Skip to content

Commit de73d2b

Browse files
use readOnlyRootFilesystem (#548)
Issue #, if available: aws-controllers-k8s/community#2166 Description of changes: Configure the generated helm chart to set a readOnlyRootFilesystem on pods for ACK controllers to improve the security posture. By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.
1 parent f8f9856 commit de73d2b

File tree

1 file changed

+1
-0
lines changed

1 file changed

+1
-0
lines changed

templates/helm/templates/deployment.yaml.tpl

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -152,6 +152,7 @@ spec:
152152
securityContext:
153153
allowPrivilegeEscalation: false
154154
privileged: false
155+
readOnlyRootFilesystem: true
155156
runAsNonRoot: true
156157
capabilities:
157158
drop:

0 commit comments

Comments
 (0)