Skip to content

Commit 10c2329

Browse files
committed
chore: refresh manifest.yaml
Signed-off-by: Leonardo Cecchi <[email protected]>
1 parent 9ccdce6 commit 10c2329

File tree

1 file changed

+14
-0
lines changed

1 file changed

+14
-0
lines changed

manifest.yaml

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -871,11 +871,25 @@ spec:
871871
tcpSocket:
872872
port: 9090
873873
resources: {}
874+
securityContext:
875+
allowPrivilegeEscalation: false
876+
capabilities:
877+
drop:
878+
- ALL
879+
readOnlyRootFilesystem: true
880+
runAsGroup: 10001
881+
runAsUser: 10001
882+
seccompProfile:
883+
type: RuntimeDefault
874884
volumeMounts:
875885
- mountPath: /server
876886
name: server
877887
- mountPath: /client
878888
name: client
889+
securityContext:
890+
runAsNonRoot: true
891+
seccompProfile:
892+
type: RuntimeDefault
879893
serviceAccountName: plugin-barman-cloud
880894
volumes:
881895
- name: server

0 commit comments

Comments
 (0)