Skip to content

Add security context for init permissions container

Romuald Atchadé requested to merge k8s-security-context-init-permissions into main

What does this MR do?

Add support of security container for init permissions container

Why was this MR needed?

This container was missed when implementing !3116 (merged)

What's the best way to test this MR?

See !3116 (merged)

What are the relevant issue numbers?

close #28880 (closed)

Edited by Romuald Atchadé

Merge request reports