Remove security context.

This commit is contained in:
Joseph Hanson 2024-03-29 13:08:10 -05:00
parent ce01abb7f9
commit 1562fe6d6c
Signed by: jahanson
SSH key fingerprint: SHA256:vy6dKBECV522aPAwklFM3ReKAVB086rT3oWwiuiFG7o
3 changed files with 0 additions and 21 deletions

View file

@ -63,13 +63,6 @@ spec:
envFrom:
- configMapRef:
name: immich-app-config
pod:
enableServiceLinks: false
securityContext:
runAsUser: 568
runAsGroup: 568
fsGroup: 568
fsGroupChangePolicy: OnRootMismatch
service:
app:
controller: immich-server

View file

@ -59,13 +59,6 @@ spec:
secretKeyRef:
name: immich-pguser-immich
key: uri
pod:
enableServiceLinks: false
securityContext:
runAsUser: 568
runAsGroup: 568
fsGroup: 568
fsGroupChangePolicy: OnRootMismatch
service:
app:
controller: immich-machine-learning

View file

@ -62,13 +62,6 @@ spec:
secretKeyRef:
name: immich-pguser-immich
key: uri
pod:
enableServiceLinks: false
securityContext:
runAsUser: 568
runAsGroup: 568
fsGroup: 568
fsGroupChangePolicy: OnRootMismatch
service:
app:
controller: immich-microservices