diff --git a/incubator/authelia/1.6.6/CONFIG.md b/incubator/authelia/1.6.6/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/authelia/1.6.6/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/authelia/1.6.6/Chart.lock b/incubator/authelia/1.6.6/Chart.lock new file mode 100644 index 00000000000..af5bcdd8987 --- /dev/null +++ b/incubator/authelia/1.6.6/Chart.lock @@ -0,0 +1,12 @@ +dependencies: +- name: common + repository: https://truecharts.org/ + version: 6.12.2 +- name: postgresql + repository: https://truecharts.org/ + version: 1.5.7 +- name: redis + repository: https://charts.bitnami.com/bitnami + version: 15.2.0 +digest: sha256:e37a10811eb62bf003aabf9f57807ab004c58a0f47674fad31b73f90f77829cd +generated: "2021-08-31T20:41:28.696033066Z" diff --git a/incubator/authelia/1.6.6/Chart.yaml b/incubator/authelia/1.6.6/Chart.yaml new file mode 100644 index 00000000000..8de6c619c90 --- /dev/null +++ b/incubator/authelia/1.6.6/Chart.yaml @@ -0,0 +1,41 @@ +apiVersion: v2 +appVersion: auto +dependencies: +- name: common + repository: https://truecharts.org/ + version: 6.12.2 +- condition: postgresql.enabled + name: postgresql + repository: https://truecharts.org/ + version: 1.5.7 +- condition: redis.enabled + name: redis + repository: https://charts.bitnami.com/bitnami + version: 15.2.0 +deprecated: false +description: Authelia is a Single Sign-On Multi-Factor portal for web apps +home: https://github.com/truecharts/apps/tree/master/charts/stable/authelia +icon: https://avatars2.githubusercontent.com/u/59122411?s=200&v=4 +keywords: +- authelia +- authentication +- login +- SSO +- Authentication +- Security +- Two-Factor +- U2F +- YubiKey +- Push Notifications +- LDAP +kubeVersion: '>=1.16.0-0' +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: truecharts.org +name: authelia +sources: +- https://github.com/authelia/chartrepo +- https://github.com/authelia/authelia +type: application +version: 1.6.6 diff --git a/incubator/authelia/1.6.6/README.md b/incubator/authelia/1.6.6/README.md new file mode 100644 index 00000000000..9d1e7ee4b4a --- /dev/null +++ b/incubator/authelia/1.6.6/README.md @@ -0,0 +1,40 @@ +# Introduction + +Authelia is a Single Sign-On Multi-Factor portal for web apps + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://charts.bitnami.com/bitnami | redis | 15.0.4 | +| https://truecharts.org/ | common | 6.12.1 | +| https://truecharts.org/ | postgresql | 1.5.2 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/authelia/1.6.6/app-readme.md b/incubator/authelia/1.6.6/app-readme.md new file mode 100644 index 00000000000..4e71e18c315 --- /dev/null +++ b/incubator/authelia/1.6.6/app-readme.md @@ -0,0 +1,4 @@ +Authelia is a Single Sign-On Multi-Factor portal for web apps + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org +Authelia is a Single Sign-On Multi-Factor portal for web apps diff --git a/incubator/authelia/1.6.6/charts/common-6.12.2.tgz b/incubator/authelia/1.6.6/charts/common-6.12.2.tgz new file mode 100644 index 00000000000..230363e0ca3 Binary files /dev/null and b/incubator/authelia/1.6.6/charts/common-6.12.2.tgz differ diff --git a/incubator/authelia/1.6.6/charts/postgresql-1.5.7.tgz b/incubator/authelia/1.6.6/charts/postgresql-1.5.7.tgz new file mode 100644 index 00000000000..c3f20dfbd70 Binary files /dev/null and b/incubator/authelia/1.6.6/charts/postgresql-1.5.7.tgz differ diff --git a/incubator/authelia/1.6.6/charts/redis-15.2.0.tgz b/incubator/authelia/1.6.6/charts/redis-15.2.0.tgz new file mode 100644 index 00000000000..3aefe3301e2 Binary files /dev/null and b/incubator/authelia/1.6.6/charts/redis-15.2.0.tgz differ diff --git a/incubator/authelia/1.6.6/helm-values.md b/incubator/authelia/1.6.6/helm-values.md new file mode 100644 index 00000000000..fed5dcd0fa8 --- /dev/null +++ b/incubator/authelia/1.6.6/helm-values.md @@ -0,0 +1,164 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| access_control.default_policy | string | `"deny"` | | +| access_control.networks | list | `[]` | | +| access_control.rules | list | `[]` | | +| args[0] | string | `"--config=/configuration.yaml"` | | +| authentication_backend.disable_reset_password | bool | `false` | | +| authentication_backend.file.enabled | bool | `true` | | +| authentication_backend.file.password.algorithm | string | `"argon2id"` | | +| authentication_backend.file.password.iterations | int | `1` | | +| authentication_backend.file.password.key_length | int | `32` | | +| authentication_backend.file.password.memory | int | `1024` | | +| authentication_backend.file.password.parallelism | int | `8` | | +| authentication_backend.file.password.salt_length | int | `16` | | +| authentication_backend.file.path | string | `"/config/users_database.yml"` | | +| authentication_backend.ldap.additional_groups_dn | string | `"OU=Groups"` | | +| authentication_backend.ldap.additional_users_dn | string | `"OU=Users"` | | +| authentication_backend.ldap.base_dn | string | `"DC=example,DC=com"` | | +| authentication_backend.ldap.display_name_attribute | string | `""` | | +| authentication_backend.ldap.enabled | bool | `false` | | +| authentication_backend.ldap.group_name_attribute | string | `""` | | +| authentication_backend.ldap.groups_filter | string | `""` | | +| authentication_backend.ldap.implementation | string | `"activedirectory"` | | +| authentication_backend.ldap.mail_attribute | string | `""` | | +| authentication_backend.ldap.plain_password | string | `""` | | +| authentication_backend.ldap.start_tls | bool | `false` | | +| authentication_backend.ldap.timeout | string | `"5s"` | | +| authentication_backend.ldap.tls.minimum_version | string | `"TLS1.2"` | | +| authentication_backend.ldap.tls.server_name | string | `""` | | +| authentication_backend.ldap.tls.skip_verify | bool | `false` | | +| authentication_backend.ldap.url | string | `"ldap://openldap.default.svc.cluster.local"` | | +| authentication_backend.ldap.user | string | `"CN=Authelia,DC=example,DC=com"` | | +| authentication_backend.ldap.username_attribute | string | `""` | | +| authentication_backend.ldap.users_filter | string | `""` | | +| authentication_backend.refresh_interval | string | `"5m"` | | +| command[0] | string | `"authelia"` | | +| default_redirection_url | string | `""` | | +| domain | string | `"example.com"` | | +| duo_api.enabled | bool | `false` | | +| duo_api.hostname | string | `"api-123456789.example.com"` | | +| duo_api.integration_key | string | `"ABCDEF"` | | +| duo_api.plain_api_key | string | `""` | | +| envFrom[0].configMapRef.name | string | `"{{ include \"common.names.fullname\" . }}-paths"` | | +| identity_providers.oidc.access_token_lifespan | string | `"1h"` | | +| identity_providers.oidc.authorize_code_lifespan | string | `"1m"` | | +| identity_providers.oidc.clients | list | `[]` | | +| identity_providers.oidc.enable_client_debug_messages | bool | `false` | | +| identity_providers.oidc.enabled | bool | `false` | | +| identity_providers.oidc.id_token_lifespan | string | `"1h"` | | +| identity_providers.oidc.minimum_parameter_entropy | int | `8` | | +| identity_providers.oidc.refresh_token_lifespan | string | `"90m"` | | +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"ghcr.io/authelia/authelia"` | | +| image.tag | string | `"4.30.4"` | | +| log.format | string | `"text"` | | +| log.level | string | `"trace"` | | +| notifier.disable_startup_check | bool | `false` | | +| notifier.filesystem.enabled | bool | `true` | | +| notifier.filesystem.filename | string | `"/config/notification.txt"` | | +| notifier.smtp.disable_html_emails | bool | `false` | | +| notifier.smtp.disable_require_tls | bool | `false` | | +| notifier.smtp.enabled | bool | `false` | | +| notifier.smtp.enabledSecret | bool | `false` | | +| notifier.smtp.host | string | `"smtp.mail.svc.cluster.local"` | | +| notifier.smtp.identifier | string | `"localhost"` | | +| notifier.smtp.plain_password | string | `"test"` | | +| notifier.smtp.port | int | `25` | | +| notifier.smtp.sender | string | `"admin@example.com"` | | +| notifier.smtp.startup_check_address | string | `"test@authelia.com"` | | +| notifier.smtp.subject | string | `"[Authelia] {title}"` | | +| notifier.smtp.timeout | string | `"5s"` | | +| notifier.smtp.tls.minimum_version | string | `"TLS1.2"` | | +| notifier.smtp.tls.server_name | string | `""` | | +| notifier.smtp.tls.skip_verify | bool | `false` | | +| notifier.smtp.username | string | `"test"` | | +| persistence.config.accessMode | string | `"ReadWriteOnce"` | | +| persistence.config.enabled | bool | `true` | | +| persistence.config.mountPath | string | `"/config"` | | +| persistence.config.size | string | `"100Gi"` | | +| persistence.config.type | string | `"pvc"` | | +| persistence.redismaster.accessMode | string | `"ReadWriteOnce"` | | +| persistence.redismaster.enabled | bool | `true` | | +| persistence.redismaster.forceName | string | `"redismaster"` | | +| persistence.redismaster.noMount | bool | `true` | | +| persistence.redismaster.size | string | `"100Gi"` | | +| persistence.redismaster.type | string | `"pvc"` | | +| podSecurityContext.fsGroup | int | `568` | | +| podSecurityContext.runAsGroup | int | `568` | | +| podSecurityContext.runAsUser | int | `568` | | +| postgresql.enabled | bool | `true` | | +| postgresql.existingSecret | string | `"{{ .Release.Name }}-dbcreds"` | | +| postgresql.postgresqlDatabase | string | `"authelia"` | | +| postgresql.postgresqlUsername | string | `"authelia"` | | +| probes.liveness.path | string | `"/api/health\""` | | +| probes.liveness.type | string | `"HTTP"` | | +| probes.readiness.path | string | `"/api/health"` | | +| probes.readiness.type | string | `"HTTP"` | | +| probes.startup.path | string | `"/api/health"` | | +| probes.startup.type | string | `"HTTP"` | | +| redis.architecture | string | `"standalone"` | | +| redis.auth.existingSecret | string | `"rediscreds"` | | +| redis.auth.existingSecretPasswordKey | string | `"redis-password"` | | +| redis.enabled | bool | `true` | | +| redis.master.persistence.enabled | bool | `false` | | +| redis.master.persistence.existingClaim | string | `"redismaster"` | | +| redis.replica.persistence.enabled | bool | `false` | | +| redis.replica.replicaCount | int | `0` | | +| redis.volumePermissions.enabled | bool | `true` | | +| redisProvider.database_index | int | `0` | | +| redisProvider.high_availability.enabled | bool | `false` | | +| redisProvider.high_availability.enabledSecret | bool | `false` | | +| redisProvider.high_availability.nodes | list | `[]` | | +| redisProvider.high_availability.route_by_latency | bool | `false` | | +| redisProvider.high_availability.route_randomly | bool | `false` | | +| redisProvider.high_availability.sentinel_name | string | `"mysentinel"` | | +| redisProvider.maximum_active_connections | int | `8` | | +| redisProvider.minimum_idle_connections | int | `0` | | +| redisProvider.port | int | `6379` | | +| redisProvider.tls.enabled | bool | `false` | | +| redisProvider.tls.minimum_version | string | `"TLS1.2"` | | +| redisProvider.tls.server_name | string | `""` | | +| redisProvider.tls.skip_verify | bool | `false` | | +| redisProvider.username | string | `""` | | +| regulation.ban_time | string | `"5m"` | | +| regulation.find_time | string | `"2m"` | | +| regulation.max_retries | int | `3` | | +| resources.limits | object | `{}` | | +| resources.requests | object | `{}` | | +| securityContext.allowPrivilegeEscalation | bool | `false` | | +| securityContext.privileged | bool | `false` | | +| securityContext.readOnlyRootFilesystem | bool | `true` | | +| server.path | string | `""` | | +| server.port | int | `9091` | | +| server.read_buffer_size | int | `4096` | | +| server.write_buffer_size | int | `4096` | | +| service.main.ports.main.port | int | `9091` | | +| session.expiration | string | `"1h"` | | +| session.inactivity | string | `"5m"` | | +| session.name | string | `"authelia_session"` | | +| session.remember_me_duration | string | `"1M"` | | +| session.same_site | string | `"lax"` | | +| storage.postgres.database | string | `"authelia"` | | +| storage.postgres.port | int | `5432` | | +| storage.postgres.sslmode | string | `"disable"` | | +| storage.postgres.timeout | string | `"5s"` | | +| storage.postgres.username | string | `"authelia"` | | +| strategy.type | string | `"Recreate"` | | +| theme | string | `"light"` | | +| totp.issuer | string | `""` | | +| totp.period | int | `30` | | +| totp.skew | int | `1` | | + +All Rights Reserved - The TrueCharts Project diff --git a/incubator/authelia/1.6.6/ix_values.yaml b/incubator/authelia/1.6.6/ix_values.yaml new file mode 100644 index 00000000000..074d1f45f32 --- /dev/null +++ b/incubator/authelia/1.6.6/ix_values.yaml @@ -0,0 +1,231 @@ +## +# This file contains Values.yaml content that gets added to the output of questions.yaml +# It's ONLY meant for content that the user is NOT expected to change. +# Example: Everything under "image" is not included in questions.yaml but is included here. +## + +image: + repository: ghcr.io/authelia/authelia + pullPolicy: IfNotPresent + tag: "4.30.4" + +# Enabled postgres +postgresql: + enabled: true + postgresqlUsername: authelia + postgresqlDatabase: authelia + existingSecret: dbcreds + persistence: + db: + storageClass: "SCALE-ZFS" + dbbackups: + storageClass: "SCALE-ZFS" + +# Enabled redis +# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis +redis: + volumePermissions: + enabled: true + architecture: standalone + enabled: true + auth: + existingSecret: rediscreds + existingSecretPasswordKey: redis-password + master: + persistence: + enabled: false + existingClaim: redismaster + replica: + replicaCount: 0 + persistence: + enabled: false + +envFrom: + - configMapRef: + name: authelia-paths + +probes: + liveness: + type: HTTP + path: /api/health" + + readiness: + type: HTTP + path: "/api/health" + + startup: + type: HTTP + path: "/api/health" + +## +## Storage Provider Configuration +## +## The available providers are: `local`, `mysql`, `postgres`. You must use one and only one of these providers. +storage: + ## + ## PostgreSQL (Storage Provider) + ## + postgres: + port: 5432 + database: authelia + username: authelia + sslmode: disable + timeout: 5s + +## +## Server Configuration +## +server: + ## + ## Port sets the configured port for the daemon, service, and the probes. + ## Default is 9091 and should not need to be changed. + ## + port: 9091 + + ## Buffers usually should be configured to be the same value. + ## Explanation at https://www.authelia.com/docs/configuration/server.html + ## Read buffer size adjusts the server's max incoming request size in bytes. + ## Write buffer size does the same for outgoing responses. + read_buffer_size: 4096 + write_buffer_size: 4096 + ## Set the single level path Authelia listens on. + ## Must be alphanumeric chars and should not contain any slashes. + path: "" + +## +## Redis Provider +## +## Important: Kubernetes (or HA) users must read https://www.authelia.com/docs/features/statelessness.html +## +## The redis connection details +redisProvider: + port: 6379 + + ## Optional username to be used with authentication. + # username: authelia + username: "" + + ## This is the Redis DB Index https://redis.io/commands/select (sometimes referred to as database number, DB, etc). + database_index: 0 + + ## The maximum number of concurrent active connections to Redis. + maximum_active_connections: 8 + + ## The target number of idle connections to have open ready for work. Useful when opening connections is slow. + minimum_idle_connections: 0 + + ## The Redis TLS configuration. If defined will require a TLS connection to the Redis instance(s). + tls: + enabled: false + + ## Server Name for certificate validation (in case you are using the IP or non-FQDN in the host option). + server_name: "" + + ## Skip verifying the server certificate (to allow a self-signed certificate). + ## In preference to setting this we strongly recommend you add the public portion of the certificate to the + ## certificates directory which is defined by the `certificates_directory` option at the top of the config. + skip_verify: false + + ## Minimum TLS version for the connection. + minimum_version: TLS1.2 + + ## The Redis HA configuration options. + ## This provides specific options to Redis Sentinel, sentinel_name must be defined (Master Name). + high_availability: + enabled: false + enabledSecret: false + ## Sentinel Name / Master Name + sentinel_name: mysentinel + + ## The additional nodes to pre-seed the redis provider with (for sentinel). + ## If the host in the above section is defined, it will be combined with this list to connect to sentinel. + ## For high availability to be used you must have either defined; the host above or at least one node below. + nodes: [] + # nodes: + # - host: sentinel-0.databases.svc.cluster.local + # port: 26379 + # - host: sentinel-1.databases.svc.cluster.local + # port: 26379 + + ## Choose the host with the lowest latency. + route_by_latency: false + + ## Choose the host randomly. + route_randomly: false + +identity_providers: + oidc: + ## Enables this in the config map. Currently in beta stage. + ## See https://www.authelia.com/docs/configuration/identity-providers/oidc.html#roadmap + enabled: false + + access_token_lifespan: 1h + authorize_code_lifespan: 1m + id_token_lifespan: 1h + refresh_token_lifespan: 90m + + enable_client_debug_messages: false + + ## SECURITY NOTICE: It's not recommended changing this option, and highly discouraged to have it below 8 for + ## security reasons. + minimum_parameter_entropy: 8 + + clients: [] + # clients: + # - + ## The ID is the OpenID Connect ClientID which is used to link an application to a configuration. + # id: myapp + + ## The description to show to users when they end up on the consent screen. Defaults to the ID above. + # description: My Application + + ## The client secret is a shared secret between Authelia and the consumer of this client. + # secret: apple123 + + ## Sets the client to public. This should typically not be set, please see the documentation for usage. + # public: false + + ## The policy to require for this client; one_factor or two_factor. + # authorization_policy: two_factor + + ## Audience this client is allowed to request. + # audience: [] + + ## Scopes this client is allowed to request. + # scopes: + # - openid + # - profile + # - email + # - groups + + ## Redirect URI's specifies a list of valid case-sensitive callbacks for this client. + # redirect_uris: + # - https://oidc.example.com/oauth2/callback + + ## Grant Types configures which grants this client can obtain. + ## It's not recommended to configure this unless you know what you're doing. + # grant_types: + # - refresh_token + # - authorization_code + + ## Response Types configures which responses this client can be sent. + ## It's not recommended to configure this unless you know what you're doing. + # response_types: + # - code + + ## Response Modes configures which response modes this client supports. + ## It's not recommended to configure this unless you know what you're doing. + # response_modes: + # - form_post + # - query + # - fragment + + ## The algorithm used to sign userinfo endpoint responses for this client, either none or RS256. + # userinfo_signing_algorithm: none + + + +## +# Most other defaults are set in questions.yaml +# For other options please refer to the wiki, default_values.yaml or the common library chart +## diff --git a/incubator/authelia/1.6.6/questions.yaml b/incubator/authelia/1.6.6/questions.yaml new file mode 100644 index 00000000000..8898a40aa10 --- /dev/null +++ b/incubator/authelia/1.6.6/questions.yaml @@ -0,0 +1,1697 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Advanced" + description: "Advanced Configuration" +portals: + web_portal: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: controller + group: "Controller" + label: "" + schema: + type: dict + attrs: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + + + - variable: env + group: "Container Configuration" + label: "Image Environment" + schema: + type: dict + attrs: + - variable: TZ + label: "Timezone" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + - variable: UMASK + label: "UMASK" + description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" + schema: + type: string + default: "002" + # Configure Enviroment Variables + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: domain + group: "App Configuration" + label: "Domain" + description: "The highest domain level possible, for example: domain.com when using app.domain.com" + schema: + type: string + default: "" + required: true + + - variable: default_redirection_url + group: "App Configuration" + label: "Default Redirection Url" + description: "If user tries to authenticate without any referer, this is used" + schema: + type: string + default: "" + required: false + + - variable: theme + group: "App Configuration" + label: "Theme" + schema: + type: string + default: "light" + enum: + - value: "light" + description: "info" + - value: "gray" + description: "gray" + - value: "dark" + description: "dark" + + - variable: log + group: "App Configuration" + label: "Log Configuration " + schema: + type: dict + attrs: + - variable: level + label: "Log Level" + schema: + type: string + default: "info" + enum: + - value: "info" + description: "info" + - value: "debug" + description: "debug" + - value: "trace" + description: "trace" + - variable: format + label: "Log Format" + schema: + type: string + default: "text" + enum: + - value: "json" + description: "json" + - value: "text" + description: "text" + + - variable: totp + group: "App Configuration" + label: "TOTP Configuration" + schema: + type: dict + attrs: + - variable: issuer + label: "Issuer" + description: "The issuer name displayed in the Authenticator application of your choice" + schema: + type: string + default: "" + - variable: period + label: "Period" + description: "The period in seconds a one-time password is current for" + schema: + type: int + default: 30 + - variable: skew + label: "skew" + description: "Controls number of one-time passwords either side of the current one that are valid." + schema: + type: int + default: 1 + + - variable: duo_api + group: "App Configuration" + label: "DUO API Configuration" + description: "Parameters used to contact the Duo API." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostname + label: "Hostname" + schema: + type: string + required: true + default: "" + + - variable: integration_key + label: "integration_key" + schema: + type: string + default: "" + required: true + - variable: plain_api_key + label: "plain_api_key" + schema: + type: string + default: "" + required: true + + - variable: session + group: "App Configuration" + label: "Session Provider" + description: "The session cookies identify the user once logged in." + schema: + type: dict + attrs: + - variable: name + label: "Cookie Name" + description: "The name of the session cookie." + schema: + type: string + required: true + default: "authelia_session" + - variable: same_site + label: "SameSite Value" + description: "Sets the Cookie SameSite value" + schema: + type: string + default: "lax" + enum: + - value: "lax" + description: "lax" + - value: "strict" + description: "strict" + - variable: expiration + label: "Expiration Time" + description: "The time in seconds before the cookie expires and session is reset." + schema: + type: string + default: "1h" + required: true + - variable: inactivity + label: "Inactivity Time" + description: "The inactivity time in seconds before the session is reset." + schema: + type: string + default: "5m" + required: true + - variable: inactivity + label: "Remember-Me duration" + description: "The remember me duration" + schema: + type: string + default: "5M" + required: true + + - variable: regulation + group: "App Configuration" + label: "Regulation Configuration" + description: "his mechanism prevents attackers from brute forcing the first factor." + schema: + type: dict + attrs: + - variable: max_retries + label: "Maximum Retries" + description: "The number of failed login attempts before user is banned. Set it to 0 to disable regulation." + schema: + type: int + default: 3 + - variable: find_time + label: "Find Time" + description: "The time range during which the user can attempt login before being banned." + schema: + type: string + default: "2m" + required: true + - variable: ban_time + label: "Ban Duration" + description: "The length of time before a banned user can login again" + schema: + type: string + default: "5m" + required: true + + + - variable: authentication_backend + group: "App Configuration" + label: "Authentication Backend Provider" + description: "sed for verifying user passwords and retrieve information such as email address and groups users belong to." + schema: + type: dict + attrs: + - variable: disable_reset_password + label: "Disable Reset Password" + description: "Disable both the HTML element and the API for reset password functionality" + schema: + type: boolean + default: false + - variable: refresh_interval + label: "Reset Interval" + description: "The amount of time to wait before we refresh data from the authentication backend" + schema: + type: string + default: "5m" + required: true + - variable: ldap + label: "LDAP backend configuration" + description: "Used for verifying user passwords and retrieve information such as email address and groups users belong to" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: implementation + label: "Implementation" + description: "The LDAP implementation, this affects elements like the attribute utilised for resetting a password" + schema: + type: string + default: "custom" + enum: + - value: "activedirectory" + description: "activedirectory" + - value: "custom" + description: "custom" + - variable: url + label: "URL" + description: "The url to the ldap server. Format: ://
[:]" + schema: + type: string + default: "ldap://openldap.default.svc.cluster.local" + required: true + - variable: timeout + label: "Connection Timeout" + schema: + type: string + default: "5s" + required: true + - variable: start_tls + label: "Start TLS" + description: "Use StartTLS with the LDAP connection" + schema: + type: boolean + default: false + - variable: tls + label: "TLS Settings" + schema: + type: dict + attrs: + - variable: server_name + label: "Server Name" + description: "Server Name for certificate validation (in case it's not set correctly in the URL)." + schema: + type: string + default: "" + - variable: skip_verify + label: "Skip Certificate Verification" + description: "Skip verifying the server certificate (to allow a self-signed certificate)" + schema: + type: boolean + default: false + - variable: minimum_version + label: "Minimum TLS version" + description: "Minimum TLS version for either Secure LDAP or LDAP StartTLS." + schema: + type: string + default: "TLS1.2" + enum: + - value: "TLS1.0" + description: "TLS1.0" + - value: "TLS1.1" + description: "TLS1.1" + - value: "TLS1.2" + description: "TLS1.2" + - value: "TLS1.3" + description: "TLS1.3" + - variable: base_dn + label: "Base DN" + description: "The base dn for every LDAP query." + schema: + type: string + default: "DC=example,DC=com" + required: true + - variable: username_attribute + label: "Username Attribute" + description: "The attribute holding the username of the user" + schema: + type: string + default: "" + required: true + - variable: additional_users_dn + label: "Additional Users DN" + description: "An additional dn to define the scope to all users." + schema: + type: string + default: "OU=Users" + required: true + - variable: users_filter + label: "Users Filter" + description: "The groups filter used in search queries to find the groups of the user." + schema: + type: string + default: "" + required: true + - variable: additional_groups_dn + label: "Additional Groups DN" + description: "An additional dn to define the scope of groups." + schema: + type: string + default: "OU=Groups" + required: true + - variable: groups_filter + label: "Groups Filter" + description: "The groups filter used in search queries to find the groups of the user." + schema: + type: string + default: "" + required: true + - variable: group_name_attribute + label: "Group name Attribute" + description: "The attribute holding the name of the group" + schema: + type: string + default: "" + required: true + - variable: mail_attribute + label: "Mail Attribute" + description: "The attribute holding the primary mail address of the user" + schema: + type: string + default: "" + required: true + - variable: display_name_attribute + label: "Display Name Attribute" + description: "he attribute holding the display name of the user. This will be used to greet an authenticated user." + schema: + type: string + default: "" + - variable: user + label: "Admin User" + description: "The username of the admin user used to connect to LDAP." + schema: + type: string + default: "CN=Authelia,DC=example,DC=com" + required: true + - variable: plain_password + label: "Password" + schema: + type: string + default: "" + required: true + - variable: file + label: "File backend configuration" + description: "With this backend, the users database is stored in a file which is updated when users reset their passwords." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: path + label: "Path" + schema: + type: string + default: "/config/users_database.yml" + required: true + - variable: password + label: "Password Settings" + schema: + type: dict + attrs: + - variable: algorithm + label: "Algorithm" + schema: + type: string + default: "argon2id" + enum: + - value: "argon2id" + description: "argon2id" + - value: "sha512" + description: "sha512" + - variable: iterations + label: "Iterations" + schema: + type: int + default: 1 + required: true + - variable: key_length + label: "Key Length" + schema: + type: int + default: 32 + required: true + - variable: salt_length + label: "Salt Length" + schema: + type: int + default: 16 + required: true + - variable: memory + label: "Memory" + schema: + type: int + default: 1024 + required: true + - variable: parallelism + label: "Parallelism" + schema: + type: int + default: 8 + required: true + + + - variable: notifier + group: "App Configuration" + label: "Notifier Configuration" + description: "otifications are sent to users when they require a password reset, a u2f registration or a TOTP registration." + schema: + type: dict + attrs: + - variable: disable_startup_check + label: "Disable Startup Check" + schema: + type: boolean + default: false + - variable: filesystem + label: "Filesystem Provider" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: filename + label: "File Path" + schema: + type: string + default: "/config/notification.txt" + required: true + - variable: smtp + label: "SMTP Provider" + description: "Use a SMTP server for sending notifications. Authelia uses the PLAIN or LOGIN methods to authenticate." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable" + schema: + type: boolean + default: true + show_subquestions_if: true + subquestions: + - variable: host + label: "Host" + schema: + type: string + default: "smtp.mail.svc.cluster.local" + required: true + - variable: port + label: "Port" + schema: + type: int + default: 25 + required: true + - variable: timeout + label: "Timeout" + schema: + type: string + default: "5s" + required: true + - variable: username + label: "Username" + schema: + type: string + default: "" + required: true + - variable: plain_password + label: "Password" + schema: + type: string + default: "" + required: true + - variable: sender + label: "Sender" + schema: + type: string + default: "" + required: true + - variable: identifier + label: "Identifier" + description: "HELO/EHLO Identifier. Some SMTP Servers may reject the default of localhost." + schema: + type: string + default: "localhost" + required: true + - variable: subject + label: "Subject" + description: "Subject configuration of the emails sent, {title} is replaced by the text from the notifier" + schema: + type: string + default: "[Authelia] {title}" + required: true + - variable: startup_check_address + label: "Startup Check Address" + description: "This address is used during the startup check to verify the email configuration is correct." + schema: + type: string + default: "test@authelia.com" + required: true + - variable: disable_require_tls + label: "Disable Require TLS" + schema: + type: boolean + default: false + - variable: disable_html_emails + label: "Disable HTML emails" + schema: + type: boolean + default: false + - variable: tls + label: "TLS Settings" + schema: + type: dict + attrs: + - variable: server_name + label: "Server Name" + description: "Server Name for certificate validation (in case it's not set correctly in the URL)." + schema: + type: string + default: "" + - variable: skip_verify + label: "Skip Certificate Verification" + description: "Skip verifying the server certificate (to allow a self-signed certificate)" + schema: + type: boolean + default: false + - variable: minimum_version + label: "Minimum TLS version" + description: "Minimum TLS version for either Secure LDAP or LDAP StartTLS." + schema: + type: string + default: "TLS1.2" + enum: + - value: "TLS1.0" + description: "TLS1.0" + - value: "TLS1.1" + description: "TLS1.1" + - value: "TLS1.2" + description: "TLS1.2" + - value: "TLS1.3" + description: "TLS1.3" + - variable: access_control + group: "App Configuration" + label: "Access Control Configuration" + description: "Access control is a list of rules defining the authorizations applied for one resource to users or group of users." + schema: + type: dict + attrs: + - variable: default_policy + label: "Default Policy" + description: "Default policy can either be 'bypass', 'one_factor', 'two_factor' or 'deny'." + schema: + type: string + default: "two_factor" + enum: + - value: "bypass" + description: "bypass" + - value: "one_factor" + description: "one_factor" + - value: "two_factor" + description: "two_factor" + - value: "deny" + description: "deny" + + - variable: networks + label: "Networks" + schema: + type: list + default: [] + items: + - variable: networkItem + label: "Network Item" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + - variable: networks + label: "Networks" + schema: + type: list + default: [] + items: + - variable: network + label: "network" + schema: + type: string + default: "" + required: true + + - variable: rules + label: "Rules" + schema: + type: list + default: [] + items: + - variable: rulesItem + label: "Rule" + schema: + type: dict + attrs: + - variable: domain + label: "Domain" + description: "defines which domain or set of domains the rule applies to." + schema: + type: string + default: "" + required: true + - variable: policy + label: "Policy" + description: "The policy to apply to resources. It must be either 'bypass', 'one_factor', 'two_factor' or 'deny'." + schema: + type: string + default: "two_factor" + enum: + - value: "bypass" + description: "bypass" + - value: "one_factor" + description: "one_factor" + - value: "two_factor" + description: "two_factor" + - value: "deny" + description: "two_factor" + - variable: subject + label: "Subject" + description: "defines the subject to apply authorizations to. This parameter is optional and matching any user if not provided" + schema: + type: list + default: [] + items: + - variable: subjectitem + label: "Subject" + schema: + type: string + default: "" + required: true + - variable: networks + label: "Networks" + schema: + type: list + default: [] + items: + - variable: network + label: "Network" + schema: + type: string + default: "" + required: true + - variable: resources + label: "Resources" + description: "is a list of regular expressions that matches a set of resources to apply the policy to" + schema: + type: list + default: [] + items: + - variable: resource + label: "Resource" + schema: + type: string + default: "" + required: true + + - variable: hostNetwork + group: "Networking and Services" + label: "Enable Host Networking" + schema: + type: boolean + default: false + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 9091 + editable: false + hidden: true + - variable: port + label: "Container Port" + schema: + type: int + default: 9091 + editable: true + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + default: 36095 + required: true + + - variable: persistence + label: "Integrated Persistent Storage" + description: "Integrated Persistent Storage" + group: "Storage and Persistence" + schema: + type: dict + attrs: + - variable: config + label: "App Config Storage" + description: "Stores the Application Configuration." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "pvc" + enum: + - value: "pvc" + description: "pvc" + - value: "emptyDir" + description: "emptyDir" + - value: "hostPath" + description: "hostPath" + - variable: storageClass + label: "(Advanced) storageClass" + description: " Warning: Anything other than SCALE-ZFS will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: hostPathType + label: "hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "/config" + hidden: true + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: accessMode + label: "Access Mode (Advanced)" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "100Gi" + + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + enum: + - value: "pvc" + description: "pvc" + - value: "emptyDir" + description: "emptyDir" + - value: "hostPath" + description: "hostPath" + - variable: storageClass + label: "(Advanced) storageClass" + description: " Warning: Anything other than SCALE-ZFS will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: hostPathType + label: "hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + required: true + default: "" + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: accessMode + label: "Access Mode (Advanced)" + description: "Allow or disallow multiple PVC's writhing to the same PVC" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "100Gi" + + - variable: ingress + label: "" + group: "Ingress" + schema: + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + + + - variable: ingressList + label: "Additional Ingress" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: securityContext + group: "Security and Permissions" + label: "Security Context" + schema: + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: true + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + type: dict + attrs: + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: true + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 568 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 568 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + - variable: resources + group: "Resources and Devices" + label: "" + schema: + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "2000m" + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "2Gi" + - variable: requests + label: "Advanced Request minimum resources required" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "10m" + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "50Mi" + + + + - variable: autoscaling + group: "Resources and Devices" + label: "Horizontal Pod Autoscaler" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 diff --git a/incubator/authelia/1.6.6/templates/_configmap.tpl b/incubator/authelia/1.6.6/templates/_configmap.tpl new file mode 100644 index 00000000000..92733eb54da --- /dev/null +++ b/incubator/authelia/1.6.6/templates/_configmap.tpl @@ -0,0 +1,245 @@ +{{/* Define the configmap */}} +{{- define "authelia.configmap" -}} +--- +apiVersion: v1 +kind: ConfigMap +metadata: + name: authelia-paths +data: + AUTHELIA_SERVER_DISABLE_HEALTHCHECK: "true" + AUTHELIA_JWT_SECRET_FILE: "/secrets/JWT_TOKEN" + AUTHELIA_SESSION_SECRET_FILE: "/secrets/SESSION_ENCRYPTION_KEY" + AUTHELIA_STORAGE_POSTGRES_PASSWORD_FILE: "/secrets/STORAGE_PASSWORD" + {{- if .Values.authentication_backend.ldap.enabled }} + AUTHELIA_AUTHENTICATION_BACKEND_LDAP_PASSWORD_FILE: "/secrets/LDAP_PASSWORD" + {{- end }} + {{- if .Values.notifier.smtp.enabled }} + AUTHELIA_NOTIFIER_SMTP_PASSWORD_FILE: "/secrets/SMTP_PASSWORD" + {{- end }} + AUTHELIA_SESSION_REDIS_PASSWORD_FILE: "/secrets/REDIS_PASSWORD" + {{- if and .Values.redisProvider.high_availability.enabled}} + AUTHELIA_SESSION_REDIS_HIGH_AVAILABILITY_SENTINEL_PASSWORD_FILE: "/secrets/REDIS_SENTINEL_PASSWORD" + {{- end }} + {{- if .Values.duo_api.enabled }} + AUTHELIA_DUO_API_SECRET_KEY_FILE: "/secrets/DUO_API_KEY" + {{- end }} + {{- if .Values.identity_providers.oidc.enabled }} + AUTHELIA_IDENTITY_PROVIDERS_OIDC_HMAC_SECRET_FILE: "/secrets/OIDC_HMAC_SECRET" + AUTHELIA_IDENTITY_PROVIDERS_OIDC_ISSUER_PRIVATE_KEY_FILE: "/secrets/OIDC_PRIVATE_KEY" + {{- end }} + +--- + +apiVersion: v1 +kind: ConfigMap +metadata: + name: authelia-configfile +data: + configuration.yaml: | + --- + theme: {{ default "light" .Values.theme }} + default_redirection_url: {{ default (printf "https://www.%s" .Values.domain) .Values.default_redirection_url }} + server: + host: 0.0.0.0 + port: {{ default 9091 .Values.server.port }} + {{- if not (eq "" (default "" .Values.server.path)) }} + path: {{ .Values.server.path }} + {{- end }} + read_buffer_size: {{ default 4096 .Values.server.read_buffer_size }} + write_buffer_size: {{ default 4096 .Values.server.write_buffer_size }} + enable_pprof: {{ default false .Values.server.enable_pprof }} + enable_expvars: {{ default false .Values.server.enable_expvars }} + log: + level: {{ default "info" .Values.log.level }} + format: {{ default "text" .Values.log.format }} + {{- if not (eq "" (default "" .Values.log.file_path)) }} + file_path: {{ .Values.log.file_path }} + keep_stdout: true + {{- end }} + totp: + issuer: {{ default .Values.domain .Values.totp.issuer }} + period: {{ default 30 .Values.totp.period }} + skew: {{ default 1 .Values.totp.skew }} + {{- if .Values.duo_api.enabled }} + duo_api: + hostname: {{ .Values.duo_api.hostname }} + integration_key: {{ .Values.duo_api.integration_key }} + {{- end }} + {{- with $auth := .Values.authentication_backend }} + authentication_backend: + disable_reset_password: {{ $auth.disable_reset_password }} + {{- if $auth.file.enabled }} + file: + path: {{ $auth.file.path }} + password: {{ toYaml $auth.file.password | nindent 10 }} + {{- end }} + {{- if $auth.ldap.enabled }} + ldap: + implementation: {{ default "custom" $auth.ldap.implementation }} + url: {{ $auth.ldap.url }} + timeout: {{ default "5s" $auth.ldap.timeout }} + start_tls: {{ $auth.ldap.start_tls }} + tls: + {{- if hasKey $auth.ldap.tls "server_name" }} + server_name: {{ default $auth.ldap.host $auth.ldap.tls.server_name }} + {{- end }} + minimum_version: {{ default "TLS1.2" $auth.ldap.tls.minimum_version }} + skip_verify: {{ default false $auth.ldap.tls.skip_verify }} + {{- if $auth.ldap.base_dn }} + base_dn: {{ $auth.ldap.base_dn }} + {{- end }} + {{- if $auth.ldap.username_attribute }} + username_attribute: {{ $auth.ldap.username_attribute }} + {{- end }} + {{- if $auth.ldap.additional_users_dn }} + additional_users_dn: {{ $auth.ldap.additional_users_dn }} + {{- end }} + {{- if $auth.ldap.users_filter }} + users_filter: {{ $auth.ldap.users_filter }} + {{- end }} + {{- if $auth.ldap.additional_groups_dn }} + additional_groups_dn: {{ $auth.ldap.additional_groups_dn }} + {{- end }} + {{- if $auth.ldap.groups_filter }} + groups_filter: {{ $auth.ldap.groups_filter }} + {{- end }} + {{- if $auth.ldap.group_name_attribute }} + group_name_attribute: {{ $auth.ldap.group_name_attribute }} + {{- end }} + {{- if $auth.ldap.mail_attribute }} + mail_attribute: {{ $auth.ldap.mail_attribute }} + {{- end }} + {{- if $auth.ldap.display_name_attribute }} + display_name_attribute: {{ $auth.ldap.display_name_attribute }} + {{- end }} + user: {{ $auth.ldap.user }} + {{- end }} + {{- end }} + {{- with $session := .Values.session }} + session: + name: {{ default "authelia_session" $session.name }} + domain: {{ required "A valid .Values.domain entry required!" $.Values.domain }} + same_site: {{ default "lax" $session.same_site }} + expiration: {{ default "1M" $session.expiration }} + inactivity: {{ default "5m" $session.inactivity }} + remember_me_duration: {{ default "1M" $session.remember_me_duration }} + {{- end }} + redis: + host: {{ ( printf "%v-%v" .Release.Name "redis-master" ) }} + {{- with $redis := .Values.redisProvider }} + port: {{ default 6379 $redis.port }} + {{- if not (eq $redis.username "") }} + username: {{ $redis.username }} + {{- end }} + maximum_active_connections: {{ default 8 $redis.maximum_active_connections }} + minimum_idle_connections: {{ default 0 $redis.minimum_idle_connections }} + {{- if $redis.tls.enabled }} + tls: + server_name: {{ $redis.tls.server_name }} + minimum_version: {{ default "TLS1.2" $redis.tls.minimum_version }} + skip_verify: {{ $redis.tls.skip_verify }} + {{- end }} + {{- if $redis.high_availability.enabled }} + high_availability: + sentinel_name: {{ $redis.high_availability.sentinel_name }} + {{- if $redis.high_availability.nodes }} + nodes: {{ toYaml $redis.high_availability.nodes | nindent 10 }} + {{- end }} + route_by_latency: {{ $redis.high_availability.route_by_latency }} + route_randomly: {{ $redis.high_availability.route_randomly }} + {{- end }} + {{- end }} + + regulation: {{ toYaml .Values.regulation | nindent 6 }} + storage: + postgres: + host: {{ printf "%v-%v" .Release.Name "postgresql" }} + {{- with $storage := .Values.storage }} + port: {{ default 5432 $storage.postgres.port }} + database: {{ default "authelia" $storage.postgres.database }} + username: {{ default "authelia" $storage.postgres.username }} + timeout: {{ default "5s" $storage.postgres.timeout }} + sslmode: {{ default "disable" $storage.postgres.sslmode }} + {{- end }} + {{- with $notifier := .Values.notifier }} + notifier: + disable_startup_check: {{ $.Values.notifier.disable_startup_check }} + {{- if $notifier.filesystem.enabled }} + filesystem: + filename: {{ $notifier.filesystem.filename }} + {{- end }} + {{- if $notifier.smtp.enabled }} + smtp: + host: {{ $notifier.smtp.host }} + port: {{ default 25 $notifier.smtp.port }} + timeout: {{ default "5s" $notifier.smtp.timeout }} + username: {{ $notifier.smtp.username }} + sender: {{ $notifier.smtp.sender }} + identifier: {{ $notifier.smtp.identifier }} + subject: {{ $notifier.smtp.subject | quote }} + startup_check_address: {{ $notifier.smtp.startup_check_address }} + disable_require_tls: {{ $notifier.smtp.disable_require_tls }} + disable_html_emails: {{ $notifier.smtp.disable_html_emails }} + tls: + server_name: {{ default $notifier.smtp.host $notifier.smtp.tls.server_name }} + minimum_version: {{ default "TLS1.2" $notifier.smtp.tls.minimum_version }} + skip_verify: {{ default false $notifier.smtp.tls.skip_verify }} + {{- end }} + {{- end }} + {{- if .Values.identity_providers.oidc.enabled }} + identity_providers: + oidc: + access_token_lifespan: {{ default "1h" .Values.identity_providers.oidc.access_token_lifespan }} + authorize_code_lifespan: {{ default "1m" .Values.identity_providers.oidc.authorize_code_lifespan }} + id_token_lifespan: {{ default "1h" .Values.identity_providers.oidc.id_token_lifespan }} + refresh_token_lifespan: {{ default "90m" .Values.identity_providers.oidc.refresh_token_lifespan }} + enable_client_debug_messages: {{ default false .Values.identity_providers.oidc.enable_client_debug_messages }} + minimum_parameter_entropy: {{ default 8 .Values.identity_providers.oidc.minimum_parameter_entropy }} + {{- if gt (len .Values.identity_providers.oidc.clients) 0 }} + clients: + {{- range $client := .Values.identity_providers.oidc.clients }} + - id: {{ $client.id }} + description: {{ default $client.id $client.description }} + secret: {{ default (randAlphaNum 128) $client.secret }} + {{- if hasKey $client "public" }} + public: {{ $client.public }} + {{- end }} + authorization_policy: {{ default "two_factor" $client.authorization_policy }} + redirect_uris: {{ toYaml $client.redirect_uris | nindent 10 }} + {{- if hasKey $client "audience" }} + audience: {{ toYaml $client.audience | nindent 10 }} + {{- end }} + scopes: {{ toYaml (default (list "openid" "profile" "email" "groups") $client.scopes) | nindent 10 }} + grant_types: {{ toYaml (default (list "refresh_token" "authorization_code") $client.grant_types) | nindent 10 }} + response_types: {{ toYaml (default (list "code") $client.response_types) | nindent 10 }} + {{- if hasKey $client "response_modes" }} + response_modes: {{ toYaml $client.response_modes | nindent 10 }} + {{- end }} + userinfo_signing_algorithm: {{ default "none" $client.userinfo_signing_algorithm }} + {{- end }} + {{- end }} + {{- end }} + access_control: + {{- if (eq (len .Values.access_control.rules) 0) }} + {{- if (eq .Values.access_control.default_policy "bypass") }} + default_policy: one_factor + {{- else if (eq .Values.access_control.default_policy "deny") }} + default_policy: two_factor + {{- else }} + default_policy: {{ .Values.access_control.default_policy }} + {{- end }} + {{- else }} + default_policy: {{ .Values.access_control.default_policy }} + {{- end }} + {{- if (eq (len .Values.access_control.networks) 0) }} + networks: [] + {{- else }} + networks: {{ toYaml .Values.access_control.networks | nindent 6 }} + {{- end }} + {{- if (eq (len .Values.access_control.rules) 0) }} + rules: [] + {{- else }} + rules: {{ toYaml .Values.access_control.rules | nindent 6 }} + {{- end }} + ... +{{- end -}} diff --git a/incubator/authelia/1.6.6/templates/_secrets.tpl b/incubator/authelia/1.6.6/templates/_secrets.tpl new file mode 100644 index 00000000000..2de8aca3c9c --- /dev/null +++ b/incubator/authelia/1.6.6/templates/_secrets.tpl @@ -0,0 +1,121 @@ +{{/* Define the secrets */}} +{{- define "authelia.secrets" -}} +--- + +apiVersion: v1 +kind: Secret +metadata: + labels: + {{- include "common.labels" . | nindent 4 }} + name: dbcreds +{{- $dbprevious := lookup "v1" "Secret" .Release.Namespace "dbcreds" }} +{{- $dbPass := "" }} +data: +{{- if $dbprevious }} + {{- $dbPass = ( index $dbprevious.data "postgresql-password" ) | b64dec }} + postgresql-password: {{ ( index $dbprevious.data "postgresql-password" ) }} + postgresql-postgres-password: {{ ( index $dbprevious.data "postgresql-postgres-password" ) }} +{{- else }} + {{- $dbPass = randAlphaNum 50 }} + postgresql-password: {{ $dbPass | b64enc | quote }} + postgresql-postgres-password: {{ randAlphaNum 50 | b64enc | quote }} +{{- end }} + url: {{ ( printf "%v%v:%v@%v-%v:%v/%v" "postgresql://" .Values.postgresql.postgresqlUsername $dbPass .Release.Name "postgresql" "5432" .Values.postgresql.postgresqlDatabase ) | b64enc | quote }} +type: Opaque + + +--- + +apiVersion: v1 +kind: Secret +metadata: + labels: + {{- include "common.labels" . | nindent 4 }} + name: rediscreds +{{- $redisprevious := lookup "v1" "Secret" .Release.Namespace "rediscreds" }} +{{- $redisPass := "" }} +{{- $sentinelPass := "" }} +data: +{{- if $redisprevious }} + {{- $redisPass = ( index $redisprevious.data "redis-password" ) | b64dec }} + {{- $sentinelPass = ( index $redisprevious.data "redis-password" ) | b64dec }} + redis-password: {{ ( index $redisprevious.data "sentinel-password" ) }} + sentinel-password: {{ ( index $redisprevious.data "sentinel-password" ) }} +{{- else }} + {{- $redisPass = randAlphaNum 50 }} + {{- $sentinelPass = randAlphaNum 50 }} + redis-password: {{ $redisPass | b64enc | quote }} + sentinel-password: {{ $sentinelPass | b64enc | quote }} +{{- end }} + masterhost: {{ ( printf "%v-%v" .Release.Name "redis-master" ) | b64enc | quote }} + slavehost: {{ ( printf "%v-%v" .Release.Name "redis-slave" ) | b64enc | quote }} +type: Opaque + + +--- + +apiVersion: v1 +kind: Secret +type: Opaque +metadata: + name: authelia-secrets +{{- $autheliaprevious := lookup "v1" "Secret" .Release.Namespace "authelia-secrets" }} +{{- $oidckey := "" }} +{{- $oidcsecret := "" }} +{{- $jwtsecret := "" }} +{{- $sessionsecret := "" }} +data: + {{- if $autheliaprevious }} + SESSION_ENCRYPTION_KEY: {{ index $autheliaprevious.data "SESSION_ENCRYPTION_KEY" }} + JWT_TOKEN: {{ index $autheliaprevious.data "JWT_TOKEN" }} + {{- else }} + {{- $jwtsecret := randAlphaNum 50 }} + {{- $sessionsecret := randAlphaNum 50 }} + SESSION_ENCRYPTION_KEY: {{ $jwtsecret | b64enc | quote }} + JWT_TOKEN: {{ $jwtsecret | b64enc | quote }} + {{- end }} + + {{- if .Values.authentication_backend.ldap.enabled }} + LDAP_PASSWORD: {{ .Values.authentication_backend.ldap.plain_password }} + {{- end }} + + {{- if .Values.notifier.smtp.enabled }} + SMTP_PASSWORD: {{ .Values.notifier.smtp.plain_password }} + {{- end }} + + {{- if .Values.duo_api.enabled }} + DUO_API_KEY: {{ .Values.duo_api.plain_api_key | b64enc }} + {{- end }} + + {{- if $dbprevious }} + STORAGE_PASSWORD: {{ ( index $dbprevious.data "postgresql-password" ) }} + {{- else }} + STORAGE_PASSWORD: {{ $dbPass | b64enc | quote }} + {{- end }} + + {{- if $redisprevious }} + REDIS_PASSWORD: {{ ( index $redisprevious.data "redis-password" ) }} + {{- if .Values.redisProvider.high_availability.enabled}} + REDIS_SENTINEL_PASSWORD: {{ ( index $redisprevious.data "sentinel-password" ) }} + {{- end }} + {{- else }} + REDIS_PASSWORD: {{ $redisPass | b64enc | quote }} + {{- if .Values.redisProvider.high_availability.enabled}} + REDIS_SENTINEL_PASSWORD: {{ $sentinelPass | b64enc | quote }} + {{- end }} + {{- end }} + + {{- if .Values.identity_providers.oidc.enabled }} + {{- if $autheliaprevious }} + OIDC_PRIVATE_KEY: {{ index $autheliaprevious.data "OIDC_PRIVATE_KEY" }} + OIDC_HMAC_SECRET: {{index $autheliaprevious.data "OIDC_HMAC_SECRET" }} + {{- else }} + {{- $oidckey := genPrivateKey "rsa" }} + {{- $oidcsecret := randAlphaNum 32 }} + OIDC_PRIVATE_KEY: {{ $oidckey | b64enc }} + OIDC_HMAC_SECRET: {{ $oidcsecret | b64enc }} + {{- end }} + {{- end }} + + +{{- end -}} diff --git a/incubator/authelia/1.6.6/templates/common.yaml b/incubator/authelia/1.6.6/templates/common.yaml new file mode 100644 index 00000000000..2f643d62ee9 --- /dev/null +++ b/incubator/authelia/1.6.6/templates/common.yaml @@ -0,0 +1,72 @@ +{{/* Make sure all variables are set properly */}} +{{- include "common.values.setup" . }} + +{{/* Render configmap for authelia */}} +{{- include "authelia.configmap" . }} + +{{/* Render secrets for authelia */}} +{{- include "authelia.secrets" . }} + +{{/* Append the general configMap volume to the volumes */}} +{{- define "authelia.configmapVolume" -}} +enabled: "true" +mountPath: " /configuration.yaml" +readOnly: true +subPath: configuration.yaml +type: "custom" +volumeSpec: + configMap: + name: authelia-configfile + items: + - key: configuration.yaml + path: configuration.yaml +{{- end -}} + +{{/* Append the general secret volumes to the volumes */}} +{{- define "authelia.secretVolumes" -}} +enabled: "true" +mountPath: " /secrets" +readOnly: true +type: "custom" +volumeSpec: + secret: + secretName: authelia-secrets + items: + - key: "JWT_TOKEN" + path: JWT_TOKEN + - key: "SESSION_ENCRYPTION_KEY" + path: SESSION_ENCRYPTION_KEY + - key: "STORAGE_PASSWORD" + path: STORAGE_PASSWORD + {{- if .Values.authentication_backend.ldap.enabled }} + - key: "LDAP_PASSWORD" + path: LDAP_PASSWORD + {{- end }} + {{- if .Values.notifier.smtp.enabled }} + - key: "SMTP_PASSWORD" + path: SMTP_PASSWORD + {{- end }} + - key: "REDIS_PASSWORD" + path: REDIS_PASSWORD + {{- if .Values.redisProvider.high_availability.enabled}} + - key: "REDIS_SENTINEL_PASSWORD" + path: REDIS_SENTINEL_PASSWORD + {{- end }} + {{- if .Values.duo_api.enabled }} + - key: "DUO_API_KEY" + path: DUO_API_KEY + {{- end }} + {{- if .Values.identity_providers.oidc.enabled }} + - key: "OIDC_PRIVATE_KEY" + path: OIDC_PRIVATE_KEY + - key: "OIDC_HMAC_SECRET" + path: OIDC_HMAC_SECRET + {{- end }} +{{- end -}} + +{{- $_ := set .Values.persistence "authelia-configfile" (include "authelia.configmapVolume" . | fromYaml) -}} +{{- $_ := set .Values.persistence "authelia-secrets" (include "authelia.secretVolumes" . | fromYaml) -}} + + +{{/* Render the templates */}} +{{ include "common.all" . }} diff --git a/incubator/authelia/1.6.6/test_values.yaml b/incubator/authelia/1.6.6/test_values.yaml new file mode 100644 index 00000000000..24a87353c67 --- /dev/null +++ b/incubator/authelia/1.6.6/test_values.yaml @@ -0,0 +1,662 @@ +# Default values for Bitwarden. + +image: + repository: ghcr.io/authelia/authelia + pullPolicy: IfNotPresent + tag: "4.30.4" + +command: ["authelia"] +args: ["--config=/configuration.yaml"] + +strategy: + type: Recreate + +service: + main: + ports: + main: + port: 9091 + +persistence: + config: + enabled: true + mountPath: "/config" + type: pvc + accessMode: ReadWriteOnce + size: "100Gi" + redismaster: + noMount: true + forceName: "redismaster" + enabled: true + type: pvc + accessMode: ReadWriteOnce + size: "100Gi" + +# Enabled postgres +postgresql: + enabled: true + postgresqlUsername: authelia + postgresqlDatabase: authelia + existingSecret: dbcreds + +# Enabled redis +# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis +redis: + volumePermissions: + enabled: true + architecture: standalone + enabled: true + auth: + existingSecret: rediscreds + existingSecretPasswordKey: redis-password + master: + persistence: + enabled: false + existingClaim: redismaster + replica: + replicaCount: 0 + persistence: + enabled: false + + +podSecurityContext: + runAsUser: 568 + runAsGroup: 568 + fsGroup: 568 + +securityContext: + readOnlyRootFilesystem: true + allowPrivilegeEscalation: false + privileged: false + + +resources: + limits: {} + # limits: + # cpu: "4.00" + # memory: 125Mi + requests: {} + # requests: + # cpu: "0.25" + # memory: 50Mi + +envFrom: + - configMapRef: + name: authelia-paths + +probes: + liveness: + type: HTTP + path: /api/health" + + readiness: + type: HTTP + path: "/api/health" + + startup: + type: HTTP + path: "/api/health" + +domain: example.com + +## +## Server Configuration +## +server: + ## + ## Port sets the configured port for the daemon, service, and the probes. + ## Default is 9091 and should not need to be changed. + ## + port: 9091 + + ## Buffers usually should be configured to be the same value. + ## Explanation at https://www.authelia.com/docs/configuration/server.html + ## Read buffer size adjusts the server's max incoming request size in bytes. + ## Write buffer size does the same for outgoing responses. + read_buffer_size: 4096 + write_buffer_size: 4096 + ## Set the single level path Authelia listens on. + ## Must be alphanumeric chars and should not contain any slashes. + path: "" + +log: + ## Level of verbosity for logs: info, debug, trace. + level: trace + + ## Format the logs are written as: json, text. + format: text + + ## TODO: Statefulness check should check if this is set, and the configMap should enable it. + ## File path where the logs will be written. If not set logs are written to stdout. + # file_path: /config/authelia.log + +## Default redirection URL +## +## If user tries to authenticate without any referer, Authelia does not know where to redirect the user to at the end +## of the authentication process. This parameter allows you to specify the default redirection URL Authelia will use +## in such a case. +## +## Note: this parameter is optional. If not provided, user won't be redirected upon successful authentication. +## Default is https://www. (value at the top of the values.yaml). +default_redirection_url: "" +# default_redirection_url: https://example.com + +theme: light + +## +## TOTP Configuration +## +## Parameters used for TOTP generation +totp: + ## The issuer name displayed in the Authenticator application of your choice + ## See: https://github.com/google/google-authenticator/wiki/Key-Uri-Format for more info on issuer names + ## Defaults to . + issuer: "" + ## The period in seconds a one-time password is current for. Changing this will require all users to register + ## their TOTP applications again. Warning: before changing period read the docs link below. + period: 30 + ## The skew controls number of one-time passwords either side of the current one that are valid. + ## Warning: before changing skew read the docs link below. + ## See: https://www.authelia.com/docs/configuration/one-time-password.html#period-and-skew to read the documentation. + skew: 1 + +## +## Duo Push API Configuration +## +## Parameters used to contact the Duo API. Those are generated when you protect an application of type +## "Partner Auth API" in the management panel. +duo_api: + enabled: false + hostname: api-123456789.example.com + integration_key: ABCDEF + plain_api_key: "" + +## +## Authentication Backend Provider Configuration +## +## Used for verifying user passwords and retrieve information such as email address and groups users belong to. +## +## The available providers are: `file`, `ldap`. You must use one and only one of these providers. +authentication_backend: + ## Disable both the HTML element and the API for reset password functionality + disable_reset_password: false + + ## The amount of time to wait before we refresh data from the authentication backend. Uses duration notation. + ## To disable this feature set it to 'disable', this will slightly reduce security because for Authelia, users will + ## always belong to groups they belonged to at the time of login even if they have been removed from them in LDAP. + ## To force update on every request you can set this to '0' or 'always', this will increase processor demand. + ## See the below documentation for more information. + ## Duration Notation docs: https://www.authelia.com/docs/configuration/index.html#duration-notation-format + ## Refresh Interval docs: https://www.authelia.com/docs/configuration/authentication/ldap.html#refresh-interval + refresh_interval: 5m + + ## LDAP backend configuration. + ## + ## This backend allows Authelia to be scaled to more + ## than one instance and therefore is recommended for + ## production. + ldap: + + ## Enable LDAP Backend. + enabled: false + + ## The LDAP implementation, this affects elements like the attribute utilised for resetting a password. + ## Acceptable options are as follows: + ## - 'activedirectory' - For Microsoft Active Directory. + ## - 'custom' - For custom specifications of attributes and filters. + ## This currently defaults to 'custom' to maintain existing behaviour. + ## + ## Depending on the option here certain other values in this section have a default value, notably all of the + ## attribute mappings have a default value that this config overrides, you can read more about these default values + ## at https://www.authelia.com/docs/configuration/authentication/ldap.html#defaults + implementation: activedirectory + + ## The url to the ldap server. Format: ://
[:]. + ## Scheme can be ldap or ldaps in the format (port optional). + url: ldap://openldap.default.svc.cluster.local + + ## Connection Timeout. + timeout: 5s + + ## Use StartTLS with the LDAP connection. + start_tls: false + + tls: + ## Server Name for certificate validation (in case it's not set correctly in the URL). + server_name: "" + + ## Skip verifying the server certificate (to allow a self-signed certificate). + ## In preference to setting this we strongly recommend you add the public portion of the certificate to the + ## certificates directory which is defined by the `certificates_directory` option at the top of the config. + skip_verify: false + + ## Minimum TLS version for either Secure LDAP or LDAP StartTLS. + minimum_version: TLS1.2 + + ## The base dn for every LDAP query. + base_dn: DC=example,DC=com + + ## The attribute holding the username of the user. This attribute is used to populate the username in the session + ## information. It was introduced due to #561 to handle case insensitive search queries. For you information, + ## Microsoft Active Directory usually uses 'sAMAccountName' and OpenLDAP usually uses 'uid'. Beware that this + ## attribute holds the unique identifiers for the users binding the user and the configuration stored in database. + ## Therefore only single value attributes are allowed and the value must never be changed once attributed to a user + ## otherwise it would break the configuration for that user. Technically, non-unique attributes like 'mail' can also + ## be used but we don't recommend using them, we instead advise to use the attributes mentioned above + ## (sAMAccountName and uid) to follow https://www.ietf.org/rfc/rfc2307.txt. + username_attribute: "" + + ## An additional dn to define the scope to all users. + additional_users_dn: OU=Users + + ## The users filter used in search queries to find the user profile based on input filled in login form. + ## Various placeholders are available in the user filter: + ## - {input} is a placeholder replaced by what the user inputs in the login form. + ## - {username_attribute} is a mandatory placeholder replaced by what is configured in `username_attribute`. + ## - {mail_attribute} is a placeholder replaced by what is configured in `mail_attribute`. + ## - DON'T USE - {0} is an alias for {input} supported for backward compatibility but it will be deprecated in later + ## versions, so please don't use it. + ## + ## Recommended settings are as follows: + ## - Microsoft Active Directory: (&({username_attribute}={input})(objectCategory=person)(objectClass=user)) + ## - OpenLDAP: + ## - (&({username_attribute}={input})(objectClass=person)) + ## - (&({username_attribute}={input})(objectClass=inetOrgPerson)) + ## + ## To allow sign in both with username and email, one can use a filter like + ## (&(|({username_attribute}={input})({mail_attribute}={input}))(objectClass=person)) + users_filter: "" + + ## An additional dn to define the scope of groups. + additional_groups_dn: OU=Groups + + ## The groups filter used in search queries to find the groups of the user. + ## - {input} is a placeholder replaced by what the user inputs in the login form. + ## - {username} is a placeholder replace by the username stored in LDAP (based on `username_attribute`). + ## - {dn} is a matcher replaced by the user distinguished name, aka, user DN. + ## - {username_attribute} is a placeholder replaced by what is configured in `username_attribute`. + ## - {mail_attribute} is a placeholder replaced by what is configured in `mail_attribute`. + ## - DON'T USE - {0} is an alias for {input} supported for backward compatibility but it will be deprecated in later + ## versions, so please don't use it. + ## - DON'T USE - {1} is an alias for {username} supported for backward compatibility but it will be deprecated in + ## later version, so please don't use it. + ## + ## If your groups use the `groupOfUniqueNames` structure use this instead: + ## (&(uniquemember={dn})(objectclass=groupOfUniqueNames)) + groups_filter: "" + + ## The attribute holding the name of the group + group_name_attribute: "" + + ## The attribute holding the mail address of the user. If multiple email addresses are defined for a user, only the + ## first one returned by the LDAP server is used. + mail_attribute: "" + + ## The attribute holding the display name of the user. This will be used to greet an authenticated user. + display_name_attribute: "" + + ## The username of the admin user. + user: CN=Authelia,DC=example,DC=com + plain_password: "" + + ## + ## File (Authentication Provider) + ## + ## With this backend, the users database is stored in a file which is updated when users reset their passwords. + ## Therefore, this backend is meant to be used in a dev environment and not in production since it prevents Authelia + ## to be scaled to more than one instance. The options under 'password' have sane defaults, and as it has security + ## implications it is highly recommended you leave the default values. Before considering changing these settings + ## please read the docs page below: + ## https://www.authelia.com/docs/configuration/authentication/file.html#password-hash-algorithm-tuning + ## + ## Important: Kubernetes (or HA) users must read https://www.authelia.com/docs/features/statelessness.html + ## + file: + enabled: true + path: /config/users_database.yml + password: + algorithm: argon2id + iterations: 1 + key_length: 32 + salt_length: 16 + memory: 1024 + parallelism: 8 + +## +## Access Control Configuration +## +## Access control is a list of rules defining the authorizations applied for one resource to users or group of users. +## +## If 'access_control' is not defined, ACL rules are disabled and the 'bypass' rule is applied, i.e., access is allowed +## to anyone. Otherwise restrictions follow the rules defined. +## +## Note: One can use the wildcard * to match any subdomain. +## It must stand at the beginning of the pattern. (example: *.mydomain.com) +## +## Note: You must put patterns containing wildcards between simple quotes for the YAML to be syntactically correct. +## +## Definition: A 'rule' is an object with the following keys: 'domain', 'subject', 'policy' and 'resources'. +## +## - 'domain' defines which domain or set of domains the rule applies to. +## +## - 'subject' defines the subject to apply authorizations to. This parameter is optional and matching any user if not +## provided. If provided, the parameter represents either a user or a group. It should be of the form +## 'user:' or 'group:'. +## +## - 'policy' is the policy to apply to resources. It must be either 'bypass', 'one_factor', 'two_factor' or 'deny'. +## +## - 'resources' is a list of regular expressions that matches a set of resources to apply the policy to. This parameter +## is optional and matches any resource if not provided. +## +## Note: the order of the rules is important. The first policy matching (domain, resource, subject) applies. +access_control: + ## Default policy can either be 'bypass', 'one_factor', 'two_factor' or 'deny'. It is the policy applied to any + ## resource if there is no policy to be applied to the user. + default_policy: deny + + networks: [] + # networks: + # - name: private + # networks: + # - 10.0.0.0/8 + # - 172.16.0.0/12 + # - 192.168.0.0/16 + # - name: vpn + # networks: + # - 10.9.0.0/16 + + rules: [] + # rules: + # - domain: public.example.com + # policy: bypass + # - domain: "*.example.com" + # policy: bypass + # methods: + # - OPTIONS + # - domain: secure.example.com + # policy: one_factor + # networks: + # - private + # - vpn + # - 192.168.1.0/24 + # - 10.0.0.1 + # - domain: + # - secure.example.com + # - private.example.com + # policy: two_factor + # - domain: singlefactor.example.com + # policy: one_factor + # - domain: "mx2.mail.example.com" + # subject: "group:admins" + # policy: deny + # - domain: "*.example.com" + # subject: + # - "group:admins" + # - "group:moderators" + # policy: two_factor + # - domain: dev.example.com + # resources: + # - "^/groups/dev/.*$" + # subject: "group:dev" + # policy: two_factor + # - domain: dev.example.com + # resources: + # - "^/users/john/.*$" + # subject: + # - ["group:dev", "user:john"] + # - "group:admins" + # policy: two_factor + # - domain: "{user}.example.com" + # policy: bypass + +## +## Session Provider Configuration +## +## The session cookies identify the user once logged in. +## The available providers are: `memory`, `redis`. Memory is the provider unless redis is defined. +session: + ## The name of the session cookie. (default: authelia_session). + name: authelia_session + + ## Sets the Cookie SameSite value. Possible options are none, lax, or strict. + ## Please read https://www.authelia.com/docs/configuration/session.html#same_site + same_site: lax + + ## The time in seconds before the cookie expires and session is reset. + expiration: 1h + + ## The inactivity time in seconds before the session is reset. + inactivity: 5m + + ## The remember me duration. + ## Value is in seconds, or duration notation. Value of 0 disables remember me. + ## See: https://www.authelia.com/docs/configuration/index.html#duration-notation-format + ## Longer periods are considered less secure because a stolen cookie will last longer giving attackers more time to + ## spy or attack. Currently the default is 1M or 1 month. + remember_me_duration: 1M + +## +## Redis Provider +## +## Important: Kubernetes (or HA) users must read https://www.authelia.com/docs/features/statelessness.html +## +## The redis connection details +redisProvider: + port: 6379 + + ## Optional username to be used with authentication. + # username: authelia + username: "" + + ## This is the Redis DB Index https://redis.io/commands/select (sometimes referred to as database number, DB, etc). + database_index: 0 + + ## The maximum number of concurrent active connections to Redis. + maximum_active_connections: 8 + + ## The target number of idle connections to have open ready for work. Useful when opening connections is slow. + minimum_idle_connections: 0 + + ## The Redis TLS configuration. If defined will require a TLS connection to the Redis instance(s). + tls: + enabled: false + + ## Server Name for certificate validation (in case you are using the IP or non-FQDN in the host option). + server_name: "" + + ## Skip verifying the server certificate (to allow a self-signed certificate). + ## In preference to setting this we strongly recommend you add the public portion of the certificate to the + ## certificates directory which is defined by the `certificates_directory` option at the top of the config. + skip_verify: false + + ## Minimum TLS version for the connection. + minimum_version: TLS1.2 + + ## The Redis HA configuration options. + ## This provides specific options to Redis Sentinel, sentinel_name must be defined (Master Name). + high_availability: + enabled: false + enabledSecret: false + ## Sentinel Name / Master Name + sentinel_name: mysentinel + + ## The additional nodes to pre-seed the redis provider with (for sentinel). + ## If the host in the above section is defined, it will be combined with this list to connect to sentinel. + ## For high availability to be used you must have either defined; the host above or at least one node below. + nodes: [] + # nodes: + # - host: sentinel-0.databases.svc.cluster.local + # port: 26379 + # - host: sentinel-1.databases.svc.cluster.local + # port: 26379 + + ## Choose the host with the lowest latency. + route_by_latency: false + + ## Choose the host randomly. + route_randomly: false + +## +## Regulation Configuration +## +## This mechanism prevents attackers from brute forcing the first factor. It bans the user if too many attempts are done +## in a short period of time. +regulation: + ## The number of failed login attempts before user is banned. Set it to 0 to disable regulation. + max_retries: 3 + + ## The time range during which the user can attempt login before being banned. The user is banned if the + ## authentication failed 'max_retries' times in a 'find_time' seconds window. Find Time accepts duration notation. + ## See: https://www.authelia.com/docs/configuration/index.html#duration-notation-format + find_time: 2m + + ## The length of time before a banned user can login again. Ban Time accepts duration notation. + ## See: https://www.authelia.com/docs/configuration/index.html#duration-notation-format + ban_time: 5m + + +## +## Storage Provider Configuration +## +## The available providers are: `local`, `mysql`, `postgres`. You must use one and only one of these providers. +storage: + ## + ## PostgreSQL (Storage Provider) + ## + postgres: + port: 5432 + database: authelia + username: authelia + sslmode: disable + timeout: 5s + +## +## Notification Provider +## +## +## Notifications are sent to users when they require a password reset, a u2f registration or a TOTP registration. +## The available providers are: filesystem, smtp. You must use one and only one of these providers. +notifier: + ## You can disable the notifier startup check by setting this to true. + disable_startup_check: false + + ## + ## File System (Notification Provider) + ## + ## Important: Kubernetes (or HA) users must read https://www.authelia.com/docs/features/statelessness.html + ## + filesystem: + enabled: true + filename: /config/notification.txt + + ## + ## SMTP (Notification Provider) + ## + ## Use a SMTP server for sending notifications. Authelia uses the PLAIN or LOGIN methods to authenticate. + ## [Security] By default Authelia will: + ## - force all SMTP connections over TLS including unauthenticated connections + ## - use the disable_require_tls boolean value to disable this requirement + ## (only works for unauthenticated connections) + ## - validate the SMTP server x509 certificate during the TLS handshake against the hosts trusted certificates + ## (configure in tls section) + smtp: + enabled: false + enabledSecret: false + host: smtp.mail.svc.cluster.local + port: 25 + timeout: 5s + username: test + plain_password: test + sender: admin@example.com + ## HELO/EHLO Identifier. Some SMTP Servers may reject the default of localhost. + identifier: localhost + ## Subject configuration of the emails sent. + ## {title} is replaced by the text from the notifier + subject: "[Authelia] {title}" + ## This address is used during the startup check to verify the email configuration is correct. + ## It's not important what it is except if your email server only allows local delivery. + startup_check_address: test@authelia.com + disable_require_tls: false + disable_html_emails: false + + tls: + ## Server Name for certificate validation (in case you are using the IP or non-FQDN in the host option). + server_name: "" + + ## Skip verifying the server certificate (to allow a self-signed certificate). + ## In preference to setting this we strongly recommend you add the public portion of the certificate to the + ## certificates directory which is defined by the `certificates_directory` option at the top of the config. + skip_verify: false + + ## Minimum TLS version for either StartTLS or SMTPS. + minimum_version: TLS1.2 + +identity_providers: + oidc: + ## Enables this in the config map. Currently in beta stage. + ## See https://www.authelia.com/docs/configuration/identity-providers/oidc.html#roadmap + enabled: false + + access_token_lifespan: 1h + authorize_code_lifespan: 1m + id_token_lifespan: 1h + refresh_token_lifespan: 90m + + enable_client_debug_messages: false + + ## SECURITY NOTICE: It's not recommended changing this option, and highly discouraged to have it below 8 for + ## security reasons. + minimum_parameter_entropy: 8 + + clients: [] + # clients: + # - + ## The ID is the OpenID Connect ClientID which is used to link an application to a configuration. + # id: myapp + + ## The description to show to users when they end up on the consent screen. Defaults to the ID above. + # description: My Application + + ## The client secret is a shared secret between Authelia and the consumer of this client. + # secret: apple123 + + ## Sets the client to public. This should typically not be set, please see the documentation for usage. + # public: false + + ## The policy to require for this client; one_factor or two_factor. + # authorization_policy: two_factor + + ## Audience this client is allowed to request. + # audience: [] + + ## Scopes this client is allowed to request. + # scopes: + # - openid + # - profile + # - email + # - groups + + ## Redirect URI's specifies a list of valid case-sensitive callbacks for this client. + # redirect_uris: + # - https://oidc.example.com/oauth2/callback + + ## Grant Types configures which grants this client can obtain. + ## It's not recommended to configure this unless you know what you're doing. + # grant_types: + # - refresh_token + # - authorization_code + + ## Response Types configures which responses this client can be sent. + ## It's not recommended to configure this unless you know what you're doing. + # response_types: + # - code + + ## Response Modes configures which response modes this client supports. + ## It's not recommended to configure this unless you know what you're doing. + # response_modes: + # - form_post + # - query + # - fragment + + ## The algorithm used to sign userinfo endpoint responses for this client, either none or RS256. + # userinfo_signing_algorithm: none diff --git a/incubator/authelia/1.6.6/values.yaml b/incubator/authelia/1.6.6/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/custom-app/0.2.11/Chart.lock b/incubator/custom-app/0.2.11/Chart.lock index af58a0d805f..352a59a18e5 100644 --- a/incubator/custom-app/0.2.11/Chart.lock +++ b/incubator/custom-app/0.2.11/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:25:09.111082743Z" +generated: "2021-08-31T20:41:37.778831838Z" diff --git a/incubator/jdownloader2/0.3.8/Chart.lock b/incubator/jdownloader2/0.3.8/Chart.lock index 60bf63c5795..40f989d641c 100644 --- a/incubator/jdownloader2/0.3.8/Chart.lock +++ b/incubator/jdownloader2/0.3.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:25:13.54531695Z" +generated: "2021-08-31T20:41:42.825364418Z" diff --git a/incubator/nextcloud/3.7.1/Chart.lock b/incubator/nextcloud/3.7.1/Chart.lock index 77154cc124a..3ff4ac8dddb 100644 --- a/incubator/nextcloud/3.7.1/Chart.lock +++ b/incubator/nextcloud/3.7.1/Chart.lock @@ -9,4 +9,4 @@ dependencies: repository: https://charts.bitnami.com/bitnami version: 15.2.0 digest: sha256:e37a10811eb62bf003aabf9f57807ab004c58a0f47674fad31b73f90f77829cd -generated: "2021-08-31T20:25:20.461694551Z" +generated: "2021-08-31T20:41:50.739761006Z" diff --git a/stable/airsonic/1.11.8/Chart.lock b/stable/airsonic/1.11.8/Chart.lock index 3d1653c5040..1f1b4125862 100644 --- a/stable/airsonic/1.11.8/Chart.lock +++ b/stable/airsonic/1.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:18:18.912633828Z" +generated: "2021-08-31T20:34:06.620407368Z" diff --git a/stable/appdaemon/3.11.8/Chart.lock b/stable/appdaemon/3.11.8/Chart.lock index 8c9819fdcb8..f4f5767df50 100644 --- a/stable/appdaemon/3.11.8/Chart.lock +++ b/stable/appdaemon/3.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:18:23.535035885Z" +generated: "2021-08-31T20:34:11.643793786Z" diff --git a/stable/bazarr/6.11.8/Chart.lock b/stable/bazarr/6.11.8/Chart.lock index afb71b6498e..0c4cc21898c 100644 --- a/stable/bazarr/6.11.8/Chart.lock +++ b/stable/bazarr/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:18:28.207878358Z" +generated: "2021-08-31T20:34:16.616499688Z" diff --git a/stable/booksonic-air/1.9.8/Chart.lock b/stable/booksonic-air/1.9.8/Chart.lock index 828b5541f58..915adfc8667 100644 --- a/stable/booksonic-air/1.9.8/Chart.lock +++ b/stable/booksonic-air/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:18:32.743206367Z" +generated: "2021-08-31T20:34:21.741745505Z" diff --git a/stable/calibre-web/6.11.8/Chart.lock b/stable/calibre-web/6.11.8/Chart.lock index 51197539069..7e8ede77fcb 100644 --- a/stable/calibre-web/6.11.8/Chart.lock +++ b/stable/calibre-web/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:18:41.783133504Z" +generated: "2021-08-31T20:34:31.599925423Z" diff --git a/stable/calibre/1.9.8/Chart.lock b/stable/calibre/1.9.8/Chart.lock index 4056401030f..f11d8c0b0c5 100644 --- a/stable/calibre/1.9.8/Chart.lock +++ b/stable/calibre/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:18:37.239499091Z" +generated: "2021-08-31T20:34:26.678901023Z" diff --git a/stable/collabora-online/6.11.8/Chart.lock b/stable/collabora-online/6.11.8/Chart.lock index 8b87f936ab2..c14cf24ed23 100644 --- a/stable/collabora-online/6.11.8/Chart.lock +++ b/stable/collabora-online/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:18:46.324369432Z" +generated: "2021-08-31T20:34:36.470549551Z" diff --git a/stable/deconz/1.9.8/Chart.lock b/stable/deconz/1.9.8/Chart.lock index e1e8023aa38..e9232934494 100644 --- a/stable/deconz/1.9.8/Chart.lock +++ b/stable/deconz/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:18:50.769849054Z" +generated: "2021-08-31T20:34:41.388236002Z" diff --git a/stable/deepstack-cpu/4.11.8/Chart.lock b/stable/deepstack-cpu/4.11.8/Chart.lock index f399236789e..45b4f32d0cc 100644 --- a/stable/deepstack-cpu/4.11.8/Chart.lock +++ b/stable/deepstack-cpu/4.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:18:55.284219163Z" +generated: "2021-08-31T20:34:46.263638583Z" diff --git a/stable/deluge/6.11.8/Chart.lock b/stable/deluge/6.11.8/Chart.lock index a275b50f489..5e8b2942849 100644 --- a/stable/deluge/6.11.8/Chart.lock +++ b/stable/deluge/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:18:59.851268264Z" +generated: "2021-08-31T20:34:51.439803135Z" diff --git a/stable/dizquetv/1.9.8/Chart.lock b/stable/dizquetv/1.9.8/Chart.lock index 9ed5534813d..29bfab9c53c 100644 --- a/stable/dizquetv/1.9.8/Chart.lock +++ b/stable/dizquetv/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:19:04.341607963Z" +generated: "2021-08-31T20:34:56.575938083Z" diff --git a/stable/duplicati/1.9.8/Chart.lock b/stable/duplicati/1.9.8/Chart.lock index 2d9b061fe09..77d3ea57751 100644 --- a/stable/duplicati/1.9.8/Chart.lock +++ b/stable/duplicati/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:19:08.777336153Z" +generated: "2021-08-31T20:35:01.518212369Z" diff --git a/stable/emby/6.11.8/Chart.lock b/stable/emby/6.11.8/Chart.lock index caee46ec05c..1a6b68fced3 100644 --- a/stable/emby/6.11.8/Chart.lock +++ b/stable/emby/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:19:13.303391947Z" +generated: "2021-08-31T20:35:06.534689859Z" diff --git a/stable/esphome/6.11.8/Chart.lock b/stable/esphome/6.11.8/Chart.lock index 0a304cd6c5c..87e17560dbc 100644 --- a/stable/esphome/6.11.8/Chart.lock +++ b/stable/esphome/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:19:17.824142275Z" +generated: "2021-08-31T20:35:11.458434716Z" diff --git a/stable/external-service/1.4.8/Chart.lock b/stable/external-service/1.4.8/Chart.lock index 926925ca6ae..3fc6a33e0b5 100644 --- a/stable/external-service/1.4.8/Chart.lock +++ b/stable/external-service/1.4.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:19:22.27529052Z" +generated: "2021-08-31T20:35:16.333090122Z" diff --git a/stable/fireflyiii/6.1.0/Chart.lock b/stable/fireflyiii/6.1.0/Chart.lock index bdd7fba1966..fbda132e294 100644 --- a/stable/fireflyiii/6.1.0/Chart.lock +++ b/stable/fireflyiii/6.1.0/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 1.5.1 digest: sha256:8f143052e2c3c03042badc1bebcdd961d592c6863d53176fadf2a7b89044874f -generated: "2021-08-31T20:19:27.724451176Z" +generated: "2021-08-31T20:35:22.400821972Z" diff --git a/stable/flaresolverr/1.9.8/Chart.lock b/stable/flaresolverr/1.9.8/Chart.lock index 5ea4f1d5a93..b615dded570 100644 --- a/stable/flaresolverr/1.9.8/Chart.lock +++ b/stable/flaresolverr/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:19:33.425380512Z" +generated: "2021-08-31T20:35:28.620451688Z" diff --git a/stable/flood/1.9.8/Chart.lock b/stable/flood/1.9.8/Chart.lock index 3edf52a159d..d3946e2ef45 100644 --- a/stable/flood/1.9.8/Chart.lock +++ b/stable/flood/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:19:38.006646929Z" +generated: "2021-08-31T20:35:33.567619477Z" diff --git a/stable/focalboard/1.9.8/Chart.lock b/stable/focalboard/1.9.8/Chart.lock index d8f1ae88c87..2534d84a344 100644 --- a/stable/focalboard/1.9.8/Chart.lock +++ b/stable/focalboard/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:19:42.625515584Z" +generated: "2021-08-31T20:35:38.445883351Z" diff --git a/stable/freeradius/1.7.8/Chart.lock b/stable/freeradius/1.7.8/Chart.lock index 89de02d4c87..374452f6ff1 100644 --- a/stable/freeradius/1.7.8/Chart.lock +++ b/stable/freeradius/1.7.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:19:47.19984207Z" +generated: "2021-08-31T20:35:43.367575459Z" diff --git a/stable/freshrss/6.11.8/Chart.lock b/stable/freshrss/6.11.8/Chart.lock index 40563ee59f4..f7d8b496723 100644 --- a/stable/freshrss/6.11.8/Chart.lock +++ b/stable/freshrss/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:19:51.647108166Z" +generated: "2021-08-31T20:35:48.277846789Z" diff --git a/stable/gaps/6.11.8/Chart.lock b/stable/gaps/6.11.8/Chart.lock index 0f5393b1c80..1add5717e59 100644 --- a/stable/gaps/6.11.8/Chart.lock +++ b/stable/gaps/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:19:56.279584616Z" +generated: "2021-08-31T20:35:53.378812767Z" diff --git a/stable/gonic/1.9.8/Chart.lock b/stable/gonic/1.9.8/Chart.lock index 79610915395..dc28daa1834 100644 --- a/stable/gonic/1.9.8/Chart.lock +++ b/stable/gonic/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:20:00.786722355Z" +generated: "2021-08-31T20:35:58.332963738Z" diff --git a/stable/grocy/6.11.8/Chart.lock b/stable/grocy/6.11.8/Chart.lock index a0a17349fb7..089012b72c0 100644 --- a/stable/grocy/6.11.8/Chart.lock +++ b/stable/grocy/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:20:05.371973131Z" +generated: "2021-08-31T20:36:03.305558277Z" diff --git a/stable/handbrake/6.11.8/Chart.lock b/stable/handbrake/6.11.8/Chart.lock index ffb1f279221..75140889e40 100644 --- a/stable/handbrake/6.11.8/Chart.lock +++ b/stable/handbrake/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:20:09.950762651Z" +generated: "2021-08-31T20:36:08.214344551Z" diff --git a/stable/haste-server/1.11.8/Chart.lock b/stable/haste-server/1.11.8/Chart.lock index 3719d017571..b03330038c8 100644 --- a/stable/haste-server/1.11.8/Chart.lock +++ b/stable/haste-server/1.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:20:14.501195053Z" +generated: "2021-08-31T20:36:13.104037841Z" diff --git a/stable/healthchecks/1.9.8/Chart.lock b/stable/healthchecks/1.9.8/Chart.lock index 10f770c1a4a..888f249060c 100644 --- a/stable/healthchecks/1.9.8/Chart.lock +++ b/stable/healthchecks/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:20:19.056066843Z" +generated: "2021-08-31T20:36:17.990073053Z" diff --git a/stable/heimdall/6.11.8/Chart.lock b/stable/heimdall/6.11.8/Chart.lock index f202ea00001..20fca1a06e0 100644 --- a/stable/heimdall/6.11.8/Chart.lock +++ b/stable/heimdall/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:20:23.559613945Z" +generated: "2021-08-31T20:36:23.018890695Z" diff --git a/stable/home-assistant/6.11.8/Chart.lock b/stable/home-assistant/6.11.8/Chart.lock index 2f128641306..89110180667 100644 --- a/stable/home-assistant/6.11.8/Chart.lock +++ b/stable/home-assistant/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:20:28.197413425Z" +generated: "2021-08-31T20:36:27.979519504Z" diff --git a/stable/hyperion-ng/1.9.8/Chart.lock b/stable/hyperion-ng/1.9.8/Chart.lock index 2fb893c381a..5f09304ab19 100644 --- a/stable/hyperion-ng/1.9.8/Chart.lock +++ b/stable/hyperion-ng/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:20:32.831376281Z" +generated: "2021-08-31T20:36:33.011568146Z" diff --git a/stable/jackett/6.11.10/Chart.lock b/stable/jackett/6.11.10/Chart.lock index 0aa1fbc0d0d..a9bdf031b8d 100644 --- a/stable/jackett/6.11.10/Chart.lock +++ b/stable/jackett/6.11.10/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:20:37.505941828Z" +generated: "2021-08-31T20:36:38.04237839Z" diff --git a/stable/jellyfin/6.11.8/Chart.lock b/stable/jellyfin/6.11.8/Chart.lock index d9a2e63a9f5..5926cae8511 100644 --- a/stable/jellyfin/6.11.8/Chart.lock +++ b/stable/jellyfin/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:20:42.097789811Z" +generated: "2021-08-31T20:36:42.99720609Z" diff --git a/stable/kms/6.11.8/Chart.lock b/stable/kms/6.11.8/Chart.lock index 47e161ec523..4efb713e777 100644 --- a/stable/kms/6.11.8/Chart.lock +++ b/stable/kms/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:20:46.647345697Z" +generated: "2021-08-31T20:36:47.987522736Z" diff --git a/stable/komga/1.9.11/Chart.lock b/stable/komga/1.9.11/Chart.lock index 30c51581d3e..5ce4b0d5e29 100644 --- a/stable/komga/1.9.11/Chart.lock +++ b/stable/komga/1.9.11/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:20:51.253126007Z" +generated: "2021-08-31T20:36:53.171219804Z" diff --git a/stable/lazylibrarian/6.11.8/Chart.lock b/stable/lazylibrarian/6.11.8/Chart.lock index 3a6a5f5f468..d621c531efe 100644 --- a/stable/lazylibrarian/6.11.8/Chart.lock +++ b/stable/lazylibrarian/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:20:55.823541382Z" +generated: "2021-08-31T20:36:58.087960861Z" diff --git a/stable/librespeed/1.9.8/Chart.lock b/stable/librespeed/1.9.8/Chart.lock index be60438d280..6b7e551b51a 100644 --- a/stable/librespeed/1.9.8/Chart.lock +++ b/stable/librespeed/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:21:00.344721024Z" +generated: "2021-08-31T20:37:03.089184946Z" diff --git a/stable/lidarr/6.11.8/Chart.lock b/stable/lidarr/6.11.8/Chart.lock index 4c3694984c8..75a49ce6644 100644 --- a/stable/lidarr/6.11.8/Chart.lock +++ b/stable/lidarr/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:21:04.888815592Z" +generated: "2021-08-31T20:37:08.059367399Z" diff --git a/stable/littlelink/1.5.8/Chart.lock b/stable/littlelink/1.5.8/Chart.lock index 884bc1ea605..31623e38c75 100644 --- a/stable/littlelink/1.5.8/Chart.lock +++ b/stable/littlelink/1.5.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:21:09.451603023Z" +generated: "2021-08-31T20:37:12.935557417Z" diff --git a/stable/lychee/6.11.8/Chart.lock b/stable/lychee/6.11.8/Chart.lock index b9f4b221ab0..b095158b24e 100644 --- a/stable/lychee/6.11.8/Chart.lock +++ b/stable/lychee/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:21:13.971138533Z" +generated: "2021-08-31T20:37:17.84022449Z" diff --git a/stable/mealie/1.11.8/Chart.lock b/stable/mealie/1.11.8/Chart.lock index 74d81a3228a..b7f282f977c 100644 --- a/stable/mealie/1.11.8/Chart.lock +++ b/stable/mealie/1.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:21:18.527594287Z" +generated: "2021-08-31T20:37:22.8241862Z" diff --git a/stable/mosquitto/1.11.8/Chart.lock b/stable/mosquitto/1.11.8/Chart.lock index 20100a90efc..0426426a332 100644 --- a/stable/mosquitto/1.11.8/Chart.lock +++ b/stable/mosquitto/1.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:21:23.156147013Z" +generated: "2021-08-31T20:37:27.749197317Z" diff --git a/stable/mylar/1.9.8/Chart.lock b/stable/mylar/1.9.8/Chart.lock index 4e3674c3c98..95188adfed3 100644 --- a/stable/mylar/1.9.8/Chart.lock +++ b/stable/mylar/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:21:27.727879865Z" +generated: "2021-08-31T20:37:32.693214678Z" diff --git a/stable/navidrome/6.11.8/Chart.lock b/stable/navidrome/6.11.8/Chart.lock index 9c23c5e53ec..897e97f7320 100644 --- a/stable/navidrome/6.11.8/Chart.lock +++ b/stable/navidrome/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:21:32.345034668Z" +generated: "2021-08-31T20:37:37.60085795Z" diff --git a/stable/node-red/6.11.8/Chart.lock b/stable/node-red/6.11.8/Chart.lock index 22789f5d24f..6aa3b124044 100644 --- a/stable/node-red/6.11.8/Chart.lock +++ b/stable/node-red/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:21:36.918279234Z" +generated: "2021-08-31T20:37:42.566300432Z" diff --git a/stable/nullserv/1.9.8/Chart.lock b/stable/nullserv/1.9.8/Chart.lock index d0a02af27af..6d7dee059ac 100644 --- a/stable/nullserv/1.9.8/Chart.lock +++ b/stable/nullserv/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:21:41.493455471Z" +generated: "2021-08-31T20:37:47.543778268Z" diff --git a/stable/nzbget/6.11.8/Chart.lock b/stable/nzbget/6.11.8/Chart.lock index fe1e6bbe16e..e47b4785a89 100644 --- a/stable/nzbget/6.11.8/Chart.lock +++ b/stable/nzbget/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:21:46.053052465Z" +generated: "2021-08-31T20:37:52.628610282Z" diff --git a/stable/nzbhydra/6.11.8/Chart.lock b/stable/nzbhydra/6.11.8/Chart.lock index 8c0045d57c2..9dd773c0418 100644 --- a/stable/nzbhydra/6.11.8/Chart.lock +++ b/stable/nzbhydra/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:21:50.563144861Z" +generated: "2021-08-31T20:37:57.615977069Z" diff --git a/stable/octoprint/1.9.8/Chart.lock b/stable/octoprint/1.9.8/Chart.lock index f2bad433f45..a0ddb790288 100644 --- a/stable/octoprint/1.9.8/Chart.lock +++ b/stable/octoprint/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:21:55.066362682Z" +generated: "2021-08-31T20:38:02.684193185Z" diff --git a/stable/omada-controller/1.9.8/Chart.lock b/stable/omada-controller/1.9.8/Chart.lock index 77f9d83efaf..9cb86c229d9 100644 --- a/stable/omada-controller/1.9.8/Chart.lock +++ b/stable/omada-controller/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:21:59.675948899Z" +generated: "2021-08-31T20:38:07.56575615Z" diff --git a/stable/ombi/6.11.9/Chart.lock b/stable/ombi/6.11.9/Chart.lock index 89cc2af7359..fbe3b7b6f65 100644 --- a/stable/ombi/6.11.9/Chart.lock +++ b/stable/ombi/6.11.9/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:22:04.178627647Z" +generated: "2021-08-31T20:38:12.590006364Z" diff --git a/stable/openldap/1.7.12/Chart.lock b/stable/openldap/1.7.12/Chart.lock index cf201c7302b..99a6c5e8554 100644 --- a/stable/openldap/1.7.12/Chart.lock +++ b/stable/openldap/1.7.12/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.3 digest: sha256:f14e9865ec96f63e5ed746414f7c6115ff2ebab535cbec0f8ad0137f56e04cef -generated: "2021-08-31T20:22:08.744824071Z" +generated: "2021-08-31T20:38:17.543813714Z" diff --git a/stable/organizr/6.11.8/Chart.lock b/stable/organizr/6.11.8/Chart.lock index c252a611b01..7ecfaf8858a 100644 --- a/stable/organizr/6.11.8/Chart.lock +++ b/stable/organizr/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:22:13.418475007Z" +generated: "2021-08-31T20:38:22.638725439Z" diff --git a/stable/overseerr/1.9.8/Chart.lock b/stable/overseerr/1.9.8/Chart.lock index fdfe9bab221..7372b860e25 100644 --- a/stable/overseerr/1.9.8/Chart.lock +++ b/stable/overseerr/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:22:17.991398766Z" +generated: "2021-08-31T20:38:27.549675146Z" diff --git a/stable/owncast/1.9.8/Chart.lock b/stable/owncast/1.9.8/Chart.lock index 5bbe5b68bb3..5e4aa6db7f4 100644 --- a/stable/owncast/1.9.8/Chart.lock +++ b/stable/owncast/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:22:22.466620774Z" +generated: "2021-08-31T20:38:32.470965313Z" diff --git a/stable/owncloud-ocis/1.9.8/Chart.lock b/stable/owncloud-ocis/1.9.8/Chart.lock index debac661935..ee064d35a94 100644 --- a/stable/owncloud-ocis/1.9.8/Chart.lock +++ b/stable/owncloud-ocis/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:22:26.928213657Z" +generated: "2021-08-31T20:38:37.328005897Z" diff --git a/stable/pgadmin/1.8.8/Chart.lock b/stable/pgadmin/1.8.8/Chart.lock index 75156d391a0..aaad268c5cd 100644 --- a/stable/pgadmin/1.8.8/Chart.lock +++ b/stable/pgadmin/1.8.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:22:31.447924838Z" +generated: "2021-08-31T20:38:42.23459849Z" diff --git a/stable/photoprism/1.9.8/Chart.lock b/stable/photoprism/1.9.8/Chart.lock index 652fde0ae1c..d8cfcdfecf0 100644 --- a/stable/photoprism/1.9.8/Chart.lock +++ b/stable/photoprism/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:22:35.995053086Z" +generated: "2021-08-31T20:38:47.074193897Z" diff --git a/stable/phpldapadmin/1.8.8/Chart.lock b/stable/phpldapadmin/1.8.8/Chart.lock index 3b06c905bfa..18ec7ac7add 100644 --- a/stable/phpldapadmin/1.8.8/Chart.lock +++ b/stable/phpldapadmin/1.8.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:22:40.601536705Z" +generated: "2021-08-31T20:38:52.095408956Z" diff --git a/stable/piaware/1.9.8/Chart.lock b/stable/piaware/1.9.8/Chart.lock index 6341ed1fb47..1cb999d62f4 100644 --- a/stable/piaware/1.9.8/Chart.lock +++ b/stable/piaware/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:22:45.162424015Z" +generated: "2021-08-31T20:38:57.120047962Z" diff --git a/stable/plex/5.11.8/Chart.lock b/stable/plex/5.11.8/Chart.lock index ab9e8064b2b..61a7c4c9627 100644 --- a/stable/plex/5.11.8/Chart.lock +++ b/stable/plex/5.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:22:49.629626321Z" +generated: "2021-08-31T20:39:02.267549496Z" diff --git a/stable/podgrab/4.11.8/Chart.lock b/stable/podgrab/4.11.8/Chart.lock index b5b4593c62b..3f2f38f934b 100644 --- a/stable/podgrab/4.11.8/Chart.lock +++ b/stable/podgrab/4.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:22:54.171268385Z" +generated: "2021-08-31T20:39:07.14280946Z" diff --git a/stable/postgresql/1.5.8/Chart.lock b/stable/postgresql/1.5.8/Chart.lock index 73a4ee4931c..f47a526776d 100644 --- a/stable/postgresql/1.5.8/Chart.lock +++ b/stable/postgresql/1.5.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:22:58.6965258Z" +generated: "2021-08-31T20:39:12.040498878Z" diff --git a/stable/pretend-youre-xyzzy/1.9.8/Chart.lock b/stable/pretend-youre-xyzzy/1.9.8/Chart.lock index 2fc2d32a6e7..393b2229d89 100644 --- a/stable/pretend-youre-xyzzy/1.9.8/Chart.lock +++ b/stable/pretend-youre-xyzzy/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:23:03.312903055Z" +generated: "2021-08-31T20:39:16.993777713Z" diff --git a/stable/protonmail-bridge/1.9.8/Chart.lock b/stable/protonmail-bridge/1.9.8/Chart.lock index 648ade9077b..5c611ef2e81 100644 --- a/stable/protonmail-bridge/1.9.8/Chart.lock +++ b/stable/protonmail-bridge/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:23:07.894055058Z" +generated: "2021-08-31T20:39:21.932996694Z" diff --git a/stable/prowlarr/1.11.10/Chart.lock b/stable/prowlarr/1.11.10/Chart.lock index e04632e2841..2d5e98128c6 100644 --- a/stable/prowlarr/1.11.10/Chart.lock +++ b/stable/prowlarr/1.11.10/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:23:12.439505655Z" +generated: "2021-08-31T20:39:26.849374449Z" diff --git a/stable/pyload/1.9.8/Chart.lock b/stable/pyload/1.9.8/Chart.lock index ea22e6d9159..cba9a038beb 100644 --- a/stable/pyload/1.9.8/Chart.lock +++ b/stable/pyload/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:23:16.904843185Z" +generated: "2021-08-31T20:39:31.848588598Z" diff --git a/stable/qbittorrent/6.11.8/Chart.lock b/stable/qbittorrent/6.11.8/Chart.lock index 3037741dabc..bcb35110738 100644 --- a/stable/qbittorrent/6.11.8/Chart.lock +++ b/stable/qbittorrent/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:23:21.420330235Z" +generated: "2021-08-31T20:39:36.847736656Z" diff --git a/stable/radarr/6.11.8/Chart.lock b/stable/radarr/6.11.8/Chart.lock index 46f5490e3cc..00f3e0f5a27 100644 --- a/stable/radarr/6.11.8/Chart.lock +++ b/stable/radarr/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:23:25.951856245Z" +generated: "2021-08-31T20:39:41.7892489Z" diff --git a/stable/readarr/6.11.8/Chart.lock b/stable/readarr/6.11.8/Chart.lock index 5dcb0328345..b4e59da0ee2 100644 --- a/stable/readarr/6.11.8/Chart.lock +++ b/stable/readarr/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:23:30.497918457Z" +generated: "2021-08-31T20:39:46.709673762Z" diff --git a/stable/reg/1.11.8/Chart.lock b/stable/reg/1.11.8/Chart.lock index 33f0201c838..daaabdb14d9 100644 --- a/stable/reg/1.11.8/Chart.lock +++ b/stable/reg/1.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:23:34.999344325Z" +generated: "2021-08-31T20:39:51.773106344Z" diff --git a/stable/resilio-sync/1.9.8/Chart.lock b/stable/resilio-sync/1.9.8/Chart.lock index 0aaa4ce8afc..3fc271429f1 100644 --- a/stable/resilio-sync/1.9.8/Chart.lock +++ b/stable/resilio-sync/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:23:39.494510656Z" +generated: "2021-08-31T20:39:56.696558246Z" diff --git a/stable/sabnzbd/6.11.8/Chart.lock b/stable/sabnzbd/6.11.8/Chart.lock index 0f9f6c5308d..9d2fe3c86ab 100644 --- a/stable/sabnzbd/6.11.8/Chart.lock +++ b/stable/sabnzbd/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:23:44.048360863Z" +generated: "2021-08-31T20:40:01.853106234Z" diff --git a/stable/ser2sock/1.9.8/Chart.lock b/stable/ser2sock/1.9.8/Chart.lock index 78d0c1cfb4a..1289390b734 100644 --- a/stable/ser2sock/1.9.8/Chart.lock +++ b/stable/ser2sock/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:23:48.515850741Z" +generated: "2021-08-31T20:40:06.861612691Z" diff --git a/stable/sonarr/6.11.8/Chart.lock b/stable/sonarr/6.11.8/Chart.lock index 65c0aab4898..16aef3c822a 100644 --- a/stable/sonarr/6.11.8/Chart.lock +++ b/stable/sonarr/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:23:53.013268006Z" +generated: "2021-08-31T20:40:11.99679979Z" diff --git a/stable/stash/1.9.9/Chart.lock b/stable/stash/1.9.9/Chart.lock index dee92ef65e0..c6119c25749 100644 --- a/stable/stash/1.9.9/Chart.lock +++ b/stable/stash/1.9.9/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:23:57.58188856Z" +generated: "2021-08-31T20:40:17.186067731Z" diff --git a/stable/syncthing/6.11.8/Chart.lock b/stable/syncthing/6.11.8/Chart.lock index 04a1aeb781e..394ab6f9e51 100644 --- a/stable/syncthing/6.11.8/Chart.lock +++ b/stable/syncthing/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:02.052341403Z" +generated: "2021-08-31T20:40:22.305402283Z" diff --git a/stable/tautulli/6.11.8/Chart.lock b/stable/tautulli/6.11.8/Chart.lock index 5b859b3061a..d4920662a8e 100644 --- a/stable/tautulli/6.11.8/Chart.lock +++ b/stable/tautulli/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:06.543960474Z" +generated: "2021-08-31T20:40:27.387462763Z" diff --git a/stable/thelounge/1.11.8/Chart.lock b/stable/thelounge/1.11.8/Chart.lock index 0d3a514e400..bc366f04248 100644 --- a/stable/thelounge/1.11.8/Chart.lock +++ b/stable/thelounge/1.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:11.053993199Z" +generated: "2021-08-31T20:40:32.498321069Z" diff --git a/stable/traefik/6.13.10/Chart.lock b/stable/traefik/6.13.10/Chart.lock index 98ada83a0a7..a5825add99f 100644 --- a/stable/traefik/6.13.10/Chart.lock +++ b/stable/traefik/6.13.10/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:15.60381497Z" +generated: "2021-08-31T20:40:37.617728843Z" diff --git a/stable/transmission/6.11.8/Chart.lock b/stable/transmission/6.11.8/Chart.lock index 8f36889ecf7..5cc7ac9a9ba 100644 --- a/stable/transmission/6.11.8/Chart.lock +++ b/stable/transmission/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:20.098315837Z" +generated: "2021-08-31T20:40:42.618337998Z" diff --git a/stable/truecommand/6.11.8/Chart.lock b/stable/truecommand/6.11.8/Chart.lock index 0dc90e279ca..f9d4c1834f9 100644 --- a/stable/truecommand/6.11.8/Chart.lock +++ b/stable/truecommand/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:24.680823566Z" +generated: "2021-08-31T20:40:47.741551582Z" diff --git a/stable/tvheadend/7.11.8/Chart.lock b/stable/tvheadend/7.11.8/Chart.lock index 9ee3e81c923..8fe6879d2c5 100644 --- a/stable/tvheadend/7.11.8/Chart.lock +++ b/stable/tvheadend/7.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:29.220267652Z" +generated: "2021-08-31T20:40:52.866951768Z" diff --git a/stable/unifi/6.11.8/Chart.lock b/stable/unifi/6.11.8/Chart.lock index de43c5b6c5f..80169de900e 100644 --- a/stable/unifi/6.11.8/Chart.lock +++ b/stable/unifi/6.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:33.758311453Z" +generated: "2021-08-31T20:40:57.953124714Z" diff --git a/stable/unpackerr/1.11.8/Chart.lock b/stable/unpackerr/1.11.8/Chart.lock index 36cce1c1786..98748131555 100644 --- a/stable/unpackerr/1.11.8/Chart.lock +++ b/stable/unpackerr/1.11.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:38.238806708Z" +generated: "2021-08-31T20:41:03.072413099Z" diff --git a/stable/vaultwarden/6.1.0/Chart.lock b/stable/vaultwarden/6.1.0/Chart.lock index 5d6e295506f..73d02ee7cee 100644 --- a/stable/vaultwarden/6.1.0/Chart.lock +++ b/stable/vaultwarden/6.1.0/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 1.5.1 digest: sha256:8f143052e2c3c03042badc1bebcdd961d592c6863d53176fadf2a7b89044874f -generated: "2021-08-31T20:24:43.640615585Z" +generated: "2021-08-31T20:41:09.194199697Z" diff --git a/stable/xteve/1.9.8/Chart.lock b/stable/xteve/1.9.8/Chart.lock index a1c72508f1d..1575a08afe7 100644 --- a/stable/xteve/1.9.8/Chart.lock +++ b/stable/xteve/1.9.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 6.12.2 digest: sha256:1f100433fb6030b1b7a9e6ea6a4f3fe2333270eb30261b851bbf95ec6ec1b89f -generated: "2021-08-31T20:24:49.340854271Z" +generated: "2021-08-31T20:41:15.574578422Z" diff --git a/stable/zwavejs2mqtt/6.11.9/Chart.lock b/stable/zwavejs2mqtt/6.11.9/Chart.lock index 602546c3ba5..5fa77d8c5af 100644 --- a/stable/zwavejs2mqtt/6.11.9/Chart.lock +++ b/stable/zwavejs2mqtt/6.11.9/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org/ version: 6.12.2 digest: sha256:2328d590b204d8dee6aba8209ff24261bd23f16f1c895e874e85573d592fa218 -generated: "2021-08-31T20:24:53.830429487Z" +generated: "2021-08-31T20:41:20.700521666Z"