We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
There was an error while loading. Please reload this page.
1 parent 8f2782e commit 47cad32Copy full SHA for 47cad32
config/default/manager_config_patch.yaml
@@ -8,3 +8,9 @@ spec:
8
spec:
9
containers:
10
- name: manager
11
+ securityContext:
12
+ allowPrivilegeEscalation: false
13
+ capabilities:
14
+ drop:
15
+ - "ALL"
16
+ runAsNonRoot: true
0 commit comments