• P
    Apply Security hardening (#4288) · 939857b5
    Paulo Gomes 提交于
    * Replace base image with distroless/static
    
    * Add securitycontext to run with less privileges
    
    * Update recommended yaml with securitycontext
    
    * Set default seccomp profile.
    
    * Revert "Replace base image with distroless/static"
    
    This reverts commit e135746836feef7b61a2349dbe2803827526d4c8.
    939857b5
06_dashboard-deployment.yaml 2.6 KB