tektoncd / chains

Supply Chain Security in Tekton Pipelines
Apache License 2.0
246 stars 129 forks source link

Set readOnlyRootFilesystem as true in Controller Deployment #1121

Closed khrm closed 4 months ago

khrm commented 4 months ago

Setting Controller's Deployment security context readOnlyRootFilesystem to true to increase the security and to avoid being flagged by the security scanner.

Changes

Submitter Checklist

As the author of this PR, please check off the items in this checklist:

Release Notes

Set readOnlyRootFilesystem as true in Watcher's Controller Deployment.
tekton-robot commented 4 months ago

[APPROVALNOTIFIER] This PR is APPROVED

This pull-request has been approved by: wlynch

The full list of commands accepted by this bot can be found here.

The pull request process is described here

Needs approval from an approver in each of these files: - ~~[OWNERS](https://github.com/tektoncd/chains/blob/main/OWNERS)~~ [wlynch] Approvers can indicate their approval by writing `/approve` in a comment Approvers can cancel approval by writing `/approve cancel` in a comment
wlynch commented 4 months ago

/lgtm