Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Allow users to set containers[*].securityContext.runAsGroup #12003

Merged
merged 3 commits into from
Sep 20, 2021

Commits on Sep 15, 2021

  1. Configuration menu
    Copy the full SHA
    9063864 View commit details
    Browse the repository at this point in the history
  2. Drop container details in the PodSecurityContext feature flag descrip…

    …tion
    
    Most of them you can set and we shouldn't advertise setting RunAsNonRoot=false
    since it behaves the same when the field is not set
    dprotaso committed Sep 15, 2021
    Configuration menu
    Copy the full SHA
    83a973a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    b5056b2 View commit details
    Browse the repository at this point in the history