This message was deleted.
# community-support
s
This message was deleted.
p
it seems, privilage was set as
readonly
under securityContext. Removed below from helm chart fixed the issue.
Copy code
securityContext:
  capabilities:
    drop:
      - ALL
    readOnlyRootFilesystem: true
    runAsNonRoot: true
    runAsUser: 1000