From 1db064a38a55f56014c538dd6d129fe0c6410bcd Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Lauri=20V=C3=B5sandi?= Date: Wed, 26 Jul 2023 06:49:24 +0300 Subject: [PATCH] woodpecker: Pin specific Woodpecker Docker image --- woodpecker/woodpecker-agent.yml | 2 +- woodpecker/woodpecker-server.yml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/woodpecker/woodpecker-agent.yml b/woodpecker/woodpecker-agent.yml index fc19068..94dbe47 100644 --- a/woodpecker/woodpecker-agent.yml +++ b/woodpecker/woodpecker-agent.yml @@ -73,7 +73,7 @@ spec: - name: agent securityContext: {} - image: woodpeckerci/woodpecker-agent:next + image: woodpeckerci/woodpecker-agent:next@sha256:703480d98991bb80ee86aa081a7a9db7d4346b9d5bdeaa3f92688d195cd36800 ports: - name: http containerPort: 3000 diff --git a/woodpecker/woodpecker-server.yml b/woodpecker/woodpecker-server.yml index 9048aa3..7e8ea46 100644 --- a/woodpecker/woodpecker-server.yml +++ b/woodpecker/woodpecker-server.yml @@ -49,7 +49,7 @@ spec: - name: server securityContext: {} - image: woodpeckerci/woodpecker-server:next + image: woodpeckerci/woodpecker-server:next@sha256:d6f717236c17e82d20f3bbd0f4a8906240576515a742cc6653c6c347b72a015c ports: - name: http containerPort: 8000