diff --git a/helm/sciety/Chart.yaml b/helm/sciety/Chart.yaml index 49b7c9685a..a8632ef8e6 100644 --- a/helm/sciety/Chart.yaml +++ b/helm/sciety/Chart.yaml @@ -3,6 +3,6 @@ name: sciety description: Sciety.org publish-review-curate application type: application home: https://github.com/sciety/sciety -version: 0.4.0 +version: 0.5.0 appVersion: latest dependencies: [] diff --git a/helm/sciety/templates/frontend-deployment.yaml b/helm/sciety/templates/frontend-deployment.yaml index 2e61b5302f..7ad70f014f 100644 --- a/helm/sciety/templates/frontend-deployment.yaml +++ b/helm/sciety/templates/frontend-deployment.yaml @@ -70,8 +70,6 @@ spec: secretKeyRef: name: "{{ .Values.postgresqlSecretName }}" key: postgresql-port - - name: PGSSLMODE - value: {{ .Values.pgSslMode }} - name: AUTH0_CLIENT_ID value: {{ .Values.auth0ClientId }} - name: AUTH0_CLIENT_SECRET diff --git a/helm/sciety/values.yaml b/helm/sciety/values.yaml index 7e2befc386..0fc06c642e 100644 --- a/helm/sciety/values.yaml +++ b/helm/sciety/values.yaml @@ -13,4 +13,3 @@ ingestionAuthBearerToken: healthchecksPingKey: enableEventsExportToS3: "true" certManagerClusterIssuer: "letsencrypt" -pgSslMode: "allow"