Skip to content

Commit

Permalink
updates features cm to include new allowed securitycontext field (#13407
Browse files Browse the repository at this point in the history
)

Signed-off-by: Paul S. Schweigert <[email protected]>

Signed-off-by: Paul S. Schweigert <[email protected]>
  • Loading branch information
psschwei committed Oct 18, 2022
1 parent d108ba9 commit e82287d
Showing 1 changed file with 2 additions and 1 deletion.
3 changes: 2 additions & 1 deletion config/core/configmaps/features.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,7 @@ metadata:
app.kubernetes.io/component: controller
app.kubernetes.io/version: devel
annotations:
knative.dev/example-checksum: "b0b9573d"
knative.dev/example-checksum: "691a192e"
data:
_example: |-
################################
Expand Down Expand Up @@ -109,6 +109,7 @@ data:
# - RunAsNonRoot
# - SupplementalGroups
# - RunAsUser
# - SeccompProfile
#
# This feature flag should be used with caution as the PodSecurityContext
# properties may have a side-effect on non-user sidecar containers that come
Expand Down

0 comments on commit e82287d

Please sign in to comment.