knative/func

Deploy Warning about Insecure Defaults

lkingland opened this issue · 1 comments

When deploying, the following warning is generated:

Kubernetes default value is insecure, Knative may default this to secure in a future release: spec.template.spec.containers[0].securityContext.allowPrivilegeEscalation, spec.template.spec.containers[0].securityContext.capabilities, spec.template.spec.containers[0].securityContext.runAsNonRoot

This appears to have no effect, but is certainly less than desirable.

I surmise this can be silenced by setting this value (or values) explicitly rather than relying on the Knative default, but I have not looked into it further.

/assign