Commit new Chart releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2024-03-05 05:08:41 +00:00
parent 18b1520a92
commit 036d124f45
82 changed files with 19 additions and 20 deletions

View File

@ -31,6 +31,10 @@ title: Changelog
@ -93,7 +97,3 @@ title: Changelog
## [traefik-25.1.11](https://github.com/truecharts/charts/compare/traefik-25.1.10...traefik-25.1.11) (2024-01-21)
### Chore
- update metadata in chart.yaml ([#17457](https://github.com/truecharts/charts/issues/17457))

View File

@ -36,4 +36,4 @@ sources:
- https://github.com/truecharts/charts/tree/master/charts/enterprise/traefik
- https://github.com/truecharts/containers/tree/master/apps/traefik
type: application
version: 26.4.5
version: 26.4.9

View File

@ -188,12 +188,12 @@ service:
tcp:
enabled: true
type: LoadBalancer
externalTrafficPolicy: Local
ports:
web:
enabled: true
port: 80
protocol: http
externalTrafficPolicy: local
redirectTo: websecure
# Options: Empty, 0 (ingore), or positive int
# redirectPort:
@ -215,7 +215,6 @@ service:
enabled: true
port: 443
protocol: https
externalTrafficPolicy: local
# -- Configure (Forwarded Headers)[https://doc.traefik.io/traefik/routing/entrypoints/#forwarded-headers] Support
forwardedHeaders:
enabled: false
@ -438,8 +437,8 @@ middlewares:
# modSecurityUrl: modSecurity container URL
# timeoutMillis: Configurated timeout
# maxBodySize: maxBodySize
crowdsecBouncer: []
# - name: modsecurityName
bouncer: []
# - name: bouncer
# enabled: false
# logLevel: DEBUG
# updateIntervalSeconds: 60
@ -460,10 +459,10 @@ middlewares:
# - crowdsecurity/http-path-traversal-probing
# - crowdsecurity/http-xss-probing
# - crowdsecurity/http-generic-bf
# forwardedHeadersTrustedIPs:
# forwardedHeadersTrustedIPs:
# - 10.0.10.23/32
# - 10.0.20.0/24
# clientTrustedIPs:
# clientTrustedIPs:
# - 192.168.1.0/24
# forwardedHeadersCustomName: X-Custom-Header
# redisCacheEnabled: false
@ -487,7 +486,7 @@ persistence:
mountPath: "/plugins-storage"
type: emptyDir
crowdsec-bouncer-tls:
enabled: "{{ if .Values.middlewares.crowdsecBouncer }}true{{ else }}false{{ end }}"
enabled: "{{ if .Values.middlewares.bouncer }}true{{ else }}false{{ end }}"
mountPath: "/etc/traefik/crowdsec-certs"
type: secret
expandObjectName: false

View File

@ -181,8 +181,8 @@ args:
- "--experimental.localPlugins.traefik-modsecurity-plugin.modulename=github.com/acouvreur/traefik-modsecurity-plugin"
{{- end }}
{{/* CrowdsecBouncer */}}
{{- if .Values.middlewares.crowdsecBouncer }}
- "--experimental.localPlugins.crowdsec-bouncer.modulename=github.com/maxlerebourg/crowdsec-bouncer-traefik-plugin"
{{- if .Values.middlewares.bouncer }}
- "--experimental.localPlugins.bouncer.modulename=github.com/maxlerebourg/crowdsec-bouncer-traefik-plugin"
{{- end }}
{{/* End of ModSecurity */}}
{{/* RewriteResponseHeaders */}}

View File

@ -1,4 +1,4 @@
{{- range $index, $middlewareData := .Values.middlewares.crowdsecBouncer }}
{{- range $index, $middlewareData := .Values.middlewares.bouncer }}
---
apiVersion: traefik.io/v1alpha1
kind: Middleware
@ -63,13 +63,13 @@ spec:
{{- end }}
{{- end }}
{{- if $middlewareData.forwardedHeadersTrustedIPs }}
forwardedHeadersTrustedIPs:
forwardedHeadersTrustedIPs:
{{- range $middlewareData.forwardedHeadersTrustedIPs }}
- {{ . }}
{{- end }}
{{- end }}
{{- if $middlewareData.clientTrustedIPs }}
clientTrustedIPs:
clientTrustedIPs:
{{- range $middlewareData.clientTrustedIPs }}
- {{ . }}
{{- end }}
@ -89,13 +89,13 @@ spec:
{{- with $middlewareData.redisCacheDatabase }}
redisCacheDatabase: {{ . }}
{{- end }}
{{- with $middlewareData.crowdsecLapiTLSCertificateAuthority }}
{{- with $middlewareData.crowdsecLapiTLSCertificateAuthority }}
crowdsecLapiTLSCertificateAuthority: {{ . }}
{{- end }}
{{- with $middlewareData.crowdsecLapiTLSCertificateAuthorityFile }}
crowdsecLapiTLSCertificateAuthorityFile: {{ . }}
{{- end }}
{{- with $middlewareData.crowdsecLapiTLSCertificateBouncer }}
{{- with $middlewareData.crowdsecLapiTLSCertificateBouncer }}
crowdsecLapiTLSCertificateBouncer: {{ . }}
{{- end }}
{{- with $middlewareData.crowdsecLapiTLSCertificateBouncerFile }}
@ -108,5 +108,5 @@ spec:
crowdsecLapiTLSCertificateBouncerKeyFile: {{ . }}
{{- end }}
{{- end }}