chore: refresh manifest.yaml

Signed-off-by: Leonardo Cecchi <leonardo.cecchi@enterprisedb.com>
This commit is contained in:
Leonardo Cecchi 2025-03-21 16:10:30 +01:00
parent 9ccdce6604
commit 10c2329d32

View File

@ -871,11 +871,25 @@ spec:
tcpSocket:
port: 9090
resources: {}
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10001
runAsUser: 10001
seccompProfile:
type: RuntimeDefault
volumeMounts:
- mountPath: /server
name: server
- mountPath: /client
name: client
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: plugin-barman-cloud
volumes:
- name: server