woodpecker-agent: Drop privileges

This commit is contained in:
Lauri Võsandi 2023-08-16 10:10:21 +03:00
parent 3dce3d07fd
commit 508c03268e

View File

@ -68,11 +68,12 @@ spec:
spec: spec:
serviceAccountName: woodpecker-agent serviceAccountName: woodpecker-agent
securityContext: securityContext:
{} runAsNonRoot: true
runAsUser: 1000
containers: containers:
- name: agent - name: agent
securityContext: securityContext:
{} readOnlyRootFilesystem: false
image: woodpeckerci/woodpecker-agent:next@sha256:703480d98991bb80ee86aa081a7a9db7d4346b9d5bdeaa3f92688d195cd36800 image: woodpeckerci/woodpecker-agent:next@sha256:703480d98991bb80ee86aa081a7a9db7d4346b9d5bdeaa3f92688d195cd36800
ports: ports:
- name: http - name: http