• Icon: Sub-task Sub-task
    • Resolution: Unresolved
    • Icon: Major Major
    • None
    • osso-1.3.0
    • None
    • False
    • None
    • False
    • Workloads Sprint 251, Workloads Sprint 252

      Description: "An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk."

      Message: "Container 'secondary-scheduler' of Pod 'secondary-scheduler-78b6b657b7-fx7tz' should set 'securityContext.readOnlyRootFilesystem' to true",

            jchaloup@redhat.com Jan Chaloupka
            catasagan Catalina Sagan
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

              Created:
              Updated: