diff --git a/charts/dbgate/values.yaml b/charts/dbgate/values.yaml index 04b6c667..832e7bee 100644 --- a/charts/dbgate/values.yaml +++ b/charts/dbgate/values.yaml @@ -46,9 +46,9 @@ securityContext: # +doc-gen:break allowPrivilegeEscalation: false capabilities: drop: ["ALL"] - readOnlyRootFilesystem: true + readOnlyRootFilesystem: false runAsNonRoot: true - runAsUser: 65534 + runAsUser: 1000 seccompProfile: type: RuntimeDefault