Skip to content

Commit

Permalink
Enable read-only root filesystem.
Browse files Browse the repository at this point in the history
  • Loading branch information
creste committed Oct 9, 2023
1 parent c783909 commit 71cac1f
Showing 1 changed file with 1 addition and 1 deletion.
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ securityContext: # Security context for the operator container
runAsNonRoot: true
runAsUser: 1000
allowPrivilegeEscalation: false
# readOnlyRootFilesystem: true
readOnlyRootFilesystem: true

resources: {} # Resources for the operator pod
# We usually recommend not to specify default resources and to leave this as a conscious
Expand Down

0 comments on commit 71cac1f

Please sign in to comment.