Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-03-31 13:59:11 +00:00
parent a000164adf
commit 97a6fe98b9
5524 changed files with 275824 additions and 147859 deletions

View File

@ -1,99 +0,0 @@
# Changelog<br>
<a name="docker-compose-1.0.12"></a>
### [docker-compose-1.0.12](https://github.com/truecharts/apps/compare/docker-compose-1.0.11...docker-compose-1.0.12) (2022-03-30)
#### Chore
* Auto-update chart README [skip ci]
* update helm general non-major helm releases ([#2354](https://github.com/truecharts/apps/issues/2354))
<a name="docker-compose-1.0.11"></a>
### [docker-compose-1.0.11](https://github.com/truecharts/apps/compare/docker-compose-1.0.10...docker-compose-1.0.11) (2022-03-30)
#### Chore
* update docker general non-major ([#2347](https://github.com/truecharts/apps/issues/2347))
<a name="docker-compose-1.0.10"></a>
### [docker-compose-1.0.10](https://github.com/truecharts/apps/compare/docker-compose-1.0.9...docker-compose-1.0.10) (2022-03-30)
#### Chore
* update docker general non-major ([#2338](https://github.com/truecharts/apps/issues/2338))
<a name="docker-compose-1.0.9"></a>
### [docker-compose-1.0.9](https://github.com/truecharts/apps/compare/docker-compose-1.0.8...docker-compose-1.0.9) (2022-03-26)
#### Chore
* bump all apps to trigger ci
<a name="docker-compose-1.0.7"></a>
### [docker-compose-1.0.7](https://github.com/truecharts/apps/compare/docker-compose-1.0.6...docker-compose-1.0.7) (2022-03-24)
#### Chore
* update docker general non-major
<a name="docker-compose-1.0.4"></a>
### [docker-compose-1.0.4](https://github.com/truecharts/apps/compare/docker-compose-1.0.3...docker-compose-1.0.4) (2022-03-17)
#### Chore
* update docker general non-major ([#2198](https://github.com/truecharts/apps/issues/2198))
* update docker general non-major ([#2196](https://github.com/truecharts/apps/issues/2196))
<a name="docker-compose-1.0.2"></a>
### [docker-compose-1.0.2](https://github.com/truecharts/apps/compare/docker-compose-1.0.1...docker-compose-1.0.2) (2022-03-07)
#### Chore
* update helm general non-major helm releases ([#2111](https://github.com/truecharts/apps/issues/2111))
* Remove `-icon` string from icon png's ([#2040](https://github.com/truecharts/apps/issues/2040))
<a name="docker-compose-1.0.1"></a>
### [docker-compose-1.0.1](https://github.com/truecharts/apps/compare/docker-compose-1.0.0...docker-compose-1.0.1) (2022-03-06)
#### Chore
* move docker-compose to core after testing
<a name="docker-compose-1.0.0"></a>
### [docker-compose-1.0.0](https://github.com/truecharts/apps/compare/docker-compose-0.0.8...docker-compose-1.0.0) (2022-03-03)
#### Chore
* remove fixed env from questions.yaml
* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021))
#### Fix
* BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010))
<a name="docker-compose-0.0.8"></a>
### [docker-compose-0.0.8](https://github.com/truecharts/apps/compare/docker-compose-0.0.7...docker-compose-0.0.8) (2022-03-02)
#### Chore
* update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999))

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.4
digest: sha256:b7485fe26681b87bf8059636aafdd851f83643de2851e78e3b8fdbbec29c2a78
generated: "2022-03-30T19:30:55.553749104Z"

View File

@ -1,28 +0,0 @@
apiVersion: v2
appVersion: "20.10.14"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.4
deprecated: false
description: Dedicated App for using Docker-Compose on TrueNAS SCALE
home: https://github.com/truecharts/apps/tree/master/charts/dev/docker-compose
icon: https://truecharts.org/_static/img/appicons/docker-compose.png
keywords:
- docker-compose
- docker
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: docker-compose
sources:
- https://hub.docker.com/_/docker
type: application
version: 1.0.12
annotations:
truecharts.org/catagories: |
- docker
truecharts.org/SCALE-support: "true"
truecharts.org/grade: U

View File

@ -1,37 +0,0 @@
# Introduction
Dedicated App for using Docker-Compose on TrueNAS SCALE
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://hub.docker.com/_/docker>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 9.2.4 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/).
## Upgrading, Rolling Back and Uninstalling the Chart
To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -1,89 +0,0 @@
---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: docker-compose/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV009 | Access to host network | HIGH | <details><summary>Expand...</summary> Sharing the hosts network namespace permits processes in the pod to communicate with processes bound to the hosts loopback adapter. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should not set &#39;spec.template.spec.hostNetwork&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv009">https://avd.aquasec.com/appshield/ksv009</a><br></details> |
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | <details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;resources.limits.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv011">https://avd.aquasec.com/appshield/ksv011</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | <details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;resources.requests.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv015">https://avd.aquasec.com/appshield/ksv015</a><br></details> |
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | <details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;resources.requests.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv016">https://avd.aquasec.com/appshield/ksv016</a><br></details> |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.privileged&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv017">https://avd.aquasec.com/appshield/ksv017</a><br></details> |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.privileged&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv017">https://avd.aquasec.com/appshield/ksv017</a><br></details> |
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | <details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;resources.limits.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv018">https://avd.aquasec.com/appshield/ksv018</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | <details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv023">https://avd.aquasec.com/appshield/ksv023</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/docker-in-docker:v20.10.14@sha256:ca2ae5f57deebc1d83e5cc5f0121d3b9f50d6cde803ebffa579d150cb424e6a3
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/docker-in-docker:v20.10.14@sha256:ca2ae5f57deebc1d83e5cc5f0121d3b9f50d6cde803ebffa579d150cb424e6a3 (alpine 3.15.3)
**alpine**
| No Vulnerabilities found |
|:---------------------------------|

View File

@ -0,0 +1,99 @@
# Changelog<br>
<a name="docker-compose-1.0.13"></a>
### [docker-compose-1.0.13](https://github.com/truecharts/apps/compare/docker-compose-1.0.12...docker-compose-1.0.13) (2022-03-31)
#### Chore
* update helm general non-major helm releases ([#2361](https://github.com/truecharts/apps/issues/2361))
<a name="docker-compose-1.0.12"></a>
### [docker-compose-1.0.12](https://github.com/truecharts/apps/compare/docker-compose-1.0.11...docker-compose-1.0.12) (2022-03-30)
#### Chore
* Auto-update chart README [skip ci]
* update helm general non-major helm releases ([#2354](https://github.com/truecharts/apps/issues/2354))
<a name="docker-compose-1.0.11"></a>
### [docker-compose-1.0.11](https://github.com/truecharts/apps/compare/docker-compose-1.0.10...docker-compose-1.0.11) (2022-03-30)
#### Chore
* update docker general non-major ([#2347](https://github.com/truecharts/apps/issues/2347))
<a name="docker-compose-1.0.10"></a>
### [docker-compose-1.0.10](https://github.com/truecharts/apps/compare/docker-compose-1.0.9...docker-compose-1.0.10) (2022-03-30)
#### Chore
* update docker general non-major ([#2338](https://github.com/truecharts/apps/issues/2338))
<a name="docker-compose-1.0.9"></a>
### [docker-compose-1.0.9](https://github.com/truecharts/apps/compare/docker-compose-1.0.8...docker-compose-1.0.9) (2022-03-26)
#### Chore
* bump all apps to trigger ci
<a name="docker-compose-1.0.7"></a>
### [docker-compose-1.0.7](https://github.com/truecharts/apps/compare/docker-compose-1.0.6...docker-compose-1.0.7) (2022-03-24)
#### Chore
* update docker general non-major
<a name="docker-compose-1.0.4"></a>
### [docker-compose-1.0.4](https://github.com/truecharts/apps/compare/docker-compose-1.0.3...docker-compose-1.0.4) (2022-03-17)
#### Chore
* update docker general non-major ([#2198](https://github.com/truecharts/apps/issues/2198))
* update docker general non-major ([#2196](https://github.com/truecharts/apps/issues/2196))
<a name="docker-compose-1.0.2"></a>
### [docker-compose-1.0.2](https://github.com/truecharts/apps/compare/docker-compose-1.0.1...docker-compose-1.0.2) (2022-03-07)
#### Chore
* update helm general non-major helm releases ([#2111](https://github.com/truecharts/apps/issues/2111))
* Remove `-icon` string from icon png's ([#2040](https://github.com/truecharts/apps/issues/2040))
<a name="docker-compose-1.0.1"></a>
### [docker-compose-1.0.1](https://github.com/truecharts/apps/compare/docker-compose-1.0.0...docker-compose-1.0.1) (2022-03-06)
#### Chore
* move docker-compose to core after testing
<a name="docker-compose-1.0.0"></a>
### [docker-compose-1.0.0](https://github.com/truecharts/apps/compare/docker-compose-0.0.8...docker-compose-1.0.0) (2022-03-03)
#### Chore
* remove fixed env from questions.yaml
* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021))
#### Fix
* BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010))

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.6
digest: sha256:a567b53fc3d0d618567f328d9fbb09695895b8e15d6ca178bf4a198c58080cac
generated: "2022-03-31T13:11:25.976544222Z"

View File

@ -0,0 +1,28 @@
apiVersion: v2
appVersion: "20.10.14"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.6
deprecated: false
description: Dedicated App for using Docker-Compose on TrueNAS SCALE
home: https://github.com/truecharts/apps/tree/master/charts/dev/docker-compose
icon: https://truecharts.org/_static/img/appicons/docker-compose.png
keywords:
- docker-compose
- docker
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: docker-compose
sources:
- https://hub.docker.com/_/docker
type: application
version: 1.0.13
annotations:
truecharts.org/catagories: |
- docker
truecharts.org/SCALE-support: "true"
truecharts.org/grade: U

View File

@ -0,0 +1,37 @@
# Introduction
Dedicated App for using Docker-Compose on TrueNAS SCALE
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://hub.docker.com/_/docker>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 9.2.6 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/).
## Upgrading, Rolling Back and Uninstalling the Chart
To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -0,0 +1,89 @@
---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: docker-compose/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV009 | Access to host network | HIGH | <details><summary>Expand...</summary> Sharing the hosts network namespace permits processes in the pod to communicate with processes bound to the hosts loopback adapter. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should not set &#39;spec.template.spec.hostNetwork&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv009">https://avd.aquasec.com/appshield/ksv009</a><br></details> |
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | <details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;resources.limits.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv011">https://avd.aquasec.com/appshield/ksv011</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | <details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;resources.requests.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv015">https://avd.aquasec.com/appshield/ksv015</a><br></details> |
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | <details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;resources.requests.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv016">https://avd.aquasec.com/appshield/ksv016</a><br></details> |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.privileged&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv017">https://avd.aquasec.com/appshield/ksv017</a><br></details> |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.privileged&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv017">https://avd.aquasec.com/appshield/ksv017</a><br></details> |
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | <details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;resources.limits.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv018">https://avd.aquasec.com/appshield/ksv018</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-docker-compose&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | <details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv023">https://avd.aquasec.com/appshield/ksv023</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-docker-compose&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/docker-in-docker:v20.10.14@sha256:ca2ae5f57deebc1d83e5cc5f0121d3b9f50d6cde803ebffa579d150cb424e6a3
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/docker-in-docker:v20.10.14@sha256:ca2ae5f57deebc1d83e5cc5f0121d3b9f50d6cde803ebffa579d150cb424e6a3 (alpine 3.15.3)
**alpine**
| No Vulnerabilities found |
|:---------------------------------|

View File

@ -1,99 +0,0 @@
# Changelog<br>
<a name="external-service-5.0.8"></a>
### [external-service-5.0.8](https://github.com/truecharts/apps/compare/external-service-5.0.7...external-service-5.0.8) (2022-03-30)
#### Chore
* update helm general non-major helm releases ([#2354](https://github.com/truecharts/apps/issues/2354))
<a name="external-service-5.0.7"></a>
### [external-service-5.0.7](https://github.com/truecharts/apps/compare/external-service-5.0.6...external-service-5.0.7) (2022-03-26)
#### Chore
* bump all apps to trigger ci
<a name="external-service-5.0.2"></a>
### [external-service-5.0.2](https://github.com/truecharts/apps/compare/external-service-5.0.1...external-service-5.0.2) (2022-03-07)
#### Chore
* update helm general non-major helm releases ([#2111](https://github.com/truecharts/apps/issues/2111))
* Remove `-icon` string from icon png's ([#2040](https://github.com/truecharts/apps/issues/2040))
<a name="external-service-5.0.1"></a>
### [external-service-5.0.1](https://github.com/truecharts/apps/compare/external-service-5.0.0...external-service-5.0.1) (2022-03-06)
#### Chore
* move external-service to core
<a name="external-service-5.0.0"></a>
### [external-service-5.0.0](https://github.com/truecharts/apps/compare/external-service-4.0.41...external-service-5.0.0) (2022-03-03)
#### Chore
* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021))
<a name="external-service-4.0.41"></a>
### [external-service-4.0.41](https://github.com/truecharts/apps/compare/external-service-4.0.40...external-service-4.0.41) (2022-03-02)
#### Chore
* rename `web_portal` to `open` ([#1957](https://github.com/truecharts/apps/issues/1957))
* update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999))
<a name="external-service-4.0.40"></a>
### [external-service-4.0.40](https://github.com/truecharts/apps/compare/external-service-4.0.39...external-service-4.0.40) (2022-02-21)
#### Chore
* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927))
<a name="external-service-4.0.39"></a>
### [external-service-4.0.39](https://github.com/truecharts/apps/compare/external-service-4.0.38...external-service-4.0.39) (2022-02-15)
#### Chore
* update helm general non-major helm releases ([#1901](https://github.com/truecharts/apps/issues/1901))
<a name="external-service-4.0.38"></a>
### [external-service-4.0.38](https://github.com/truecharts/apps/compare/external-service-4.0.37...external-service-4.0.38) (2022-02-08)
#### Chore
* update helm general non-major helm releases ([#1871](https://github.com/truecharts/apps/issues/1871))
<a name="external-service-4.0.37"></a>
### [external-service-4.0.37](https://github.com/truecharts/apps/compare/external-service-4.0.36...external-service-4.0.37) (2022-02-06)
#### Chore
* update helm chart common to v8.15.0 ([#1859](https://github.com/truecharts/apps/issues/1859))
<a name="external-service-4.0.36"></a>
### [external-service-4.0.36](https://github.com/truecharts/apps/compare/external-service-4.0.35...external-service-4.0.36) (2022-02-05)
#### Chore

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.4
digest: sha256:b7485fe26681b87bf8059636aafdd851f83643de2851e78e3b8fdbbec29c2a78
generated: "2022-03-30T19:30:55.557658276Z"

View File

@ -1,28 +0,0 @@
apiVersion: v2
appVersion: "0.66.6"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.4
deprecated: false
description: Allow external services to be used like Apps.
home: https://github.com/truecharts/apps/tree/master/charts/stable/external-service
icon: https://truecharts.org/_static/img/appicons/external-service.png
keywords:
- external-service
- reverse-proxy
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: external-service
sources:
- https://github.com/truecharts/apps/tree/master/charts/stable/external-service
type: application
version: 5.0.8
annotations:
truecharts.org/catagories: |
- networking
truecharts.org/SCALE-support: "true"
truecharts.org/grade: U

View File

@ -1,37 +0,0 @@
# Introduction
Allow external services to be used like Apps.
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/truecharts/apps/tree/master/charts/stable/external-service>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 9.2.4 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/).
## Upgrading, Rolling Back and Uninstalling the Chart
To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -0,0 +1,99 @@
# Changelog<br>
<a name="external-service-5.0.9"></a>
### [external-service-5.0.9](https://github.com/truecharts/apps/compare/external-service-5.0.8...external-service-5.0.9) (2022-03-31)
#### Chore
* update helm general non-major helm releases ([#2361](https://github.com/truecharts/apps/issues/2361))
<a name="external-service-5.0.8"></a>
### [external-service-5.0.8](https://github.com/truecharts/apps/compare/external-service-5.0.7...external-service-5.0.8) (2022-03-30)
#### Chore
* update helm general non-major helm releases ([#2354](https://github.com/truecharts/apps/issues/2354))
<a name="external-service-5.0.7"></a>
### [external-service-5.0.7](https://github.com/truecharts/apps/compare/external-service-5.0.6...external-service-5.0.7) (2022-03-26)
#### Chore
* bump all apps to trigger ci
<a name="external-service-5.0.2"></a>
### [external-service-5.0.2](https://github.com/truecharts/apps/compare/external-service-5.0.1...external-service-5.0.2) (2022-03-07)
#### Chore
* update helm general non-major helm releases ([#2111](https://github.com/truecharts/apps/issues/2111))
* Remove `-icon` string from icon png's ([#2040](https://github.com/truecharts/apps/issues/2040))
<a name="external-service-5.0.1"></a>
### [external-service-5.0.1](https://github.com/truecharts/apps/compare/external-service-5.0.0...external-service-5.0.1) (2022-03-06)
#### Chore
* move external-service to core
<a name="external-service-5.0.0"></a>
### [external-service-5.0.0](https://github.com/truecharts/apps/compare/external-service-4.0.41...external-service-5.0.0) (2022-03-03)
#### Chore
* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021))
<a name="external-service-4.0.41"></a>
### [external-service-4.0.41](https://github.com/truecharts/apps/compare/external-service-4.0.40...external-service-4.0.41) (2022-03-02)
#### Chore
* rename `web_portal` to `open` ([#1957](https://github.com/truecharts/apps/issues/1957))
* update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999))
<a name="external-service-4.0.40"></a>
### [external-service-4.0.40](https://github.com/truecharts/apps/compare/external-service-4.0.39...external-service-4.0.40) (2022-02-21)
#### Chore
* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927))
<a name="external-service-4.0.39"></a>
### [external-service-4.0.39](https://github.com/truecharts/apps/compare/external-service-4.0.38...external-service-4.0.39) (2022-02-15)
#### Chore
* update helm general non-major helm releases ([#1901](https://github.com/truecharts/apps/issues/1901))
<a name="external-service-4.0.38"></a>
### [external-service-4.0.38](https://github.com/truecharts/apps/compare/external-service-4.0.37...external-service-4.0.38) (2022-02-08)
#### Chore
* update helm general non-major helm releases ([#1871](https://github.com/truecharts/apps/issues/1871))
<a name="external-service-4.0.37"></a>
### [external-service-4.0.37](https://github.com/truecharts/apps/compare/external-service-4.0.36...external-service-4.0.37) (2022-02-06)
#### Chore

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.6
digest: sha256:a567b53fc3d0d618567f328d9fbb09695895b8e15d6ca178bf4a198c58080cac
generated: "2022-03-31T13:11:25.997522418Z"

View File

@ -0,0 +1,28 @@
apiVersion: v2
appVersion: "0.66.6"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.6
deprecated: false
description: Allow external services to be used like Apps.
home: https://github.com/truecharts/apps/tree/master/charts/stable/external-service
icon: https://truecharts.org/_static/img/appicons/external-service.png
keywords:
- external-service
- reverse-proxy
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: external-service
sources:
- https://github.com/truecharts/apps/tree/master/charts/stable/external-service
type: application
version: 5.0.9
annotations:
truecharts.org/catagories: |
- networking
truecharts.org/SCALE-support: "true"
truecharts.org/grade: U

View File

@ -0,0 +1,37 @@
# Introduction
Allow external services to be used like Apps.
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/truecharts/apps/tree/master/charts/stable/external-service>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 9.2.6 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/).
## Upgrading, Rolling Back and Uninstalling the Chart
To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -1,99 +0,0 @@
# Changelog<br>
<a name="k8s-gateway-5.0.8"></a>
### [k8s-gateway-5.0.8](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.7...k8s-gateway-5.0.8) (2022-03-30)
#### Chore
* update helm general non-major helm releases ([#2354](https://github.com/truecharts/apps/issues/2354))
<a name="k8s-gateway-5.0.7"></a>
### [k8s-gateway-5.0.7](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.6...k8s-gateway-5.0.7) (2022-03-27)
#### Chore
* update docker general non-major
<a name="k8s-gateway-5.0.6"></a>
### [k8s-gateway-5.0.6](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.5...k8s-gateway-5.0.6) (2022-03-26)
#### Chore
* bump all apps to trigger ci
<a name="k8s-gateway-5.0.1"></a>
### [k8s-gateway-5.0.1](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.0...k8s-gateway-5.0.1) (2022-03-07)
#### Chore
* update helm general non-major helm releases ([#2111](https://github.com/truecharts/apps/issues/2111))
* Remove `-icon` string from icon png's ([#2040](https://github.com/truecharts/apps/issues/2040))
<a name="k8s-gateway-5.0.0"></a>
### [k8s-gateway-5.0.0](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.44...k8s-gateway-5.0.0) (2022-03-03)
#### Chore
* remove fixed env from questions.yaml
* remove empty env var declaration from questions.yaml
* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021))
#### Fix
* BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010))
<a name="k8s-gateway-4.0.44"></a>
### [k8s-gateway-4.0.44](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.43...k8s-gateway-4.0.44) (2022-03-02)
#### Chore
* update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999))
<a name="k8s-gateway-4.0.43"></a>
### [k8s-gateway-4.0.43](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.42...k8s-gateway-4.0.43) (2022-02-21)
#### Chore
* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927))
<a name="k8s-gateway-4.0.42"></a>
### [k8s-gateway-4.0.42](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.41...k8s-gateway-4.0.42) (2022-02-15)
#### Chore
* update helm general non-major helm releases ([#1901](https://github.com/truecharts/apps/issues/1901))
<a name="k8s-gateway-4.0.41"></a>
### [k8s-gateway-4.0.41](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.40...k8s-gateway-4.0.41) (2022-02-08)
#### Chore
* update helm general non-major helm releases ([#1871](https://github.com/truecharts/apps/issues/1871))
<a name="k8s-gateway-4.0.40"></a>
### [k8s-gateway-4.0.40](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.39...k8s-gateway-4.0.40) (2022-02-06)
#### Chore
* update helm chart common to v8.15.0 ([#1859](https://github.com/truecharts/apps/issues/1859))

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.4
digest: sha256:b7485fe26681b87bf8059636aafdd851f83643de2851e78e3b8fdbbec29c2a78
generated: "2022-03-30T19:30:55.604484029Z"

View File

@ -1,28 +0,0 @@
apiVersion: v2
appVersion: "0.2.4"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.4
deprecated: false
description: A Helm chart for the k8s_gateway CoreDNS plugin
home: https://github.com/truecharts/apps/tree/master/charts/stable/k8s-gateway
icon: https://truecharts.org/_static/img/appicons/k8s-gateway.png
keywords:
- DNS
- networking
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: k8s-gateway
sources:
- https://github.com/ori-edge/k8s_gateway
type: application
version: 5.0.8
annotations:
truecharts.org/catagories: |
- networking
truecharts.org/SCALE-support: "true"
truecharts.org/grade: U

View File

@ -1,37 +0,0 @@
# Introduction
A Helm chart for the k8s_gateway CoreDNS plugin
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/ori-edge/k8s_gateway>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 9.2.4 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/).
## Upgrading, Rolling Back and Uninstalling the Chart
To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -1,79 +0,0 @@
---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: k8s-gateway/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-k8s-gateway&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | <details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;resources.limits.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv011">https://avd.aquasec.com/appshield/ksv011</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-k8s-gateway&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | <details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;resources.requests.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv015">https://avd.aquasec.com/appshield/ksv015</a><br></details> |
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | <details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;resources.requests.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv016">https://avd.aquasec.com/appshield/ksv016</a><br></details> |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.privileged&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv017">https://avd.aquasec.com/appshield/ksv017</a><br></details> |
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | <details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;resources.limits.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv018">https://avd.aquasec.com/appshield/ksv018</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-k8s-gateway&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-k8s-gateway&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | <details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv023">https://avd.aquasec.com/appshield/ksv023</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/k8s_gateway:v0.2.4@sha256:cc621e57c73aab461b64e561d56181c9f67b59d006ab548fedfee660f08965f9
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
| No Vulnerabilities found |
|:---------------------------------|

View File

@ -0,0 +1,99 @@
# Changelog<br>
<a name="k8s-gateway-5.0.9"></a>
### [k8s-gateway-5.0.9](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.8...k8s-gateway-5.0.9) (2022-03-31)
#### Chore
* update helm general non-major helm releases ([#2361](https://github.com/truecharts/apps/issues/2361))
<a name="k8s-gateway-5.0.8"></a>
### [k8s-gateway-5.0.8](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.7...k8s-gateway-5.0.8) (2022-03-30)
#### Chore
* update helm general non-major helm releases ([#2354](https://github.com/truecharts/apps/issues/2354))
<a name="k8s-gateway-5.0.7"></a>
### [k8s-gateway-5.0.7](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.6...k8s-gateway-5.0.7) (2022-03-27)
#### Chore
* update docker general non-major
<a name="k8s-gateway-5.0.6"></a>
### [k8s-gateway-5.0.6](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.5...k8s-gateway-5.0.6) (2022-03-26)
#### Chore
* bump all apps to trigger ci
<a name="k8s-gateway-5.0.1"></a>
### [k8s-gateway-5.0.1](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.0...k8s-gateway-5.0.1) (2022-03-07)
#### Chore
* update helm general non-major helm releases ([#2111](https://github.com/truecharts/apps/issues/2111))
* Remove `-icon` string from icon png's ([#2040](https://github.com/truecharts/apps/issues/2040))
<a name="k8s-gateway-5.0.0"></a>
### [k8s-gateway-5.0.0](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.44...k8s-gateway-5.0.0) (2022-03-03)
#### Chore
* remove fixed env from questions.yaml
* remove empty env var declaration from questions.yaml
* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021))
#### Fix
* BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010))
<a name="k8s-gateway-4.0.44"></a>
### [k8s-gateway-4.0.44](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.43...k8s-gateway-4.0.44) (2022-03-02)
#### Chore
* update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999))
<a name="k8s-gateway-4.0.43"></a>
### [k8s-gateway-4.0.43](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.42...k8s-gateway-4.0.43) (2022-02-21)
#### Chore
* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927))
<a name="k8s-gateway-4.0.42"></a>
### [k8s-gateway-4.0.42](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.41...k8s-gateway-4.0.42) (2022-02-15)
#### Chore
* update helm general non-major helm releases ([#1901](https://github.com/truecharts/apps/issues/1901))
<a name="k8s-gateway-4.0.41"></a>
### [k8s-gateway-4.0.41](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.40...k8s-gateway-4.0.41) (2022-02-08)
#### Chore
* update helm general non-major helm releases ([#1871](https://github.com/truecharts/apps/issues/1871))

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.6
digest: sha256:a567b53fc3d0d618567f328d9fbb09695895b8e15d6ca178bf4a198c58080cac
generated: "2022-03-31T13:11:25.974314255Z"

View File

@ -0,0 +1,28 @@
apiVersion: v2
appVersion: "0.2.4"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.6
deprecated: false
description: A Helm chart for the k8s_gateway CoreDNS plugin
home: https://github.com/truecharts/apps/tree/master/charts/stable/k8s-gateway
icon: https://truecharts.org/_static/img/appicons/k8s-gateway.png
keywords:
- DNS
- networking
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: k8s-gateway
sources:
- https://github.com/ori-edge/k8s_gateway
type: application
version: 5.0.9
annotations:
truecharts.org/catagories: |
- networking
truecharts.org/SCALE-support: "true"
truecharts.org/grade: U

View File

@ -0,0 +1,37 @@
# Introduction
A Helm chart for the k8s_gateway CoreDNS plugin
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/ori-edge/k8s_gateway>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 9.2.6 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/).
## Upgrading, Rolling Back and Uninstalling the Chart
To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -0,0 +1,79 @@
---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: k8s-gateway/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-k8s-gateway&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | <details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;resources.limits.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv011">https://avd.aquasec.com/appshield/ksv011</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-k8s-gateway&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | <details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;resources.requests.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv015">https://avd.aquasec.com/appshield/ksv015</a><br></details> |
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | <details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;resources.requests.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv016">https://avd.aquasec.com/appshield/ksv016</a><br></details> |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.privileged&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv017">https://avd.aquasec.com/appshield/ksv017</a><br></details> |
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | <details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;resources.limits.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv018">https://avd.aquasec.com/appshield/ksv018</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-k8s-gateway&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-k8s-gateway&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | <details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv023">https://avd.aquasec.com/appshield/ksv023</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-k8s-gateway&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/k8s_gateway:v0.2.4@sha256:cc621e57c73aab461b64e561d56181c9f67b59d006ab548fedfee660f08965f9
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
| No Vulnerabilities found |
|:---------------------------------|

View File

@ -1,99 +0,0 @@
# Changelog<br>
<a name="prometheus-2.0.23"></a>
### [prometheus-2.0.23](https://github.com/truecharts/apps/compare/prometheus-2.0.22...prometheus-2.0.23) (2022-03-30)
#### Chore
* Auto-update chart README [skip ci]
* update helm general non-major helm releases ([#2354](https://github.com/truecharts/apps/issues/2354))
<a name="prometheus-2.0.22"></a>
### [prometheus-2.0.22](https://github.com/truecharts/apps/compare/prometheus-2.0.21...prometheus-2.0.22) (2022-03-30)
#### Chore
* Auto-update chart README [skip ci]
* update docker general non-major ([#2349](https://github.com/truecharts/apps/issues/2349))
<a name="prometheus-2.0.21"></a>
### [prometheus-2.0.21](https://github.com/truecharts/apps/compare/prometheus-2.0.20...prometheus-2.0.21) (2022-03-30)
#### Chore
* update docker general non-major ([#2347](https://github.com/truecharts/apps/issues/2347))
<a name="prometheus-2.0.20"></a>
### [prometheus-2.0.20](https://github.com/truecharts/apps/compare/prometheus-2.0.19...prometheus-2.0.20) (2022-03-30)
#### Chore
* update docker general non-major ([#2338](https://github.com/truecharts/apps/issues/2338))
<a name="prometheus-2.0.19"></a>
### [prometheus-2.0.19](https://github.com/truecharts/apps/compare/prometheus-2.0.18...prometheus-2.0.19) (2022-03-28)
#### Chore
* update docker general non-major
<a name="prometheus-2.0.18"></a>
### [prometheus-2.0.18](https://github.com/truecharts/apps/compare/uptimerobot-prometheus-3.0.6...prometheus-2.0.18) (2022-03-27)
#### Chore
* update docker general non-major
<a name="prometheus-2.0.17"></a>
### [prometheus-2.0.17](https://github.com/truecharts/apps/compare/prometheus-2.0.16...prometheus-2.0.17) (2022-03-26)
#### Chore
* bump all apps to trigger ci
<a name="prometheus-2.0.15"></a>
### [prometheus-2.0.15](https://github.com/truecharts/apps/compare/prometheus-2.0.14...prometheus-2.0.15) (2022-03-26)
#### Chore
* update docker general non-major
<a name="prometheus-2.0.14"></a>
### [prometheus-2.0.14](https://github.com/truecharts/apps/compare/prometheus-2.0.13...prometheus-2.0.14) (2022-03-24)
#### Chore
* update docker general non-major
<a name="prometheus-2.0.13"></a>
### [prometheus-2.0.13](https://github.com/truecharts/apps/compare/prometheus-2.0.12...prometheus-2.0.13) (2022-03-24)
#### Chore
* update docker general non-major ([#2259](https://github.com/truecharts/apps/issues/2259))
<a name="prometheus-2.0.12"></a>
### [prometheus-2.0.12](https://github.com/truecharts/apps/compare/prometheus-2.0.11...prometheus-2.0.12) (2022-03-23)
#### Chore

View File

@ -1,12 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.4
- name: node-exporter
repository: https://charts.bitnami.com/bitnami
version: 2.4.6
- name: kube-state-metrics
repository: https://charts.bitnami.com/bitnami
version: 2.2.14
digest: sha256:ccbb2d6fccd47b393c20288c45b932f914cff1bfc25a871b0b79e2006423dcdc
generated: "2022-03-30T19:31:06.756851717Z"

View File

@ -1,36 +0,0 @@
apiVersion: v2
appVersion: "0.55.1"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.4
- condition: exporters.enabled,exporters.node-exporter.enabled
name: node-exporter
repository: https://charts.bitnami.com/bitnami
version: 2.4.6
- condition: exporters.enabled,exporters.kube-state-metrics.enabled
name: kube-state-metrics
repository: https://charts.bitnami.com/bitnami
version: 2.2.14
deprecated: false
description: kube-prometheus-stack collects Kubernetes manifests, Grafana dashboards, and Prometheus rules combined with documentation and scripts to provide easy to operate end-to-end Kubernetes cluster monitoring with Prometheus using the Prometheus Operator.
icon: https://truecharts.org/_static/img/appicons/prometheus.png
home: https://github.com/truecharts/apps/tree/master/charts/stable/prometheus
keywords:
- metrics
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: prometheus
sources:
- https://github.com/prometheus-community/helm-charts
- https://github.com/prometheus-operator/kube-prometheus
type: application
version: 2.0.23
annotations:
truecharts.org/catagories: |
- metrics
truecharts.org/SCALE-support: "true"
truecharts.org/grade: U

View File

@ -1,40 +0,0 @@
# Introduction
kube-prometheus-stack collects Kubernetes manifests, Grafana dashboards, and Prometheus rules combined with documentation and scripts to provide easy to operate end-to-end Kubernetes cluster monitoring with Prometheus using the Prometheus Operator.
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/prometheus-community/helm-charts>
* <https://github.com/prometheus-operator/kube-prometheus>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://charts.bitnami.com/bitnami | kube-state-metrics | 2.2.14 |
| https://charts.bitnami.com/bitnami | node-exporter | 2.4.6 |
| https://library-charts.truecharts.org | common | 9.2.4 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/).
## Upgrading, Rolling Back and Uninstalling the Chart
To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -1,353 +0,0 @@
# Default Helm-Values
TrueCharts is primarily build to supply TrueNAS SCALE Apps.
However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file.
Most of our Apps also consume our "common" Helm Chart.
If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart.
You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document.
## Values
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| alertmanager.additionalPeers | list | `[]` | |
| alertmanager.affinity | object | `{}` | |
| alertmanager.config.global.resolve_timeout | string | `"5m"` | |
| alertmanager.config.receivers[0].name | string | `"null"` | |
| alertmanager.config.route.group_by[0] | string | `"job"` | |
| alertmanager.config.route.group_interval | string | `"5m"` | |
| alertmanager.config.route.group_wait | string | `"30s"` | |
| alertmanager.config.route.receiver | string | `"null"` | |
| alertmanager.config.route.repeat_interval | string | `"12h"` | |
| alertmanager.config.route.routes[0].match.alertname | string | `"Watchdog"` | |
| alertmanager.config.route.routes[0].receiver | string | `"null"` | |
| alertmanager.configMaps | list | `[]` | |
| alertmanager.configNamespaceSelector | object | `{}` | |
| alertmanager.configSelector | object | `{}` | |
| alertmanager.containerSecurityContext.allowPrivilegeEscalation | bool | `false` | |
| alertmanager.containerSecurityContext.capabilities.drop[0] | string | `"ALL"` | |
| alertmanager.containerSecurityContext.enabled | bool | `true` | |
| alertmanager.containerSecurityContext.readOnlyRootFilesystem | bool | `false` | |
| alertmanager.containerSecurityContext.runAsNonRoot | bool | `true` | |
| alertmanager.containers | list | `[]` | |
| alertmanager.enabled | bool | `true` | |
| alertmanager.externalConfig | bool | `false` | |
| alertmanager.externalUrl | string | `""` | |
| alertmanager.listenLocal | bool | `false` | |
| alertmanager.livenessProbe.enabled | bool | `true` | |
| alertmanager.livenessProbe.failureThreshold | int | `120` | |
| alertmanager.livenessProbe.initialDelaySeconds | int | `0` | |
| alertmanager.livenessProbe.path | string | `"/-/healthy"` | |
| alertmanager.livenessProbe.periodSeconds | int | `5` | |
| alertmanager.livenessProbe.successThreshold | int | `1` | |
| alertmanager.livenessProbe.timeoutSeconds | int | `3` | |
| alertmanager.logFormat | string | `"logfmt"` | |
| alertmanager.logLevel | string | `"info"` | |
| alertmanager.nodeAffinityPreset.key | string | `""` | |
| alertmanager.nodeAffinityPreset.type | string | `""` | |
| alertmanager.nodeAffinityPreset.values | list | `[]` | |
| alertmanager.nodeSelector | object | `{}` | |
| alertmanager.paused | bool | `false` | |
| alertmanager.persistence.accessModes[0] | string | `"ReadWriteOnce"` | |
| alertmanager.persistence.enabled | bool | `true` | |
| alertmanager.persistence.size | string | `"999Gi"` | |
| alertmanager.persistence.storageClass | string | `""` | |
| alertmanager.podAffinityPreset | string | `""` | |
| alertmanager.podAntiAffinityPreset | string | `"soft"` | |
| alertmanager.podDisruptionBudget.enabled | bool | `false` | |
| alertmanager.podDisruptionBudget.maxUnavailable | string | `""` | |
| alertmanager.podDisruptionBudget.minAvailable | int | `1` | |
| alertmanager.podMetadata.annotations | object | `{}` | |
| alertmanager.podMetadata.labels | object | `{}` | |
| alertmanager.podSecurityContext.enabled | bool | `true` | |
| alertmanager.podSecurityContext.fsGroup | int | `1001` | |
| alertmanager.podSecurityContext.runAsUser | int | `1001` | |
| alertmanager.portName | string | `"alertmanager"` | |
| alertmanager.priorityClassName | string | `""` | |
| alertmanager.readinessProbe.enabled | bool | `true` | |
| alertmanager.readinessProbe.failureThreshold | int | `120` | |
| alertmanager.readinessProbe.initialDelaySeconds | int | `0` | |
| alertmanager.readinessProbe.path | string | `"/-/ready"` | |
| alertmanager.readinessProbe.periodSeconds | int | `5` | |
| alertmanager.readinessProbe.successThreshold | int | `1` | |
| alertmanager.readinessProbe.timeoutSeconds | int | `3` | |
| alertmanager.replicaCount | int | `1` | |
| alertmanager.resources | object | `{}` | |
| alertmanager.retention | string | `"240h"` | |
| alertmanager.routePrefix | string | `"/"` | |
| alertmanager.secrets | list | `[]` | |
| alertmanager.serviceAccount.create | bool | `true` | |
| alertmanager.serviceAccount.name | string | `""` | |
| alertmanager.serviceMonitor.enabled | bool | `true` | |
| alertmanager.serviceMonitor.interval | string | `""` | |
| alertmanager.serviceMonitor.metricRelabelings | list | `[]` | |
| alertmanager.serviceMonitor.relabelings | list | `[]` | |
| alertmanager.storageSpec | object | `{}` | |
| alertmanager.tolerations | list | `[]` | |
| alertmanager.volumeMounts | list | `[]` | |
| alertmanager.volumes | list | `[]` | |
| alertmanagerImage.repository | string | `"tccr.io/truecharts/alertmanager"` | |
| alertmanagerImage.tag | string | `"v0.24.0@sha256:e27f5abf34f698abe90ddd1e98e0a520bd9cdc6c92b26193ba218f97b6df0f81"` | |
| coreDns.enabled | bool | `true` | |
| coreDns.namespace | string | `"kube-system"` | |
| coreDns.service.enabled | bool | `true` | |
| coreDns.service.port | int | `9153` | |
| coreDns.service.selector | object | `{}` | |
| coreDns.service.targetPort | int | `9153` | |
| coreDns.serviceMonitor.interval | string | `""` | |
| coreDns.serviceMonitor.metricRelabelings | list | `[]` | |
| coreDns.serviceMonitor.relabelings | list | `[]` | |
| envValueFrom.PROMETHEUS_CONFIG_RELOADER.configMapKeyRef.key | string | `"prometheus-config-reloader"` | |
| envValueFrom.PROMETHEUS_CONFIG_RELOADER.configMapKeyRef.name | string | `"prometheus-operator-config"` | |
| exporters.kube-state-metrics.enabled | bool | `true` | |
| exporters.node-exporter.enabled | bool | `true` | |
| global.labels | object | `{}` | |
| image.repository | string | `"tccr.io/truecharts/prometheus-operator"` | |
| image.tag | string | `"v0.55.1@sha256:0a90d4a2abe323cda484adb51ee824483805c03234d41b28b4a374ce806c16d6"` | |
| ingress.alertmanager.enabled | bool | `false` | |
| ingress.main.enabled | bool | `false` | |
| ingress.thanos.enabled | bool | `false` | |
| kube-state-metrics.serviceMonitor.enabled | bool | `true` | |
| kube-state-metrics.serviceMonitor.honorLabels | bool | `true` | |
| kubeApiServer.enabled | bool | `true` | |
| kubeApiServer.serviceMonitor.interval | string | `""` | |
| kubeApiServer.serviceMonitor.metricRelabelings | list | `[]` | |
| kubeApiServer.serviceMonitor.relabelings | list | `[]` | |
| kubeControllerManager.enabled | bool | `false` | |
| kubeControllerManager.endpoints | list | `[]` | |
| kubeControllerManager.namespace | string | `"kube-system"` | |
| kubeControllerManager.service.enabled | bool | `true` | |
| kubeControllerManager.service.port | int | `10252` | |
| kubeControllerManager.service.selector | object | `{}` | |
| kubeControllerManager.service.targetPort | int | `10252` | |
| kubeControllerManager.serviceMonitor.https | bool | `false` | |
| kubeControllerManager.serviceMonitor.insecureSkipVerify | string | `""` | |
| kubeControllerManager.serviceMonitor.interval | string | `""` | |
| kubeControllerManager.serviceMonitor.metricRelabelings | list | `[]` | |
| kubeControllerManager.serviceMonitor.relabelings | list | `[]` | |
| kubeControllerManager.serviceMonitor.serverName | string | `""` | |
| kubeProxy.enabled | bool | `false` | |
| kubeScheduler.enabled | bool | `false` | |
| kubeScheduler.endpoints | list | `[]` | |
| kubeScheduler.namespace | string | `"kube-system"` | |
| kubeScheduler.service.enabled | bool | `true` | |
| kubeScheduler.service.port | int | `10251` | |
| kubeScheduler.service.selector | object | `{}` | |
| kubeScheduler.service.targetPort | int | `10251` | |
| kubeScheduler.serviceMonitor.https | bool | `false` | |
| kubeScheduler.serviceMonitor.insecureSkipVerify | string | `""` | |
| kubeScheduler.serviceMonitor.interval | string | `""` | |
| kubeScheduler.serviceMonitor.metricRelabelings | list | `[]` | |
| kubeScheduler.serviceMonitor.relabelings | list | `[]` | |
| kubeScheduler.serviceMonitor.serverName | string | `""` | |
| kubelet.enabled | bool | `true` | |
| kubelet.namespace | string | `"kube-system"` | |
| kubelet.serviceMonitor.cAdvisorMetricRelabelings | list | `[]` | |
| kubelet.serviceMonitor.cAdvisorRelabelings | list | `[]` | |
| kubelet.serviceMonitor.https | bool | `true` | |
| kubelet.serviceMonitor.interval | string | `""` | |
| kubelet.serviceMonitor.metricRelabelings | list | `[]` | |
| kubelet.serviceMonitor.relabelings | list | `[]` | |
| node-exporter.extraArgs."collector.filesystem.ignored-fs-types" | string | `"^(autofs|binfmt_misc|cgroup|configfs|debugfs|devpts|devtmpfs|fusectl|hugetlbfs|mqueue|overlay|proc|procfs|pstore|rpc_pipefs|securityfs|sysfs|tracefs)$"` | |
| node-exporter.extraArgs."collector.filesystem.ignored-mount-points" | string | `"^/(dev|proc|sys|var/lib/docker/.+)($|/)"` | |
| node-exporter.service.labels.jobLabel | string | `"node-exporter"` | |
| node-exporter.service.port | int | `9910` | |
| node-exporter.service.targetPort | int | `9910` | |
| node-exporter.serviceMonitor.enabled | bool | `true` | |
| node-exporter.serviceMonitor.jobLabel | string | `"jobLabel"` | |
| operator.configReloaderResources | object | `{}` | |
| operator.enabled | bool | `true` | |
| operator.kubeletService.enabled | bool | `true` | |
| operator.kubeletService.namespace | string | `"kube-system"` | |
| operator.logFormat | string | `"logfmt"` | |
| operator.logLevel | string | `"info"` | |
| operator.prometheusConfigReloader.containerSecurityContext.allowPrivilegeEscalation | bool | `false` | |
| operator.prometheusConfigReloader.containerSecurityContext.capabilities.drop[0] | string | `"ALL"` | |
| operator.prometheusConfigReloader.containerSecurityContext.enabled | bool | `true` | |
| operator.prometheusConfigReloader.containerSecurityContext.readOnlyRootFilesystem | bool | `false` | |
| operator.prometheusConfigReloader.containerSecurityContext.runAsNonRoot | bool | `true` | |
| operator.prometheusConfigReloader.livenessProbe.enabled | bool | `true` | |
| operator.prometheusConfigReloader.livenessProbe.failureThreshold | int | `6` | |
| operator.prometheusConfigReloader.livenessProbe.initialDelaySeconds | int | `10` | |
| operator.prometheusConfigReloader.livenessProbe.periodSeconds | int | `10` | |
| operator.prometheusConfigReloader.livenessProbe.successThreshold | int | `1` | |
| operator.prometheusConfigReloader.livenessProbe.timeoutSeconds | int | `5` | |
| operator.prometheusConfigReloader.readinessProbe.enabled | bool | `true` | |
| operator.prometheusConfigReloader.readinessProbe.failureThreshold | int | `6` | |
| operator.prometheusConfigReloader.readinessProbe.initialDelaySeconds | int | `15` | |
| operator.prometheusConfigReloader.readinessProbe.periodSeconds | int | `20` | |
| operator.prometheusConfigReloader.readinessProbe.successThreshold | int | `1` | |
| operator.prometheusConfigReloader.readinessProbe.timeoutSeconds | int | `5` | |
| operator.serviceMonitor.enabled | bool | `true` | |
| operator.serviceMonitor.interval | string | `""` | |
| operator.serviceMonitor.metricRelabelings | list | `[]` | |
| operator.serviceMonitor.relabelings | list | `[]` | |
| probes.liveness | object | See below | Liveness probe configuration |
| probes.readiness | object | See below | Redainess probe configuration |
| probes.startup | object | See below | Startup probe configuration |
| prometheus.additionalAlertRelabelConfigsExternal.enabled | bool | `false` | |
| prometheus.additionalAlertRelabelConfigsExternal.key | string | `""` | |
| prometheus.additionalAlertRelabelConfigsExternal.name | string | `""` | |
| prometheus.additionalPrometheusRules | list | `[]` | |
| prometheus.additionalScrapeConfigs.enabled | bool | `false` | |
| prometheus.additionalScrapeConfigs.external.key | string | `""` | |
| prometheus.additionalScrapeConfigs.external.name | string | `""` | |
| prometheus.additionalScrapeConfigs.internal.jobList | list | `[]` | |
| prometheus.additionalScrapeConfigs.type | string | `"external"` | |
| prometheus.additionalScrapeConfigsExternal.enabled | bool | `false` | |
| prometheus.additionalScrapeConfigsExternal.key | string | `""` | |
| prometheus.additionalScrapeConfigsExternal.name | string | `""` | |
| prometheus.affinity | object | `{}` | |
| prometheus.alertingEndpoints | list | `[]` | |
| prometheus.configMaps | list | `[]` | |
| prometheus.containerSecurityContext.allowPrivilegeEscalation | bool | `false` | |
| prometheus.containerSecurityContext.capabilities.drop[0] | string | `"ALL"` | |
| prometheus.containerSecurityContext.enabled | bool | `true` | |
| prometheus.containerSecurityContext.readOnlyRootFilesystem | bool | `false` | |
| prometheus.containerSecurityContext.runAsNonRoot | bool | `true` | |
| prometheus.containers | list | `[]` | |
| prometheus.disableCompaction | bool | `false` | |
| prometheus.enableAdminAPI | bool | `false` | |
| prometheus.enableFeatures | list | `[]` | |
| prometheus.enabled | bool | `true` | |
| prometheus.evaluationInterval | string | `""` | |
| prometheus.externalLabels | object | `{}` | |
| prometheus.externalUrl | string | `""` | |
| prometheus.listenLocal | bool | `false` | |
| prometheus.livenessProbe.enabled | bool | `true` | |
| prometheus.livenessProbe.failureThreshold | int | `10` | |
| prometheus.livenessProbe.initialDelaySeconds | int | `0` | |
| prometheus.livenessProbe.path | string | `"/-/healthy"` | |
| prometheus.livenessProbe.periodSeconds | int | `10` | |
| prometheus.livenessProbe.successThreshold | int | `1` | |
| prometheus.livenessProbe.timeoutSeconds | int | `3` | |
| prometheus.logFormat | string | `"logfmt"` | |
| prometheus.logLevel | string | `"info"` | |
| prometheus.matchLabels | object | `{}` | |
| prometheus.nodeAffinityPreset.key | string | `""` | |
| prometheus.nodeAffinityPreset.type | string | `""` | |
| prometheus.nodeAffinityPreset.values | list | `[]` | |
| prometheus.nodeSelector | object | `{}` | |
| prometheus.paused | bool | `false` | |
| prometheus.persistence.accessModes[0] | string | `"ReadWriteOnce"` | |
| prometheus.persistence.enabled | bool | `true` | |
| prometheus.persistence.size | string | `"999Gi"` | |
| prometheus.persistence.storageClass | string | `""` | |
| prometheus.podAffinityPreset | string | `""` | |
| prometheus.podAntiAffinityPreset | string | `"soft"` | |
| prometheus.podMetadata.annotations | object | `{}` | |
| prometheus.podMetadata.labels | object | `{}` | |
| prometheus.podMonitorNamespaceSelector | object | `{}` | |
| prometheus.podMonitorSelector | object | `{}` | |
| prometheus.podSecurityContext.enabled | bool | `true` | |
| prometheus.podSecurityContext.fsGroup | int | `1001` | |
| prometheus.podSecurityContext.runAsUser | int | `1001` | |
| prometheus.portName | string | `"main"` | |
| prometheus.priorityClassName | string | `""` | |
| prometheus.probeNamespaceSelector | object | `{}` | |
| prometheus.probeSelector | object | `{}` | |
| prometheus.prometheusExternalLabelName | string | `""` | |
| prometheus.prometheusExternalLabelNameClear | bool | `false` | |
| prometheus.querySpec | object | `{}` | |
| prometheus.readinessProbe.enabled | bool | `true` | |
| prometheus.readinessProbe.failureThreshold | int | `10` | |
| prometheus.readinessProbe.initialDelaySeconds | int | `0` | |
| prometheus.readinessProbe.path | string | `"/-/ready"` | |
| prometheus.readinessProbe.periodSeconds | int | `10` | |
| prometheus.readinessProbe.successThreshold | int | `1` | |
| prometheus.readinessProbe.timeoutSeconds | int | `3` | |
| prometheus.remoteRead | list | `[]` | |
| prometheus.remoteWrite | list | `[]` | |
| prometheus.replicaCount | int | `1` | |
| prometheus.replicaExternalLabelName | string | `""` | |
| prometheus.replicaExternalLabelNameClear | bool | `false` | |
| prometheus.resources | object | `{}` | |
| prometheus.retention | string | `"31d"` | |
| prometheus.retentionSize | string | `""` | |
| prometheus.routePrefix | string | `"/"` | |
| prometheus.ruleNamespaceSelector | object | `{}` | |
| prometheus.ruleSelector | object | `{}` | |
| prometheus.scrapeInterval | string | `""` | |
| prometheus.secrets | list | `[]` | |
| prometheus.serviceAccount.annotations | object | `{}` | |
| prometheus.serviceAccount.create | bool | `true` | |
| prometheus.serviceAccount.name | string | `""` | |
| prometheus.serviceMonitor.enabled | bool | `true` | |
| prometheus.serviceMonitor.interval | string | `""` | |
| prometheus.serviceMonitor.metricRelabelings | list | `[]` | |
| prometheus.serviceMonitor.relabelings | list | `[]` | |
| prometheus.serviceMonitorNamespaceSelector | object | `{}` | |
| prometheus.serviceMonitorSelector | object | `{}` | |
| prometheus.storageSpec | object | `{}` | |
| prometheus.thanos.containerSecurityContext.allowPrivilegeEscalation | bool | `false` | |
| prometheus.thanos.containerSecurityContext.capabilities.drop[0] | string | `"ALL"` | |
| prometheus.thanos.containerSecurityContext.enabled | bool | `true` | |
| prometheus.thanos.containerSecurityContext.readOnlyRootFilesystem | bool | `false` | |
| prometheus.thanos.containerSecurityContext.runAsNonRoot | bool | `true` | |
| prometheus.thanos.create | bool | `false` | |
| prometheus.thanos.extraArgs | list | `[]` | |
| prometheus.thanos.extraVolumeMounts | list | `[]` | |
| prometheus.thanos.livenessProbe.enabled | bool | `true` | |
| prometheus.thanos.livenessProbe.failureThreshold | int | `120` | |
| prometheus.thanos.livenessProbe.initialDelaySeconds | int | `0` | |
| prometheus.thanos.livenessProbe.path | string | `"/-/healthy"` | |
| prometheus.thanos.livenessProbe.periodSeconds | int | `5` | |
| prometheus.thanos.livenessProbe.successThreshold | int | `1` | |
| prometheus.thanos.livenessProbe.timeoutSeconds | int | `3` | |
| prometheus.thanos.objectStorageConfig | object | `{}` | |
| prometheus.thanos.prometheusUrl | string | `""` | |
| prometheus.thanos.readinessProbe.enabled | bool | `true` | |
| prometheus.thanos.readinessProbe.failureThreshold | int | `120` | |
| prometheus.thanos.readinessProbe.initialDelaySeconds | int | `0` | |
| prometheus.thanos.readinessProbe.path | string | `"/-/ready"` | |
| prometheus.thanos.readinessProbe.periodSeconds | int | `5` | |
| prometheus.thanos.readinessProbe.successThreshold | int | `1` | |
| prometheus.thanos.readinessProbe.timeoutSeconds | int | `3` | |
| prometheus.thanos.resources.limits | object | `{}` | |
| prometheus.thanos.resources.requests | object | `{}` | |
| prometheus.thanos.service.annotations | object | `{}` | |
| prometheus.thanos.service.clusterIP | string | `"None"` | |
| prometheus.thanos.service.extraPorts | list | `[]` | |
| prometheus.thanos.service.loadBalancerIP | string | `""` | |
| prometheus.thanos.service.loadBalancerSourceRanges | list | `[]` | |
| prometheus.thanos.service.nodePort | string | `""` | |
| prometheus.thanos.service.port | int | `10901` | |
| prometheus.thanos.service.type | string | `"ClusterIP"` | |
| prometheus.tolerations | list | `[]` | |
| prometheus.volumeMounts | list | `[]` | |
| prometheus.volumes | list | `[]` | |
| prometheus.walCompression | bool | `false` | |
| prometheusImage.repository | string | `"tccr.io/truecharts/prometheus"` | |
| prometheusImage.tag | string | `"v2.33.5@sha256:2f9056999bfaa773aa8a30462d21aa885a4e167263aea5e65e1d281cd8d8e85c"` | |
| rbac | object | `{"enabled":true,"rules":[{"apiGroups":["apiextensions.k8s.io"],"resources":["customresourcedefinitions"],"verbs":["create"]},{"apiGroups":["apiextensions.k8s.io"],"resourceNames":["alertmanagers.monitoring.coreos.com","podmonitors.monitoring.coreos.com","prometheuses.monitoring.coreos.com","prometheusrules.monitoring.coreos.com","servicemonitors.monitoring.coreos.com","thanosrulers.monitoring.coreos.com","probes.monitoring.coreos.com"],"resources":["customresourcedefinitions"],"verbs":["get","update"]},{"apiGroups":["monitoring.coreos.com"],"resources":["alertmanagers","alertmanagers/finalizers","alertmanagerconfigs","prometheuses","prometheuses/finalizers","thanosrulers","thanosrulers/finalizers","servicemonitors","podmonitors","probes","prometheusrules"],"verbs":["*"]},{"apiGroups":["apps"],"resources":["statefulsets"],"verbs":["*"]},{"apiGroups":[""],"resources":["configmaps","secrets"],"verbs":["*"]},{"apiGroups":[""],"resources":["pods"],"verbs":["list","delete"]},{"apiGroups":[""],"resources":["services","services/finalizers","endpoints"],"verbs":["get","create","update","delete"]},{"apiGroups":[""],"resources":["nodes"],"verbs":["list","watch"]},{"apiGroups":[""],"resources":["namespaces"],"verbs":["get","list","watch"]},{"apiGroups":["networking.k8s.io"],"resources":["ingresses"],"verbs":["get","list","watch"]}]}` | Whether Role Based Access Control objects like roles and rolebindings should be created |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| service.alertmanager.enabled | bool | `true` | |
| service.alertmanager.ports.alertmanager.enabled | bool | `true` | |
| service.alertmanager.ports.alertmanager.port | int | `10087` | |
| service.alertmanager.ports.alertmanager.protocol | string | `"HTTP"` | |
| service.alertmanager.ports.alertmanager.targetPort | int | `9093` | |
| service.alertmanager.selector."app.kubernetes.io/name" | string | `"alertmanager"` | |
| service.alertmanager.selector.alertmanager | string | `"{{ template \"kube-prometheus.alertmanager.fullname\" . }}"` | |
| service.main.ports.main.port | int | `10086` | |
| service.main.ports.main.protocol | string | `"HTTP"` | |
| service.main.ports.main.targetPort | int | `9090` | |
| service.main.selector."app.kubernetes.io/name" | string | `"prometheus"` | |
| service.main.selector.prometheus | string | `"{{ template \"kube-prometheus.prometheus.fullname\" . }}"` | |
| service.promop.enabled | bool | `true` | |
| service.promop.ports.promop.enabled | bool | `true` | |
| service.promop.ports.promop.port | int | `10089` | |
| service.promop.ports.promop.protocol | string | `"HTTP"` | |
| service.promop.ports.promop.targetPort | int | `8080` | |
| service.thanos.enabled | bool | `true` | |
| service.thanos.ports.thanos.enabled | bool | `true` | |
| service.thanos.ports.thanos.port | int | `10901` | |
| service.thanos.ports.thanos.protocol | string | `"HTTP"` | |
| service.thanos.ports.thanos.targetPort | int | `10901` | |
| service.thanos.selector."app.kubernetes.io/name" | string | `"prometheus"` | |
| service.thanos.selector.prometheus | string | `"{{ template \"kube-prometheus.prometheus.fullname\" . }}"` | |
| serviceAccount | object | `{"create":true}` | The service account the pods will use to interact with the Kubernetes API |
| thanosImage.repository | string | `"tccr.io/truecharts/thanos"` | |
| thanosImage.tag | string | `"v0.25.2@sha256:da333cc7675ee11afe127229a45a009b8fd098eefb90f2adb9570c0b46993234"` | |
All Rights Reserved - The TrueCharts Project

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,99 @@
# Changelog<br>
<a name="prometheus-2.0.25"></a>
### [prometheus-2.0.25](https://github.com/truecharts/apps/compare/prometheus-2.0.23...prometheus-2.0.25) (2022-03-31)
#### Chore
* update docker general non-major ([#2357](https://github.com/truecharts/apps/issues/2357))
* update helm general non-major helm releases ([#2361](https://github.com/truecharts/apps/issues/2361))
<a name="prometheus-2.0.23"></a>
### [prometheus-2.0.23](https://github.com/truecharts/apps/compare/prometheus-2.0.22...prometheus-2.0.23) (2022-03-30)
#### Chore
* Auto-update chart README [skip ci]
* update helm general non-major helm releases ([#2354](https://github.com/truecharts/apps/issues/2354))
<a name="prometheus-2.0.22"></a>
### [prometheus-2.0.22](https://github.com/truecharts/apps/compare/prometheus-2.0.21...prometheus-2.0.22) (2022-03-30)
#### Chore
* Auto-update chart README [skip ci]
* update docker general non-major ([#2349](https://github.com/truecharts/apps/issues/2349))
<a name="prometheus-2.0.21"></a>
### [prometheus-2.0.21](https://github.com/truecharts/apps/compare/prometheus-2.0.20...prometheus-2.0.21) (2022-03-30)
#### Chore
* update docker general non-major ([#2347](https://github.com/truecharts/apps/issues/2347))
<a name="prometheus-2.0.20"></a>
### [prometheus-2.0.20](https://github.com/truecharts/apps/compare/prometheus-2.0.19...prometheus-2.0.20) (2022-03-30)
#### Chore
* update docker general non-major ([#2338](https://github.com/truecharts/apps/issues/2338))
<a name="prometheus-2.0.19"></a>
### [prometheus-2.0.19](https://github.com/truecharts/apps/compare/prometheus-2.0.18...prometheus-2.0.19) (2022-03-28)
#### Chore
* update docker general non-major
<a name="prometheus-2.0.18"></a>
### [prometheus-2.0.18](https://github.com/truecharts/apps/compare/uptimerobot-prometheus-3.0.6...prometheus-2.0.18) (2022-03-27)
#### Chore
* update docker general non-major
<a name="prometheus-2.0.17"></a>
### [prometheus-2.0.17](https://github.com/truecharts/apps/compare/prometheus-2.0.16...prometheus-2.0.17) (2022-03-26)
#### Chore
* bump all apps to trigger ci
<a name="prometheus-2.0.15"></a>
### [prometheus-2.0.15](https://github.com/truecharts/apps/compare/prometheus-2.0.14...prometheus-2.0.15) (2022-03-26)
#### Chore
* update docker general non-major
<a name="prometheus-2.0.14"></a>
### [prometheus-2.0.14](https://github.com/truecharts/apps/compare/prometheus-2.0.13...prometheus-2.0.14) (2022-03-24)
#### Chore
* update docker general non-major
<a name="prometheus-2.0.13"></a>
### [prometheus-2.0.13](https://github.com/truecharts/apps/compare/prometheus-2.0.12...prometheus-2.0.13) (2022-03-24)

View File

@ -0,0 +1,12 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.6
- name: node-exporter
repository: https://charts.bitnami.com/bitnami
version: 2.4.6
- name: kube-state-metrics
repository: https://charts.bitnami.com/bitnami
version: 2.2.14
digest: sha256:5e8d8338745b676390e670bfa53b8af0dfbea98fd82a11eb81704923ab5925f8
generated: "2022-03-31T13:11:35.264702837Z"

View File

@ -0,0 +1,36 @@
apiVersion: v2
appVersion: "0.55.1"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.2.6
- condition: exporters.enabled,exporters.node-exporter.enabled
name: node-exporter
repository: https://charts.bitnami.com/bitnami
version: 2.4.6
- condition: exporters.enabled,exporters.kube-state-metrics.enabled
name: kube-state-metrics
repository: https://charts.bitnami.com/bitnami
version: 2.2.14
deprecated: false
description: kube-prometheus-stack collects Kubernetes manifests, Grafana dashboards, and Prometheus rules combined with documentation and scripts to provide easy to operate end-to-end Kubernetes cluster monitoring with Prometheus using the Prometheus Operator.
icon: https://truecharts.org/_static/img/appicons/prometheus.png
home: https://github.com/truecharts/apps/tree/master/charts/stable/prometheus
keywords:
- metrics
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: prometheus
sources:
- https://github.com/prometheus-community/helm-charts
- https://github.com/prometheus-operator/kube-prometheus
type: application
version: 2.0.25
annotations:
truecharts.org/catagories: |
- metrics
truecharts.org/SCALE-support: "true"
truecharts.org/grade: U

View File

@ -0,0 +1,40 @@
# Introduction
kube-prometheus-stack collects Kubernetes manifests, Grafana dashboards, and Prometheus rules combined with documentation and scripts to provide easy to operate end-to-end Kubernetes cluster monitoring with Prometheus using the Prometheus Operator.
TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation.
**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)**
## Source Code
* <https://github.com/prometheus-community/helm-charts>
* <https://github.com/prometheus-operator/kube-prometheus>
## Requirements
Kubernetes: `>=1.16.0-0`
## Dependencies
| Repository | Name | Version |
|------------|------|---------|
| https://charts.bitnami.com/bitnami | kube-state-metrics | 2.2.14 |
| https://charts.bitnami.com/bitnami | node-exporter | 2.4.6 |
| https://library-charts.truecharts.org | common | 9.2.6 |
## Installing the Chart
To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/).
## Upgrading, Rolling Back and Uninstalling the Chart
To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/).
## Support
- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first.
- See the [Wiki](https://truecharts.org)
- Check our [Discord](https://discord.gg/tVsPTHWTtr)
- Open a [issue](https://github.com/truecharts/apps/issues/new/choose)
---
All Rights Reserved - The TrueCharts Project

View File

@ -0,0 +1,353 @@
# Default Helm-Values
TrueCharts is primarily build to supply TrueNAS SCALE Apps.
However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file.
Most of our Apps also consume our "common" Helm Chart.
If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart.
You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document.
## Values
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| alertmanager.additionalPeers | list | `[]` | |
| alertmanager.affinity | object | `{}` | |
| alertmanager.config.global.resolve_timeout | string | `"5m"` | |
| alertmanager.config.receivers[0].name | string | `"null"` | |
| alertmanager.config.route.group_by[0] | string | `"job"` | |
| alertmanager.config.route.group_interval | string | `"5m"` | |
| alertmanager.config.route.group_wait | string | `"30s"` | |
| alertmanager.config.route.receiver | string | `"null"` | |
| alertmanager.config.route.repeat_interval | string | `"12h"` | |
| alertmanager.config.route.routes[0].match.alertname | string | `"Watchdog"` | |
| alertmanager.config.route.routes[0].receiver | string | `"null"` | |
| alertmanager.configMaps | list | `[]` | |
| alertmanager.configNamespaceSelector | object | `{}` | |
| alertmanager.configSelector | object | `{}` | |
| alertmanager.containerSecurityContext.allowPrivilegeEscalation | bool | `false` | |
| alertmanager.containerSecurityContext.capabilities.drop[0] | string | `"ALL"` | |
| alertmanager.containerSecurityContext.enabled | bool | `true` | |
| alertmanager.containerSecurityContext.readOnlyRootFilesystem | bool | `false` | |
| alertmanager.containerSecurityContext.runAsNonRoot | bool | `true` | |
| alertmanager.containers | list | `[]` | |
| alertmanager.enabled | bool | `true` | |
| alertmanager.externalConfig | bool | `false` | |
| alertmanager.externalUrl | string | `""` | |
| alertmanager.listenLocal | bool | `false` | |
| alertmanager.livenessProbe.enabled | bool | `true` | |
| alertmanager.livenessProbe.failureThreshold | int | `120` | |
| alertmanager.livenessProbe.initialDelaySeconds | int | `0` | |
| alertmanager.livenessProbe.path | string | `"/-/healthy"` | |
| alertmanager.livenessProbe.periodSeconds | int | `5` | |
| alertmanager.livenessProbe.successThreshold | int | `1` | |
| alertmanager.livenessProbe.timeoutSeconds | int | `3` | |
| alertmanager.logFormat | string | `"logfmt"` | |
| alertmanager.logLevel | string | `"info"` | |
| alertmanager.nodeAffinityPreset.key | string | `""` | |
| alertmanager.nodeAffinityPreset.type | string | `""` | |
| alertmanager.nodeAffinityPreset.values | list | `[]` | |
| alertmanager.nodeSelector | object | `{}` | |
| alertmanager.paused | bool | `false` | |
| alertmanager.persistence.accessModes[0] | string | `"ReadWriteOnce"` | |
| alertmanager.persistence.enabled | bool | `true` | |
| alertmanager.persistence.size | string | `"999Gi"` | |
| alertmanager.persistence.storageClass | string | `""` | |
| alertmanager.podAffinityPreset | string | `""` | |
| alertmanager.podAntiAffinityPreset | string | `"soft"` | |
| alertmanager.podDisruptionBudget.enabled | bool | `false` | |
| alertmanager.podDisruptionBudget.maxUnavailable | string | `""` | |
| alertmanager.podDisruptionBudget.minAvailable | int | `1` | |
| alertmanager.podMetadata.annotations | object | `{}` | |
| alertmanager.podMetadata.labels | object | `{}` | |
| alertmanager.podSecurityContext.enabled | bool | `true` | |
| alertmanager.podSecurityContext.fsGroup | int | `1001` | |
| alertmanager.podSecurityContext.runAsUser | int | `1001` | |
| alertmanager.portName | string | `"alertmanager"` | |
| alertmanager.priorityClassName | string | `""` | |
| alertmanager.readinessProbe.enabled | bool | `true` | |
| alertmanager.readinessProbe.failureThreshold | int | `120` | |
| alertmanager.readinessProbe.initialDelaySeconds | int | `0` | |
| alertmanager.readinessProbe.path | string | `"/-/ready"` | |
| alertmanager.readinessProbe.periodSeconds | int | `5` | |
| alertmanager.readinessProbe.successThreshold | int | `1` | |
| alertmanager.readinessProbe.timeoutSeconds | int | `3` | |
| alertmanager.replicaCount | int | `1` | |
| alertmanager.resources | object | `{}` | |
| alertmanager.retention | string | `"240h"` | |
| alertmanager.routePrefix | string | `"/"` | |
| alertmanager.secrets | list | `[]` | |
| alertmanager.serviceAccount.create | bool | `true` | |
| alertmanager.serviceAccount.name | string | `""` | |
| alertmanager.serviceMonitor.enabled | bool | `true` | |
| alertmanager.serviceMonitor.interval | string | `""` | |
| alertmanager.serviceMonitor.metricRelabelings | list | `[]` | |
| alertmanager.serviceMonitor.relabelings | list | `[]` | |
| alertmanager.storageSpec | object | `{}` | |
| alertmanager.tolerations | list | `[]` | |
| alertmanager.volumeMounts | list | `[]` | |
| alertmanager.volumes | list | `[]` | |
| alertmanagerImage.repository | string | `"tccr.io/truecharts/alertmanager"` | |
| alertmanagerImage.tag | string | `"v0.24.0@sha256:43b598977851ff6123b1ec9943aeda2bc8650cae8cf7b5f88f79d1ae0f2c6cce"` | |
| coreDns.enabled | bool | `true` | |
| coreDns.namespace | string | `"kube-system"` | |
| coreDns.service.enabled | bool | `true` | |
| coreDns.service.port | int | `9153` | |
| coreDns.service.selector | object | `{}` | |
| coreDns.service.targetPort | int | `9153` | |
| coreDns.serviceMonitor.interval | string | `""` | |
| coreDns.serviceMonitor.metricRelabelings | list | `[]` | |
| coreDns.serviceMonitor.relabelings | list | `[]` | |
| envValueFrom.PROMETHEUS_CONFIG_RELOADER.configMapKeyRef.key | string | `"prometheus-config-reloader"` | |
| envValueFrom.PROMETHEUS_CONFIG_RELOADER.configMapKeyRef.name | string | `"prometheus-operator-config"` | |
| exporters.kube-state-metrics.enabled | bool | `true` | |
| exporters.node-exporter.enabled | bool | `true` | |
| global.labels | object | `{}` | |
| image.repository | string | `"tccr.io/truecharts/prometheus-operator"` | |
| image.tag | string | `"v0.55.1@sha256:974f3fd993bf0e16d2a1247e0463d38af0546c1882e24c3ddacf9fd3a234bdd5"` | |
| ingress.alertmanager.enabled | bool | `false` | |
| ingress.main.enabled | bool | `false` | |
| ingress.thanos.enabled | bool | `false` | |
| kube-state-metrics.serviceMonitor.enabled | bool | `true` | |
| kube-state-metrics.serviceMonitor.honorLabels | bool | `true` | |
| kubeApiServer.enabled | bool | `true` | |
| kubeApiServer.serviceMonitor.interval | string | `""` | |
| kubeApiServer.serviceMonitor.metricRelabelings | list | `[]` | |
| kubeApiServer.serviceMonitor.relabelings | list | `[]` | |
| kubeControllerManager.enabled | bool | `false` | |
| kubeControllerManager.endpoints | list | `[]` | |
| kubeControllerManager.namespace | string | `"kube-system"` | |
| kubeControllerManager.service.enabled | bool | `true` | |
| kubeControllerManager.service.port | int | `10252` | |
| kubeControllerManager.service.selector | object | `{}` | |
| kubeControllerManager.service.targetPort | int | `10252` | |
| kubeControllerManager.serviceMonitor.https | bool | `false` | |
| kubeControllerManager.serviceMonitor.insecureSkipVerify | string | `""` | |
| kubeControllerManager.serviceMonitor.interval | string | `""` | |
| kubeControllerManager.serviceMonitor.metricRelabelings | list | `[]` | |
| kubeControllerManager.serviceMonitor.relabelings | list | `[]` | |
| kubeControllerManager.serviceMonitor.serverName | string | `""` | |
| kubeProxy.enabled | bool | `false` | |
| kubeScheduler.enabled | bool | `false` | |
| kubeScheduler.endpoints | list | `[]` | |
| kubeScheduler.namespace | string | `"kube-system"` | |
| kubeScheduler.service.enabled | bool | `true` | |
| kubeScheduler.service.port | int | `10251` | |
| kubeScheduler.service.selector | object | `{}` | |
| kubeScheduler.service.targetPort | int | `10251` | |
| kubeScheduler.serviceMonitor.https | bool | `false` | |
| kubeScheduler.serviceMonitor.insecureSkipVerify | string | `""` | |
| kubeScheduler.serviceMonitor.interval | string | `""` | |
| kubeScheduler.serviceMonitor.metricRelabelings | list | `[]` | |
| kubeScheduler.serviceMonitor.relabelings | list | `[]` | |
| kubeScheduler.serviceMonitor.serverName | string | `""` | |
| kubelet.enabled | bool | `true` | |
| kubelet.namespace | string | `"kube-system"` | |
| kubelet.serviceMonitor.cAdvisorMetricRelabelings | list | `[]` | |
| kubelet.serviceMonitor.cAdvisorRelabelings | list | `[]` | |
| kubelet.serviceMonitor.https | bool | `true` | |
| kubelet.serviceMonitor.interval | string | `""` | |
| kubelet.serviceMonitor.metricRelabelings | list | `[]` | |
| kubelet.serviceMonitor.relabelings | list | `[]` | |
| node-exporter.extraArgs."collector.filesystem.ignored-fs-types" | string | `"^(autofs|binfmt_misc|cgroup|configfs|debugfs|devpts|devtmpfs|fusectl|hugetlbfs|mqueue|overlay|proc|procfs|pstore|rpc_pipefs|securityfs|sysfs|tracefs)$"` | |
| node-exporter.extraArgs."collector.filesystem.ignored-mount-points" | string | `"^/(dev|proc|sys|var/lib/docker/.+)($|/)"` | |
| node-exporter.service.labels.jobLabel | string | `"node-exporter"` | |
| node-exporter.service.port | int | `9910` | |
| node-exporter.service.targetPort | int | `9910` | |
| node-exporter.serviceMonitor.enabled | bool | `true` | |
| node-exporter.serviceMonitor.jobLabel | string | `"jobLabel"` | |
| operator.configReloaderResources | object | `{}` | |
| operator.enabled | bool | `true` | |
| operator.kubeletService.enabled | bool | `true` | |
| operator.kubeletService.namespace | string | `"kube-system"` | |
| operator.logFormat | string | `"logfmt"` | |
| operator.logLevel | string | `"info"` | |
| operator.prometheusConfigReloader.containerSecurityContext.allowPrivilegeEscalation | bool | `false` | |
| operator.prometheusConfigReloader.containerSecurityContext.capabilities.drop[0] | string | `"ALL"` | |
| operator.prometheusConfigReloader.containerSecurityContext.enabled | bool | `true` | |
| operator.prometheusConfigReloader.containerSecurityContext.readOnlyRootFilesystem | bool | `false` | |
| operator.prometheusConfigReloader.containerSecurityContext.runAsNonRoot | bool | `true` | |
| operator.prometheusConfigReloader.livenessProbe.enabled | bool | `true` | |
| operator.prometheusConfigReloader.livenessProbe.failureThreshold | int | `6` | |
| operator.prometheusConfigReloader.livenessProbe.initialDelaySeconds | int | `10` | |
| operator.prometheusConfigReloader.livenessProbe.periodSeconds | int | `10` | |
| operator.prometheusConfigReloader.livenessProbe.successThreshold | int | `1` | |
| operator.prometheusConfigReloader.livenessProbe.timeoutSeconds | int | `5` | |
| operator.prometheusConfigReloader.readinessProbe.enabled | bool | `true` | |
| operator.prometheusConfigReloader.readinessProbe.failureThreshold | int | `6` | |
| operator.prometheusConfigReloader.readinessProbe.initialDelaySeconds | int | `15` | |
| operator.prometheusConfigReloader.readinessProbe.periodSeconds | int | `20` | |
| operator.prometheusConfigReloader.readinessProbe.successThreshold | int | `1` | |
| operator.prometheusConfigReloader.readinessProbe.timeoutSeconds | int | `5` | |
| operator.serviceMonitor.enabled | bool | `true` | |
| operator.serviceMonitor.interval | string | `""` | |
| operator.serviceMonitor.metricRelabelings | list | `[]` | |
| operator.serviceMonitor.relabelings | list | `[]` | |
| probes.liveness | object | See below | Liveness probe configuration |
| probes.readiness | object | See below | Redainess probe configuration |
| probes.startup | object | See below | Startup probe configuration |
| prometheus.additionalAlertRelabelConfigsExternal.enabled | bool | `false` | |
| prometheus.additionalAlertRelabelConfigsExternal.key | string | `""` | |
| prometheus.additionalAlertRelabelConfigsExternal.name | string | `""` | |
| prometheus.additionalPrometheusRules | list | `[]` | |
| prometheus.additionalScrapeConfigs.enabled | bool | `false` | |
| prometheus.additionalScrapeConfigs.external.key | string | `""` | |
| prometheus.additionalScrapeConfigs.external.name | string | `""` | |
| prometheus.additionalScrapeConfigs.internal.jobList | list | `[]` | |
| prometheus.additionalScrapeConfigs.type | string | `"external"` | |
| prometheus.additionalScrapeConfigsExternal.enabled | bool | `false` | |
| prometheus.additionalScrapeConfigsExternal.key | string | `""` | |
| prometheus.additionalScrapeConfigsExternal.name | string | `""` | |
| prometheus.affinity | object | `{}` | |
| prometheus.alertingEndpoints | list | `[]` | |
| prometheus.configMaps | list | `[]` | |
| prometheus.containerSecurityContext.allowPrivilegeEscalation | bool | `false` | |
| prometheus.containerSecurityContext.capabilities.drop[0] | string | `"ALL"` | |
| prometheus.containerSecurityContext.enabled | bool | `true` | |
| prometheus.containerSecurityContext.readOnlyRootFilesystem | bool | `false` | |
| prometheus.containerSecurityContext.runAsNonRoot | bool | `true` | |
| prometheus.containers | list | `[]` | |
| prometheus.disableCompaction | bool | `false` | |
| prometheus.enableAdminAPI | bool | `false` | |
| prometheus.enableFeatures | list | `[]` | |
| prometheus.enabled | bool | `true` | |
| prometheus.evaluationInterval | string | `""` | |
| prometheus.externalLabels | object | `{}` | |
| prometheus.externalUrl | string | `""` | |
| prometheus.listenLocal | bool | `false` | |
| prometheus.livenessProbe.enabled | bool | `true` | |
| prometheus.livenessProbe.failureThreshold | int | `10` | |
| prometheus.livenessProbe.initialDelaySeconds | int | `0` | |
| prometheus.livenessProbe.path | string | `"/-/healthy"` | |
| prometheus.livenessProbe.periodSeconds | int | `10` | |
| prometheus.livenessProbe.successThreshold | int | `1` | |
| prometheus.livenessProbe.timeoutSeconds | int | `3` | |
| prometheus.logFormat | string | `"logfmt"` | |
| prometheus.logLevel | string | `"info"` | |
| prometheus.matchLabels | object | `{}` | |
| prometheus.nodeAffinityPreset.key | string | `""` | |
| prometheus.nodeAffinityPreset.type | string | `""` | |
| prometheus.nodeAffinityPreset.values | list | `[]` | |
| prometheus.nodeSelector | object | `{}` | |
| prometheus.paused | bool | `false` | |
| prometheus.persistence.accessModes[0] | string | `"ReadWriteOnce"` | |
| prometheus.persistence.enabled | bool | `true` | |
| prometheus.persistence.size | string | `"999Gi"` | |
| prometheus.persistence.storageClass | string | `""` | |
| prometheus.podAffinityPreset | string | `""` | |
| prometheus.podAntiAffinityPreset | string | `"soft"` | |
| prometheus.podMetadata.annotations | object | `{}` | |
| prometheus.podMetadata.labels | object | `{}` | |
| prometheus.podMonitorNamespaceSelector | object | `{}` | |
| prometheus.podMonitorSelector | object | `{}` | |
| prometheus.podSecurityContext.enabled | bool | `true` | |
| prometheus.podSecurityContext.fsGroup | int | `1001` | |
| prometheus.podSecurityContext.runAsUser | int | `1001` | |
| prometheus.portName | string | `"main"` | |
| prometheus.priorityClassName | string | `""` | |
| prometheus.probeNamespaceSelector | object | `{}` | |
| prometheus.probeSelector | object | `{}` | |
| prometheus.prometheusExternalLabelName | string | `""` | |
| prometheus.prometheusExternalLabelNameClear | bool | `false` | |
| prometheus.querySpec | object | `{}` | |
| prometheus.readinessProbe.enabled | bool | `true` | |
| prometheus.readinessProbe.failureThreshold | int | `10` | |
| prometheus.readinessProbe.initialDelaySeconds | int | `0` | |
| prometheus.readinessProbe.path | string | `"/-/ready"` | |
| prometheus.readinessProbe.periodSeconds | int | `10` | |
| prometheus.readinessProbe.successThreshold | int | `1` | |
| prometheus.readinessProbe.timeoutSeconds | int | `3` | |
| prometheus.remoteRead | list | `[]` | |
| prometheus.remoteWrite | list | `[]` | |
| prometheus.replicaCount | int | `1` | |
| prometheus.replicaExternalLabelName | string | `""` | |
| prometheus.replicaExternalLabelNameClear | bool | `false` | |
| prometheus.resources | object | `{}` | |
| prometheus.retention | string | `"31d"` | |
| prometheus.retentionSize | string | `""` | |
| prometheus.routePrefix | string | `"/"` | |
| prometheus.ruleNamespaceSelector | object | `{}` | |
| prometheus.ruleSelector | object | `{}` | |
| prometheus.scrapeInterval | string | `""` | |
| prometheus.secrets | list | `[]` | |
| prometheus.serviceAccount.annotations | object | `{}` | |
| prometheus.serviceAccount.create | bool | `true` | |
| prometheus.serviceAccount.name | string | `""` | |
| prometheus.serviceMonitor.enabled | bool | `true` | |
| prometheus.serviceMonitor.interval | string | `""` | |
| prometheus.serviceMonitor.metricRelabelings | list | `[]` | |
| prometheus.serviceMonitor.relabelings | list | `[]` | |
| prometheus.serviceMonitorNamespaceSelector | object | `{}` | |
| prometheus.serviceMonitorSelector | object | `{}` | |
| prometheus.storageSpec | object | `{}` | |
| prometheus.thanos.containerSecurityContext.allowPrivilegeEscalation | bool | `false` | |
| prometheus.thanos.containerSecurityContext.capabilities.drop[0] | string | `"ALL"` | |
| prometheus.thanos.containerSecurityContext.enabled | bool | `true` | |
| prometheus.thanos.containerSecurityContext.readOnlyRootFilesystem | bool | `false` | |
| prometheus.thanos.containerSecurityContext.runAsNonRoot | bool | `true` | |
| prometheus.thanos.create | bool | `false` | |
| prometheus.thanos.extraArgs | list | `[]` | |
| prometheus.thanos.extraVolumeMounts | list | `[]` | |
| prometheus.thanos.livenessProbe.enabled | bool | `true` | |
| prometheus.thanos.livenessProbe.failureThreshold | int | `120` | |
| prometheus.thanos.livenessProbe.initialDelaySeconds | int | `0` | |
| prometheus.thanos.livenessProbe.path | string | `"/-/healthy"` | |
| prometheus.thanos.livenessProbe.periodSeconds | int | `5` | |
| prometheus.thanos.livenessProbe.successThreshold | int | `1` | |
| prometheus.thanos.livenessProbe.timeoutSeconds | int | `3` | |
| prometheus.thanos.objectStorageConfig | object | `{}` | |
| prometheus.thanos.prometheusUrl | string | `""` | |
| prometheus.thanos.readinessProbe.enabled | bool | `true` | |
| prometheus.thanos.readinessProbe.failureThreshold | int | `120` | |
| prometheus.thanos.readinessProbe.initialDelaySeconds | int | `0` | |
| prometheus.thanos.readinessProbe.path | string | `"/-/ready"` | |
| prometheus.thanos.readinessProbe.periodSeconds | int | `5` | |
| prometheus.thanos.readinessProbe.successThreshold | int | `1` | |
| prometheus.thanos.readinessProbe.timeoutSeconds | int | `3` | |
| prometheus.thanos.resources.limits | object | `{}` | |
| prometheus.thanos.resources.requests | object | `{}` | |
| prometheus.thanos.service.annotations | object | `{}` | |
| prometheus.thanos.service.clusterIP | string | `"None"` | |
| prometheus.thanos.service.extraPorts | list | `[]` | |
| prometheus.thanos.service.loadBalancerIP | string | `""` | |
| prometheus.thanos.service.loadBalancerSourceRanges | list | `[]` | |
| prometheus.thanos.service.nodePort | string | `""` | |
| prometheus.thanos.service.port | int | `10901` | |
| prometheus.thanos.service.type | string | `"ClusterIP"` | |
| prometheus.tolerations | list | `[]` | |
| prometheus.volumeMounts | list | `[]` | |
| prometheus.volumes | list | `[]` | |
| prometheus.walCompression | bool | `false` | |
| prometheusImage.repository | string | `"tccr.io/truecharts/prometheus"` | |
| prometheusImage.tag | string | `"v2.33.5@sha256:d46345aaba57e7cdcb6982dfde78e332c5be7ddcb72a7eb9f36893f04e0a1e5d"` | |
| rbac | object | `{"enabled":true,"rules":[{"apiGroups":["apiextensions.k8s.io"],"resources":["customresourcedefinitions"],"verbs":["create"]},{"apiGroups":["apiextensions.k8s.io"],"resourceNames":["alertmanagers.monitoring.coreos.com","podmonitors.monitoring.coreos.com","prometheuses.monitoring.coreos.com","prometheusrules.monitoring.coreos.com","servicemonitors.monitoring.coreos.com","thanosrulers.monitoring.coreos.com","probes.monitoring.coreos.com"],"resources":["customresourcedefinitions"],"verbs":["get","update"]},{"apiGroups":["monitoring.coreos.com"],"resources":["alertmanagers","alertmanagers/finalizers","alertmanagerconfigs","prometheuses","prometheuses/finalizers","thanosrulers","thanosrulers/finalizers","servicemonitors","podmonitors","probes","prometheusrules"],"verbs":["*"]},{"apiGroups":["apps"],"resources":["statefulsets"],"verbs":["*"]},{"apiGroups":[""],"resources":["configmaps","secrets"],"verbs":["*"]},{"apiGroups":[""],"resources":["pods"],"verbs":["list","delete"]},{"apiGroups":[""],"resources":["services","services/finalizers","endpoints"],"verbs":["get","create","update","delete"]},{"apiGroups":[""],"resources":["nodes"],"verbs":["list","watch"]},{"apiGroups":[""],"resources":["namespaces"],"verbs":["get","list","watch"]},{"apiGroups":["networking.k8s.io"],"resources":["ingresses"],"verbs":["get","list","watch"]}]}` | Whether Role Based Access Control objects like roles and rolebindings should be created |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| service.alertmanager.enabled | bool | `true` | |
| service.alertmanager.ports.alertmanager.enabled | bool | `true` | |
| service.alertmanager.ports.alertmanager.port | int | `10087` | |
| service.alertmanager.ports.alertmanager.protocol | string | `"HTTP"` | |
| service.alertmanager.ports.alertmanager.targetPort | int | `9093` | |
| service.alertmanager.selector."app.kubernetes.io/name" | string | `"alertmanager"` | |
| service.alertmanager.selector.alertmanager | string | `"{{ template \"kube-prometheus.alertmanager.fullname\" . }}"` | |
| service.main.ports.main.port | int | `10086` | |
| service.main.ports.main.protocol | string | `"HTTP"` | |
| service.main.ports.main.targetPort | int | `9090` | |
| service.main.selector."app.kubernetes.io/name" | string | `"prometheus"` | |
| service.main.selector.prometheus | string | `"{{ template \"kube-prometheus.prometheus.fullname\" . }}"` | |
| service.promop.enabled | bool | `true` | |
| service.promop.ports.promop.enabled | bool | `true` | |
| service.promop.ports.promop.port | int | `10089` | |
| service.promop.ports.promop.protocol | string | `"HTTP"` | |
| service.promop.ports.promop.targetPort | int | `8080` | |
| service.thanos.enabled | bool | `true` | |
| service.thanos.ports.thanos.enabled | bool | `true` | |
| service.thanos.ports.thanos.port | int | `10901` | |
| service.thanos.ports.thanos.protocol | string | `"HTTP"` | |
| service.thanos.ports.thanos.targetPort | int | `10901` | |
| service.thanos.selector."app.kubernetes.io/name" | string | `"prometheus"` | |
| service.thanos.selector.prometheus | string | `"{{ template \"kube-prometheus.prometheus.fullname\" . }}"` | |
| serviceAccount | object | `{"create":true}` | The service account the pods will use to interact with the Kubernetes API |
| thanosImage.repository | string | `"tccr.io/truecharts/thanos"` | |
| thanosImage.tag | string | `"v0.25.2@sha256:da333cc7675ee11afe127229a45a009b8fd098eefb90f2adb9570c0b46993234"` | |
All Rights Reserved - The TrueCharts Project

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

Some files were not shown because too many files have changed in this diff Show More