TrueChartsClone/charts/stable/mealie/questions.yaml

508 lines
20 KiB
YAML

# Include{groups}
portals:
open:
# Include{portalLink}
questions:
# Include{global}
# Include{workload}
# Include{workloadDeployment}
# Include{replicas1}
# Include{podSpec}
# Include{containerMain}
# Include{containerBasic}
# Include{containerAdvanced}
- variable: mealie
group: App Configuration
label: Mealie Configuration
schema:
additional_attrs: true
type: dict
attrs:
- variable: frontend
label: Mealie Frontend Configuration
schema:
additional_attrs: true
type: dict
attrs:
- variable: theme
label: Theme
schema:
additional_attrs: true
type: dict
attrs:
- variable: light_primary
label: Light Primary
description: Light Theme Config Variable
schema:
type: string
default: "#E58325"
required: true
- variable: light_accent
label: Light Accent
description: Light Theme Config Variable
schema:
type: string
default: "#007A99"
required: true
- variable: light_secondary
label: Light Secondary
description: Light Theme Config Variable
schema:
type: string
default: "#973542"
required: true
- variable: light_success
label: Light Success
description: Light Theme Config Variable
schema:
type: string
default: "#43A047"
required: true
- variable: light_info
label: Light Info
description: Light Theme Config Variable
schema:
type: string
default: "#1976D2"
required: true
- variable: light_warning
label: Light Warning
description: Light Theme Config Variable
schema:
type: string
default: "#FF6D00"
required: true
- variable: light_error
label: Light Error
description: Light Theme Config Variable
schema:
type: string
default: "#EF5350"
required: true
- variable: dark_primary
label: Dark Primary
description: Dark Theme Config Variable
schema:
type: string
default: "#E58325"
required: true
- variable: dark_accent
label: Dark Accent
description: Dark Theme Config Variable
schema:
type: string
default: "#007A99"
required: true
- variable: dark_secondary
label: Dark Secondary
description: Dark Theme Config Variable
schema:
type: string
default: "#973542"
required: true
- variable: dark_success
label: Dark Success
description: Dark Theme Config Variable
schema:
type: string
default: "#43A047"
required: true
- variable: dark_info
label: Dark Info
description: Dark Theme Config Variable
schema:
type: string
default: "#1976D2"
required: true
- variable: dark_warning
label: Dark Warning
description: Dark Theme Config Variable
schema:
type: string
default: "#FF6D00"
required: true
- variable: dark_error
label: Dark Error
description: Dark Theme Config Variable
schema:
type: string
default: "#EF5350"
required: true
- variable: api
label: Mealie API Configuration
schema:
additional_attrs: true
type: dict
attrs:
- variable: general
label: General
schema:
additional_attrs: true
type: dict
attrs:
- variable: base_url
label: Base URL
description: Used for Notifications
schema:
type: string
default: ""
- variable: allow_signup
label: Allow Sign up
description: Allow user sign-up without token
schema:
type: boolean
default: true
- variable: default_group
label: Default Group
description: The default group for users
schema:
type: string
default: Home
required: true
- variable: token_time
label: Token Time
description: The time in hours that a login/auth token is valid
schema:
type: int
default: 48
required: true
- variable: security
label: Security
schema:
additional_attrs: true
type: dict
attrs:
- variable: max_login_attempts
label: Max Login Attempts
description: Maximum times a user can provide an invalid password before their account is locked
schema:
type: int
default: 5
required: true
- variable: user_lockout_time
label: User Lockout Time
description: Time in hours for how long a users account is locked
schema:
type: int
default: 24
required: true
- variable: webworkers
label: Web Workers
schema:
additional_attrs: true
type: dict
attrs:
- variable: workers_per_core
label: Workers Per Core
description: Set the number of workers to the number of CPU cores multiplied by this value.
schema:
type: int
default: 1
required: true
- variable: max_workers
label: Max Workers
description: Set the maximum number of workers to use. Default is not set meaning unlimited.
schema:
type: int
default: 1
required: true
- variable: web_concurrency
label: Web Concurrency
description: Override the automatic definition of number of workers.
schema:
type: int
default: 1
required: true
- variable: smtp
label: SMTP
schema:
additional_attrs: true
type: dict
attrs:
- variable: host
label: Host
description: Mail Host
schema:
type: string
default: ""
- variable: port
label: Port
description: Mail Port
schema:
type: int
show_if: [["host", "!=", ""]]
default: 587
required: true
- variable: user
label: User
description: Mail User
schema:
type: string
show_if: [["host", "!=", ""]]
required: true
default: ""
- variable: password
label: Password
description: Mail Password
schema:
type: string
show_if: [["host", "!=", ""]]
private: true
required: true
default: ""
- variable: from_name
label: From Name
description: Mail From Name
schema:
type: string
show_if: [["host", "!=", ""]]
required: true
default: Mealie
- variable: from_email
label: From Email
description: Mail From Email
schema:
type: string
show_if: [["host", "!=", ""]]
required: true
default: ""
- variable: auth_strategy
label: Auth Strategy
description: Mail Auth Strategy
schema:
type: string
show_if: [["host", "!=", ""]]
required: true
default: "TLS"
enum:
- value: TLS
description: TLS
- value: SSL
description: SSL
- value: NONE
description: NONE
- variable: ldap
label: LDAP
schema:
additional_attrs: true
type: dict
attrs:
- variable: auth_enabled
label: Auth Enabled
description: Authenticate via an external LDAP server in addition to built-in Mealie auth
schema:
type: boolean
default: false
- variable: server_url
label: Server URL
description: LDAP server URL
schema:
type: string
default: ""
- variable: tls_insecure
label: TLS Insecure
description: Do not verify server certificate when using secure LDAP
schema:
type: boolean
default: false
- variable: enable_starttls
label: Enable StartTLS
description: Use STARTTLS to connect to the server
schema:
type: boolean
default: false
- variable: tls_cacertfile
label: TLS CA Cert File
description: File path to Certificate Authority used to verify server certificate
schema:
type: string
default: ""
- variable: base_dn
label: Base DN
description: Starting point when searching for users authentication.
schema:
type: string
default: ""
- variable: query_bind
label: Query Bind
description: Optional bind user for LDAP search queries
schema:
type: string
default: ""
- variable: query_password
label: Query Password
description: Optional password for the bind user used
schema:
type: string
default: ""
- variable: user_filter
label: User Filter
description: Optional LDAP filter to narrow down eligible users
schema:
type: string
default: ""
- variable: admin_filter
label: Admin Filter
description: Optional LDAP filter, which tells Mealie the LDAP user is an admin
schema:
type: string
default: ""
- variable: id_attribute
label: ID Attribute
description: The LDAP attribute that maps to the user's id
schema:
type: string
default: uid
- variable: name_attribute
label: Name Attribute
description: The LDAP attribute that maps to the user's name
schema:
type: string
default: name
- variable: mail_attribute
label: Mail Attribute
description: The LDAP attribute that maps to the user's email
schema:
type: string
default: mail
- variable: oidc
label: OIDC
schema:
additional_attrs: true
type: dict
attrs:
- variable: auth_enabled
label: Auth Enabled
description: Enables authentication via OpenID Connect in addition to built-in Mealie auth
schema:
type: boolean
default: false
- variable: signup_enabled
label: Signup Enabled
description: Enables new users to be created when signing in for the first time with OIDC
schema:
type: boolean
default: false
- variable: configuration_url
label: Configuration URL
description: The URL to the OIDC configuration of your provider.
schema:
type: string
default: "https://auth.example.com/.well-known/openid-configuration"
required: true
- variable: client_id
label: Client Id
description: The client id of your configured client in your provider
schema:
type: string
default: "mealie"
required: true
- variable: user_group
label: User Group
description: If specified, only users belonging to this group will be able to successfully authenticate, regardless of the OIDC_ADMIN_GROUP
schema:
type: string
default: ""
- variable: admin_group
label: Admin Group
description: If specified, users belonging to this group will be made an admin.
schema:
type: string
default: ""
- variable: auto_redirect
label: Auto Redirect
description: If True, then the login page will be bypassed an you will be sent directly to your Identity Provider. You can still get to the login page by adding ?direct=1 to the login URL
schema:
type: boolean
default: false
- variable: provider_name
label: Provider Name
description: The provider name is shown in SSO login button. "Login with <OIDC_PROVIDER_NAME>"
schema:
type: string
default: "OAuth"
- variable: remember_me
label: Remember Me
description: Because redirects bypass the login screen, you cant extend your session by clicking the "Remember Me" checkbox. By setting this value to true, a session will be extended as if "Remember Me" was checked
schema:
type: boolean
default: false
# Include{containerConfig}
# Include{podOptions}
# Include{serviceRoot}
- variable: main
label: Main Service
description: The Primary service on which the healthcheck runs, often the webUI
schema:
additional_attrs: true
type: dict
attrs:
# Include{serviceSelectorLoadBalancer}
# Include{serviceSelectorExtras}
- variable: main
label: Main Service Port Configuration
schema:
additional_attrs: true
type: dict
attrs:
- variable: port
label: Port
description: This port exposes the container port on the service
schema:
type: int
default: 10018
required: true
# Include{externalInterfaces}
# Include{serviceList}
# Include{persistenceRoot}
- variable: data
label: App Data Storage
description: Stores the Application Data.
schema:
additional_attrs: true
type: dict
attrs:
# Include{persistenceBasic}
# Include{persistenceList}
# Include{ingressRoot}
- variable: main
label: Main Ingress
schema:
additional_attrs: true
type: dict
attrs:
# Include{ingressDefault}
# Include{ingressAdvanced}
# Include{ingressList}
# Include{securityContextRoot}
- variable: runAsUser
label: "runAsUser"
description: "The UserID of the user running the application"
schema:
type: int
default: 568
- variable: runAsGroup
label: "runAsGroup"
description: "The groupID of the user running the application"
schema:
type: int
default: 568
# Include{securityContextContainer}
# Include{securityContextAdvanced}
# Include{securityContextPod}
- variable: fsGroup
label: "fsGroup"
description: "The group that should own ALL storage."
schema:
type: int
default: 568
# Include{resources}
# Include{postgresql}
# Include{advanced}
# Include{addons}
# Include{codeserver}
# Include{netshoot}
# Include{vpn}
# Include{documentation}