diff --git a/charts/terrakube/Chart.yaml b/charts/terrakube/Chart.yaml index c3308a5..bf638a3 100644 --- a/charts/terrakube/Chart.yaml +++ b/charts/terrakube/Chart.yaml @@ -15,13 +15,13 @@ type: application # This is the chart version. This version number should be incremented each time you make changes # to the chart and its templates, including the app version. # Versions are expected to follow Semantic Versioning (https://semver.org/) -version: 3.5.1 +version: 3.6.0 # This is the version number of the application being deployed. This version number should be # incremented each time you make changes to the application. Versions are not expected to # follow Semantic Versioning. They should reflect the version the application is using. # It is recommended to use it with quotes. -appVersion: "2.13.0" +appVersion: "2.14.0" dependencies: - name: minio diff --git a/examples/AzureAuthentication-Example1.md b/examples/AzureAuthentication-Example1.md index 7f05fb7..819b42a 100644 --- a/examples/AzureAuthentication-Example1.md +++ b/examples/AzureAuthentication-Example1.md @@ -14,7 +14,7 @@ To use this examples you will need the following: ## YAML Example -Replace ***<>*** with the real values +Replace **_<>_** with the real values ```Yaml ## Global Name @@ -23,8 +23,8 @@ name: "terrakube" ## Terrakube Security security: adminGroup: "<>" # This should be your Azure AD group name - patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X - internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 + patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X + internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 dexClientId: "microsoft" dexClientScope: "email openid profile offline_access groups" dexIssuerUri: "https://terrakube-api.domain.com/dex" # Change for your real domain @@ -55,11 +55,11 @@ dex: storage: type: memory oauth2: - responseTypes: ["code", "token", "id_token"] + responseTypes: ["code", "token", "id_token"] skipApprovalScreen: true web: allowedOrigins: ['*'] - + staticClients: - id: microsoft redirectURIs: @@ -84,7 +84,7 @@ dex: ## API properties api: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -93,7 +93,7 @@ api: ## Executor properties executor: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -103,14 +103,14 @@ executor: ## Registry properties registry: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" ## UI Properties ui: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" @@ -121,7 +121,7 @@ ingress: enabled: true domain: "terrakube-ui.domain.com" # Change for your real domain path: "/(.*)" - pathType: "Prefix" + pathType: "Prefix" annotations: kubernetes.io/ingress.class: nginx nginx.ingress.kubernetes.io/use-regex: "true" @@ -156,4 +156,4 @@ ingress: nginx.ingress.kubernetes.io/configuration-snippet: "proxy_set_header Authorization $http_authorization;" cert-manager.io/cluster-issuer: letsencrypt -``` \ No newline at end of file +``` diff --git a/examples/AzureAuthentication-Example2.md b/examples/AzureAuthentication-Example2.md index 0eba663..9e3b32f 100644 --- a/examples/AzureAuthentication-Example2.md +++ b/examples/AzureAuthentication-Example2.md @@ -15,7 +15,7 @@ To use this examples you will need the following: ## YAML Example -Replace ***<>*** with the real values +Replace **_<>_** with the real values ```Yaml ## Global Name @@ -24,8 +24,8 @@ name: "terrakube" ## Terrakube Security security: adminGroup: "<>" # This should be your Azure AD group name - patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X - internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 + patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X + internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 dexClientId: "microsoft" dexClientScope: "email openid profile offline_access groups" dexIssuerUri: "https://terrakube-api.domain.com/dex" # Change for your real domain @@ -56,11 +56,11 @@ dex: storage: type: memory oauth2: - responseTypes: ["code", "token", "id_token"] + responseTypes: ["code", "token", "id_token"] skipApprovalScreen: true web: allowedOrigins: ['*'] - + staticClients: - id: microsoft redirectURIs: @@ -85,7 +85,7 @@ dex: ## API properties api: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -98,7 +98,7 @@ api: ## Executor properties executor: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -108,14 +108,14 @@ executor: ## Registry properties registry: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" ## UI Properties ui: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" @@ -126,7 +126,7 @@ ingress: enabled: true domain: "terrakube-ui.domain.com" # Change for your real domain path: "/(.*)" - pathType: "Prefix" + pathType: "Prefix" annotations: kubernetes.io/ingress.class: nginx nginx.ingress.kubernetes.io/use-regex: "true" @@ -161,4 +161,4 @@ ingress: nginx.ingress.kubernetes.io/configuration-snippet: "proxy_set_header Authorization $http_authorization;" cert-manager.io/cluster-issuer: letsencrypt -``` \ No newline at end of file +``` diff --git a/examples/AzureAuthentication-Example3.md b/examples/AzureAuthentication-Example3.md index 702219b..3c43ea8 100644 --- a/examples/AzureAuthentication-Example3.md +++ b/examples/AzureAuthentication-Example3.md @@ -15,7 +15,7 @@ To use this examples you will need the following: ## YAML Example -Replace ***<>*** with the real values +Replace **_<>_** with the real values ```Yaml ## Global Name @@ -24,8 +24,8 @@ name: "terrakube" ## Terrakube Security security: adminGroup: "<>" # This should be your Azure AD group name - patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X - internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 + patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X + internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 dexClientId: "microsoft" dexClientScope: "email openid profile offline_access groups" dexIssuerUri: "https://terrakube-api.domain.com/dex" # Change for your real domain @@ -56,11 +56,11 @@ dex: storage: type: memory oauth2: - responseTypes: ["code", "token", "id_token"] + responseTypes: ["code", "token", "id_token"] skipApprovalScreen: true web: allowedOrigins: ['*'] - + staticClients: - id: microsoft redirectURIs: @@ -85,7 +85,7 @@ dex: ## API properties api: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -98,7 +98,7 @@ api: ## Executor properties executor: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -108,14 +108,14 @@ executor: ## Registry properties registry: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" ## UI Properties ui: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" @@ -126,7 +126,7 @@ ingress: enabled: true domain: "terrakube-ui.domain.com" # Change for your real domain path: "/(.*)" - pathType: "Prefix" + pathType: "Prefix" annotations: kubernetes.io/ingress.class: nginx nginx.ingress.kubernetes.io/use-regex: "true" @@ -161,4 +161,4 @@ ingress: nginx.ingress.kubernetes.io/configuration-snippet: "proxy_set_header Authorization $http_authorization;" cert-manager.io/cluster-issuer: letsencrypt -``` \ No newline at end of file +``` diff --git a/examples/AzureAuthentication-Example4.md b/examples/AzureAuthentication-Example4.md index a77488d..c8844b9 100644 --- a/examples/AzureAuthentication-Example4.md +++ b/examples/AzureAuthentication-Example4.md @@ -13,7 +13,7 @@ To use this examples you will need the following: ## YAML Example -Replace ***<>*** with the real values +Replace **_<>_** with the real values ```Yaml ## Global Name @@ -22,8 +22,8 @@ name: "terrakube" ## Terrakube Security security: adminGroup: "<>" # This should be your Azure AD group name - patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X - internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 + patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X + internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 dexClientId: "microsoft" dexClientScope: "email openid profile offline_access groups" dexIssuerUri: "https://terrakube-api.domain.com/dex" # Change for your real domain @@ -55,11 +55,11 @@ dex: storage: type: memory oauth2: - responseTypes: ["code", "token", "id_token"] + responseTypes: ["code", "token", "id_token"] skipApprovalScreen: true web: allowedOrigins: ['*'] - + staticClients: - id: microsoft redirectURIs: @@ -84,7 +84,7 @@ dex: ## API properties api: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -97,7 +97,7 @@ api: ## Executor properties executor: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -107,14 +107,14 @@ executor: ## Registry properties registry: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" ## UI Properties ui: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" @@ -125,7 +125,7 @@ ingress: enabled: true domain: "terrakube-ui.domain.com" # Change for your real domain path: "/(.*)" - pathType: "Prefix" + pathType: "Prefix" annotations: # This annotations can change based on requirements. The followin is an example using EKS alb.ingress.kubernetes.io/actions.ssl-redirect: '{"Type": "redirect", "RedirectConfig": { "Protocol": "HTTPS", "Port": "443", "StatusCode": "HTTP_301"}}' alb.ingress.kubernetes.io/certificate-arn: arn:aws:acm:us-east-1:XXXXXX:certificate/XXXXXXXX # Change this for a real certiricate @@ -185,4 +185,4 @@ ingress: alb.ingress.kubernetes.io/target-type: ip kubernetes.io/ingress.class: alb -``` \ No newline at end of file +``` diff --git a/examples/CognitoAuthentication-Example1.md b/examples/CognitoAuthentication-Example1.md index 3d631b6..449ee84 100644 --- a/examples/CognitoAuthentication-Example1.md +++ b/examples/CognitoAuthentication-Example1.md @@ -4,7 +4,7 @@ To use this examples you will need the following: -- AWS Cognito +- AWS Cognito - AWS S3 Bucket - PostgreSQL @@ -12,7 +12,7 @@ To use this examples you will need the following: ## YAML Example -Replace ***<>*** with the real values +Replace **_<>_** with the real values ```Yaml ## Global Name @@ -21,8 +21,8 @@ name: "terrakube" ## Terrakube Security security: adminGroup: "<>" # The value should be a cognito group (example: TERRAKUBE_ADMIN) - patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X - internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 + patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X + internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 dexClientId: "cognito" dexClientScope: "email openid profile offline_access groups" dexIssuerUri: "<>" #The value should be like https://terrakube-api.yourdomain.com/dex @@ -55,11 +55,11 @@ dex: storage: type: memory oauth2: - responseTypes: ["code", "token", "id_token"] + responseTypes: ["code", "token", "id_token"] skipApprovalScreen: true web: allowedOrigins: ["*"] - + staticClients: - id: cognito redirectURIs: @@ -87,13 +87,13 @@ dex: insecureSkipEmailVerified: true insecureEnableGroups: true userNameKey: "cognito:username" - claimMapping: + claimMapping: groups: "cognito:groups" ## API properties api: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -106,7 +106,7 @@ api: ## Executor properties executor: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -116,14 +116,14 @@ executor: ## Registry properties registry: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" ## UI Properties ui: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" @@ -134,7 +134,7 @@ ingress: enabled: true domain: "terrakube-ui.yourdomain.com" path: "/(.*)" - pathType: "Prefix" + pathType: "Prefix" annotations: kubernetes.io/ingress.class: nginx nginx.ingress.kubernetes.io/use-regex: "true" @@ -169,4 +169,4 @@ ingress: nginx.ingress.kubernetes.io/configuration-snippet: "proxy_set_header Authorization $http_authorization;" cert-manager.io/cluster-issuer: letsencrypt -``` \ No newline at end of file +``` diff --git a/examples/GithubAuthentication-Example1.md b/examples/GithubAuthentication-Example1.md index 8b585e0..34e1bd2 100644 --- a/examples/GithubAuthentication-Example1.md +++ b/examples/GithubAuthentication-Example1.md @@ -6,6 +6,7 @@ To use this examples you will need the following: - Github Organization with some Teams [setup](https://dexidp.io/docs/connectors/github/) - Azure Storage Account with these containers: + - registry (blob) - tfstate (private) - tfoutput (private) @@ -14,7 +15,7 @@ To use this examples you will need the following: ## YAML Example -Replace ***<>*** with the real values +Replace **_<>_** with the real values ```Yaml ## Global Name @@ -23,8 +24,8 @@ name: "terrakube" ## Terrakube Security security: adminGroup: "<>" # This should be your Github team the format is OrganizationName:TeamName - patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X - internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 + patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X + internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 dexClientId: "github" dexClientScope: "email openid profile offline_access groups" dexIssuerUri: "https://terrakube-api.domain.com/dex" # Change for your real domain @@ -54,11 +55,11 @@ dex: storage: type: memory oauth2: - responseTypes: ["code", "token", "id_token"] + responseTypes: ["code", "token", "id_token"] skipApprovalScreen: true web: allowedOrigins: ["*"] - + staticClients: - id: github redirectURIs: @@ -82,7 +83,7 @@ dex: ## API properties api: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -91,7 +92,7 @@ api: ## Executor properties executor: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -101,14 +102,14 @@ executor: ## Registry properties registry: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" ## UI Properties ui: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" @@ -119,7 +120,7 @@ ingress: enabled: true domain: "terrakube-ui.domain.com" # Change for your real domain path: "/(.*)" - pathType: "Prefix" + pathType: "Prefix" annotations: kubernetes.io/ingress.class: nginx nginx.ingress.kubernetes.io/use-regex: "true" @@ -154,4 +155,4 @@ ingress: nginx.ingress.kubernetes.io/configuration-snippet: "proxy_set_header Authorization $http_authorization;" cert-manager.io/cluster-issuer: letsencrypt -``` \ No newline at end of file +``` diff --git a/examples/GoogleAuthentication-Example1.md b/examples/GoogleAuthentication-Example1.md index 34c26c0..289b17b 100644 --- a/examples/GoogleAuthentication-Example1.md +++ b/examples/GoogleAuthentication-Example1.md @@ -11,7 +11,7 @@ To use this examples you will need the following: ## YAML Example -Replace ***<>*** with the real values +Replace **_<>_** with the real values ```Yaml ## Global Name @@ -20,8 +20,8 @@ name: "terrakube" ## Terrakube Security security: adminGroup: "<>" # The value should be a gcp group (format: group_name@yourdomain.com example: terrakube_admin@terrakube.org) - patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X - internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 + patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X + internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 dexClientId: "google" dexClientScope: "email openid profile offline_access groups" dexIssuerUri: "<>" #The value should be like https://terrakube-api.yourdomain.com/dex @@ -38,7 +38,7 @@ security: "token_uri": "", "auth_provider_x509_cert_url": "", "client_x509_cert_url": "" - } + } ## Terraform Storage @@ -59,7 +59,7 @@ storage: "token_uri": "", "auth_provider_x509_cert_url": "", "client_x509_cert_url": "" - } + } ## Dex @@ -81,10 +81,10 @@ dex: storage: type: memory oauth2: - responseTypes: ["code", "token", "id_token"] + responseTypes: ["code", "token", "id_token"] web: allowedOrigins: ["*"] - + staticClients: - id: google redirectURIs: @@ -105,12 +105,12 @@ dex: clientSecret: "<>" redirectURI: "https://terrakube-api.yourdomain.com/dex/callback" serviceAccountFilePath: "/etc/gcp/secret/gcp-credentials" # GCP CREDENTIAL FILE WILL BE IN THIS PATH - adminEmail: "<>" + adminEmail: "<>" ## API properties api: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -119,7 +119,7 @@ api: ## Executor properties executor: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -129,14 +129,14 @@ executor: ## Registry properties registry: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" ## UI Properties ui: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" @@ -147,7 +147,7 @@ ingress: enabled: true domain: "terrakube-ui.yourdomain.com" path: "/(.*)" - pathType: "Prefix" + pathType: "Prefix" annotations: kubernetes.io/ingress.class: nginx nginx.ingress.kubernetes.io/use-regex: "true" @@ -182,4 +182,4 @@ ingress: nginx.ingress.kubernetes.io/configuration-snippet: "proxy_set_header Authorization $http_authorization;" cert-manager.io/cluster-issuer: letsencrypt -``` \ No newline at end of file +``` diff --git a/examples/GoogleAuthentication-Example2.md b/examples/GoogleAuthentication-Example2.md index 0007852..0b7b382 100644 --- a/examples/GoogleAuthentication-Example2.md +++ b/examples/GoogleAuthentication-Example2.md @@ -12,7 +12,7 @@ To use this examples you will need the following: ## YAML Example -Replace ***<>*** with the real values +Replace **_<>_** with the real values ```Yaml ## Global Name @@ -21,8 +21,8 @@ name: "terrakube" ## Terrakube Security security: adminGroup: "<>" # The value should be a gcp group (format: group_name@yourdomain.com example: terrakube_admin@terrakube.org) - patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X - internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 + patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X + internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 dexClientId: "google" dexClientScope: "email openid profile offline_access groups" dexIssuerUri: "<>" #The value should be like https://terrakube-api.yourdomain.com/dex @@ -39,7 +39,7 @@ security: "token_uri": "", "auth_provider_x509_cert_url": "", "client_x509_cert_url": "" - } + } ## Terraform Storage @@ -60,7 +60,7 @@ storage: "token_uri": "", "auth_provider_x509_cert_url": "", "client_x509_cert_url": "" - } + } ## Dex @@ -82,10 +82,10 @@ dex: storage: type: memory oauth2: - responseTypes: ["code", "token", "id_token"] + responseTypes: ["code", "token", "id_token"] web: allowedOrigins: ["*"] - + staticClients: - id: google redirectURIs: @@ -106,12 +106,12 @@ dex: clientSecret: "<>" redirectURI: "https://terrakube-api.yourdomain.com/dex/callback" serviceAccountFilePath: "/etc/gcp/secret/gcp-credentials" # GCP CREDENTIAL FILE WILL BE IN THIS PATH - adminEmail: "<>" + adminEmail: "<>" ## API properties api: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -124,7 +124,7 @@ api: ## Executor properties executor: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -134,14 +134,14 @@ executor: ## Registry properties registry: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" ## UI Properties ui: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" @@ -152,7 +152,7 @@ ingress: enabled: true domain: "terrakube-ui.yourdomain.com" path: "/(.*)" - pathType: "Prefix" + pathType: "Prefix" annotations: kubernetes.io/ingress.class: nginx nginx.ingress.kubernetes.io/use-regex: "true" @@ -187,4 +187,4 @@ ingress: nginx.ingress.kubernetes.io/configuration-snippet: "proxy_set_header Authorization $http_authorization;" cert-manager.io/cluster-issuer: letsencrypt -``` \ No newline at end of file +``` diff --git a/examples/GoogleAuthentication-Example3.md b/examples/GoogleAuthentication-Example3.md index 21dfe39..ea130e3 100644 --- a/examples/GoogleAuthentication-Example3.md +++ b/examples/GoogleAuthentication-Example3.md @@ -12,7 +12,7 @@ To use this examples you will need the following: ## YAML Example -Replace ***<>*** with the real values +Replace **_<>_** with the real values ```Yaml ## Global Name @@ -21,8 +21,8 @@ name: "terrakube" ## Terrakube Security security: adminGroup: "<>" # The value should be a gcp group (format: group_name@yourdomain.com example: terrakube_admin@terrakube.org) - patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X - internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 + patSecret: "<>" # Sample Key 32 characters z6QHX!y@Nep2QDT!53vgH43^PjRXyC3X + internalSecret: "<>" # Sample Key 32 characters Kb^8cMerPNZV6hS!9!kcD*KuUPUBa^B3 dexClientId: "google" dexClientScope: "email openid profile offline_access groups" dexIssuerUri: "<>" #The value should be like https://terrakube-api.yourdomain.com/dex @@ -39,7 +39,7 @@ security: "token_uri": "", "auth_provider_x509_cert_url": "", "client_x509_cert_url": "" - } + } ## Terraform Storage @@ -60,7 +60,7 @@ storage: "token_uri": "", "auth_provider_x509_cert_url": "", "client_x509_cert_url": "" - } + } ## Dex @@ -82,10 +82,10 @@ dex: storage: type: memory oauth2: - responseTypes: ["code", "token", "id_token"] + responseTypes: ["code", "token", "id_token"] web: allowedOrigins: ["*"] - + staticClients: - id: google redirectURIs: @@ -106,12 +106,12 @@ dex: clientSecret: "<>" redirectURI: "https://terrakube-api.yourdomain.com/dex/callback" serviceAccountFilePath: "/etc/gcp/secret/gcp-credentials" # GCP CREDENTIAL FILE WILL BE IN THIS PATH - adminEmail: "<>" + adminEmail: "<>" ## API properties api: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -124,7 +124,7 @@ api: ## Executor properties executor: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" properties: @@ -134,14 +134,14 @@ executor: ## Registry properties registry: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" ## UI Properties ui: enabled: true - version: "2.10.0" + version: "2.14.0" replicaCount: "1" serviceType: "ClusterIP" @@ -152,7 +152,7 @@ ingress: enabled: true domain: "terrakube-ui.yourdomain.com" path: "/(.*)" - pathType: "Prefix" + pathType: "Prefix" annotations: kubernetes.io/ingress.class: nginx nginx.ingress.kubernetes.io/use-regex: "true" @@ -187,4 +187,4 @@ ingress: nginx.ingress.kubernetes.io/configuration-snippet: "proxy_set_header Authorization $http_authorization;" cert-manager.io/cluster-issuer: letsencrypt -``` \ No newline at end of file +```