From 6fd4635f8d0d92835d52663e17e5d05b2129198e Mon Sep 17 00:00:00 2001 From: "dependabot[bot]" <49699333+dependabot[bot]@users.noreply.github.com> Date: Sun, 12 Oct 2025 22:06:22 +0000 Subject: [PATCH] chore(deps): bump nginx in /examples in the docker-minor group Bumps the docker-minor group in /examples with 1 update: nginx. Updates `nginx` from 1.29.1-alpine to 1.29.2-alpine --- updated-dependencies: - dependency-name: nginx dependency-version: 1.29.2-alpine dependency-type: direct:production update-type: version-update:semver-patch dependency-group: docker-minor ... Signed-off-by: dependabot[bot] --- examples/Dockerfile.good | 2 +- examples/pod-secure.yaml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/examples/Dockerfile.good b/examples/Dockerfile.good index f35afe1..d9dd917 100644 --- a/examples/Dockerfile.good +++ b/examples/Dockerfile.good @@ -1,6 +1,6 @@ # Secure example: pinned, small, non-root # Smaller base images = smaller attack surface -FROM nginx:1.29.1-alpine +FROM nginx:1.29.2-alpine # Create an unprivileged user and use it. RUN adduser -D -u 10001 appuser USER 10001:10001 diff --git a/examples/pod-secure.yaml b/examples/pod-secure.yaml index ca60bf8..90bb1e5 100644 --- a/examples/pod-secure.yaml +++ b/examples/pod-secure.yaml @@ -8,7 +8,7 @@ spec: runAsNonRoot: true # Explicitly require non-root execution containers: - name: app - image: nginx:1.29.1-alpine + image: nginx:1.29.2-alpine ports: - containerPort: 8080 securityContext: