Skip to content

Commit bb64b49

Browse files
committed
typo fix
1 parent 1cb77b1 commit bb64b49

File tree

2 files changed

+4
-12
lines changed

2 files changed

+4
-12
lines changed

.circleci/tests/golden/wiz-outpost-lite/remediation-special-security-context.golden.yaml

Lines changed: 2 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -175,17 +175,9 @@ spec:
175175
requests:
176176
memory: 1024M
177177
securityContext:
178-
allowPrivilegeEscalation: false
179178
capabilities:
180-
drop:
181-
- ALL
182-
privileged: false
183-
readOnlyRootFilesystem: true
184-
runAsGroup: 1000
185-
runAsNonRoot: true
186-
runAsUser: 1000
187-
seLinuxOptions:
188-
type: container_t
179+
add:
180+
- SYS_ADMIN
189181
volumeMounts:
190182
- mountPath: /var/wiz
191183
name: working-dir

wiz-outpost-lite/templates/deployment.yaml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -152,8 +152,8 @@ spec:
152152
{{- toYaml .Values.resources | nindent 12 }}
153153
{{- if or (hasKey .Values "containerSecurityContext") (hasKey .Values "containerSecurityContext") }}
154154
securityContext:
155-
{{- if hasKey .Values "containerSecurityContext"}}
156-
{{- toYaml .Values.containerSecurityContext | nindent 12 }}
155+
{{- if hasKey .Values "containerSecurityContextOverride"}}
156+
{{- toYaml .Values.containerSecurityContextOverride | nindent 12 }}
157157
{{- else }}
158158
{{- toYaml .Values.containerSecurityContext | nindent 12 }}
159159
{{- end }}

0 commit comments

Comments
 (0)