catalog/stable/jellyfin/13.0.4/ix_values.yaml

30 lines
527 B
YAML

image:
repository: tccr.io/truecharts/jellyfin
pullPolicy: IfNotPresent
tag: 10.8.8@sha256:c66fa2d0c2e94f33e6659ce0be4ef715083a3188ce9ddfafd2bc405d3389cbe5
securityContext:
readOnlyRootFilesystem: false
env:
JELLYFIN_PublishedServerUrl: "https://jelly.mydomain.com"
service:
main:
ports:
main:
port: 8096
targetPort: 8096
persistence:
config:
enabled: true
mountPath: "/config"
cache:
enabled: true
mountPath: "/cache"
type: "emptyDir"
portal:
enabled: true