From 56b08bf0653b0fcee07bafc046b7ba9583c4cadb Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Max=20Str=C3=BCbing?= Date: Thu, 7 Sep 2023 10:31:47 +0200 Subject: [PATCH] chore: indent securityContext --- .../0.1.0/ai-navigator-app.yaml | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/services/ai-navigator-app/0.1.0/ai-navigator-app.yaml b/services/ai-navigator-app/0.1.0/ai-navigator-app.yaml index 1b0c2d8d38..4269b57ccf 100644 --- a/services/ai-navigator-app/0.1.0/ai-navigator-app.yaml +++ b/services/ai-navigator-app/0.1.0/ai-navigator-app.yaml @@ -81,15 +81,15 @@ spec: initialDelaySeconds: 60 timeoutSeconds: 30 failureThreshold: 10 - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - readOnlyRootFilesystem: true - runAsNonRoot: true - seccompProfile: - type: RuntimeDefault + securityContext: + allowPrivilegeEscalation: false + capabilities: + drop: + - ALL + readOnlyRootFilesystem: true + runAsNonRoot: true + seccompProfile: + type: RuntimeDefault --- apiVersion: v1 kind: Service