From a2985444438a0739b6baf7a3a3a31eef5c3745f8 Mon Sep 17 00:00:00 2001 From: Remi PLANEL <rplanel@pasteur.fr> Date: Thu, 10 Apr 2025 16:40:03 +0200 Subject: [PATCH] set security context for supabase auth --- charts/supabase/values.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/charts/supabase/values.yaml b/charts/supabase/values.yaml index 038c17a..feeab94 100644 --- a/charts/supabase/values.yaml +++ b/charts/supabase/values.yaml @@ -270,13 +270,13 @@ auth: podAnnotations: {} podSecurityContext: {} # fsGroup: 2000 - securityContext: {} + securityContext: # capabilities: # drop: # - ALL # readOnlyRootFilesystem: true - # runAsNonRoot: true - # runAsUser: 1000 + runAsNonRoot: true + runAsUser: 1000 service: type: ClusterIP port: 9999 -- GitLab