From 6854419a07253d165831b6b5b6e6eb3f685662fa Mon Sep 17 00:00:00 2001 From: Patrick Spek Date: Fri, 2 Dec 2022 03:55:05 +0100 Subject: Set securityContext for unpackerr This should resolve permission issues encountered by this service. --- .../applications/krohxe.tyil.net/servarr/unpackerr/deployment.yaml | 3 +++ 1 file changed, 3 insertions(+) diff --git a/playbooks.d/k3s-master/manifests/applications/krohxe.tyil.net/servarr/unpackerr/deployment.yaml b/playbooks.d/k3s-master/manifests/applications/krohxe.tyil.net/servarr/unpackerr/deployment.yaml index 7b72040..291eb59 100644 --- a/playbooks.d/k3s-master/manifests/applications/krohxe.tyil.net/servarr/unpackerr/deployment.yaml +++ b/playbooks.d/k3s-master/manifests/applications/krohxe.tyil.net/servarr/unpackerr/deployment.yaml @@ -20,6 +20,9 @@ spec: app.kubernetes.io/name: unpackerr app.kubernetes.io/part-of: servarr spec: + securityContext: + runAsUser: 169 # transmission + runAsGroup: 1001 # media containers: - name: unpackerr image: golift/unpackerr:latest -- cgit v1.1