Skip to content

Commit 47cad32

Browse files
author
Peng Zhou
committed
MLE-24842: Fix security issue with The Kubernetes container is allowed to run as the root user
1 parent 8f2782e commit 47cad32

File tree

1 file changed

+6
-0
lines changed

1 file changed

+6
-0
lines changed

config/default/manager_config_patch.yaml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,3 +8,9 @@ spec:
88
spec:
99
containers:
1010
- name: manager
11+
securityContext:
12+
allowPrivilegeEscalation: false
13+
capabilities:
14+
drop:
15+
- "ALL"
16+
runAsNonRoot: true

0 commit comments

Comments
 (0)