Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(security): add security-context to Deployment #222

Merged
merged 2 commits into from
Oct 23, 2020

Conversation

azman0101
Copy link

Requirements

Description of the Change

Add restrictive security context since the workload doesn't need more permissions to work.

Benefits

More security

Possible Drawbacks

None

@vicsufer
Copy link
Collaborator

Thanks for the contribution @azman0101 @JBOClara , it is a great feature. Can you guys update the CHANGELOG.md file?

@vicsufer vicsufer merged commit 6f51514 into idealista:develop Oct 23, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants