Skip to content

Commit

Permalink
Fix /etc/pki/ca-trust/extracted/pem permissions issue
Browse files Browse the repository at this point in the history
  • Loading branch information
akhil-rane committed Oct 29, 2020
1 parent 1e5a13b commit 728891f
Showing 1 changed file with 4 additions and 0 deletions.
4 changes: 4 additions & 0 deletions manifests/03-deployment.yaml
Expand Up @@ -71,6 +71,8 @@ spec:
volumeMounts:
- mountPath: /var/run/configmaps/trusted-ca-bundle
name: cco-trusted-ca
- mountPath: etc/pki/ca-trust/extracted/pem
name: tls-ca-bundle
nodeSelector:
node-role.kubernetes.io/master: ""
priorityClassName: system-cluster-critical
Expand All @@ -89,6 +91,8 @@ spec:
operator: Exists
tolerationSeconds: 120
volumes:
- name: tls-ca-bundle
emptyDir: {}
- configMap:
items:
- key: ca-bundle.crt
Expand Down

0 comments on commit 728891f

Please sign in to comment.