image: repository: ghcr.io/linuxserver/sickchill pullPolicy: IfNotPresent tag: 2024.3.1@sha256:3738cd82dbdb72ff8c5abe66ffcb10a767acceb4aa8d51b68cbac7ef4eb1e449 service: main: ports: main: port: 10067 targetPort: 8081 persistence: config: enabled: true mountPath: "/config" varrun: enabled: true portal: open: enabled: true securityContext: container: readOnlyRootFilesystem: false runAsNonRoot: false runAsUser: 0 runAsGroup: 0