Skip to content

Commit a3fa15c

Browse files
authored
Set readOnlyRootFilesystem explicitly to true (#845)
1 parent a4e5f05 commit a3fa15c

File tree

2 files changed

+2
-0
lines changed

2 files changed

+2
-0
lines changed

charts/jobset/values.yaml

+1
Original file line numberDiff line numberDiff line change
@@ -58,6 +58,7 @@ controller:
5858
# -- Security context of the jobset controller container.
5959
securityContext:
6060
allowPrivilegeEscalation: false
61+
readOnlyRootFilesystem: true
6162
capabilities:
6263
drop:
6364
- ALL

config/components/manager/manager.yaml

+1
Original file line numberDiff line numberDiff line change
@@ -74,6 +74,7 @@ spec:
7474
name: manager
7575
securityContext:
7676
allowPrivilegeEscalation: false
77+
readOnlyRootFilesystem: true
7778
capabilities:
7879
drop:
7980
- "ALL"

0 commit comments

Comments
 (0)