Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2021-10-01 21:30:34 +00:00
parent 609ae444fa
commit b233bdfd3d
20 changed files with 11 additions and 11 deletions

View File

@ -1,4 +0,0 @@
<a name="gitea-1.0.0"></a>
### [gitea-1.0.0](https://github.com/truecharts/apps/compare/gitea-0.0.5...gitea-1.0.0) (2021-10-01)

View File

@ -0,0 +1,4 @@
<a name="gitea-1.0.1"></a>
### [gitea-1.0.1](https://github.com/truecharts/apps/compare/gitea-1.0.0...gitea-1.0.1) (2021-10-01)

View File

@ -9,4 +9,4 @@ dependencies:
repository: https://charts.bitnami.com/bitnami
version: 5.15.3
digest: sha256:31ea20ec333f850afa9cf3a2496456944683769564b80fd997d8321ca3f56830
generated: "2021-10-01T14:50:17.661143155Z"
generated: "2021-10-01T21:29:14.796478615Z"

View File

@ -34,4 +34,4 @@ sources:
- https://github.com/go-gitea/gitea
- https://hub.docker.com/r/gitea/gitea/
type: application
version: 1.0.0
version: 1.0.1

View File

@ -1475,13 +1475,13 @@ questions:
schema:
type: string
default: "4000m"
valid_chars: '^([0-9]+)(\.[0-9]?|m?)$'
valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$'
- variable: memory
label: "Memory RAM"
schema:
type: string
default: "8Gi"
valid_chars: '^([0-9.]+)([EPTGMK]i?|[EPTGMK]?|e[0-9]+)$'
valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$'
- variable: requests
label: "Advanced Request minimum resources required"
schema:
@ -1492,13 +1492,13 @@ questions:
schema:
type: string
default: "10m"
valid_chars: '^([0-9]+)(\.[0-9]?|m?)$'
valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$'
- variable: memory
label: "Memory RAM"
schema:
type: string
default: "50Mi"
valid_chars: '^([0-9.]+)([EPTGMK]i?|[EPTGMK]?|e[0-9]+)$'
valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$'
- variable: autoscaling
group: "Resources and Devices"

View File

@ -169,7 +169,7 @@ stringData:
# Copy config file to writable volume
cp /etc/gitea/conf/app.ini /data/gitea/conf/app.ini
chown -Rf {{ .Values.podSecurityContext.runAsUser }}:{{ .Values.podSecurityContext.fsGroup }} "/data/gitea"
chown -Rf {{ .Values.podSecurityContext.runAsUser }}:{{ .Values.podSecurityContext.fsGroup }} "/data"
chmod a+rwx /data/gitea/conf/app.ini
# Patch dockercontainer for dynamic users