From e071e10538aafc15d73625e1848fc78726003465 Mon Sep 17 00:00:00 2001 From: Vegard Hagen Date: Mon, 20 Jan 2025 21:46:11 +0100 Subject: [PATCH] refactor(lldap): use alpine rootless image --- k8s/infra/auth/lldap/deployment.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/k8s/infra/auth/lldap/deployment.yaml b/k8s/infra/auth/lldap/deployment.yaml index d401272..01f00f6 100644 --- a/k8s/infra/auth/lldap/deployment.yaml +++ b/k8s/infra/auth/lldap/deployment.yaml @@ -25,7 +25,7 @@ spec: type: RuntimeDefault containers: - name: lldap - image: ghcr.io/lldap/lldap:2024-12-24-debian-rootless # renovate: docker=ghcr.io/lldap/lldap versioning=loose + image: docker.io/lldap/lldap:v0.6.1-alpine-rootless # renovate: docker=docker.io/lldap/lldap securityContext: allowPrivilegeEscalation: false readOnlyRootFilesystem: true