image: repository: ghcr.io/linuxserver/sickchill pullPolicy: IfNotPresent tag: 2024.2.20@sha256:1fa5dd6af80721468f4ebcc51f0f9f279ee8becebe38e51a6c98329918ebe094 service: main: ports: main: port: 10067 targetPort: 8081 persistence: config: enabled: true mountPath: "/config" varrun: enabled: true portal: open: enabled: true securityContext: container: readOnlyRootFilesystem: false runAsNonRoot: false runAsUser: 0 runAsGroup: 0