From 90192121d2c778bc806bfd20ad0b57f4eb973257 Mon Sep 17 00:00:00 2001
From: Remi  PLANEL <rplanel@pasteur.fr>
Date: Fri, 11 Apr 2025 14:25:05 +0200
Subject: [PATCH] set security context for realtime

---
 charts/supabase/values.yaml | 10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/charts/supabase/values.yaml b/charts/supabase/values.yaml
index e6fe30b..42c4103 100644
--- a/charts/supabase/values.yaml
+++ b/charts/supabase/values.yaml
@@ -447,16 +447,16 @@ realtime:
     # If not set and create is true, a name is generated using the fullname template
     name: ""
   podAnnotations: {}
-  podSecurityContext: {}
-    # runAsUser: 65534
+  podSecurityContext:
+    runAsUser: 65534
     # fsGroup: 2000
-  securityContext: {}
+  securityContext:
     # capabilities:
     #   drop:
     #   - ALL
     # readOnlyRootFilesystem: true
-    # runAsNonRoot: true
-    # runAsUser: 65534
+    runAsNonRoot: true
+    runAsUser: 65534
   service:
     type: ClusterIP
     port: 4000
-- 
GitLab