From c8d059c9c31935f9c7894636e255c2dc40246d77 Mon Sep 17 00:00:00 2001 From: maslow Date: Wed, 17 May 2023 23:46:32 +0800 Subject: [PATCH] fix(server): turn off readOnlyRootFilesystem for runtime --- server/src/instance/instance.service.ts | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/server/src/instance/instance.service.ts b/server/src/instance/instance.service.ts index 3941c51c3b..e283332f02 100644 --- a/server/src/instance/instance.service.ts +++ b/server/src/instance/instance.service.ts @@ -327,7 +327,7 @@ export class InstanceService { }, securityContext: { allowPrivilegeEscalation: false, - readOnlyRootFilesystem: true, + readOnlyRootFilesystem: false, privileged: false, }, },