoscale-loadbalancer-service-healthcheck-retries: "1" +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/exoscale-loadbalancer-service-healthcheck-timeout: 3s +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/exoscale-loadbalancer-service-healthcheck-uri: / +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/exoscale-loadbalancer-service-strategy: source-hash +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 externalTrafficPolicy: Local +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: http +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 port: 80 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: http +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: https +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: LoadBalancer +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https-webhook +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 targetPort: webhook +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: ClusterIP +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: apps/v1 +#GENERATED FOR K8S 1.20 kind: DaemonSet +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 minReadySeconds: 0 +#GENERATED FOR K8S 1.20 revisionHistoryLimit: 10 +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 matchLabels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - /nginx-ingress-controller +#GENERATED FOR K8S 1.20 - --publish-service=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --election-id=ingress-controller-leader +#GENERATED FOR K8S 1.20 - --controller-class=k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 - --ingress-class=nginx +#GENERATED FOR K8S 1.20 - --configmap=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --validating-webhook=:8443 +#GENERATED FOR K8S 1.20 - --validating-webhook-certificate=/usr/local/certificates/cert +#GENERATED FOR K8S 1.20 - --validating-webhook-key=/usr/local/certificates/key +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAME +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.name +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 - name: LD_PRELOAD +#GENERATED FOR K8S 1.20 value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 +#GENERATED FOR K8S 1.20 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 lifecycle: +#GENERATED FOR K8S 1.20 preStop: +#GENERATED FOR K8S 1.20 exec: +#GENERATED FOR K8S 1.20 command: +#GENERATED FOR K8S 1.20 - /wait-shutdown +#GENERATED FOR K8S 1.20 livenessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 5 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 name: controller +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - containerPort: 80 +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 443 +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 8443 +#GENERATED FOR K8S 1.20 name: webhook +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 readinessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 3 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 requests: +#GENERATED FOR K8S 1.20 cpu: 100m +#GENERATED FOR K8S 1.20 memory: 90Mi +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: true +#GENERATED FOR K8S 1.20 capabilities: +#GENERATED FOR K8S 1.20 add: +#GENERATED FOR K8S 1.20 - NET_BIND_SERVICE +#GENERATED FOR K8S 1.20 drop: +#GENERATED FOR K8S 1.20 - ALL +#GENERATED FOR K8S 1.20 runAsUser: 101 +#GENERATED FOR K8S 1.20 volumeMounts: +#GENERATED FOR K8S 1.20 - mountPath: /usr/local/certificates/ +#GENERATED FOR K8S 1.20 name: webhook-cert +#GENERATED FOR K8S 1.20 readOnly: true +#GENERATED FOR K8S 1.20 dnsPolicy: ClusterFirst +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx +#GENERATED FOR K8S 1.20 terminationGracePeriodSeconds: 300 +#GENERATED FOR K8S 1.20 volumes: +#GENERATED FOR K8S 1.20 - name: webhook-cert +#GENERATED FOR K8S 1.20 secret: +#GENERATED FOR K8S 1.20 secretName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - --host=ingress-nginx-controller-admission,ingress-nginx-controller-admission.$(POD_NAMESPACE).svc +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: create +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - --webhook-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --patch-mutating=false +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --patch-failure-policy=Fail +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: patch +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: networking.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: IngressClass +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 controller: k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: admissionregistration.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ValidatingWebhookConfiguration +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 webhooks: +#GENERATED FOR K8S 1.20 - admissionReviewVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 clientConfig: +#GENERATED FOR K8S 1.20 service: +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 path: /networking/v1/ingresses +#GENERATED FOR K8S 1.20 failurePolicy: Fail +#GENERATED FOR K8S 1.20 matchPolicy: Equivalent +#GENERATED FOR K8S 1.20 name: validate.nginx.ingress.kubernetes.io +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 apiVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 operations: +#GENERATED FOR K8S 1.20 - CREATE +#GENERATED FOR K8S 1.20 - UPDATE +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 sideEffects: None diff --git a/deploy/static/provider/kind/1.19/deploy.yaml b/deploy/static/provider/kind/1.19/deploy.yaml index ed44b79af..a3fba5c2e 100644 --- a/deploy/static/provider/kind/1.19/deploy.yaml +++ b/deploy/static/provider/kind/1.19/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -344,7 +344,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -366,7 +366,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -411,7 +411,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -493,7 +493,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -504,7 +504,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -540,7 +540,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -551,7 +551,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -589,7 +589,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -602,7 +602,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/kind/1.20/deploy.yaml b/deploy/static/provider/kind/1.20/deploy.yaml index 60fb24d4a..cec547011 100644 --- a/deploy/static/provider/kind/1.20/deploy.yaml +++ b/deploy/static/provider/kind/1.20/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -346,7 +346,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -369,7 +369,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -414,7 +414,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -496,7 +496,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -507,7 +507,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -543,7 +543,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -554,7 +554,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -592,7 +592,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -605,7 +605,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/kind/1.21/deploy.yaml b/deploy/static/provider/kind/1.21/deploy.yaml index 049796359..d388c4548 100644 --- a/deploy/static/provider/kind/1.21/deploy.yaml +++ b/deploy/static/provider/kind/1.21/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -349,7 +349,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -372,7 +372,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -417,7 +417,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -499,7 +499,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -510,7 +510,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -546,7 +546,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -557,7 +557,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -595,7 +595,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -608,7 +608,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/kind/1.22/deploy.yaml b/deploy/static/provider/kind/1.22/deploy.yaml index 049796359..d388c4548 100644 --- a/deploy/static/provider/kind/1.22/deploy.yaml +++ b/deploy/static/provider/kind/1.22/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -349,7 +349,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -372,7 +372,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -417,7 +417,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -499,7 +499,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -510,7 +510,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -546,7 +546,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -557,7 +557,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -595,7 +595,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -608,7 +608,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/kind/1.23/deploy.yaml b/deploy/static/provider/kind/1.23/deploy.yaml index 049796359..d388c4548 100644 --- a/deploy/static/provider/kind/1.23/deploy.yaml +++ b/deploy/static/provider/kind/1.23/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -305,7 +305,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -317,7 +317,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -349,7 +349,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -372,7 +372,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -417,7 +417,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -499,7 +499,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -510,7 +510,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -546,7 +546,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -557,7 +557,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -595,7 +595,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -608,7 +608,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/kind/deploy.yaml b/deploy/static/provider/kind/deploy.yaml index 60fb24d4a..712af7117 100644 --- a/deploy/static/provider/kind/deploy.yaml +++ b/deploy/static/provider/kind/deploy.yaml @@ -1,631 +1,1262 @@ +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Namespace +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 automountServiceAccountToken: true +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resourceNames: +#GENERATED FOR K8S 1.20 - ingress-controller-leader +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - admissionregistration.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - validatingwebhookconfigurations +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 data: +#GENERATED FOR K8S 1.20 allow-snippet-annotations: "true" +#GENERATED FOR K8S 1.20 kind: ConfigMap +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: http +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 port: 80 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: http +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: https +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: NodePort +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https-webhook +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 targetPort: webhook +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: ClusterIP +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: apps/v1 +#GENERATED FOR K8S 1.20 kind: Deployment +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 minReadySeconds: 0 +#GENERATED FOR K8S 1.20 revisionHistoryLimit: 10 +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 matchLabels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 strategy: +#GENERATED FOR K8S 1.20 rollingUpdate: +#GENERATED FOR K8S 1.20 maxUnavailable: 1 +#GENERATED FOR K8S 1.20 type: RollingUpdate +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - /nginx-ingress-controller +#GENERATED FOR K8S 1.20 - --election-id=ingress-controller-leader +#GENERATED FOR K8S 1.20 - --controller-class=k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 - --ingress-class=nginx +#GENERATED FOR K8S 1.20 - --configmap=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --validating-webhook=:8443 +#GENERATED FOR K8S 1.20 - --validating-webhook-certificate=/usr/local/certificates/cert +#GENERATED FOR K8S 1.20 - --validating-webhook-key=/usr/local/certificates/key +#GENERATED FOR K8S 1.20 - --watch-ingress-without-class=true +#GENERATED FOR K8S 1.20 - --publish-status-address=localhost +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAME +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.name +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 - name: LD_PRELOAD +#GENERATED FOR K8S 1.20 value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 +#GENERATED FOR K8S 1.20 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 lifecycle: +#GENERATED FOR K8S 1.20 preStop: +#GENERATED FOR K8S 1.20 exec: +#GENERATED FOR K8S 1.20 command: +#GENERATED FOR K8S 1.20 - /wait-shutdown +#GENERATED FOR K8S 1.20 livenessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 5 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 name: controller +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - containerPort: 80 +#GENERATED FOR K8S 1.20 hostPort: 80 +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 443 +#GENERATED FOR K8S 1.20 hostPort: 443 +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 8443 +#GENERATED FOR K8S 1.20 name: webhook +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 readinessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 3 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 requests: +#GENERATED FOR K8S 1.20 cpu: 100m +#GENERATED FOR K8S 1.20 memory: 90Mi +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: true +#GENERATED FOR K8S 1.20 capabilities: +#GENERATED FOR K8S 1.20 add: +#GENERATED FOR K8S 1.20 - NET_BIND_SERVICE +#GENERATED FOR K8S 1.20 drop: +#GENERATED FOR K8S 1.20 - ALL +#GENERATED FOR K8S 1.20 runAsUser: 101 +#GENERATED FOR K8S 1.20 volumeMounts: +#GENERATED FOR K8S 1.20 - mountPath: /usr/local/certificates/ +#GENERATED FOR K8S 1.20 name: webhook-cert +#GENERATED FOR K8S 1.20 readOnly: true +#GENERATED FOR K8S 1.20 dnsPolicy: ClusterFirst +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 ingress-ready: "true" +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx +#GENERATED FOR K8S 1.20 terminationGracePeriodSeconds: 0 +#GENERATED FOR K8S 1.20 tolerations: +#GENERATED FOR K8S 1.20 - effect: NoSchedule +#GENERATED FOR K8S 1.20 key: node-role.kubernetes.io/master +#GENERATED FOR K8S 1.20 operator: Equal +#GENERATED FOR K8S 1.20 - effect: NoSchedule +#GENERATED FOR K8S 1.20 key: node-role.kubernetes.io/control-plane +#GENERATED FOR K8S 1.20 operator: Equal +#GENERATED FOR K8S 1.20 volumes: +#GENERATED FOR K8S 1.20 - name: webhook-cert +#GENERATED FOR K8S 1.20 secret: +#GENERATED FOR K8S 1.20 secretName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - --host=ingress-nginx-controller-admission,ingress-nginx-controller-admission.$(POD_NAMESPACE).svc +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: create +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - --webhook-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --patch-mutating=false +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --patch-failure-policy=Fail +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: patch +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: networking.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: IngressClass +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 controller: k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: admissionregistration.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ValidatingWebhookConfiguration +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 webhooks: +#GENERATED FOR K8S 1.20 - admissionReviewVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 clientConfig: +#GENERATED FOR K8S 1.20 service: +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 path: /networking/v1/ingresses +#GENERATED FOR K8S 1.20 failurePolicy: Fail +#GENERATED FOR K8S 1.20 matchPolicy: Equivalent +#GENERATED FOR K8S 1.20 name: validate.nginx.ingress.kubernetes.io +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 apiVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 operations: +#GENERATED FOR K8S 1.20 - CREATE +#GENERATED FOR K8S 1.20 - UPDATE +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 sideEffects: None diff --git a/deploy/static/provider/scw/1.19/deploy.yaml b/deploy/static/provider/scw/1.19/deploy.yaml index f7721046b..89ee9725b 100644 --- a/deploy/static/provider/scw/1.19/deploy.yaml +++ b/deploy/static/provider/scw/1.19/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -348,7 +348,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -370,7 +370,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -410,7 +410,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -482,7 +482,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -493,7 +493,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -529,7 +529,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -540,7 +540,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -578,7 +578,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -591,7 +591,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/scw/1.20/deploy.yaml b/deploy/static/provider/scw/1.20/deploy.yaml index 45f9f37ec..0b1aaa326 100644 --- a/deploy/static/provider/scw/1.20/deploy.yaml +++ b/deploy/static/provider/scw/1.20/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -350,7 +350,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -373,7 +373,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -413,7 +413,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -485,7 +485,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -496,7 +496,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -532,7 +532,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -543,7 +543,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -581,7 +581,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -594,7 +594,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/scw/1.21/deploy.yaml b/deploy/static/provider/scw/1.21/deploy.yaml index a7b7b9f3f..58894fa1c 100644 --- a/deploy/static/provider/scw/1.21/deploy.yaml +++ b/deploy/static/provider/scw/1.21/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -353,7 +353,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -376,7 +376,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -416,7 +416,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -488,7 +488,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -499,7 +499,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -535,7 +535,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -546,7 +546,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -584,7 +584,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -597,7 +597,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/scw/1.22/deploy.yaml b/deploy/static/provider/scw/1.22/deploy.yaml index a7b7b9f3f..58894fa1c 100644 --- a/deploy/static/provider/scw/1.22/deploy.yaml +++ b/deploy/static/provider/scw/1.22/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -353,7 +353,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -376,7 +376,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -416,7 +416,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -488,7 +488,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -499,7 +499,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -535,7 +535,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -546,7 +546,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -584,7 +584,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -597,7 +597,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/scw/1.23/deploy.yaml b/deploy/static/provider/scw/1.23/deploy.yaml index a7b7b9f3f..58894fa1c 100644 --- a/deploy/static/provider/scw/1.23/deploy.yaml +++ b/deploy/static/provider/scw/1.23/deploy.yaml @@ -15,7 +15,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx --- @@ -27,7 +27,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx --- @@ -39,7 +39,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx rules: @@ -121,7 +121,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx rules: @@ -140,7 +140,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx rules: - apiGroups: @@ -207,7 +207,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission rules: - apiGroups: @@ -226,7 +226,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx namespace: ingress-nginx roleRef: @@ -246,7 +246,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission namespace: ingress-nginx roleRef: @@ -265,7 +265,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx roleRef: apiGroup: rbac.authorization.k8s.io @@ -284,7 +284,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission roleRef: apiGroup: rbac.authorization.k8s.io @@ -306,7 +306,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx --- @@ -320,7 +320,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -353,7 +353,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller-admission namespace: ingress-nginx spec: @@ -376,7 +376,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-controller namespace: ingress-nginx spec: @@ -416,7 +416,7 @@ spec: fieldPath: metadata.namespace - name: LD_PRELOAD value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 imagePullPolicy: IfNotPresent lifecycle: preStop: @@ -488,7 +488,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create namespace: ingress-nginx spec: @@ -499,7 +499,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-create spec: containers: @@ -535,7 +535,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch namespace: ingress-nginx spec: @@ -546,7 +546,7 @@ spec: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission-patch spec: containers: @@ -584,7 +584,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: nginx spec: controller: k8s.io/ingress-nginx @@ -597,7 +597,7 @@ metadata: app.kubernetes.io/instance: ingress-nginx app.kubernetes.io/name: ingress-nginx app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 + app.kubernetes.io/version: 1.2.1 name: ingress-nginx-admission webhooks: - admissionReviewVersions: diff --git a/deploy/static/provider/scw/deploy.yaml b/deploy/static/provider/scw/deploy.yaml index 45f9f37ec..6c4eaad28 100644 --- a/deploy/static/provider/scw/deploy.yaml +++ b/deploy/static/provider/scw/deploy.yaml @@ -1,620 +1,1240 @@ +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Namespace +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 automountServiceAccountToken: true +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: ServiceAccount +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resourceNames: +#GENERATED FOR K8S 1.20 - ingress-controller-leader +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - configmaps +#GENERATED FOR K8S 1.20 - endpoints +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 - pods +#GENERATED FOR K8S 1.20 - secrets +#GENERATED FOR K8S 1.20 - namespaces +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - nodes +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - services +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - "" +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - events +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses/status +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingressclasses +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - list +#GENERATED FOR K8S 1.20 - watch +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - admissionregistration.k8s.io +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - validatingwebhookconfigurations +#GENERATED FOR K8S 1.20 verbs: +#GENERATED FOR K8S 1.20 - get +#GENERATED FOR K8S 1.20 - update +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: RoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: Role +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: rbac.authorization.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ClusterRoleBinding +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 roleRef: +#GENERATED FOR K8S 1.20 apiGroup: rbac.authorization.k8s.io +#GENERATED FOR K8S 1.20 kind: ClusterRole +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 subjects: +#GENERATED FOR K8S 1.20 - kind: ServiceAccount +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 data: +#GENERATED FOR K8S 1.20 allow-snippet-annotations: "true" +#GENERATED FOR K8S 1.20 use-proxy-protocol: "true" +#GENERATED FOR K8S 1.20 kind: ConfigMap +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 annotations: +#GENERATED FOR K8S 1.20 service.beta.kubernetes.io/scw-loadbalancer-proxy-protocol-v2: "true" +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 externalTrafficPolicy: Local +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: http +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 port: 80 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: http +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 targetPort: https +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: LoadBalancer +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: v1 +#GENERATED FOR K8S 1.20 kind: Service +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - appProtocol: https +#GENERATED FOR K8S 1.20 name: https-webhook +#GENERATED FOR K8S 1.20 port: 443 +#GENERATED FOR K8S 1.20 targetPort: webhook +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 type: ClusterIP +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: apps/v1 +#GENERATED FOR K8S 1.20 kind: Deployment +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 minReadySeconds: 0 +#GENERATED FOR K8S 1.20 revisionHistoryLimit: 10 +#GENERATED FOR K8S 1.20 selector: +#GENERATED FOR K8S 1.20 matchLabels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - /nginx-ingress-controller +#GENERATED FOR K8S 1.20 - --publish-service=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --election-id=ingress-controller-leader +#GENERATED FOR K8S 1.20 - --controller-class=k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 - --ingress-class=nginx +#GENERATED FOR K8S 1.20 - --configmap=$(POD_NAMESPACE)/ingress-nginx-controller +#GENERATED FOR K8S 1.20 - --validating-webhook=:8443 +#GENERATED FOR K8S 1.20 - --validating-webhook-certificate=/usr/local/certificates/cert +#GENERATED FOR K8S 1.20 - --validating-webhook-key=/usr/local/certificates/key +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAME +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.name +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 - name: LD_PRELOAD +#GENERATED FOR K8S 1.20 value: /usr/local/lib/libmimalloc.so - image: k8s.gcr.io/ingress-nginx/controller:v1.2.0@sha256:d8196e3bc1e72547c5dec66d6556c0ff92a23f6d0919b206be170bc90d5f9185 +#GENERATED FOR K8S 1.20 + image: k8s.gcr.io/ingress-nginx/controller:v1.2.1@sha256:5516d103a9c2ecc4f026efbd4b40662ce22dc1f824fb129ed121460aaa5c47f8 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 lifecycle: +#GENERATED FOR K8S 1.20 preStop: +#GENERATED FOR K8S 1.20 exec: +#GENERATED FOR K8S 1.20 command: +#GENERATED FOR K8S 1.20 - /wait-shutdown +#GENERATED FOR K8S 1.20 livenessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 5 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 name: controller +#GENERATED FOR K8S 1.20 ports: +#GENERATED FOR K8S 1.20 - containerPort: 80 +#GENERATED FOR K8S 1.20 name: http +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 443 +#GENERATED FOR K8S 1.20 name: https +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 - containerPort: 8443 +#GENERATED FOR K8S 1.20 name: webhook +#GENERATED FOR K8S 1.20 protocol: TCP +#GENERATED FOR K8S 1.20 readinessProbe: +#GENERATED FOR K8S 1.20 failureThreshold: 3 +#GENERATED FOR K8S 1.20 httpGet: +#GENERATED FOR K8S 1.20 path: /healthz +#GENERATED FOR K8S 1.20 port: 10254 +#GENERATED FOR K8S 1.20 scheme: HTTP +#GENERATED FOR K8S 1.20 initialDelaySeconds: 10 +#GENERATED FOR K8S 1.20 periodSeconds: 10 +#GENERATED FOR K8S 1.20 successThreshold: 1 +#GENERATED FOR K8S 1.20 timeoutSeconds: 1 +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 requests: +#GENERATED FOR K8S 1.20 cpu: 100m +#GENERATED FOR K8S 1.20 memory: 90Mi +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: true +#GENERATED FOR K8S 1.20 capabilities: +#GENERATED FOR K8S 1.20 add: +#GENERATED FOR K8S 1.20 - NET_BIND_SERVICE +#GENERATED FOR K8S 1.20 drop: +#GENERATED FOR K8S 1.20 - ALL +#GENERATED FOR K8S 1.20 runAsUser: 101 +#GENERATED FOR K8S 1.20 volumeMounts: +#GENERATED FOR K8S 1.20 - mountPath: /usr/local/certificates/ +#GENERATED FOR K8S 1.20 name: webhook-cert +#GENERATED FOR K8S 1.20 readOnly: true +#GENERATED FOR K8S 1.20 dnsPolicy: ClusterFirst +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx +#GENERATED FOR K8S 1.20 terminationGracePeriodSeconds: 300 +#GENERATED FOR K8S 1.20 volumes: +#GENERATED FOR K8S 1.20 - name: webhook-cert +#GENERATED FOR K8S 1.20 secret: +#GENERATED FOR K8S 1.20 secretName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-create +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - create +#GENERATED FOR K8S 1.20 - --host=ingress-nginx-controller-admission,ingress-nginx-controller-admission.$(POD_NAMESPACE).svc +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: create +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: batch/v1 +#GENERATED FOR K8S 1.20 kind: Job +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 template: +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission-patch +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 containers: +#GENERATED FOR K8S 1.20 - args: +#GENERATED FOR K8S 1.20 - patch +#GENERATED FOR K8S 1.20 - --webhook-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --namespace=$(POD_NAMESPACE) +#GENERATED FOR K8S 1.20 - --patch-mutating=false +#GENERATED FOR K8S 1.20 - --secret-name=ingress-nginx-admission +#GENERATED FOR K8S 1.20 - --patch-failure-policy=Fail +#GENERATED FOR K8S 1.20 env: +#GENERATED FOR K8S 1.20 - name: POD_NAMESPACE +#GENERATED FOR K8S 1.20 valueFrom: +#GENERATED FOR K8S 1.20 fieldRef: +#GENERATED FOR K8S 1.20 fieldPath: metadata.namespace +#GENERATED FOR K8S 1.20 image: k8s.gcr.io/ingress-nginx/kube-webhook-certgen:v1.1.1@sha256:64d8c73dca984af206adf9d6d7e46aa550362b1d7a01f3a0a91b20cc67868660 +#GENERATED FOR K8S 1.20 imagePullPolicy: IfNotPresent +#GENERATED FOR K8S 1.20 name: patch +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 allowPrivilegeEscalation: false +#GENERATED FOR K8S 1.20 nodeSelector: +#GENERATED FOR K8S 1.20 kubernetes.io/os: linux +#GENERATED FOR K8S 1.20 restartPolicy: OnFailure +#GENERATED FOR K8S 1.20 securityContext: +#GENERATED FOR K8S 1.20 fsGroup: 2000 +#GENERATED FOR K8S 1.20 runAsNonRoot: true +#GENERATED FOR K8S 1.20 runAsUser: 2000 +#GENERATED FOR K8S 1.20 serviceAccountName: ingress-nginx-admission +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: networking.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: IngressClass +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: controller +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: nginx +#GENERATED FOR K8S 1.20 spec: +#GENERATED FOR K8S 1.20 controller: k8s.io/ingress-nginx +#GENERATED FOR K8S 1.20 --- +#GENERATED FOR K8S 1.20 apiVersion: admissionregistration.k8s.io/v1 +#GENERATED FOR K8S 1.20 kind: ValidatingWebhookConfiguration +#GENERATED FOR K8S 1.20 metadata: +#GENERATED FOR K8S 1.20 labels: +#GENERATED FOR K8S 1.20 app.kubernetes.io/component: admission-webhook +#GENERATED FOR K8S 1.20 app.kubernetes.io/instance: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/name: ingress-nginx +#GENERATED FOR K8S 1.20 app.kubernetes.io/part-of: ingress-nginx - app.kubernetes.io/version: 1.2.0 +#GENERATED FOR K8S 1.20 + app.kubernetes.io/version: 1.2.1 +#GENERATED FOR K8S 1.20 name: ingress-nginx-admission +#GENERATED FOR K8S 1.20 webhooks: +#GENERATED FOR K8S 1.20 - admissionReviewVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 clientConfig: +#GENERATED FOR K8S 1.20 service: +#GENERATED FOR K8S 1.20 name: ingress-nginx-controller-admission +#GENERATED FOR K8S 1.20 namespace: ingress-nginx +#GENERATED FOR K8S 1.20 path: /networking/v1/ingresses +#GENERATED FOR K8S 1.20 failurePolicy: Fail +#GENERATED FOR K8S 1.20 matchPolicy: Equivalent +#GENERATED FOR K8S 1.20 name: validate.nginx.ingress.kubernetes.io +#GENERATED FOR K8S 1.20 rules: +#GENERATED FOR K8S 1.20 - apiGroups: +#GENERATED FOR K8S 1.20 - networking.k8s.io +#GENERATED FOR K8S 1.20 apiVersions: +#GENERATED FOR K8S 1.20 - v1 +#GENERATED FOR K8S 1.20 operations: +#GENERATED FOR K8S 1.20 - CREATE +#GENERATED FOR K8S 1.20 - UPDATE +#GENERATED FOR K8S 1.20 resources: +#GENERATED FOR K8S 1.20 - ingresses +#GENERATED FOR K8S 1.20 sideEffects: None