Skip to content

Commit

Permalink
Set readOnlyRootFilesystem to true
Browse files Browse the repository at this point in the history
An immutable root file system prevents applications from writing to their local disk
  • Loading branch information
razo7 committed Oct 14, 2024
1 parent 7581e2d commit 73b3a2e
Showing 1 changed file with 1 addition and 0 deletions.
1 change: 1 addition & 0 deletions config/manager/manager.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -56,6 +56,7 @@ spec:
key: node-role.kubernetes.io/infra
operator: Exists
securityContext:
readOnlyRootFilesystem: true
runAsNonRoot: true
priorityClassName: system-cluster-critical
containers:
Expand Down

0 comments on commit 73b3a2e

Please sign in to comment.