Commit released Helm Chart and docs for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-02-04 22:02:50 +00:00
parent 715879e29a
commit ec8a8ddb3e
29 changed files with 2205 additions and 51 deletions

View File

@ -11,4 +11,3 @@
#### Fix
* correct PUID references

View File

@ -12,9 +12,9 @@ hide:
##### Scan Results
#### Chart Object: imposter-server/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-imposter-server&#39; of Deployment &#39;RELEASE-NAME-imposter-server&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
@ -37,11 +37,11 @@ hide:
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
@ -69,11 +69,11 @@ hide:
#### Container: tccr.io/truecharts/impostor-server:v1.6.0@sha256:789dda6ea04417d5a7abb9f0373e53ecab7a2cd7b77fa7fc8d9620d977b0e863 (debian 10.10)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
@ -216,4 +216,3 @@ hide:
| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href="http://savannah.gnu.org/bugs/?55369">http://savannah.gnu.org/bugs/?55369</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241">https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://ubuntu.com/security/notices/USN-4692-1">https://ubuntu.com/security/notices/USN-4692-1</a><br></details> |
| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href="https://savannah.gnu.org/bugs/?59897">https://savannah.gnu.org/bugs/?59897</a><br><a href="https://security.gentoo.org/glsa/202105-29">https://security.gentoo.org/glsa/202105-29</a><br></details> |
| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |

View File

@ -11,4 +11,3 @@
#### Fix
* correct PUID references

View File

@ -12,9 +12,9 @@ hide:
##### Scan Results
#### Chart Object: minecraft-bedrock/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-minecraft-bedrock&#39; of Deployment &#39;RELEASE-NAME-minecraft-bedrock&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
@ -37,11 +37,11 @@ hide:
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
@ -69,11 +69,11 @@ hide:
#### Container: tccr.io/truecharts/minecraft-bedrock:2022.1.0@sha256:63fbf9347350871633418621dcf46bde8d36b647ff1c6f24555aa1487bd62698 (debian 11.2)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
@ -176,33 +176,30 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|

View File

@ -0,0 +1,10 @@
# Changelog<br>
<a name="minecraft-java-0.0.1"></a>
### minecraft-java-0.0.1 (2022-02-04)
#### Feat
* add 2 more gameservers ([#1840](https://github.com/truecharts/apps/issues/1840))

View File

@ -0,0 +1,8 @@
# Configuration Options
##### Connecting to other apps
If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide:
https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/
##### Available config options
In the future this page is going to contain an automated list of options available in the installation/edit UI.

View File

@ -0,0 +1,38 @@
# Introduction
Minecraft Java Dedicated Server
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/itzg/docker-minecraft-server>
* <https://hub.docker.com/r/itzg/minecraft-server>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.14.4 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/).
## Uninstalling the Chart
To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -0,0 +1,60 @@
# Default Helm-Values
TrueCharts is primarily build to supply TrueNAS SCALE Apps.
However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file.
Most of our Apps also consume our "common" Helm Chart.
If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart.
You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document.
## Values
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| env.ALLOW_NETHER | bool | `true` | |
| env.ANNOUNCE_PLAYER_ACHIEVEMENTS | bool | `true` | |
| env.DIFFICULTY | string | `"easy"` | |
| env.ENABLE_COMMAND_BLOCK | bool | `false` | |
| env.EULA | string | `"TRUE"` | |
| env.FORCE_GAMEMODE | bool | `false` | |
| env.GENERATE_STRUCTURES | bool | `true` | |
| env.HARDCORE | bool | `false` | |
| env.LEVEL | string | `"world"` | |
| env.LEVEL_TYPE | string | `"DEFAULT"` | |
| env.MAX_BUILD_HEIGHT | int | `256` | |
| env.MAX_PLAYERS | int | `20` | |
| env.MAX_TICK_TIME | int | `60000` | |
| env.MAX_WORLD_SIZE | int | `10000` | |
| env.MEMORY | string | `"2048M"` | |
| env.MODE | string | `"survival"` | |
| env.MOTD | string | `"Welcome to Minecraft on TrueNAS Scale!"` | |
| env.ONLINE_MODE | bool | `true` | |
| env.PVP | bool | `false` | |
| env.SPAWN_ANIMALS | bool | `true` | |
| env.SPAWN_MONSTERS | bool | `true` | |
| env.SPAWN_NPCS | bool | `true` | |
| env.TYPE | string | `"VANILLA"` | |
| env.VERSION | string | `"LATEST"` | |
| env.VIEW_DISTANCE | int | `16` | |
| image.pullPolicy | string | `"Always"` | |
| image.repository | string | `"tccr.io/truecharts/minecraft-java"` | |
| image.tag | string | `"21.26.0@sha256:faf49a0177e95e3af763dd5fddb9077885870055364edbf194a1b94eaeaf4641"` | |
| j11Image.pullPolicy | string | `"Always"` | |
| j11Image.repository | string | `"tccr.io/truecharts/minecraft-java11"` | |
| j11Image.tag | string | `"latest@sha256:33b93b09ac060814fb5d985d472cfa0369a6de042eacb6306e125aa008be2eec"` | |
| j11j9Image.pullPolicy | string | `"Always"` | |
| j11j9Image.repository | string | `"tccr.io/truecharts/minecraft-java11-openj9"` | |
| j11j9Image.tag | string | `"latest@sha256:248ecbdca94efa8ab7c0b0437a0b59ba82ca9dabe6cd1f90a8cbd43319f15b82"` | |
| j8Image.pullPolicy | string | `"Always"` | |
| j8Image.repository | string | `"tccr.io/truecharts/minecraft-java8-openj9"` | |
| j8Image.tag | string | `"latest@sha256:3e606f04009ab1341ed119a9d10cb83a444d942e61a3f446281d9d17c1f84c04"` | |
| j8j9Image.pullPolicy | string | `"Always"` | |
| j8j9Image.repository | string | `"tccr.io/truecharts/minecraft-java8-openj9"` | |
| j8j9Image.tag | string | `"latest@sha256:6abc50828cd72c26e1258af759f9fff091db01ac13253b13bd548e3ef2f359e6"` | |
| persistence.data.enabled | bool | `true` | |
| persistence.data.mountPath | string | `"/data"` | |
| portal.enabled | bool | `false` | |
| service.main.ports.main.port | int | `25565` | |
| service.main.ports.main.targetPort | int | `25565` | |
All Rights Reserved - The TrueCharts Project

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,10 @@
# Changelog<br>
<a name="statisfactory-0.0.1"></a>
### statisfactory-0.0.1 (2022-02-04)
#### Feat
* add 2 more gameservers ([#1840](https://github.com/truecharts/apps/issues/1840))

View File

@ -0,0 +1,8 @@
# Configuration Options
##### Connecting to other apps
If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide:
https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/
##### Available config options
In the future this page is going to contain an automated list of options available in the installation/edit UI.

View File

@ -0,0 +1,38 @@
# Introduction
Satisfactory Dedicated Server
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/wolveix/satisfactory-server>
* <https://hub.docker.com/r/wolveix/satisfactory-server>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.14.4 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/).
## Uninstalling the Chart
To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -0,0 +1,55 @@
# Default Helm-Values
TrueCharts is primarily build to supply TrueNAS SCALE Apps.
However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file.
Most of our Apps also consume our "common" Helm Chart.
If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart.
You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document.
## Values
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| env.AUTOPAUSE | bool | `true` | |
| env.AUTOSAVEINTERVAL | int | `300` | |
| env.AUTOSAVENUM | int | `3` | |
| env.AUTOSAVEONDISCONNECT | bool | `true` | |
| env.CRASHREPORT | bool | `true` | |
| env.DEBUG | bool | `false` | |
| env.DISABLESEASONALEVENTS | bool | `false` | |
| env.MAXPLAYERS | int | `4` | |
| env.PUID | int | `568` | |
| env.SERVERBEACONPORT | string | `"{{ .Values.service.beacon.ports.beacon.targetPort }}"` | |
| env.SERVERGAMEPORT | string | `"{{ .Values.service.main.ports.main.targetPort }}"` | |
| env.SERVERIP | string | `"0.0.0.0"` | |
| env.SERVERQUERYPORT | string | `"{{ .Values.service.query.ports.query.targetPort }}"` | |
| env.SKIPUPDATE | bool | `false` | |
| env.STEAMBETA | bool | `false` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"wolveix/satisfactory-server"` | |
| image.tag | string | `"v1.2.3@sha256:5860dbac9fc8cb2e6010b69e60e633d06e25e2a0152f8858a8f23acda7c3c719"` | |
| persistence.config.enabled | bool | `true` | |
| persistence.config.mountPath | string | `"/config"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| probes.liveness | object | See below | Liveness probe configuration |
| probes.readiness | object | See below | Redainess probe configuration |
| probes.startup | object | See below | Startup probe configuration |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.beacon.enabled | bool | `true` | |
| service.beacon.ports.beacon.enabled | bool | `true` | |
| service.beacon.ports.beacon.port | int | `15000` | |
| service.beacon.ports.beacon.protocol | string | `"UDP"` | |
| service.beacon.ports.beacon.targetPort | int | `15000` | |
| service.main.ports.main.port | int | `7777` | |
| service.main.ports.main.protocol | string | `"UDP"` | |
| service.main.ports.main.targetPort | int | `7777` | |
| service.query.enabled | bool | `true` | |
| service.query.ports.query.enabled | bool | `true` | |
| service.query.ports.query.port | int | `15777` | |
| service.query.ports.query.protocol | string | `"UDP"` | |
| service.query.ports.query.targetPort | int | `15777` | |
All Rights Reserved - The TrueCharts Project

File diff suppressed because one or more lines are too long

View File

@ -11,4 +11,3 @@
#### Fix
* correct PUID references

View File

@ -12,9 +12,9 @@ hide:
##### Scan Results
#### Chart Object: imposter-server/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-imposter-server&#39; of Deployment &#39;RELEASE-NAME-imposter-server&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
@ -37,11 +37,11 @@ hide:
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
@ -69,11 +69,11 @@ hide:
#### Container: tccr.io/truecharts/impostor-server:v1.6.0@sha256:789dda6ea04417d5a7abb9f0373e53ecab7a2cd7b77fa7fc8d9620d977b0e863 (debian 10.10)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
@ -216,4 +216,3 @@ hide:
| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href="http://savannah.gnu.org/bugs/?55369">http://savannah.gnu.org/bugs/?55369</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241">https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://ubuntu.com/security/notices/USN-4692-1">https://ubuntu.com/security/notices/USN-4692-1</a><br></details> |
| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href="https://savannah.gnu.org/bugs/?59897">https://savannah.gnu.org/bugs/?59897</a><br><a href="https://security.gentoo.org/glsa/202105-29">https://security.gentoo.org/glsa/202105-29</a><br></details> |
| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |

View File

@ -11,4 +11,3 @@
#### Fix
* correct PUID references

View File

@ -12,9 +12,9 @@ hide:
##### Scan Results
#### Chart Object: minecraft-bedrock/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-minecraft-bedrock&#39; of Deployment &#39;RELEASE-NAME-minecraft-bedrock&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
@ -37,11 +37,11 @@ hide:
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
@ -69,11 +69,11 @@ hide:
#### Container: tccr.io/truecharts/minecraft-bedrock:2022.1.0@sha256:63fbf9347350871633418621dcf46bde8d36b647ff1c6f24555aa1487bd62698 (debian 11.2)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
@ -176,33 +176,30 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|

View File

@ -0,0 +1,10 @@
# Changelog<br>
<a name="minecraft-java-0.0.1"></a>
### minecraft-java-0.0.1 (2022-02-04)
#### Feat
* add 2 more gameservers ([#1840](https://github.com/truecharts/apps/issues/1840))

View File

@ -0,0 +1,8 @@
# Configuration Options
##### Connecting to other apps
If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide:
https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/
##### Available config options
In the future this page is going to contain an automated list of options available in the installation/edit UI.

View File

@ -0,0 +1,60 @@
# Default Helm-Values
TrueCharts is primarily build to supply TrueNAS SCALE Apps.
However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file.
Most of our Apps also consume our "common" Helm Chart.
If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart.
You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document.
## Values
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| env.ALLOW_NETHER | bool | `true` | |
| env.ANNOUNCE_PLAYER_ACHIEVEMENTS | bool | `true` | |
| env.DIFFICULTY | string | `"easy"` | |
| env.ENABLE_COMMAND_BLOCK | bool | `false` | |
| env.EULA | string | `"TRUE"` | |
| env.FORCE_GAMEMODE | bool | `false` | |
| env.GENERATE_STRUCTURES | bool | `true` | |
| env.HARDCORE | bool | `false` | |
| env.LEVEL | string | `"world"` | |
| env.LEVEL_TYPE | string | `"DEFAULT"` | |
| env.MAX_BUILD_HEIGHT | int | `256` | |
| env.MAX_PLAYERS | int | `20` | |
| env.MAX_TICK_TIME | int | `60000` | |
| env.MAX_WORLD_SIZE | int | `10000` | |
| env.MEMORY | string | `"2048M"` | |
| env.MODE | string | `"survival"` | |
| env.MOTD | string | `"Welcome to Minecraft on TrueNAS Scale!"` | |
| env.ONLINE_MODE | bool | `true` | |
| env.PVP | bool | `false` | |
| env.SPAWN_ANIMALS | bool | `true` | |
| env.SPAWN_MONSTERS | bool | `true` | |
| env.SPAWN_NPCS | bool | `true` | |
| env.TYPE | string | `"VANILLA"` | |
| env.VERSION | string | `"LATEST"` | |
| env.VIEW_DISTANCE | int | `16` | |
| image.pullPolicy | string | `"Always"` | |
| image.repository | string | `"tccr.io/truecharts/minecraft-java"` | |
| image.tag | string | `"21.26.0@sha256:faf49a0177e95e3af763dd5fddb9077885870055364edbf194a1b94eaeaf4641"` | |
| j11Image.pullPolicy | string | `"Always"` | |
| j11Image.repository | string | `"tccr.io/truecharts/minecraft-java11"` | |
| j11Image.tag | string | `"latest@sha256:33b93b09ac060814fb5d985d472cfa0369a6de042eacb6306e125aa008be2eec"` | |
| j11j9Image.pullPolicy | string | `"Always"` | |
| j11j9Image.repository | string | `"tccr.io/truecharts/minecraft-java11-openj9"` | |
| j11j9Image.tag | string | `"latest@sha256:248ecbdca94efa8ab7c0b0437a0b59ba82ca9dabe6cd1f90a8cbd43319f15b82"` | |
| j8Image.pullPolicy | string | `"Always"` | |
| j8Image.repository | string | `"tccr.io/truecharts/minecraft-java8-openj9"` | |
| j8Image.tag | string | `"latest@sha256:3e606f04009ab1341ed119a9d10cb83a444d942e61a3f446281d9d17c1f84c04"` | |
| j8j9Image.pullPolicy | string | `"Always"` | |
| j8j9Image.repository | string | `"tccr.io/truecharts/minecraft-java8-openj9"` | |
| j8j9Image.tag | string | `"latest@sha256:6abc50828cd72c26e1258af759f9fff091db01ac13253b13bd548e3ef2f359e6"` | |
| persistence.data.enabled | bool | `true` | |
| persistence.data.mountPath | string | `"/data"` | |
| portal.enabled | bool | `false` | |
| service.main.ports.main.port | int | `25565` | |
| service.main.ports.main.targetPort | int | `25565` | |
All Rights Reserved - The TrueCharts Project

View File

@ -0,0 +1,38 @@
# Introduction
Minecraft Java Dedicated Server
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/itzg/docker-minecraft-server>
* <https://hub.docker.com/r/itzg/minecraft-server>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.14.4 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/).
## Uninstalling the Chart
To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,10 @@
# Changelog<br>
<a name="statisfactory-0.0.1"></a>
### statisfactory-0.0.1 (2022-02-04)
#### Feat
* add 2 more gameservers ([#1840](https://github.com/truecharts/apps/issues/1840))

View File

@ -0,0 +1,8 @@
# Configuration Options
##### Connecting to other apps
If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide:
https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/
##### Available config options
In the future this page is going to contain an automated list of options available in the installation/edit UI.

View File

@ -0,0 +1,55 @@
# Default Helm-Values
TrueCharts is primarily build to supply TrueNAS SCALE Apps.
However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file.
Most of our Apps also consume our "common" Helm Chart.
If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart.
You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document.
## Values
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| env.AUTOPAUSE | bool | `true` | |
| env.AUTOSAVEINTERVAL | int | `300` | |
| env.AUTOSAVENUM | int | `3` | |
| env.AUTOSAVEONDISCONNECT | bool | `true` | |
| env.CRASHREPORT | bool | `true` | |
| env.DEBUG | bool | `false` | |
| env.DISABLESEASONALEVENTS | bool | `false` | |
| env.MAXPLAYERS | int | `4` | |
| env.PUID | int | `568` | |
| env.SERVERBEACONPORT | string | `"{{ .Values.service.beacon.ports.beacon.targetPort }}"` | |
| env.SERVERGAMEPORT | string | `"{{ .Values.service.main.ports.main.targetPort }}"` | |
| env.SERVERIP | string | `"0.0.0.0"` | |
| env.SERVERQUERYPORT | string | `"{{ .Values.service.query.ports.query.targetPort }}"` | |
| env.SKIPUPDATE | bool | `false` | |
| env.STEAMBETA | bool | `false` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"wolveix/satisfactory-server"` | |
| image.tag | string | `"v1.2.3@sha256:5860dbac9fc8cb2e6010b69e60e633d06e25e2a0152f8858a8f23acda7c3c719"` | |
| persistence.config.enabled | bool | `true` | |
| persistence.config.mountPath | string | `"/config"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| probes.liveness | object | See below | Liveness probe configuration |
| probes.readiness | object | See below | Redainess probe configuration |
| probes.startup | object | See below | Startup probe configuration |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.beacon.enabled | bool | `true` | |
| service.beacon.ports.beacon.enabled | bool | `true` | |
| service.beacon.ports.beacon.port | int | `15000` | |
| service.beacon.ports.beacon.protocol | string | `"UDP"` | |
| service.beacon.ports.beacon.targetPort | int | `15000` | |
| service.main.ports.main.port | int | `7777` | |
| service.main.ports.main.protocol | string | `"UDP"` | |
| service.main.ports.main.targetPort | int | `7777` | |
| service.query.enabled | bool | `true` | |
| service.query.ports.query.enabled | bool | `true` | |
| service.query.ports.query.port | int | `15777` | |
| service.query.ports.query.protocol | string | `"UDP"` | |
| service.query.ports.query.targetPort | int | `15777` | |
All Rights Reserved - The TrueCharts Project

View File

@ -0,0 +1,38 @@
# Introduction
Satisfactory Dedicated Server
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/wolveix/satisfactory-server>
* <https://hub.docker.com/r/wolveix/satisfactory-server>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.14.4 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/).
## Uninstalling the Chart
To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

File diff suppressed because one or more lines are too long

View File

@ -27583,6 +27583,38 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/minecraft-bedrock-0.0.2/minecraft-bedrock-0.0.2.tgz
version: 0.0.2
minecraft-java:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- games
truecharts.org/grade: U
apiVersion: v2
appVersion: 21.26.0
created: "2022-02-04T22:02:49.214262537Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
description: Minecraft Java Dedicated Server
digest: 4b54174cef0888c6590433f6fc5d33e0368fdabe8f375a664d6556fbc1ae7605
home: https://github.com/truecharts/apps/tree/master/charts/games/minecraft-java
icon: https://truecharts.org/_static/img/appicons/minecraft-java-icon.png
keywords:
- minecraft
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: minecraft-java
sources:
- https://github.com/itzg/docker-minecraft-server
- https://hub.docker.com/r/itzg/minecraft-server
type: application
urls:
- https://github.com/truecharts/apps/releases/download/minecraft-java-0.0.1/minecraft-java-0.0.1.tgz
version: 0.0.1
minetest:
- annotations:
truecharts.org/SCALE-support: "true"
@ -49515,6 +49547,38 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/static-1.0.21/static-1.0.21.tgz
version: 1.0.21
statisfactory:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- games
truecharts.org/grade: U
apiVersion: v2
appVersion: 1.2.3
created: "2022-02-04T22:02:49.420173329Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
description: Satisfactory Dedicated Server
digest: c3e0f1b0ef899f1b8051460e8fe25c85a7e5e2c73927a2929d63e0b50f17b7d3
home: https://github.com/truecharts/apps/tree/master/charts/games/Satisfactory
icon: https://truecharts.org/_static/img/appicons/Satisfactory -icon.png
keywords:
- satisfactory
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: statisfactory
sources:
- https://github.com/wolveix/satisfactory-server
- https://hub.docker.com/r/wolveix/satisfactory-server
type: application
urls:
- https://github.com/truecharts/apps/releases/download/statisfactory-0.0.1/statisfactory-0.0.1.tgz
version: 0.0.1
statping:
- annotations:
truecharts.org/SCALE-support: "true"
@ -57313,4 +57377,4 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/zwavejs2mqtt-9.0.24/zwavejs2mqtt-9.0.24.tgz
version: 9.0.24
generated: "2022-02-04T20:21:34.500533886Z"
generated: "2022-02-04T22:02:49.425263423Z"