TrueChartsClone/charts/stable/borg-server/questions.yaml

89 lines
2.7 KiB
YAML

# Include{groups}
portals: {}
questions:
# Include{global}
# Include{workload}
# Include{workloadDeployment}
# Include{replicas1}
# Include{podSpec}
# Include{containerMain}
# Include{containerBasic}
# Include{containerAdvanced}
# Include{containerConfig}
# Include{podOptions}
# Include{serviceRoot}
# Include{serviceMain}
# Include{serviceSelectorLoadBalancer}
# Include{serviceSelectorExtras}
- variable: main
label: "Main Service Port Configuration"
schema:
additional_attrs: true
type: dict
attrs:
- variable: port
label: "Port"
description: "This port exposes the container port on the service"
schema:
type: int
default: 8022
required: true
# Include{externalInterfaces}
# Include{serviceList}
# Include{persistenceRoot}
- variable: borg
label: "App Borg Storage"
description: "Stores the Application Borg."
schema:
additional_attrs: true
type: dict
attrs:
# Include{persistenceBasic}
- variable: backups
label: "App Backups Storage"
description: "Stores the Application Backups."
schema:
additional_attrs: true
type: dict
attrs:
# Include{persistenceBasic}
- variable: ssh
label: "App SSH Storage"
description: "Stores the Application SSH."
schema:
additional_attrs: true
type: dict
attrs:
# Include{persistenceBasic}
# Include{persistenceList}
# Include{securityContextRoot}
- variable: runAsUser
label: "runAsUser"
description: "The UserID of the user running the application"
schema:
type: int
default: 0
- variable: runAsGroup
label: "runAsGroup"
description: "The groupID of the user running the application"
schema:
type: int
default: 0
# Include{securityContextContainer}
# Include{securityContextAdvanced}
# Include{securityContextPod}
- variable: fsGroup
label: "fsGroup"
description: "The group that should own ALL storage."
schema:
type: int
default: 568
# Include{resources}
# Include{advanced}
# Include{addons}
# Include{codeserver}
# Include{netshoot}
# Include{vpn}
# Include{documentation}