Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: v4.38.0 #215

Merged
merged 18 commits into from
Apr 18, 2024
Merged

feat: v4.38.0 #215

merged 18 commits into from
Apr 18, 2024

Conversation

james-d-elliott
Copy link
Member

@james-d-elliott james-d-elliott commented Nov 5, 2023

This is a work in progress chart version for 4.38.0 (chart version will be 0.9.0 and a BREAKING CHANGE). Public discussion is welcome in this thread.

Summary by CodeRabbit

  • New Features
    • Added PostgreSQL, MariaDB, and Redis as dependencies in the Authelia Helm chart.
    • Introduced configurations for OpenID Connect (OIDC) client and JSON Web Key (JWK).
    • Implemented new templates for handling Kubernetes DNS Domain, secrets management, and ingress configurations.
    • Updated Authelia to support dynamic API versioning and enhanced TLS options in Traefik CRD.
  • Breaking Changes
    • Introduced breaking changes in version 0.9.0 of Authelia Helm chart including key renames, removals, and structural reconfigurations.
  • Enhancements
    • Updated chart to include detailed configurations for production and local environments.
    • Enhanced ingress setup instructions and configuration examples.
  • Bug Fixes
    • Refined handling of secrets and environment variables in deployment configurations.
  • Documentation
    • Updated README and LICENSE files with latest information and copyright year.
  • Refactor
    • Simplified conditions and adjusted variable references across various templates for clarity and efficiency.

@james-d-elliott james-d-elliott force-pushed the feat-4.38.0 branch 5 times, most recently from 0a1e5ab to 713ebac Compare November 6, 2023 22:22
@james-d-elliott james-d-elliott force-pushed the feat-4.38.0 branch 3 times, most recently from bb2f713 to 6988c76 Compare January 1, 2024 11:19
Copy link

coderabbitai bot commented Mar 10, 2024

Walkthrough

The version 0.9.0-beta1 update for the Authelia Helm chart introduces significant enhancements and breaking changes. This update adds dependencies on PostgreSQL, MariaDB, and Redis, overhauls secret management, restructures sessions and domains, updates OIDC 1.0 configurations, and revises various templates and configurations for better clarity and functionality. Notable changes also include updates to ingress configurations and the introduction of validation checks for configurations and secrets.

Changes

File Path Change Summary
charts/authelia/BREAKING.md, .../README.md Documented breaking changes, updated chart functionality and configuration details.
charts/authelia/Chart.yaml Updated chart version and dependencies.
charts/authelia/LICENSE Updated copyright year.
charts/authelia/files/configuration.*.yaml Introduced and updated OIDC configurations, ACL policies, and server endpoint authorizations.
charts/authelia/templates/*.yaml, .../*.tpl Enhanced templates for secrets, ingress, service, persistent volumes, and various configurations.
charts/authelia/templates/traefikCRD/*.yaml Updated Traefik CRD configurations for ingress routes, middlewares, and TLS options.
charts/authelia/templates/validations.*.check.yaml Introduced validation checks for configurations and secrets to ensure proper setup and compliance.

This table provides a concise overview of the key changes across different files in the Authelia Helm chart update, highlighting the breadth and depth of the enhancements made in this version.


Recent Review Details

Configuration used: CodeRabbit UI

Commits Files that changed from the base of the PR and between 5eac62d and e7da483.
Files selected for processing (34)
  • charts/authelia/BREAKING.md (1 hunks)
  • charts/authelia/Chart.yaml (2 hunks)
  • charts/authelia/LICENSE (1 hunks)
  • charts/authelia/README.md (3 hunks)
  • charts/authelia/files/configuration.acl.yaml (1 hunks)
  • charts/authelia/files/configuration.oidc.client.yaml (1 hunks)
  • charts/authelia/files/configuration.oidc.jwk.yaml (1 hunks)
  • charts/authelia/files/configuration.server.endpoints.authz.yaml (1 hunks)
  • charts/authelia/templates/NOTES.txt (1 hunks)
  • charts/authelia/templates/_authz.tpl (1 hunks)
  • charts/authelia/templates/_capabilities.tpl (2 hunks)
  • charts/authelia/templates/_hashes.tpl (1 hunks)
  • charts/authelia/templates/_helpers.tpl (12 hunks)
  • charts/authelia/templates/_ingress.tpl (1 hunks)
  • charts/authelia/templates/_k8s.tpl (1 hunks)
  • charts/authelia/templates/_misc.tpl (1 hunks)
  • charts/authelia/templates/_oidc.tpl (1 hunks)
  • charts/authelia/templates/_secrets.tpl (1 hunks)
  • charts/authelia/templates/configMap.yaml (4 hunks)
  • charts/authelia/templates/deployment.yaml (5 hunks)
  • charts/authelia/templates/ingress.yaml (2 hunks)
  • charts/authelia/templates/networkPolicy.yaml (1 hunks)
  • charts/authelia/templates/persistentVolumeClaim.yaml (1 hunks)
  • charts/authelia/templates/secret.yaml (1 hunks)
  • charts/authelia/templates/service.yaml (1 hunks)
  • charts/authelia/templates/serviceMonitor.yaml (1 hunks)
  • charts/authelia/templates/traefikCRD/ingressRoute.yaml (2 hunks)
  • charts/authelia/templates/traefikCRD/middlewares.yaml (3 hunks)
  • charts/authelia/templates/traefikCRD/tlsOption.yaml (2 hunks)
  • charts/authelia/templates/validations.configMap.check.yaml (1 hunks)
  • charts/authelia/templates/validations.general.check.yaml (1 hunks)
  • charts/authelia/templates/validations.secets.check.yaml (1 hunks)
  • charts/authelia/values.local.yaml (41 hunks)
  • charts/authelia/values.yaml (41 hunks)
Files not summarized due to errors (2)
  • charts/authelia/values.local.yaml: Error: Message exceeds token limit
  • charts/authelia/values.yaml: Error: Message exceeds token limit
Files skipped from review due to trivial changes (2)
  • charts/authelia/LICENSE
  • charts/authelia/templates/_k8s.tpl
Additional Context Used
LanguageTool (876)
charts/authelia/BREAKING.md (98)

Near line 3: Use a comma before ‘but’ if it connects two independent clauses (unless they are closely connected and short).
Context: ...ot be documenting breaking chart changes but there are exceptions and they are noted...


Near line 3: Use a comma before ‘and’ if it connects two independent clauses (unless they are closely connected and short).
Context: ...g chart changes but there are exceptions and they are noted below. ## 0.9.0 While ...


Near line 8: Possible spelling mistake found.
Context: ...have aimed to keep documented backwards compatability for previous versions of Authelia deplo...


Near line 8: Possible spelling mistake found.
Context: ... compatability for previous versions of Authelia deployed with the chart we have to draw...


Near line 9: Possible spelling mistake found.
Context: ...rt was designed and the introduction of mutli-cookie domains and the new authz endpoints the...


Near line 10: Possible spelling mistake found.
Context: ...ion of mutli-cookie domains and the new authz endpoints there is just too many scenar...


Near line 10: Consider adding a comma.
Context: ...okie domains and the new authz endpoints there is just too many scenarios to handle. W...


Near line 10: The verb “is” doesn’t seem to fit in this context, “are” is probably more formally correct.
Context: ...mains and the new authz endpoints there is just too many scenarios to handle. We'r...


Near line 11: Possible missing comma found.
Context: ...port for prior releases with this chart release as well as making several quality of li...


Near line 11: Possible agreement error. The noun ‘quality’ seems to be countable; consider using: “several qualities”.
Context: ...th this chart release as well as making several quality of life breaking changes. This was anno...


Near line 12: Use a comma before ‘and’ if it connects two independent clauses (unless they are closely connected and short).
Context: ...nges. This was announced in several ways and we hope the message got across. It's d...


Near line 14: Possible missing comma found.
Context: ...fficult for users when we make breaking changes and this one is unfortunately quite sub...


Near line 18: It seems that a comma is missing.
Context: ...pot any breaking change we've not listed please let us know respectfully. Unfortunately...


Near line 18: Consider adding a comma after ‘Unfortunately’ for more clarity.
Context: ...listed please let us know respectfully. Unfortunately due to the gravity of the changes there...


Near line 19: A comma might be missing here.
Context: ...Unfortunately due to the gravity of the changes there may be breaking changes we have t...


Near line 19: A comma may be missing after the conjunctive/linking adverb ‘addition’.
Context: ...changes we have to add to this list. In addition if you were not aware of the upcoming b...


Near line 20: A comma might be missing here.
Context: ...ructive ideas that you think would have helped then please let us know. ### Validatio...


Near line 32: Possible spelling mistake found.
Context: ...amed as part of the deprecations in the Authelia configuration. This is mainly to keep t...


Near line 35: Possible typo: you repeated a whitespace
Context: ...lues file as consistent as possible. | Old Value Key | N...


Near line 35: Possible typo: you repeated a whitespace
Context: ...possible. | Old Value Key | New Value Key | |:--...


Near line 35: Possible typo: you repeated a whitespace
Context: ... Old Value Key | New Value Key | |:-------------...


Near line 35: Possible typo: you repeated a whitespace
Context: ...y | New Value Key | |:------------------------------------...


Near line 37: Possible spelling mistake found.
Context: ...-:|:-------------------------------:| | configMap.session.remember_me_duration | `config...


Near line 37: Possible spelling mistake found.
Context: ...nfigMap.session.remember_me_duration|configMap.session.remember_me` | #### Value Key ...


Near line 42: Possible spelling mistake found.
Context: ... to configure these values long term or compatability with the newest features available in v...


Near line 44: Possible typo: you repeated a whitespace
Context: ...newest features available in v4.38.0. | Value Key | ...


Near line 44: Possible typo: you repeated a whitespace
Context: ...le in v4.38.0. | Value Key | Note ...


Near line 44: Possible typo: you repeated a whitespace
Context: ... | Value Key | Note | ...


Near line 44: Possible typo: you repeated a whitespace
Context: ... | Note | |:-----------------------------------:...


Near line 45: A punctuation mark might be missing here.
Context: ...--------------------------------------:| | domain | ...


Near line 46: Possible typo: you repeated a whitespace
Context: ...------------------------------------:| | domain | Replaced with `...


Near line 46: Possible typo: you repeated a whitespace
Context: ...--------------:| | domain | Replaced with `configMap.session.cooki...


Near line 46: Possible spelling mistake found.
Context: ... domain | Replaced with configMap.session.cookies and `ingress.rulesOver...


Near line 46: Possible spelling mistake found.
Context: ...ed with configMap.session.cookies and ingress.rulesOverride | | `configMap.default_redirection_url...


Near line 47: Possible spelling mistake found.
Context: ...ookiesandingress.rulesOverride| |configMap.default_redirection_url` | ...


Near line 47: Possible typo: you repeated a whitespace
Context: ... | configMap.default_redirection_url | Replaced with `configMap.session.cookies...


Near line 47: Possible spelling mistake found.
Context: ...tion_url| Replaced withconfigMap.session.cookies` | #### ...


Near line 47: Possible typo: you repeated a whitespace
Context: ...eplaced with configMap.session.cookies | #### Default Value Changes The follo...


Near line 54: Possible typo: you repeated a whitespace
Context: ... to wrestle the chart into obedience. | Value Key | Old Defau...


Near line 54: Possible typo: you repeated a whitespace
Context: ...edience. | Value Key | Old Default Value | New Default Value ...


Near line 56: Possible typo: you repeated a whitespace
Context: ...----------------:|:-----------------:| | configMap.session.redis.enabled ...


Near line 56: Possible spelling mistake found.
Context: ...--------:|:-----------------:| | configMap.session.redis.enabled | `t...


Near line 56: Possible typo: you repeated a whitespace
Context: ... configMap.session.redis.enabled | true | false ...


Near line 56: Possible typo: you repeated a whitespace
Context: ...onfigMap.session.redis.enabled | true | false` | | ...


Near line 56: Possible typo: you repeated a whitespace
Context: ...sion.redis.enabled | true | false | | configMa...


Near line 56: Possible typo: you repeated a whitespace
Context: ...is.enabled | true | false | | configMap.notif...


Near line 56: Possible typo: you repeated a whitespace
Context: ... | true | false | | `configMap.notifier.smtp.enab...


Near line 57: Possible typo: you repeated a whitespace
Context: ... true | false | | configMap.notifier.smtp.enabled ...


Near line 57: Possible spelling mistake found.
Context: ...e | false | | configMap.notifier.smtp.enabled | t...


Near line 57: Possible typo: you repeated a whitespace
Context: ... configMap.notifier.smtp.enabled | true | false ...


Near line 57: Possible typo: you repeated a whitespace
Context: ...onfigMap.notifier.smtp.enabled | true | false | |co...


Near line 57: Possible typo: you repeated a whitespace
Context: ...ifier.smtp.enabled | true | false | |configMap.authe...


Near line 57: Possible typo: you repeated a whitespace
Context: ...tp.enabled | true | false | |configMap.authenticati...


Near line 57: Possible typo: you repeated a whitespace
Context: ... | true | false | | `configMap.authentication_backend.ld...


Near line 58: Possible spelling mistake found.
Context: ... true | false | | configMap.authentication_backend.ldap.enabled | ...


Near line 58: Possible typo: you repeated a whitespace
Context: ...p.authentication_backend.ldap.enabled| true | false` | | ...


Near line 58: Possible typo: you repeated a whitespace
Context: ...tion_backend.ldap.enabled| true | false | | configMap....


Near line 58: Possible typo: you repeated a whitespace
Context: ...kend.ldap.enabled| true | false | | configMap.storage...


Near line 58: Possible typo: you repeated a whitespace
Context: ...bled| true | false | | configMap.storage.postgres.ena...


Near line 59: Possible typo: you repeated a whitespace
Context: ... true | false | | configMap.storage.postgres.enabled ...


Near line 59: Possible spelling mistake found.
Context: ...rue | false | | configMap.storage.postgres.enabled` | ...


Near line 59: Possible typo: you repeated a whitespace
Context: ... configMap.storage.postgres.enabled | true | false ...


Near line 59: Possible typo: you repeated a whitespace
Context: ...figMap.storage.postgres.enabled | true | false` | ### ...


Near line 59: Possible typo: you repeated a whitespace
Context: ...ge.postgres.enabled | true | false` | ### Secrets As o...


Near line 59: Possible typo: you repeated a whitespace
Context: ...res.enabled | true | false` | ### Secrets As original...


Near line 59: Possible typo: you repeated a whitespace
Context: ... | true | false | ### Secrets As originally planned we...


Near line 63: A comma might be missing here.
Context: ...lse` | ### Secrets As originally planned we've overhauled the secrets configurat...


Near line 63: An apostrophe may be missing.
Context: ...originally planned we've overhauled the secrets configuration. In part to adapt to the ...


Near line 70: It seems that a comma is missing.
Context: ...put value that you need for this purpose please let us know the specific output you're ...


Near line 72: Use a comma before ‘but’ if it connects two independent clauses (unless they are closely connected and short).
Context: ...ecific output you need you can still ask but we may just not be able to help). In a...


Near line 75: Consider adding a comma after this introductory phrase.
Context: ...t we may just not be able to help). In addition you may manually add secrets as you see...


Near line 88: Possible spelling mistake found.
Context: ...kie domain variation going forward with Authelia, the former is left as a means to preve...


Near line 88: To make your writing clearer, consider a more direct alternative.
Context: ...rward with Authelia, the former is left as a means to prevent a breaking change. As such we're making...


Near line 89: A comma might be missing here.
Context: ... means to prevent a breaking change. As such we're making the hard change now for ch...


Near line 95: Possible missing comma found.
Context: ...is also affects the default redirection URL which is no longer supported on 4.38.0 ...


Near line 123: Did you mean: “By default,”?
Context: ...o use a specific authentication method. By default all clients will use `client_secret_pos...


Near line 125: Possible missing comma found.
Context: ...nt. This is probably the most impactful change as you'll need to consult the documenta...


Near line 125: If this is a compound adjective that modifies the following noun, use a hyphen.
Context: ...ed to consult the documentation for the third party application to determine what method it...


Near line 126: This introductory phrase requires a comma.
Context: ...n to determine what method it utilizes. Generally speaking the client_secret_post (also known as...


Near line 126: The word “otherwise” is an adverb that can’t be used like a conjunction, and therefore needs to be separated from the sentence.
Context: ...st(also known as in form/body) should work, otherwise it's likelyclient_secret_basic` (also...


Near line 142: Possible spelling mistake found.
Context: ...refix. You may choose to prefix it with $plaintext$ but we're strongly urging users to use...


Near line 143: Possible spelling mistake found.
Context: ...ear future except for clients using the client_secret_jwt authentication method for the `token_e...


Near line 146: A comma may be missing after the conjunctive/linking adverb ‘addition’.
Context: ...token_endpoint_auth_method` option. In addition client secrets can now be specified via...


Near line 162: Possible spelling mistake found.
Context: ...ath/to/secret' ``` #### Client Option: userinfo_signing_algorithm #### Issuer Keys Th...


Near line 172: Possible spelling mistake found.
Context: ...e of the path feature requires that the configMap.filters.enableTemplating value is set ...


Near line 172: A comma might be missing here.
Context: ...lters.enableTemplating` value is set to true which is considered experimental (how...


Near line 174: Use a comma before ‘but’ if it connects two independent clauses (unless they are closely connected and short).
Context: ...n now define these values via raw values but it's not recommended. ```yaml configMa...


Near line 202: An apostrophe may be missing.
Context: ...RTIFICATE----- ``` #### Lifespans The lifespans configuration has drastically changed. ...


Near line 228: Possible spelling mistake found.
Context: ...: 90m ``` ## 0.5.0 - Does not support Authelia versions lower than 4.30.0 - Had severa...


Near line 230: Possible spelling mistake found.
Context: ...e values.yaml file, specifically: - configMap.port is now configMap.server.port -...


Near line 230: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...aml file, specifically: - configMap.port is now configMap.server.port - conf...


Near line 230: Possible spelling mistake found.
Context: ...ecifically: - configMap.port is now configMap.server.port - configMap.log_level i...


Near line 231: Possible spelling mistake found.
Context: ...port is now configMap.server.port - configMap.log_level is now configMap.log.level ...


Near line 231: Possible spelling mistake found.
Context: ...r.port - configMap.log_level is now configMap.log.level - configMap.log_format is...


Near line 232: Possible spelling mistake found.
Context: ..._level is now configMap.log.level - configMap.log_format is now configMap.log.format ...


Near line 232: Possible spelling mistake found.
Context: ...level - configMap.log_format is now configMap.log.format - configMap.log_file_pat...


Near line 233: Possible spelling mistake found.
Context: ...ormat is now configMap.log.format - configMap.log_file_path is now configMap.log.file...


Near line 233: Possible spelling mistake found.
Context: ...at - configMap.log_file_path is now configMap.log.file_path See the [official migrat...

charts/authelia/README.md (693)

Near line 1: Possible spelling mistake found.
Context: # Authelia Chart NOTICE: This chart is curren...


Near line 4: Possible spelling mistake found.
Context: ...ithout manual intervention to check the templated manifests match your desired state. Th...


Near line 7: Possible spelling mistake found.
Context: ...ch your desired state. This chart uses api version 2 which is only supported by he...


Near line 7: Possible spelling mistake found.
Context: ...y helm v3+. This chart includes Bitnami subcharts to optionally deploy redis, `postgres...


Near line 8: Possible spelling mistake found.
Context: ... Bitnami subcharts to optionally deploy redis, postgresql and/or mariadb. # Bre...


Near line 8: Possible spelling mistake found.
Context: ...subcharts to optionally deploy redis, postgresql and/or mariadb. # Breaking Changes ...


Near line 8: Possible spelling mistake found.
Context: ...lly deploy redis, postgresql and/or mariadb. # Breaking Changes Breaking changes...


Near line 12: Possible missing comma found.
Context: ...ected during the v0.x.x versions at any time however we aim to keep the breaking cha...


Near line 13: Consider putting a comma before the abbreviation “i.e.”.
Context: ... keep the breaking changes within minor releases i.e. from v0.1.0 to v0.2.0. The following ve...


Near line 24: Possible typo: you repeated a word
Context: ...he next step. 3. Install the chart with helm install authelia authelia/authelia and optionally set your value...


Near line 24: Possible typo: you repeated a word
Context: ...iaand optionally set your values with--values values.yamlor via--set [parameter]=[val...


Near line 29: This sentence does not start with an uppercase letter.
Context: ...ameter]=[value]`. ## Values Files - values.yaml: basic template with no specific...


Near line 30: This sentence does not start with an uppercase letter.
Context: ...no specific feature states enabled. - values.production.yaml: production environme...


Near line 32: Possible spelling mistake found.
Context: ...ts with file (auth), SQLite3 (storage), filesystem (notification), and memory ( session)...


Near line 32: Don’t put a space after the opening parenthesis.
Context: ..., filesystem (notification), and memory ( session). ## Expected Minimum Configu...


Near line 39: Possible spelling mistake found.
Context: ...t the following sections/values: - The configMap section (the configMap follows a majori...


Near line 39: Possible spelling mistake found.
Context: ...s/values: - The configMap section (the configMap follows a majority of the configuration...


Near line 39: ‘a majority of the’ might be wordy. Consider a shorter alternative.
Context: ...onfigMap section (the configMap follows a majority of the configuration options in [the documen...


Near line 41: Possible spelling mistake found.
Context: ...ww.authelia.com/configuration)) - The configMap.session.cookies section contains the d...


Near line 41: Possible spelling mistake found.
Context: ...ntains the domain configuration for the Authelia portal and session cookies: - T...


Near line 43: Possible spelling mistake found.
Context: ...and session cookies: - The full Authelia URL will be in the format of `https://[...


Near line 45: Possible spelling mistake found.
Context: ... yields https://auth.example.com. The subpath is also optionally included. - The...


Near line 49: Consider putting a comma before the abbreviation “i.e.”.
Context: ...ion configured MUST have the same value i.e. you can have one blank and one configur...


Near line 50: Possible spelling mistake found.
Context: ...nd in addition if configured at all the configMap.server.path option must have the same ...


Near line 53: Possible spelling mistake found.
Context: ...e of the sub-options enabled: - The configMap.storage section: - postgres ...


Near line 57: Possible spelling mistake found.
Context: ...l -local(stateful) - TheconfigMap.notifiersection: -smtp` ...


Near line 60: Possible spelling mistake found.
Context: ... - filesystem (stateful) - The configMap.authentication_backend section: ...


Near line 66: As an alternative to the over-used intensifier ‘quite’, consider replacing this phrase.
Context: ...e chart values. As the chart values are quite large, we've split it into sections. ## Gene...


Near line 70: Possible typo: you repeated a whitespace
Context: ...e split it into sections. ## General | Parameter | ...


Near line 70: Possible typo: you repeated a whitespace
Context: ...ections. ## General | Parameter | Description ...


Near line 70: Possible typo: you repeated a whitespace
Context: ... ## General | Parameter | Description | ...


Near line 70: Possible typo: you repeated a whitespace
Context: ... | Description | Default | |:---------------...


Near line 70: Possible typo: you repeated a whitespace
Context: ... Description | Default | |:----------------------...


Near line 70: Possible typo: you repeated a whitespace
Context: ...ion | Default | |:-----------------------:|:----------...


Near line 72: Possible typo: you repeated a whitespace
Context: ...---------------:|:------------------:| | image.registry | The container reg...


Near line 72: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...----:|:------------------:| | image.registry | The container registry to use w...


Near line 72: Possible typo: you repeated a whitespace
Context: ...-----------------:| | image.registry | The container registry to use when pu...


Near line 72: Possible typo: you repeated a whitespace
Context: ...----------:| | image.registry | The container registry to use when pulli...


Near line 72: Possible typo: you repeated a whitespace
Context: ...r registry to use when pulling the image | docker.io | | image.reposi...


Near line 72: Possible typo: you repeated a whitespace
Context: ...egistry to use when pulling the image | docker.io | | image.repository ...


Near line 72: Possible typo: you repeated a whitespace
Context: ... when pulling the image | docker.io | | image.repository | The regist...


Near line 73: Possible typo: you repeated a whitespace
Context: ...ling the image | docker.io | | image.repository | The registry repo...


Near line 73: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...mage | docker.io | | image.repository | The registry repository to use wh...


Near line 73: Possible typo: you repeated a whitespace
Context: ... docker.io | | image.repository | The registry repository to use when pu...


Near line 73: Possible typo: you repeated a whitespace
Context: ...repository to use when pulling the image | authelia/authelia | | image.ta...


Near line 73: Possible spelling mistake found.
Context: ...sitory to use when pulling the image | authelia/authelia | | image.tag |...


Near line 73: Possible spelling mistake found.
Context: ... use when pulling the image | authelia/authelia | | image.tag | ...


Near line 73: Possible typo: you repeated a whitespace
Context: ...n pulling the image | authelia/authelia | | image.tag | ...


Near line 74: Possible typo: you repeated a whitespace
Context: ...ling the image | authelia/authelia | | image.tag | The i...


Near line 74: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | authelia/authelia | | image.tag | The image tag ...


Near line 74: Possible typo: you repeated a whitespace
Context: ... authelia/authelia | | image.tag | The image tag to pull ...


Near line 74: Possible typo: you repeated a whitespace
Context: .../authelia | | image.tag | The image tag to pull |...


Near line 74: Possible typo: you repeated a whitespace
Context: ... | The image tag to pull | (latest supported) | | image.pullSe...


Near line 75: Possible typo: you repeated a whitespace
Context: ... | (latest supported) | | image.pullSecrets | The k8s secret...


Near line 75: Possible spelling mistake found.
Context: ... | (latest supported) | | image.pullSecrets | The k8s secret names to use for...


Near line 75: Possible typo: you repeated a whitespace
Context: ...test supported) | | image.pullSecrets | The k8s secret names to use for the...


Near line 75: Possible typo: you repeated a whitespace
Context: ...supported) | | image.pullSecrets | The k8s secret names to use for the pull...


Near line 75: Possible spelling mistake found.
Context: ... The k8s secret names to use for the pullSecrets | [] | | nameO...


Near line 75: Possible typo: you repeated a whitespace
Context: ... secret names to use for the pullSecrets | [] | | nameOverri...


Near line 75: Possible typo: you repeated a whitespace
Context: ...t names to use for the pullSecrets | [] | | nameOverride |...


Near line 75: Possible typo: you repeated a whitespace
Context: ...use for the pullSecrets | [] | | nameOverride | ...


Near line 76: Possible typo: you repeated a whitespace
Context: ...pullSecrets | [] | | nameOverride | ...


Near line 76: Possible spelling mistake found.
Context: ...crets | [] | | nameOverride | To be refact...


Near line 76: Possible typo: you repeated a whitespace
Context: ... [] | | nameOverride | To be refactored ...


Near line 76: Possible typo: you repeated a whitespace
Context: ...[] | | nameOverride | To be refactored | ...


Near line 76: Possible typo: you repeated a whitespace
Context: ... | To be refactored | nil | | appNameOver...


Near line 76: Possible typo: you repeated a whitespace
Context: ... To be refactored | nil | | appNameOverride ...


Near line 76: Possible typo: you repeated a whitespace
Context: ...factored | nil | | appNameOverride | ...


Near line 77: Possible typo: you repeated a whitespace
Context: ... | nil | | appNameOverride | ...


Near line 77: Possible spelling mistake found.
Context: ... | nil | | appNameOverride | To be refactor...


Near line 77: Possible typo: you repeated a whitespace
Context: ... nil | | appNameOverride | To be refactored ...


Near line 77: Possible typo: you repeated a whitespace
Context: ...il | | appNameOverride | To be refactored | ...


Near line 77: Possible typo: you repeated a whitespace
Context: ... | To be refactored | nil | | annotatio...


Near line 77: Possible typo: you repeated a whitespace
Context: ... To be refactored | nil | | annotations ...


Near line 77: Possible typo: you repeated a whitespace
Context: ...factored | nil | | annotations | A map of...


Near line 78: Possible typo: you repeated a whitespace
Context: ... | nil | | annotations | A map of extra ann...


Near line 78: Possible typo: you repeated a whitespace
Context: ... nil | | annotations | A map of extra annotations to add to...


Near line 78: Possible typo: you repeated a whitespace
Context: ...il | | annotations | A map of extra annotations to add to all...


Near line 78: Possible typo: you repeated a whitespace
Context: ...xtra annotations to add to all manifests | {} | | labels ...


Near line 78: Possible typo: you repeated a whitespace
Context: ... annotations to add to all manifests | {} | | labels |...


Near line 78: Possible typo: you repeated a whitespace
Context: ...s to add to all manifests | {} | | labels | A map ...


Near line 79: Possible typo: you repeated a whitespace
Context: ...all manifests | {} | | labels | A map of extra lab...


Near line 79: Possible typo: you repeated a whitespace
Context: ... | {} | | labels | A map of extra labels to add to al...


Near line 79: Possible typo: you repeated a whitespace
Context: ...{} | | labels | A map of extra labels to add to all mani...


Near line 79: Possible typo: you repeated a whitespace
Context: ... of extra labels to add to all manifests | {} | | rbac.enabl...


Near line 79: Possible typo: you repeated a whitespace
Context: ...ra labels to add to all manifests | {} | | rbac.enabled |...


Near line 79: Possible typo: you repeated a whitespace
Context: ...o add to all manifests | {} | | rbac.enabled | Enable cre...


Near line 80: Possible typo: you repeated a whitespace
Context: ... manifests | {} | | rbac.enabled | Enable creation of ...


Near line 80: Possible spelling mistake found.
Context: ...ests | {} | | rbac.enabled | Enable creation of a Se...


Near line 80: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | {} | | rbac.enabled | Enable creation of a ServiceAcc...


Near line 80: Possible typo: you repeated a whitespace
Context: ... {} | | rbac.enabled | Enable creation of a ServiceAccount to...


Near line 80: Possible spelling mistake found.
Context: ...ac.enabled | Enable creation of a ServiceAccount to bind to the pod | false ...


Near line 80: Possible typo: you repeated a whitespace
Context: ...of a ServiceAccount to bind to the pod | false | | rbac.annotations ...


Near line 80: Possible typo: you repeated a whitespace
Context: ...Account to bind to the pod | false | | rbac.annotations | Extra ...


Near line 81: Possible typo: you repeated a whitespace
Context: ...bind to the pod | false | | rbac.annotations | Extra annotat...


Near line 81: Possible spelling mistake found.
Context: ... to the pod | false | | rbac.annotations | Extra annotations...


Near line 81: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...he pod | false | | rbac.annotations | Extra annotations to add to t...


Near line 81: Possible typo: you repeated a whitespace
Context: ... false | | rbac.annotations | Extra annotations to add to the Se...


Near line 81: Possible typo: you repeated a whitespace
Context: ...lse | | rbac.annotations | Extra annotations to add to the ServiceA...


Near line 81: Possible spelling mistake found.
Context: ... | Extra annotations to add to the ServiceAccount | {} | | rbac...


Near line 81: Possible typo: you repeated a whitespace
Context: ...annotations to add to the ServiceAccount | {} | | rbac.labe...


Near line 81: Possible typo: you repeated a whitespace
Context: ...tions to add to the ServiceAccount | {} | | rbac.labels |...


Near line 81: Possible typo: you repeated a whitespace
Context: ...d to the ServiceAccount | {} | | rbac.labels | Extr...


Near line 82: Possible typo: you repeated a whitespace
Context: ...viceAccount | {} | | rbac.labels | Extra labels t...


Near line 82: Possible spelling mistake found.
Context: ...ount | {} | | rbac.labels | Extra labels to ad...


Near line 82: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | {} | | rbac.labels | Extra labels to add to th...


Near line 82: Possible typo: you repeated a whitespace
Context: ... {} | | rbac.labels | Extra labels to add to the Servi...


Near line 82: Possible typo: you repeated a whitespace
Context: ...{} | | rbac.labels | Extra labels to add to the ServiceAccoun...


Near line 82: Possible spelling mistake found.
Context: ... | Extra labels to add to the ServiceAccount | {} | | rbac.se...


Near line 82: Possible typo: you repeated a whitespace
Context: ...xtra labels to add to the ServiceAccount | {} | | rbac.serviceAcc...


Near line 82: Possible typo: you repeated a whitespace
Context: ...ls to add to the ServiceAccount | {} | | rbac.serviceAccountName |...


Near line 82: Possible typo: you repeated a whitespace
Context: ...o the ServiceAccount | {} | | rbac.serviceAccountName | Th...


Near line 83: Possible spelling mistake found.
Context: ...Account | {} | | rbac.serviceAccountName | The name t...


Near line 83: Possible spelling mistake found.
Context: ...nt | {} | | rbac.serviceAccountName | The name to use for the Servi...


Near line 83: Possible typo: you repeated a whitespace
Context: ...{} | | rbac.serviceAccountName | The name to use for the ServiceAccount ...


Near line 83: Possible spelling mistake found.
Context: ...tName | The name to use for the ServiceAccount | authelia | | serv...


Near line 83: Possible typo: you repeated a whitespace
Context: ... The name to use for the ServiceAccount | authelia | | service.annot...


Near line 83: Possible typo: you repeated a whitespace
Context: ... to use for the ServiceAccount | authelia | | service.annotations ...


Near line 83: Possible spelling mistake found.
Context: ...e for the ServiceAccount | authelia | | service.annotations | ...


Near line 83: Possible typo: you repeated a whitespace
Context: ...e ServiceAccount | authelia | | service.annotations | Ext...


Near line 84: Possible typo: you repeated a whitespace
Context: ...Account | authelia | | service.annotations | Extra ann...


Near line 84: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | authelia | | service.annotations | Extra annotations to add to ...


Near line 84: Possible typo: you repeated a whitespace
Context: ... authelia | | service.annotations | Extra annotations to add to the...


Near line 84: Possible typo: you repeated a whitespace
Context: ...helia | | service.annotations | Extra annotations to add to the service ...


Near line 84: Possible typo: you repeated a whitespace
Context: ... Extra annotations to add to the service | {} | | service.lab...


Near line 84: Possible typo: you repeated a whitespace
Context: ...otations to add to the service | {} | | service.labels |...


Near line 84: Possible typo: you repeated a whitespace
Context: ... add to the service | {} | | service.labels | ...


Near line 85: Possible typo: you repeated a whitespace
Context: ...service | {} | | service.labels | Extra la...


Near line 85: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | {} | | service.labels | Extra labels to add to...


Near line 85: Possible typo: you repeated a whitespace
Context: ... {} | | service.labels | Extra labels to add to the S...


Near line 85: Possible typo: you repeated a whitespace
Context: ...{} | | service.labels | Extra labels to add to the Service ...


Near line 85: Possible typo: you repeated a whitespace
Context: ... Extra labels to add to the Service | {} | | service.po...


Near line 85: Possible typo: you repeated a whitespace
Context: ...labels to add to the Service | {} | | service.port |...


Near line 85: Possible typo: you repeated a whitespace
Context: ...dd to the Service | {} | | service.port | The ...


Near line 86: Possible typo: you repeated a whitespace
Context: ...rvice | {} | | service.port | The exposed p...


Near line 86: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | {} | | service.port | The exposed port on the C...


Near line 86: Possible typo: you repeated a whitespace
Context: ... {} | | service.port | The exposed port on the ClusterI...


Near line 86: Possible typo: you repeated a whitespace
Context: ...{} | | service.port | The exposed port on the ClusterIP Servic...


Near line 86: Possible spelling mistake found.
Context: ...t | The exposed port on the ClusterIP Service | 80 | |...


Near line 86: Possible typo: you repeated a whitespace
Context: ...he exposed port on the ClusterIP Service | 80 | | service.clus...


Near line 86: Possible typo: you repeated a whitespace
Context: ...d port on the ClusterIP Service | 80 | | service.clusterIP |...


Near line 86: Possible typo: you repeated a whitespace
Context: ...he ClusterIP Service | 80 | | service.clusterIP | Th...


Near line 87: Possible typo: you repeated a whitespace
Context: ... Service | 80 | | service.clusterIP | The Clust...


Near line 87: Possible spelling mistake found.
Context: ... | 80 | | service.clusterIP | The ClusterIP to assign to...


Near line 87: Possible typo: you repeated a whitespace
Context: ... 80 | | service.clusterIP | The ClusterIP to assign to the...


Near line 87: Possible typo: you repeated a whitespace
Context: ...80 | | service.clusterIP | The ClusterIP to assign to the Service ...


Near line 87: Possible spelling mistake found.
Context: ...| service.clusterIP | The ClusterIP to assign to the Service | ...


Near line 87: Possible typo: you repeated a whitespace
Context: ... The ClusterIP to assign to the Service | nil | | kubeVersionOv...


Near line 87: Possible typo: you repeated a whitespace
Context: ...terIP to assign to the Service | nil | | kubeVersionOverride ...


Near line 87: Possible typo: you repeated a whitespace
Context: ...sign to the Service | nil | | kubeVersionOverride | Allows o...


Near line 88: Possible typo: you repeated a whitespace
Context: ...Service | nil | | kubeVersionOverride | Allows overrid...


Near line 88: Possible spelling mistake found.
Context: ...vice | nil | | kubeVersionOverride | Allows overriding the detected Ku...


Near line 88: Possible typo: you repeated a whitespace
Context: ... nil | | kubeVersionOverride | Allows overriding the detected Kuber...


Near line 88: Possible typo: you repeated a whitespace
Context: ...il | | kubeVersionOverride | Allows overriding the detected Kubernete...


Near line 88: Possible typo: you repeated a whitespace
Context: ...erriding the detected Kubernetes Version | nil | | kubeDNSDomainO...


Near line 88: Possible typo: you repeated a whitespace
Context: ...ing the detected Kubernetes Version | nil | | kubeDNSDomainOverride ...


Near line 88: Possible typo: you repeated a whitespace
Context: ...ected Kubernetes Version | nil | | kubeDNSDomainOverride | Allows ov...


Near line 89: Possible typo: you repeated a whitespace
Context: ...etes Version | nil | | kubeDNSDomainOverride | Allows overrid...


Near line 89: Possible spelling mistake found.
Context: ...es Version | nil | | kubeDNSDomainOverride | Allows overriding the default Kuber...


Near line 89: Possible typo: you repeated a whitespace
Context: ... nil | | kubeDNSDomainOverride | Allows overriding the default Kuberne...


Near line 89: Possible typo: you repeated a whitespace
Context: ...il | | kubeDNSDomainOverride | Allows overriding the default Kubernetes...


Near line 89: Possible typo: you repeated a whitespace
Context: ...riding the default Kubernetes DNS Domain | nil | ## Pod | ...


Near line 89: Possible typo: you repeated a whitespace
Context: ...ng the default Kubernetes DNS Domain | nil | ## Pod | ...


Near line 89: Possible typo: you repeated a whitespace
Context: ...ult Kubernetes DNS Domain | nil | ## Pod | Parameter ...


Near line 93: Possible typo: you repeated a whitespace
Context: ...main | nil | ## Pod | Parameter | ...


Near line 93: Possible typo: you repeated a whitespace
Context: ... | ## Pod | Parameter | Description ...


Near line 93: Possible typo: you repeated a whitespace
Context: ... Parameter | Description | ...


Near line 93: Possible typo: you repeated a whitespace
Context: ... | Description | Default | |:--------------------...


Near line 93: Possible typo: you repeated a whitespace
Context: ... Description | Default | |:-------------------------...


Near line 93: Possible typo: you repeated a whitespace
Context: ...n | Default | |:------------------------------------...


Near line 95: Possible typo: you repeated a whitespace
Context: ...--------------------:|:-------------:| | pod.kind | Configures t...


Near line 95: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...|:-------------:| | pod.kind | Configures the kind ...


Near line 95: Possible typo: you repeated a whitespace
Context: ...-----------:| | pod.kind | Configures the kind of pod: StatefulSe...


Near line 95: Possible spelling mistake found.
Context: ... | Configures the kind of pod: StatefulSet, Deployment, DaemonSet | DaemonSet ...


Near line 95: Possible spelling mistake found.
Context: ...e kind of pod: StatefulSet, Deployment, DaemonSet | DaemonSet | | pod.an...


Near line 95: Possible typo: you repeated a whitespace
Context: ...od: StatefulSet, Deployment, DaemonSet | DaemonSet | | pod.annotat...


Near line 95: Possible spelling mistake found.
Context: ... StatefulSet, Deployment, DaemonSet | DaemonSet | | pod.annotations ...


Near line 95: Possible typo: you repeated a whitespace
Context: ...Set, Deployment, DaemonSet | DaemonSet | | pod.annotations ...


Near line 96: Possible typo: you repeated a whitespace
Context: ...eployment, DaemonSet | DaemonSet | | pod.annotations | ...


Near line 96: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...et | DaemonSet | | pod.annotations | Adds annotati...


Near line 96: Possible typo: you repeated a whitespace
Context: ...onSet | | pod.annotations | Adds annotations specifical...


Near line 96: Possible typo: you repeated a whitespace
Context: ... pod.annotations | Adds annotations specifically to the pod...


Near line 96: Possible typo: you repeated a whitespace
Context: ...Adds annotations specifically to the pod | {} | | pod.l...


Near line 96: Possible typo: you repeated a whitespace
Context: ...ons specifically to the pod | {} | | pod.labels ...


Near line 96: Possible typo: you repeated a whitespace
Context: ...ifically to the pod | {} | | pod.labels ...


Near line 97: Possible typo: you repeated a whitespace
Context: ...o the pod | {} | | pod.labels | ...


Near line 97: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | {} | | pod.labels | Adds lab...


Near line 97: Possible typo: you repeated a whitespace
Context: ... {} | | pod.labels | Adds labels specifically ...


Near line 97: Possible typo: you repeated a whitespace
Context: ... pod.labels | Adds labels specifically to the pod ...


Near line 97: Possible typo: you repeated a whitespace
Context: ... Adds labels specifically to the pod | {} | | pod.re...


Near line 97: Possible typo: you repeated a whitespace
Context: ... specifically to the pod | {} | | pod.replicas ...


Near line 97: Possible typo: you repeated a whitespace
Context: ...cally to the pod | {} | | pod.replicas ...


Near line 98: Possible typo: you repeated a whitespace
Context: ...he pod | {} | | pod.replicas | Config...


Near line 98: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | {} | | pod.replicas | Configures the rep...


Near line 98: Possible typo: you repeated a whitespace
Context: ... {} | | pod.replicas | Configures the replicas for Deploy...


Near line 98: Possible typo: you repeated a whitespace
Context: ... pod.replicas | Configures the replicas for Deployment's...


Near line 98: Possible spelling mistake found.
Context: ...onfigures the replicas for Deployment's/statefulSet's | 1 | | pod.r...


Near line 98: Possible typo: you repeated a whitespace
Context: ... replicas for Deployment's/statefulSet's | 1 | | pod.revision...


Near line 98: Possible typo: you repeated a whitespace
Context: ...cas for Deployment's/statefulSet's | 1 | | pod.revisionHistoryL...


Near line 98: Possible typo: you repeated a whitespace
Context: ...Deployment's/statefulSet's | 1 | | pod.revisionHistoryLimit ...


Near line 99: Possible typo: you repeated a whitespace
Context: ...'s/statefulSet's | 1 | | pod.revisionHistoryLimit | ...


Near line 99: Possible spelling mistake found.
Context: ...t's | 1 | | pod.revisionHistoryLimit | Configures the ...


Near line 99: Possible typo: you repeated a whitespace
Context: ... | | pod.revisionHistoryLimit | Configures the revisionHi...


Near line 99: Possible typo: you repeated a whitespace
Context: ... pod.revisionHistoryLimit | Configures the revisionHistoryLimit ...


Near line 99: Possible spelling mistake found.
Context: ... | Configures the revisionHistoryLimit | 1 | | ...


Near line 99: Possible typo: you repeated a whitespace
Context: ... Configures the revisionHistoryLimit | 1 | | pod.stra...


Near line 99: Possible typo: you repeated a whitespace
Context: ...the revisionHistoryLimit | 1 | | pod.strategy.typ...


Near line 99: Possible typo: you repeated a whitespace
Context: ...sionHistoryLimit | 1 | | pod.strategy.type ...


Near line 100: Possible typo: you repeated a whitespace
Context: ...yLimit | 1 | | pod.strategy.type | C...


Near line 100: Possible typo: you repeated a whitespace
Context: ... | | pod.strategy.type | Configures the pods strategy/up...


Near line 100: Possible typo: you repeated a whitespace
Context: ... pod.strategy.type | Configures the pods strategy/updateStrat...


Near line 100: An apostrophe may be missing.
Context: ...ype | Configures the pods strategy/updateStrategy type | R...


Near line 100: Possible spelling mistake found.
Context: ... | Configures the pods strategy/updateStrategy type | RollingUpdate | | pod....


Near line 100: Possible typo: you repeated a whitespace
Context: ...es the pods strategy/updateStrategy type | RollingUpdate | | pod.strategy.roll...


Near line 100: Possible spelling mistake found.
Context: ...s strategy/updateStrategy type | RollingUpdate | | pod.strategy.rollingUpdate.maxSu...


Near line 101: Possible typo: you repeated a whitespace
Context: ...Strategy type | RollingUpdate | | pod.strategy.rollingUpdate.maxSurge |...


Near line 101: Possible spelling mistake found.
Context: ... | RollingUpdate | | pod.strategy.rollingUpdate.maxSurge | Configures the p...


Near line 101: Possible spelling mistake found.
Context: ...pdate | | pod.strategy.rollingUpdate.maxSurge | Configures the pods rolli...


Near line 101: Possible typo: you repeated a whitespace
Context: ...| pod.strategy.rollingUpdate.maxSurge | Configures the pods rolling u...


Near line 101: Possible typo: you repeated a whitespace
Context: ...pod.strategy.rollingUpdate.maxSurge | Configures the pods rolling update max s...


Near line 101: Possible typo: you repeated a whitespace
Context: ...igures the pods rolling update max surge | 25% | | pod.strategy.rolling...


Near line 101: Possible typo: you repeated a whitespace
Context: ...pods rolling update max surge | 25% | | pod.strategy.rollingUpdate....


Near line 101: Possible typo: you repeated a whitespace
Context: ...ing update max surge | 25% | | pod.strategy.rollingUpdate.maxUnavai...


Near line 102: Possible spelling mistake found.
Context: ... | 25% | | pod.strategy.rollingUpdate.maxUnavailable | Configures the p...


Near line 102: Possible spelling mistake found.
Context: ...25% | | pod.strategy.rollingUpdate.maxUnavailable | Configures the pods rolling upd...


Near line 102: Possible typo: you repeated a whitespace
Context: ....strategy.rollingUpdate.maxUnavailable | Configures the pods rolling update max u...


Near line 102: Possible typo: you repeated a whitespace
Context: ... the pods rolling update max unavailable | 25% | | pod.strategy.rolli...


Near line 102: Possible typo: you repeated a whitespace
Context: ...s rolling update max unavailable | 25% | | pod.strategy.rollingUpdat...


Near line 102: Possible typo: you repeated a whitespace
Context: ... update max unavailable | 25% | | pod.strategy.rollingUpdate.partiti...


Near line 103: Possible typo: you repeated a whitespace
Context: ...ax unavailable | 25% | | pod.strategy.rollingUpdate.partition ...


Near line 103: Possible spelling mistake found.
Context: ... | 25% | | pod.strategy.rollingUpdate.partition | Configures the ...


Near line 103: Possible typo: you repeated a whitespace
Context: ...| pod.strategy.rollingUpdate.partition | Configures the pods rolling u...


Near line 103: Possible typo: you repeated a whitespace
Context: ...od.strategy.rollingUpdate.partition | Configures the pods rolling update parti...


Near line 103: Possible typo: you repeated a whitespace
Context: ...igures the pods rolling update partition | 1 | | pod.securityCo...


Near line 103: Possible typo: you repeated a whitespace
Context: ...pods rolling update partition | 1 | | pod.securityContext.co...


Near line 103: Possible typo: you repeated a whitespace
Context: ...ling update partition | 1 | | pod.securityContext.container ...


Near line 104: Possible typo: you repeated a whitespace
Context: ...e partition | 1 | | pod.securityContext.container | ...


Near line 104: Possible spelling mistake found.
Context: ... | 1 | | pod.securityContext.container | Configures the...


Near line 104: Possible typo: you repeated a whitespace
Context: ... | | pod.securityContext.container | Configures the main container's...


Near line 104: Possible typo: you repeated a whitespace
Context: ... pod.securityContext.container | Configures the main container's security...


Near line 104: Possible typo: you repeated a whitespace
Context: ...es the main container's security context | {} | | pod.securit...


Near line 104: Possible typo: you repeated a whitespace
Context: ...in container's security context | {} | | pod.securityContex...


Near line 104: Possible typo: you repeated a whitespace
Context: ...iner's security context | {} | | pod.securityContext.pod ...


Near line 105: Possible typo: you repeated a whitespace
Context: ...urity context | {} | | pod.securityContext.pod | ...


Near line 105: Possible spelling mistake found.
Context: ... | {} | | pod.securityContext.pod | Configures t...


Near line 105: Possible typo: you repeated a whitespace
Context: ... | | pod.securityContext.pod | Configures the pod's secur...


Near line 105: Possible typo: you repeated a whitespace
Context: ... pod.securityContext.pod | Configures the pod's security context ...


Near line 105: Possible typo: you repeated a whitespace
Context: ... Configures the pod's security context | {} | | pod.tol...


Near line 105: Possible typo: you repeated a whitespace
Context: ...he pod's security context | {} | | pod.toleration...


Near line 105: Possible typo: you repeated a whitespace
Context: ... security context | {} | | pod.tolerations ...


Near line 106: Possible typo: you repeated a whitespace
Context: ...context | {} | | pod.tolerations | ...


Near line 106: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | {} | | pod.tolerations | Configure...


Near line 106: Possible typo: you repeated a whitespace
Context: ...} | | pod.tolerations | Configures the pods tol...


Near line 106: Possible typo: you repeated a whitespace
Context: ... pod.tolerations | Configures the pods tolerations ...


Near line 106: Possible spelling mistake found.
Context: ... | Configures the pods tolerations | [] | | ...


Near line 106: Possible typo: you repeated a whitespace
Context: ... Configures the pods tolerations | [] | | pod.selectors...


Near line 106: Possible typo: you repeated a whitespace
Context: ...s the pods tolerations | [] | | pod.selectors.nodeSe...


Near line 106: Possible typo: you repeated a whitespace
Context: ...ds tolerations | [] | | pod.selectors.nodeSelector ...


Near line 107: Possible typo: you repeated a whitespace
Context: ...ions | [] | | pod.selectors.nodeSelector | ...


Near line 107: Possible spelling mistake found.
Context: ... [] | | pod.selectors.nodeSelector | Configures the pod to sele...


Near line 107: Possible typo: you repeated a whitespace
Context: ... | | pod.selectors.nodeSelector | Configures the pod to select nodes ...


Near line 107: Possible typo: you repeated a whitespace
Context: ... pod.selectors.nodeSelector | Configures the pod to select nodes based...


Near line 107: Possible typo: you repeated a whitespace
Context: ...pod to select nodes based on node labels | {} | | pod.selectors.aff...


Near line 107: Possible typo: you repeated a whitespace
Context: ... select nodes based on node labels | {} | | pod.selectors.affinity.n...


Near line 107: Possible typo: you repeated a whitespace
Context: ...nodes based on node labels | {} | | pod.selectors.affinity.nodeAffini...


Near line 108: Possible typo: you repeated a whitespace
Context: ...d on node labels | {} | | pod.selectors.affinity.nodeAffinity |...


Near line 108: Possible spelling mistake found.
Context: ... {} | | pod.selectors.affinity.nodeAffinity | Configures the pod to select...


Near line 108: Possible typo: you repeated a whitespace
Context: ...| pod.selectors.affinity.nodeAffinity | Configures the pod to select nod...


Near line 108: Possible typo: you repeated a whitespace
Context: ...pod.selectors.affinity.nodeAffinity | Configures the pod to select nodes based...


Near line 108: This expression is usually spelled with a hyphen.
Context: ... | Configures the pod to select nodes based affinity | {} | | ...


Near line 108: Possible typo: you repeated a whitespace
Context: ...s the pod to select nodes based affinity | {} | | pod.selectors.aff...


Near line 108: Possible typo: you repeated a whitespace
Context: ... to select nodes based affinity | {} | | pod.selectors.affinity.p...


Near line 108: Possible typo: you repeated a whitespace
Context: ...ct nodes based affinity | {} | | pod.selectors.affinity.podAffinit...


Near line 109: Possible typo: you repeated a whitespace
Context: ...ased affinity | {} | | pod.selectors.affinity.podAffinity |...


Near line 109: Possible spelling mistake found.
Context: ... {} | | pod.selectors.affinity.podAffinity | Configures the pod to select no...


Near line 109: Possible typo: you repeated a whitespace
Context: ... | pod.selectors.affinity.podAffinity | Configures the pod to select nodes b...


Near line 109: Possible typo: you repeated a whitespace
Context: ...pod.selectors.affinity.podAffinity | Configures the pod to select nodes based...


Near line 109: This expression is usually spelled with a hyphen.
Context: ...ty | Configures the pod to select nodes based pods on the node | {} | |...


Near line 109: Possible typo: you repeated a whitespace
Context: ...d to select nodes based pods on the node | {} | | pod.selectors.affin...


Near line 109: Possible typo: you repeated a whitespace
Context: ...select nodes based pods on the node | {} | | pod.selectors.affinity.pod...


Near line 109: Possible typo: you repeated a whitespace
Context: ...odes based pods on the node | {} | | pod.selectors.affinity.podAntiAffin...


Near line 110: Possible typo: you repeated a whitespace
Context: ... pods on the node | {} | | pod.selectors.affinity.podAntiAffinity ...


Near line 110: Possible spelling mistake found.
Context: ... {} | | pod.selectors.affinity.podAntiAffinity | Configures the pod to select node...


Near line 110: Possible typo: you repeated a whitespace
Context: ... pod.selectors.affinity.podAntiAffinity | Configures the pod to select nodes b...


Near line 110: Possible typo: you repeated a whitespace
Context: ...d.selectors.affinity.podAntiAffinity | Configures the pod to select nodes based...


Near line 110: This expression is usually spelled with a hyphen.
Context: ...nity | Configures the pod to select nodes based pods on the node | {} | |...


Near line 110: Possible typo: you repeated a whitespace
Context: ...d to select nodes based pods on the node | {} | | pod...


Near line 110: Possible typo: you repeated a whitespace
Context: ...select nodes based pods on the node | {} | | pod.env ...


Near line 110: Possible typo: you repeated a whitespace
Context: ...odes based pods on the node | {} | | pod.env ...


Near line 111: Possible typo: you repeated a whitespace
Context: ... pods on the node | {} | | pod.env | Co...


Near line 111: Possible typo: you repeated a whitespace
Context: ... {} | | pod.env | Configures extra env to add...


Near line 111: Possible typo: you repeated a whitespace
Context: ... pod.env | Configures extra env to add to the node ...


Near line 111: Possible typo: you repeated a whitespace
Context: ... Configures extra env to add to the node | [] | | pod.resource...


Near line 111: Possible typo: you repeated a whitespace
Context: ...tra env to add to the node | [] | | pod.resources.limit...


Near line 111: Possible typo: you repeated a whitespace
Context: ...to add to the node | [] | | pod.resources.limits.cpu ...


Near line 112: Possible typo: you repeated a whitespace
Context: ...the node | [] | | pod.resources.limits.cpu | ...


Near line 112: Possible spelling mistake found.
Context: ... | | pod.resources.limits.cpu | Configures the r...


Near line 112: Possible typo: you repeated a whitespace
Context: ... | | pod.resources.limits.cpu | Configures the resource li...


Near line 112: Possible typo: you repeated a whitespace
Context: ... pod.resources.limits.cpu | Configures the resource limit for CPU ...


Near line 112: Possible typo: you repeated a whitespace
Context: ... Configures the resource limit for CPU | nil | | pod.resources...


Near line 112: Possible typo: you repeated a whitespace
Context: ...he resource limit for CPU | nil | | pod.resources.limits...


Near line 112: Possible typo: you repeated a whitespace
Context: ...ce limit for CPU | nil | | pod.resources.limits.memory ...


Near line 113: Possible typo: you repeated a whitespace
Context: ...for CPU | nil | | pod.resources.limits.memory | ...


Near line 113: Possible typo: you repeated a whitespace
Context: ... | | pod.resources.limits.memory | Configures the resource lim...


Near line 113: Possible typo: you repeated a whitespace
Context: ... pod.resources.limits.memory | Configures the resource limit for memory...


Near line 113: Possible typo: you repeated a whitespace
Context: ...Configures the resource limit for memory | nil | | pod.resources...


Near line 113: Possible typo: you repeated a whitespace
Context: ...e resource limit for memory | nil | | pod.resources.reques...


Near line 113: Possible typo: you repeated a whitespace
Context: ...e limit for memory | nil | | pod.resources.requests.cpu ...


Near line 114: Possible typo: you repeated a whitespace
Context: ...or memory | nil | | pod.resources.requests.cpu | ...


Near line 114: Possible spelling mistake found.
Context: ... | | pod.resources.requests.cpu | Configures the res...


Near line 114: Possible typo: you repeated a whitespace
Context: ... | | pod.resources.requests.cpu | Configures the resource req...


Near line 114: Possible typo: you repeated a whitespace
Context: ... pod.resources.requests.cpu | Configures the resource request for CPU ...


Near line 114: Possible typo: you repeated a whitespace
Context: ... Configures the resource request for CPU | nil | | pod.resources....


Near line 114: Possible typo: you repeated a whitespace
Context: ...e resource request for CPU | nil | | pod.resources.request...


Near line 114: Possible typo: you repeated a whitespace
Context: ...e request for CPU | nil | | pod.resources.requests.memory ...


Near line 115: Possible typo: you repeated a whitespace
Context: ... for CPU | nil | | pod.resources.requests.memory | ...


Near line 115: Possible typo: you repeated a whitespace
Context: ... | | pod.resources.requests.memory | Configures the resource requ...


Near line 115: Possible typo: you repeated a whitespace
Context: ... pod.resources.requests.memory | Configures the resource request for memo...


Near line 115: Possible typo: you repeated a whitespace
Context: ...nfigures the resource request for memory | nil | ## Ingress In additi...


Near line 115: Possible typo: you repeated a whitespace
Context: ... resource request for memory | nil | ## Ingress In addition to t...


Near line 115: Possible typo: you repeated a whitespace
Context: ... request for memory | nil | ## Ingress In addition to the below ...


Near line 120: Possible spelling mistake found.
Context: ...d ingress manifests use the values from configMap.session.cookies to determine how many i...


Near line 121: Possible spelling mistake found.
Context: ... and how they should be configured. The configMap.session.cookies is a list of objects wh...


Near line 124: Possible typo: you repeated a whitespace
Context: ...of the host (separated by a period). | Parameter | ...


Near line 124: Possible typo: you repeated a whitespace
Context: ...period). | Parameter | ...


Near line 124: Possible typo: you repeated a whitespace
Context: ... Parameter | Description ...


Near line 124: Possible typo: you repeated a whitespace
Context: ... Description | Default | |:---------------------...


Near line 124: Possible typo: you repeated a whitespace
Context: ... | Default | |:-------------------------...


Near line 124: Possible typo: you repeated a whitespace
Context: ... | Default | |:------------------------------------...


Near line 126: Possible typo: you repeated a whitespace
Context: ...---------------------:|:------------:| | ingress.enabled | ...


Near line 126: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...------------:| | ingress.enabled | Ena...


Near line 126: Possible typo: you repeated a whitespace
Context: ...-----:| | ingress.enabled | Enable the ingress ...


Near line 126: Possible typo: you repeated a whitespace
Context: ... ingress.enabled | Enable the ingress for any type of proxy...


Near line 126: Possible typo: you repeated a whitespace
Context: ...ngress for any type of proxy integration | false | | ingress....


Near line 126: Possible typo: you repeated a whitespace
Context: ...f proxy integration | false | | ingress.annot...


Near line 126: Possible typo: you repeated a whitespace
Context: ...ntegration | false | | ingress.annotations ...


Near line 127: Possible typo: you repeated a whitespace
Context: ...on | false | | ingress.annotations | ...


Near line 127: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...| false | | ingress.annotations | A...


Near line 127: Possible typo: you repeated a whitespace
Context: ... | | ingress.annotations | Adds annotation...


Near line 127: Possible typo: you repeated a whitespace
Context: ... ingress.annotations | Adds annotations specifically to the ing...


Near line 127: Possible typo: you repeated a whitespace
Context: ... annotations specifically to the ingress | {} | | ingres...


Near line 127: Possible typo: you repeated a whitespace
Context: ... to the ingress | {} | | ingress.label...


Near line 127: Possible typo: you repeated a whitespace
Context: ...ingress | {} | | ingress.labels ...


Near line 128: Possible typo: you repeated a whitespace
Context: ... | {} | | ingress.labels | ...


Near line 128: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... {} | | ingress.labels | ...


Near line 128: Possible typo: you repeated a whitespace
Context: ...} | | ingress.labels | Adds labels s...


Near line 128: Possible typo: you repeated a whitespace
Context: ... ingress.labels | Adds labels specifically to the ingress ...


Near line 128: Possible typo: you repeated a whitespace
Context: ... Adds labels specifically to the ingress | {} | | tls....


Near line 128: Possible typo: you repeated a whitespace
Context: ... the ingress | {} | | tls.enabled...


Near line 128: Possible typo: you repeated a whitespace
Context: ...ress | {} | | tls.enabled ...


Near line 129: Possible typo: you repeated a whitespace
Context: ... | {} | | tls.enabled | ...


Near line 129: Possible spelling mistake found.
Context: ... | {} | | tls.enabled | ...


Near line 129: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...| {} | | tls.enabled | ...


Near line 129: Possible typo: you repeated a whitespace
Context: ...{} | | tls.enabled | Enable the ...


Near line 129: Possible typo: you repeated a whitespace
Context: ... tls.enabled | Enable the tls cert for the ingress ...


Near line 129: Possible spelling mistake found.
Context: ...| Enable the tls cert for the ingress ...


Near line 129: Possible typo: you repeated a whitespace
Context: ... Enable the tls cert for the ingress | true | | tls....


Near line 129: Possible typo: you repeated a whitespace
Context: ...he ingress | true | | tls.secret...


Near line 129: Possible typo: you repeated a whitespace
Context: ...s | true | | tls.secret ...


Near line 130: Possible typo: you repeated a whitespace
Context: ... | true | | tls.secret | ...


Near line 130: Possible spelling mistake found.
Context: ... | true | | tls.secret | ...


Near line 130: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...| true | | tls.secret | ...


Near line 130: Possible typo: you repeated a whitespace
Context: ...true | | tls.secret | The tls cert tha...


Near line 130: Possible typo: you repeated a whitespace
Context: ... tls.secret | The tls cert that will be used in the in...


Near line 130: Possible spelling mistake found.
Context: ... | The tls cert that will be used in the ingress ...


Near line 130: Possible typo: you repeated a whitespace
Context: ...ls cert that will be used in the ingress | authelia-tls | | ingress.trae...


Near line 130: Possible spelling mistake found.
Context: ...in the ingress | authelia-tls | | ingress.traefikCRD.enabled...


Near line 131: Possible typo: you repeated a whitespace
Context: ... | authelia-tls | | ingress.traefikCRD.enabled | ...


Near line 131: Possible spelling mistake found.
Context: ... | authelia-tls | | ingress.traefikCRD.enabled | ...


Near line 131: Possible typo: you repeated a whitespace
Context: ... | | ingress.traefikCRD.enabled | Enable th...


Near line 131: Possible typo: you repeated a whitespace
Context: ... ingress.traefikCRD.enabled | Enable the traefik for the proxy ...


Near line 131: Possible spelling mistake found.
Context: ... Enable the traefik for the proxy ...


Near line 131: Possible typo: you repeated a whitespace
Context: ... Enable the traefik for the proxy | false | | ingress.traefikCRD...


Near line 131: Possible typo: you repeated a whitespace
Context: ...the proxy | false | | ingress.traefikCRD.disa...


Near line 131: Possible typo: you repeated a whitespace
Context: ... | false | | ingress.traefikCRD.disableIngress...


Near line 132: Possible typo: you repeated a whitespace
Context: ... | false | | ingress.traefikCRD.disableIngressRoute ...


Near line 132: Possible spelling mistake found.
Context: ... | false | | ingress.traefikCRD.disableIngressRoute | ...


Near line 132: Possible spelling mistake found.
Context: ... false | | ingress.traefikCRD.disableIngressRoute | The ingress r...


Near line 132: Possible typo: you repeated a whitespace
Context: ... ingress.traefikCRD.disableIngressRoute | The ingress route ...


Near line 132: Possible typo: you repeated a whitespace
Context: ...ess.traefikCRD.disableIngressRoute | The ingress route can be disabled using ...


Near line 132: Possible typo: you repeated a whitespace
Context: ...ss route can be disabled using the value | false | | ingress.traefi...


Near line 132: Possible typo: you repeated a whitespace
Context: ...d using the value | false | | ingress.traefikCRD....


Near line 132: Possible typo: you repeated a whitespace
Context: ...he value | false | | ingress.traefikCRD.entryPoint...


Near line 133: Possible typo: you repeated a whitespace
Context: ... | false | | ingress.traefikCRD.entryPoints |...


Near line 133: Possible spelling mistake found.
Context: ... | false | | ingress.traefikCRD.entryPoints | ...


Near line 133: Possible spelling mistake found.
Context: ...false | | ingress.traefikCRD.entryPoints | Entry Po...


Near line 133: Possible typo: you repeated a whitespace
Context: ... | ingress.traefikCRD.entryPoints | Entry Points conf...


Near line 133: Possible typo: you repeated a whitespace
Context: ...ingress.traefikCRD.entryPoints | Entry Points configuration in the ingres...


Near line 133: Possible typo: you repeated a whitespace
Context: ...oints configuration in the ingress route | [] | | ingress.tra...


Near line 133: Possible typo: you repeated a whitespace
Context: ...he ingress route | [] | | ingress.traefikCRD...


Near line 133: Possible typo: you repeated a whitespace
Context: ...ss route | [] | | ingress.traefikCRD.sticky ...


Near line 134: Possible typo: you repeated a whitespace
Context: ... | [] | | ingress.traefikCRD.sticky | ...


Near line 134: Possible spelling mistake found.
Context: ... | [] | | ingress.traefikCRD.sticky | ...


Near line 134: Possible typo: you repeated a whitespace
Context: ... | | ingress.traefikCRD.sticky | enable the stick...


Near line 134: Possible typo: you repeated a whitespace
Context: ... ingress.traefikCRD.sticky | enable the sticky cookie in the ingress ...


Near line 134: Possible typo: you repeated a whitespace
Context: ...e the sticky cookie in the ingress route | false | | ingress.traefikCR...


Near line 134: Possible typo: you repeated a whitespace
Context: ...e ingress route | false | | ingress.traefikCRD.cha...


Near line 134: Possible typo: you repeated a whitespace
Context: ... route | false | | ingress.traefikCRD.chains.auth.b...


Near line 135: Possible typo: you repeated a whitespace
Context: ... | false | | ingress.traefikCRD.chains.auth.before ...


Near line 135: Possible spelling mistake found.
Context: ... | false | | ingress.traefikCRD.chains.auth.before | List of Middle...


Near line 135: Possible typo: you repeated a whitespace
Context: ... ingress.traefikCRD.chains.auth.before | List of Middlewares to apply before th...


Near line 135: Possible spelling mistake found.
Context: ...List of Middlewares to apply before the forwardAuth Middleware in the authentication chain ...


Near line 135: Possible typo: you repeated a whitespace
Context: ...Middleware in the authentication chain | [] | | ingress.traefikCRD.chain...


Near line 135: Possible typo: you repeated a whitespace
Context: ...re in the authentication chain | [] | | ingress.traefikCRD.chains.auth.a...


Near line 136: Possible typo: you repeated a whitespace
Context: ... authentication chain | [] | | ingress.traefikCRD.chains.auth.after ...


Near line 136: Possible spelling mistake found.
Context: ...on chain | [] | | ingress.traefikCRD.chains.auth.after | List of Middle...


Near line 136: Possible typo: you repeated a whitespace
Context: ... ingress.traefikCRD.chains.auth.after | List of Middlewares to apply after the...


Near line 136: Possible spelling mistake found.
Context: ... List of Middlewares to apply after the forwardAuth Middleware in the authentication chain ...


Near line 136: Possible typo: you repeated a whitespace
Context: ...h Middleware in the authentication chain | [] | | ingress.traefikCRD.ch...


Near line 136: Possible typo: you repeated a whitespace
Context: ...iddleware in the authentication chain | [] | | ingress.traefikCRD.chains.in...


Near line 136: Possible typo: you repeated a whitespace
Context: ...e in the authentication chain | [] | | ingress.traefikCRD.chains.ingressRou...


Near line 137: Possible spelling mistake found.
Context: ...ation chain | [] | | ingress.traefikCRD.chains.ingressRoute.before | Lis...


Near line 137: Possible spelling mistake found.
Context: ... [] | | ingress.traefikCRD.chains.ingressRoute.before | List of Middlewares to ...


Near line 137: Possible typo: you repeated a whitespace
Context: ....traefikCRD.chains.ingressRoute.before | List of Middlewares to apply before the ...


Near line 137: Possible spelling mistake found.
Context: ...s to apply before the middleware in the IngressRoute chain | [] | | ingress...


Near line 137: Possible typo: you repeated a whitespace
Context: ...the middleware in the IngressRoute chain | [] | | ingress.traefikCRD.ch...


Near line 137: Possible typo: you repeated a whitespace
Context: ...eware in the IngressRoute chain | [] | | ingress.traefikCRD.chains.in...


Near line 137: Possible typo: you repeated a whitespace
Context: ... the IngressRoute chain | [] | | ingress.traefikCRD.chains.ingressRou...


Near line 138: Possible spelling mistake found.
Context: ...chain | [] | | ingress.traefikCRD.chains.ingressRoute.after | Lis...


Near line 138: Possible spelling mistake found.
Context: ... [] | | ingress.traefikCRD.chains.ingressRoute.after | List of Middlewares to ...


Near line 138: Possible typo: you repeated a whitespace
Context: ...ess.traefikCRD.chains.ingressRoute.after | List of Middlewares to apply af...


Near line 138: Possible typo: you repeated a whitespace
Context: ....traefikCRD.chains.ingressRoute.after | List of Middlewares to apply after the m...


Near line 138: Possible spelling mistake found.
Context: ...es to apply after the middleware in the IngressRoute chain | [] | ## Conf...


Near line 138: Possible typo: you repeated a whitespace
Context: ...the middleware in the IngressRoute chain | [] | ## ConfigMap This sec...


Near line 138: Possible typo: you repeated a whitespace
Context: ...ware in the IngressRoute chain | [] | ## ConfigMap This section on...


Near line 138: Possible typo: you repeated a whitespace
Context: ...the IngressRoute chain | [] | ## ConfigMap This section only docum...


Near line 140: Possible spelling mistake found.
Context: ...oute chain | [] | ## ConfigMap This section only documents the sectio...


Near line 143: Possible spelling mistake found.
Context: ...ion of the values.yaml is based on the Authelia configuration. See the [Authelia docum...


Near line 144: Possible spelling mistake found.
Context: ... the Authelia configuration. See the [Authelia documentation](https://www.authelia.com...


Near line 146: Possible typo: you repeated a whitespace
Context: .../configuration) for more information. | Parameter | ...


Near line 146: Possible typo: you repeated a whitespace
Context: ...ion. | Parameter | Description ...


Near line 146: Possible typo: you repeated a whitespace
Context: ... Parameter | Description | ...


Near line 146: Possible typo: you repeated a whitespace
Context: ... | Description | Default | |:---------------...


Near line 146: Possible typo: you repeated a whitespace
Context: ... Description | Default | |:----------------------...


Near line 146: Possible typo: you repeated a whitespace
Context: ...on | Default | |:------------------------------------...


Near line 148: Possible typo: you repeated a whitespace
Context: ...---------------:|:------------------:| | configMap.enabled | ...


Near line 148: Possible spelling mistake found.
Context: ...----------------:| | configMap.enabled | If true g...


Near line 148: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...------:| | configMap.enabled | If true generates...


Near line 148: Possible typo: you repeated a whitespace
Context: ...| | configMap.enabled | If true generates the ConfigMap, othe...


Near line 148: Possible typo: you repeated a whitespace
Context: ... configMap.enabled | If true generates the ConfigMap, otherwi...


Near line 148: The word “otherwise” is an adverb that can’t be used like a conjunction, and therefore needs to be separated from the sentence.
Context: ... | If true generates the ConfigMap, otherwise it doesn't | true | | ...


Near line 148: Possible typo: you repeated a whitespace
Context: ...ates the ConfigMap, otherwise it doesn't | true | | ...


Near line 148: Possible typo: you repeated a whitespace
Context: ... the ConfigMap, otherwise it doesn't | true | | configM...


Near line 148: Possible typo: you repeated a whitespace
Context: ...ap, otherwise it doesn't | true | | configMap.annotatio...


Near line 149: Possible typo: you repeated a whitespace
Context: ...se it doesn't | true | | configMap.annotations |...


Near line 149: Possible spelling mistake found.
Context: ... true | | configMap.annotations | E...


Near line 149: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...e | | configMap.annotations | Extra annotat...


Near line 149: Possible typo: you repeated a whitespace
Context: ...| configMap.annotations | Extra annotations to add to the...


Near line 149: Possible typo: you repeated a whitespace
Context: ...configMap.annotations | Extra annotations to add to the ConfigMa...


Near line 149: Possible spelling mistake found.
Context: ... Extra annotations to add to the ConfigMap | {} | | ...


Near line 149: Possible typo: you repeated a whitespace
Context: ...xtra annotations to add to the ConfigMap | {} | | ...


Near line 149: Possible typo: you repeated a whitespace
Context: ...ations to add to the ConfigMap | {} | | config...


Near line 149: Possible typo: you repeated a whitespace
Context: ...dd to the ConfigMap | {} | | configMap.labels ...


Near line 150: Possible typo: you repeated a whitespace
Context: ...nfigMap | {} | | configMap.labels | ...


Near line 150: Possible spelling mistake found.
Context: ... {} | | configMap.labels | ...


Near line 150: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ... | | configMap.labels | Extra l...


Near line 150: Possible typo: you repeated a whitespace
Context: ... | | configMap.labels | Extra labels to add to the C...


Near line 150: Possible typo: you repeated a whitespace
Context: ... configMap.labels | Extra labels to add to the ConfigMap ...


Near line 150: Possible spelling mistake found.
Context: ... | Extra labels to add to the ConfigMap | {} | | ...


Near line 150: Possible typo: you repeated a whitespace
Context: ... Extra labels to add to the ConfigMap | {} | | ...


Near line 150: Possible typo: you repeated a whitespace
Context: ...bels to add to the ConfigMap | {} | | conf...


Near line 150: Possible typo: you repeated a whitespace
Context: ... to the ConfigMap | {} | | configMap.key ...


Near line 151: Possible typo: you repeated a whitespace
Context: ...igMap | {} | | configMap.key | Th...


Near line 151: Possible spelling mistake found.
Context: ... {} | | configMap.key | The key ins...


Near line 151: Possible typo: you repeated a whitespace
Context: ... | | configMap.key | The key inside the ConfigMap which co...


Near line 151: Possible typo: you repeated a whitespace
Context: ... configMap.key | The key inside the ConfigMap which conta...


Near line 151: Possible spelling mistake found.
Context: ... | The key inside the ConfigMap which contains the config | configurat...


Near line 151: Possible typo: you repeated a whitespace
Context: ... the ConfigMap which contains the config | configuration.yaml | | c...


Near line 152: Possible typo: you repeated a whitespace
Context: ...ins the config | configuration.yaml | | configMap.existingConfigMap ...


Near line 152: Possible spelling mistake found.
Context: ... | configuration.yaml | | configMap.existingConfigMap | Inste...


Near line 152: Possible spelling mistake found.
Context: ...ration.yaml | | configMap.existingConfigMap | Instead of generating a...


Near line 152: Possible typo: you repeated a whitespace
Context: ... configMap.existingConfigMap | Instead of generating a ConfigMap refe...


Near line 152: Possible spelling mistake found.
Context: ... | Instead of generating a ConfigMap refers to an existing | nil ...


Near line 152: Possible typo: you repeated a whitespace
Context: ...rating a ConfigMap refers to an existing | nil | | ...


Near line 152: Possible typo: you repeated a whitespace
Context: ...ing a ConfigMap refers to an existing | nil | | configMap...


Near line 152: Possible typo: you repeated a whitespace
Context: ...gMap refers to an existing | nil | | configMap.duo_api.ena...


Near line 153: Possible typo: you repeated a whitespace
Context: ...to an existing | nil | | configMap.duo_api.enabled ...


Near line 153: Possible spelling mistake found.
Context: ...| nil | | configMap.duo_api.enabled | Enabl...


Near line 153: Possible spelling mistake found.
Context: ... | | configMap.duo_api.enabled | Enables the D...


Near line 153: Possible typo: you repeated a whitespace
Context: ... configMap.duo_api.enabled | Enables the Duo integration when gene...


Near line 153: Possible typo: you repeated a whitespace
Context: ...nfigMap.duo_api.enabled | Enables the Duo integration when generat...


Near line 153: Possible typo: you repeated a whitespace
Context: ...o integration when generating the config | false | | configMap....


Near line 153: Possible typo: you repeated a whitespace
Context: ...ntegration when generating the config | false | | configMap.authenti...


Near line 153: Possible typo: you repeated a whitespace
Context: ...hen generating the config | false | | configMap.authentication_backen...


Near line 154: Possible typo: you repeated a whitespace
Context: ...ing the config | false | | configMap.authentication_backend.ldap.en...


Near line 154: Possible spelling mistake found.
Context: ...e config | false | | configMap.authentication_backend.ldap.enabled ...


Near line 154: Possible spelling mistake found.
Context: ...| configMap.authentication_backend.ldap.enabled | Enables LDAP auth ...


Near line 154: Possible typo: you repeated a whitespace
Context: ...gMap.authentication_backend.ldap.enabled | Enables LDAP auth when generatin...


Near line 154: Possible typo: you repeated a whitespace
Context: ...thentication_backend.ldap.enabled | Enables LDAP auth when generating the co...


Near line 154: Possible typo: you repeated a whitespace
Context: ...les LDAP auth when generating the config | true | | configMap....


Near line 154: Possible typo: you repeated a whitespace
Context: ... auth when generating the config | true | | configMap.authentic...


Near line 154: Possible typo: you repeated a whitespace
Context: ...enerating the config | true | | configMap.authentication_backen...


Near line 155: Possible typo: you repeated a whitespace
Context: ...he config | true | | configMap.authentication_backend.file.en...


Near line 155: Possible spelling mistake found.
Context: ...fig | true | | configMap.authentication_backend.file.enabled ...


Near line 155: Possible typo: you repeated a whitespace
Context: ...gMap.authentication_backend.file.enabled | Enables file auth when generatin...


Near line 155: Possible typo: you repeated a whitespace
Context: ...thentication_backend.file.enabled | Enables file auth when generating the co...


Near line 155: Possible typo: you repeated a whitespace
Context: ...les file auth when generating the config | false | | con...


Near line 155: Possible typo: you repeated a whitespace
Context: ... auth when generating the config | false | | configMap.s...


Near line 155: Possible typo: you repeated a whitespace
Context: ...enerating the config | false | | configMap.session.redis....


Near line 156: Possible typo: you repeated a whitespace
Context: ...he config | false | | configMap.session.redis.enabled ...


Near line 156: Possible spelling mistake found.
Context: ... | false | | configMap.session.redis.enabled | Ena...


Near line 156: Possible spelling mistake found.
Context: ... | | configMap.session.redis.enabled | Enables redis ses...


Near line 156: Possible typo: you repeated a whitespace
Context: ... configMap.session.redis.enabled | Enables redis session storage when gen...


Near line 156: Possible spelling mistake found.
Context: ...ion.redis.enabled | Enables redis session storage when generating the con...


Near line 156: Possible typo: you repeated a whitespace
Context: ...ion storage when generating the config | true | | configMap.se...


Near line 156: Possible typo: you repeated a whitespace
Context: ...when generating the config | true | | configMap.session.redis....


Near line 157: Possible typo: you repeated a whitespace
Context: ...ting the config | true | | configMap.session.redis.deploy ...


Near line 157: Possible spelling mistake found.
Context: ...ig | true | | configMap.session.redis.deploy | ...


Near line 157: Possible spelling mistake found.
Context: ... | | configMap.session.redis.deploy | D...


Near line 157: Possible typo: you repeated a whitespace
Context: ... configMap.session.redis.deploy | Deploy a redis instanc...


Near line 157: Possible typo: you repeated a whitespace
Context: ...gMap.session.redis.deploy | Deploy a redis instance ...


Near line 157: Possible spelling mistake found.
Context: ... | Deploy a redis instance | false...


Near line 157: Possible typo: you repeated a whitespace
Context: ... Deploy a redis instance | false | | config...


Near line 157: Possible typo: you repeated a whitespace
Context: ...ploy a redis instance | false | | configMap.sess...


Near line 157: Possible typo: you repeated a whitespace
Context: ... instance | false | | configMap.session.redis.ena...


Near line 158: Possible typo: you repeated a whitespace
Context: ... | false | | configMap.session.redis.enabledSecret ...


Near line 158: Possible spelling mistake found.
Context: ... | false | | configMap.session.redis.enabledSecret | ...


Near line 158: Possible spelling mistake found.
Context: ...e | | configMap.session.redis.enabledSecret | Forces redi...


Near line 158: Possible spelling mistake found.
Context: ... | | configMap.session.redis.enabledSecret | Forces redis password aut...


Near line 158: Possible typo: you repeated a whitespace
Context: ... configMap.session.redis.enabledSecret | Forces redis password auth using a ...


Near line 158: Possible typo: you repeated a whitespace
Context: ...p.session.redis.enabledSecret | Forces redis password auth using a secre...


Near line 158: Possible spelling mistake found.
Context: ...edis.enabledSecret | Forces redis password auth using a secret if true ...


Near line 158: Possible typo: you repeated a whitespace
Context: ...dis password auth using a secret if true | false | | configMap.se...


Near line 158: Possible typo: you repeated a whitespace
Context: ...ssword auth using a secret if true | false | | configMap.session.re...


Near line 158: Possible typo: you repeated a whitespace
Context: ...using a secret if true | false | | configMap.session.redis.high_avai...


Near line 159: Possible typo: you repeated a whitespace
Context: ...ret if true | false | | configMap.session.redis.high_availabilit...


Near line 159: Possible spelling mistake found.
Context: ...if true | false | | configMap.session.redis.high_availability.enabled...


Near line 159: Possible spelling mistake found.
Context: ... false | | configMap.session.redis.high_availability.enabled | Enabl...


Near line 159: Possible typo: you repeated a whitespace
Context: ....session.redis.high_availability.enabled | Enables redis sentinel when generat...


Near line 159: Possible typo: you repeated a whitespace
Context: ...ion.redis.high_availability.enabled | Enables redis sentinel when generating t...


Near line 159: Possible spelling mistake found.
Context: ...gh_availability.enabled | Enables redis sentinel when generating the config ...


Near line 159: Possible typo: you repeated a whitespace
Context: ...edis sentinel when generating the config | false | | configMap.sessi...


Near line 159: Possible typo: you repeated a whitespace
Context: ...entinel when generating the config | false | | configMap.session.redis...


Near line 159: Possible typo: you repeated a whitespace
Context: ... generating the config | false | | configMap.session.redis.high_availab...


Near line 160: Possible spelling mistake found.
Context: ...the config | false | | configMap.session.redis.high_availability.enabled...


Near line 160: Possible spelling mistake found.
Context: ... false | | configMap.session.redis.high_availability.enabledSecret | For...


Near line 160: Possible spelling mistake found.
Context: ...nfigMap.session.redis.high_availability.enabledSecret | Forces sentinel password auth using...


Near line 160: Possible typo: you repeated a whitespace
Context: ....redis.high_availability.enabledSecret | Forces sentinel password auth using a se...


Near line 160: Possible typo: you repeated a whitespace
Context: ...nel password auth using a secret if true | false | | con...


Near line 160: Possible typo: you repeated a whitespace
Context: ...password auth using a secret if true | false | | configMap.s...


Near line 160: Possible typo: you repeated a whitespace
Context: ...h using a secret if true | false | | configMap.storage.local....


Near line 161: Possible typo: you repeated a whitespace
Context: ...ecret if true | false | | configMap.storage.local.enabled ...


Near line 161: Possible typo: you repeated a whitespace
Context: ... configMap.storage.local.enabled | Enables the SQLite3 storage ...


Near line 161: Possible typo: you repeated a whitespace
Context: ...gMap.storage.local.enabled | Enables the SQLite3 storage provider ...


Near line 161: Possible typo: you repeated a whitespace
Context: ... Enables the SQLite3 storage provider | false | | con...


Near line 161: Possible typo: you repeated a whitespace
Context: ...the SQLite3 storage provider | false | | configMap.s...


Near line 161: Possible typo: you repeated a whitespace
Context: ...storage provider | false | | configMap.storage.mysql....


Near line 162: Possible typo: you repeated a whitespace
Context: ...vider | false | | configMap.storage.mysql.enabled ...


Near line 162: Possible spelling mistake found.
Context: ... | false | | configMap.storage.mysql.enabled | ...


Near line 162: Possible spelling mistake found.
Context: ... | | configMap.storage.mysql.enabled | Enable...


Near line 162: Possible typo: you repeated a whitespace
Context: ... configMap.storage.mysql.enabled | Enables the MySQL storage p...


Near line 162: Possible typo: you repeated a whitespace
Context: ...gMap.storage.mysql.enabled | Enables the MySQL storage provider ...


Near line 162: Possible typo: you repeated a whitespace
Context: ... Enables the MySQL storage provider | false | | con...


Near line 162: Possible typo: you repeated a whitespace
Context: ... the MySQL storage provider | false | | configMap.s...


Near line 162: Possible typo: you repeated a whitespace
Context: ...torage provider | false | | configMap.storage.mysql....


Near line 163: Possible typo: you repeated a whitespace
Context: ...ider | false | | configMap.storage.mysql.deploy ...


Near line 163: Possible spelling mistake found.
Context: ... | false | | configMap.storage.mysql.deploy | ...


Near line 163: Possible spelling mistake found.
Context: ... | | configMap.storage.mysql.deploy | De...


Near line 163: Possible typo: you repeated a whitespace
Context: ... configMap.storage.mysql.deploy | Deploy a MariaDB instan...


Near line 163: Possible typo: you repeated a whitespace
Context: ...gMap.storage.mysql.deploy | Deploy a MariaDB instance ...


Near line 163: Possible typo: you repeated a whitespace
Context: ... Deploy a MariaDB instance | false | | confi...


Near line 163: Possible typo: you repeated a whitespace
Context: ...loy a MariaDB instance | false | | configMap.sto...


Near line 163: Possible typo: you repeated a whitespace
Context: ...B instance | false | | configMap.storage.postgres...


Near line 164: Possible typo: you repeated a whitespace
Context: ... | false | | configMap.storage.postgres.enabled ...


Near line 164: Possible spelling mistake found.
Context: ... | false | | configMap.storage.postgres.enabled | ...


Near line 164: Possible spelling mistake found.
Context: ... | | configMap.storage.postgres.enabled | Enables th...


Near line 164: Possible typo: you repeated a whitespace
Context: ... configMap.storage.postgres.enabled | Enables the PostgreSQL storage...


Near line 164: Possible typo: you repeated a whitespace
Context: ...ap.storage.postgres.enabled | Enables the PostgreSQL storage provider ...


Near line 164: Possible typo: you repeated a whitespace
Context: ... Enables the PostgreSQL storage provider | true | | confi...


Near line 164: Possible typo: you repeated a whitespace
Context: ...e PostgreSQL storage provider | true | | configMap.stor...


Near line 164: Possible typo: you repeated a whitespace
Context: ... storage provider | true | | configMap.storage.postgres...


Near line 165: Possible typo: you repeated a whitespace
Context: ...ovider | true | | configMap.storage.postgres.deploy ...


Near line 165: Possible spelling mistake found.
Context: ... | true | | configMap.storage.postgres.deploy | ...


Near line 165: Possible spelling mistake found.
Context: ... | | configMap.storage.postgres.deploy | Depl...


Near line 165: Possible typo: you repeated a whitespace
Context: ... configMap.storage.postgres.deploy | Deploy a PostgreSQL inst...


Near line 165: Possible typo: you repeated a whitespace
Context: ...ap.storage.postgres.deploy | Deploy a PostgreSQL instance ...


Near line 165: Possible typo: you repeated a whitespace
Context: ... Deploy a PostgreSQL instance | false | | config...


Near line 165: Possible typo: you repeated a whitespace
Context: ...oy a PostgreSQL instance | false | | configMap.noti...


Near line 165: Possible typo: you repeated a whitespace
Context: ...SQL instance | false | | configMap.notifier.filesyst...


Near line 166: Possible typo: you repeated a whitespace
Context: ...e | false | | configMap.notifier.filesystem.enabled ...


Near line 166: Possible spelling mistake found.
Context: ... | false | | configMap.notifier.filesystem.enabled | ...


Near line 166: Possible spelling mistake found.
Context: ... | | configMap.notifier.filesystem.enabled | Enables the fi...


Near line 166: Possible typo: you repeated a whitespace
Context: ... configMap.notifier.filesystem.enabled | Enables the filesystem notificat...


Near line 166: Possible typo: you repeated a whitespace
Context: ...p.notifier.filesystem.enabled | Enables the filesystem notification prov...


Near line 166: Possible spelling mistake found.
Context: ...em.enabled | Enables the filesystem notification provider | fal...


Near line 166: Possible typo: you repeated a whitespace
Context: ...les the filesystem notification provider | false | | con...


Near line 166: Possible typo: you repeated a whitespace
Context: ...filesystem notification provider | false | | configMap.n...


Near line 166: Possible typo: you repeated a whitespace
Context: ...otification provider | false | | configMap.notifier.smtp....


Near line 167: Possible typo: you repeated a whitespace
Context: ... provider | false | | configMap.notifier.smtp.enabled ...


Near line 167: Possible spelling mistake found.
Context: ... | false | | configMap.notifier.smtp.enabled | ...


Near line 167: Possible spelling mistake found.
Context: ... | | configMap.notifier.smtp.enabled | Enables ...


Near line 167: Possible typo: you repeated a whitespace
Context: ... configMap.notifier.smtp.enabled | Enables the SMTP notification...


Near line 167: Possible typo: you repeated a whitespace
Context: ...gMap.notifier.smtp.enabled | Enables the SMTP notification provider ...


Near line 167: Possible typo: you repeated a whitespace
Context: ... Enables the SMTP notification provider | true | | config...


Near line 167: Possible typo: you repeated a whitespace
Context: ...he SMTP notification provider | true | | configMap.notif...


Near line 167: Possible typo: you repeated a whitespace
Context: ...fication provider | true | | configMap.notifier.smtp.ena...


Near line 168: Possible typo: you repeated a whitespace
Context: ...ovider | true | | configMap.notifier.smtp.enabledSecret ...


Near line 168: Possible spelling mistake found.
Context: ... | true | | configMap.notifier.smtp.enabledSecret | ...


Near line 168: Possible spelling mistake found.
Context: ... | | configMap.notifier.smtp.enabledSecret | Forces smt...


Near line 168: Possible spelling mistake found.
Context: ... | | configMap.notifier.smtp.enabledSecret | Forces smtp password aut...


Near line 168: Possible typo: you repeated a whitespace
Context: ... configMap.notifier.smtp.enabledSecret | Forces smtp password auth using a ...


Near line 168: Possible typo: you repeated a whitespace
Context: ...p.notifier.smtp.enabledSecret | Forces smtp password auth using a secret...


Near line 168: Possible spelling mistake found.
Context: ...mtp.enabledSecret | Forces smtp password auth using a secret if true ...


Near line 168: Possible typo: you repeated a whitespace
Context: ...mtp password auth using a secret if true | false | | configMa...


Near line 168: Possible typo: you repeated a whitespace
Context: ...ssword auth using a secret if true | false | | configMap.identi...


Near line 168: Possible typo: you repeated a whitespace
Context: ...using a secret if true | false | | configMap.identity_providers....


Near line 169: Possible typo: you repeated a whitespace
Context: ...ret if true | false | | configMap.identity_providers.oidc.enable...


Near line 169: Possible spelling mistake found.
Context: ...rue | false | | configMap.identity_providers.oidc.enabled ...


Near line 169: Possible spelling mistake found.
Context: ...| | configMap.identity_providers.oidc.enabled | Enables t...


Near line 169: Possible typo: you repeated a whitespace
Context: ...onfigMap.identity_providers.oidc.enabled | Enables the OpenID Connec...


Near line 169: Possible typo: you repeated a whitespace
Context: ...identity_providers.oidc.enabled | Enables the OpenID Connect Idp ...


Near line 169: Possible spelling mistake found.
Context: ... Enables the OpenID Connect Idp | false | If...


Near line 169: Possible typo: you repeated a whitespace
Context: ... Enables the OpenID Connect Idp | false | If any of `confi...


Near line 169: Possible typo: you repeated a whitespace
Context: ...es the OpenID Connect Idp | false | If any of `configMap.ses...


Near line 169: Possible typo: you repeated a whitespace
Context: ...D Connect Idp | false | If any of `configMap.session.redis.de...


Near line 171: Possible spelling mistake found.
Context: ... | false | If any of configMap.session.redis.deploy, `configMap.stora...


Near line 171: Possible spelling mistake found.
Context: ...ny of configMap.session.redis.deploy, configMap.storage.mysql.deploy or `configMap.sto...


Near line 171: Possible spelling mistake found.
Context: ...y, configMap.storage.mysql.deployorconfigMap.storage.postgres.deploy` are enabled, t...


Near line 172: Possible spelling mistake found.
Context: ...re enabled, the corresponding top-level redis, mariadb or postgresql sections mu...


Near line 172: Possible spelling mistake found.
Context: ...d, the corresponding top-level redis, mariadb or postgresql sections must be confi...


Near line 172: Possible spelling mistake found.
Context: ...ponding top-level redis, mariadb or postgresql sections must be configured. ## Secre...


Near line 176: Possible spelling mistake found.
Context: ...ines how the secret values are added to Authelia. All values that can be a secret are fo...


Near line 177: Use a comma before ‘but’ if it connects two independent clauses (unless they are closely connected and short).
Context: ...chart. There are likely ways around this but we do not recommend it. Most secrets ar...


Near line 178: The word “however” is an adverb that can’t be used like a conjunction, and therefore needs to be separated from the sentence.
Context: ...ly generated if the value is not defined, however we recommend manually generating the se...


Near line 181: Consider simply using “of” instead.
Context: ...isn't leaked. The * below can be one of any of the following values: - jwt - ldap - s...


Near line 183: Possible spelling mistake found.
Context: ... one of any of the following values: - jwt - ldap - storage - storageEncryptionKey...


Near line 184: Possible spelling mistake found.
Context: ...f any of the following values: - jwt - ldap - storage - storageEncryptionKey - sess...


Near line 186: Possible spelling mistake found.
Context: ...owing values: - jwt - ldap - storage - storageEncryptionKey - session - duo - redis - redisSentinel...


Near line 189: Possible spelling mistake found.
Context: ... storageEncryptionKey - session - duo - redis - redisSentinel - smtp - oidcPrivateKey...


Near line 190: Possible spelling mistake found.
Context: ...EncryptionKey - session - duo - redis - redisSentinel - smtp - oidcPrivateKey - oidcHMACSecre...


Near line 191: Possible spelling mistake found.
Context: ...session - duo - redis - redisSentinel - smtp - oidcPrivateKey - oidcHMACSecret | ...


Near line 192: Possible spelling mistake found.
Context: ... - duo - redis - redisSentinel - smtp - oidcPrivateKey - oidcHMACSecret | Parameter ...


Near line 193: Possible spelling mistake found.
Context: ...redisSentinel - smtp - oidcPrivateKey - oidcHMACSecret | Parameter | ...


Near line 195: Possible typo: you repeated a whitespace
Context: ...mtp - oidcPrivateKey - oidcHMACSecret | Parameter | D...


Near line 195: Possible typo: you repeated a whitespace
Context: ...eKey - oidcHMACSecret | Parameter | Description ...


Near line 195: Possible typo: you repeated a whitespace
Context: ...idcHMACSecret | Parameter | Description | Defa...


Near line 195: Possible typo: you repeated a whitespace
Context: ... | Description | Default | |:---------------------:|:-...


Near line 195: Possible typo: you repeated a whitespace
Context: ...cription | Default | |:---------------------:|:------------...


Near line 197: Possible typo: you repeated a whitespace
Context: ...-------------------------:|:--------:| | secret.annotations | A map of extra...


Near line 197: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...----------------:|:--------:| | secret.annotations | A map of extra annotations to ad...


Near line 197: Possible typo: you repeated a whitespace
Context: ...-----:|:--------:| | secret.annotations | A map of extra annotations to add t...


Near line 197: Possible typo: you repeated a whitespace
Context: ...-:|:--------:| | secret.annotations | A map of extra annotations to add to the...


Near line 197: Possible typo: you repeated a whitespace
Context: ...f extra annotations to add to the Secret | {} | | secret.labels | ...


Near line 197: Possible typo: you repeated a whitespace
Context: ...a annotations to add to the Secret | {} | | secret.labels | ...


Near line 197: Possible typo: you repeated a whitespace
Context: ...tations to add to the Secret | {} | | secret.labels | A map ...


Near line 198: Possible typo: you repeated a whitespace
Context: ... to add to the Secret | {} | | secret.labels | A map of extra...


Near line 198: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...he Secret | {} | | secret.labels | A map of extra labels to ad...


Near line 198: Possible typo: you repeated a whitespace
Context: ...ret | {} | | secret.labels | A map of extra labels to add to ...


Near line 198: Possible typo: you repeated a whitespace
Context: ... | {} | | secret.labels | A map of extra labels to add to the Secr...


Near line 198: Possible typo: you repeated a whitespace
Context: ...map of extra labels to add to the Secret | {} | | secret.existingSecret | T...


Near line 198: Possible typo: you repeated a whitespace
Context: ...xtra labels to add to the Secret | {} | | secret.existingSecret | The na...


Near line 198: Possible typo: you repeated a whitespace
Context: ...abels to add to the Secret | {} | | secret.existingSecret | The name of ...


Near line 199: Possible spelling mistake found.
Context: ... the Secret | {} | | secret.existingSecret | The name of the existing Secret inste...


Near line 199: Possible typo: you repeated a whitespace
Context: ...he existing Secret instead of generating | nil | | secret.mountPath | ...


Near line 199: Possible typo: you repeated a whitespace
Context: ...existing Secret instead of generating | nil | | secret.mountPath | ...


Near line 199: Possible typo: you repeated a whitespace
Context: ...ng Secret instead of generating | nil | | secret.mountPath | The pa...


Near line 200: Possible typo: you repeated a whitespace
Context: ...et instead of generating | nil | | secret.mountPath | The path whe...


Near line 200: Possible spelling mistake found.
Context: ... of generating | nil | | secret.mountPath | The path where to mount all ...


Near line 200: Possible typo: you repeated a whitespace
Context: ...ating | nil | | secret.mountPath | The path where to mount all of t...


Near line 200: Possible typo: you repeated a whitespace
Context: ... | nil | | secret.mountPath | The path where to mount all of the secre...


Near line 200: Consider removing “of” to be more concise
Context: ...Path | The path where to mount all of the secrets | /secrets | | secret...


Near line 200: Possible typo: you repeated a whitespace
Context: ...e path where to mount all of the secrets | /secrets | | secret.*.key | T...


Near line 201: Possible typo: you repeated a whitespace
Context: ... all of the secrets | /secrets | | secret.*.key | The key in the secre...


Near line 201: Possible typo: you repeated a whitespace
Context: ...ts | /secrets | | secret.*.key | The key in the secret where the secret...


Near line 201: Possible typo: you repeated a whitespace
Context: ...ecret where the secret value is stored | varies | | secret.*.value | The...


Near line 201: Possible typo: you repeated a whitespace
Context: ...ere the secret value is stored | varies | | secret.*.value | The value t...


Near line 202: Possible typo: you repeated a whitespace
Context: ...he secret value is stored | varies | | secret.*.value | The value to injec...


Near line 202: Possible typo: you repeated a whitespace
Context: ... stored | varies | | secret.*.value | The value to inject into this secret ...


Near line 202: Possible typo: you repeated a whitespace
Context: ...d | varies | | secret.*.value | The value to inject into this secret whe...


Near line 202: Possible typo: you repeated a whitespace
Context: ... inject into this secret when generating | nil | | secret.*.filename | ...


Near line 202: Possible typo: you repeated a whitespace
Context: ...ject into this secret when generating | nil | | secret.*.filename | Th...


Near line 202: Possible typo: you repeated a whitespace
Context: ...nto this secret when generating | nil | | secret.*.filename | The filen...


Near line 203: Possible typo: you repeated a whitespace
Context: ...s secret when generating | nil | | secret.*.filename | The filename of...


Near line 203: Possible typo: you repeated a whitespace
Context: ...ting | nil | | secret.*.filename | The filename of this secret within ...


Near line 203: Possible typo: you repeated a whitespace
Context: ... | nil | | secret.*.filename | The filename of this secret within the m...


Near line 203: Possible spelling mistake found.
Context: ... The filename of this secret within the mountPath | varies | # TODO - CI: - [ ] ...


Near line 203: Possible typo: you repeated a whitespace
Context: ...name of this secret within the mountPath | varies | # TODO - CI: - [ ] helm...


Near line 203: Possible typo: you repeated a whitespace
Context: ...of this secret within the mountPath | varies | # TODO - CI: - [ ] helm li...


Near line 203: Possible typo: you repeated a whitespace
Context: ...secret within the mountPath | varies | # TODO - CI: - [ ] helm lint - [...


Near line 210: Possible spelling mistake found.
Context: ... [ ] helm lint - [ ] renovate - [ ] yamllint config - [ ] [chart-testing](https://...


Near line 211: Unpaired symbol: ‘]’ seems to be missing
Context: ...enovate - [ ] yamllint config - [ ] [chart-testing](https://github.com/helm/c...


Near line 224: Possible spelling mistake found.
Context: ... - [x] Deployment - [x] Ingress - TraefikCRD: - [x] IngressRoute - [x] Middl...


Near line 225: Possible spelling mistake found.
Context: ...- [x] Ingress - TraefikCRD: - [x] IngressRoute - [x] Middleware - Validation: - ...


Near line 229: Possible spelling mistake found.
Context: ...fined providers (allow one) - [ ] Add Statefulness validation - [ ] Setup volumeClaimTem...


Near line 230: Possible spelling mistake found.
Context: ...d Statefulness validation - [ ] Setup volumeClaimTemplates for stateful installs - Ingress: - [ ...


Near line 233: Possible spelling mistake found.
Context: ... - [ ] Test ingress-nginx - [ ] Test traefikCRD tls - Values Schema: - Future Notes? ...


Near line 233: Possible spelling mistake found.
Context: ...t ingress-nginx - [ ] Test traefikCRD tls - Values Schema: - Future Notes? - ...


Near line 239: Possible spelling mistake found.
Context: ...piah7890/helm-schema-gen - Misc - [x] updateStrategy - [ ] docs - [ ] investigate/implem...


Near line 245: Possible spelling mistake found.
Context: ...e) - [x] file auth provider (secret - ldap is recommended for k8s) - [x] local d...


Near line 246: Possible spelling mistake found.
Context: ... recommended for k8s) - [x] local db (pv/pvc - proper db recommended for k8s) ...


Near line 246: Possible spelling mistake found.
Context: ...commended for k8s) - [x] local db (pv/pvc - proper db recommended for k8s) - [x...


Near line 247: Possible spelling mistake found.
Context: ... proper db recommended for k8s) - [x] podSecurityPolicy - [x] podDisruptionBudget


Near line 248: Possible spelling mistake found.
Context: ... k8s) - [x] podSecurityPolicy - [x] podDisruptionBudget

charts/authelia/templates/NOTES.txt (85)

Near line 1: Don’t put a space after the opening parenthesis.
Context: Thank you for installing the {{ include "authelia.chart" . }} chart. IM...


Near line 1: Possible spelling mistake found.
Context: ...hank you for installing the {{ include "authelia.chart" . }} chart. IMPORTANT: This cha...


Near line 1: Don’t put a space before the full stop.
Context: ...stalling the {{ include "authelia.chart" . }} chart. IMPORTANT: This chart automa...


Near line 1: Loose punctuation mark.
Context: ...lling the {{ include "authelia.chart" . }} chart. IMPORTANT: This chart automati...


Near line 3: The verb ‘back up’ is spelled as two words. The noun ‘backup’ is spelled as one.
Context: ...ata in your database. Please ensure you backup this key. Please report any chart issu...


Near line 9: Possible spelling mistake found.
Context: ...proxy in the following ways: {{- range $name, $endpoint := (include "authelia.authz"...


Near line 9: Possible spelling mistake found.
Context: ...n the following ways: {{- range $name, $endpoint := (include "authelia.authz" .) | fromJ...


Near line 9: Possible spelling mistake found.
Context: ...{{- range $name, $endpoint := (include "authelia.authz" .) | fromJson }} {{- if eq $...


Near line 9: Possible spelling mistake found.
Context: ... $name, $endpoint := (include "authelia.authz" .) | fromJson }} {{- if eq $endpoi...


Near line 9: Don’t put a space before the full stop.
Context: ..., $endpoint := (include "authelia.authz" .) | fromJson }} {{- if eq $endpoint....


Near line 9: Possible spelling mistake found.
Context: ...point := (include "authelia.authz" .) | fromJson }} {{- if eq $endpoint.implementati...


Near line 9: Don’t put a space before the closing parenthesis.
Context: ... (include "authelia.authz" .) | fromJson }} {{- if eq $endpoint.implementation...


Near line 10: Possible spelling mistake found.
Context: ...elia.authz" .) | fromJson }} {{- if eq $endpoint.implementation "AuthRequest" ...


Near line 10: Possible spelling mistake found.
Context: ...a.authz" .) | fromJson }} {{- if eq $endpoint.implementation "AuthRequest" }} The fo...


Near line 10: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...) | fromJson }} {{- if eq $endpoint.implementation "AuthRequest" }} The following example...


Near line 10: Possible spelling mistake found.
Context: ... {{- if eq $endpoint.implementation "AuthRequest" }} The following example demonstrates...


Near line 10: Don’t put a space before the closing parenthesis.
Context: ...q $endpoint.implementation "AuthRequest" }} The following example demonstrates co...


Near line 12: Possible spelling mistake found.
Context: ...ample demonstrates configuration of the AuthRequest implementation for ingresses like ingre...


Near line 13: Possible spelling mistake found.
Context: ...tion for ingresses like ingress-nginx: apiVersion: {{ (include "capabilities.apiVersion.i...


Near line 14: Don’t put a space after the opening parenthesis.
Context: ...esses like ingress-nginx: apiVersion: {{ (include "capabilities.apiVersion.ingres...


Near line 14: Possible spelling mistake found.
Context: ... apiVersion: {{ (include "capabilities.apiVersion.ingress" $) }} kind: Ingress metadata: ...


Near line 14: Don’t put a space before the closing parenthesis.
Context: ...ude "capabilities.apiVersion.ingress" $) }} kind: Ingress metadata: name: exampl...


Near line 20: Don’t put a space after the opening parenthesis.
Context: ...ingress.kubernetes.io/auth-url: http://{{ (printf "%s.%s" (include "authelia.name"...


Near line 20: Possible spelling mistake found.
Context: ...ress.kubernetes.io/auth-url: http://{{ (printf "%s.%s" (include "authelia.name" $) $.R...


Near line 20: Possible spelling mistake found.
Context: ...ernetes.io/auth-url: http://{{ (printf "%s.%s" (include "authelia.name" $) $.Relea...


Near line 20: Possible spelling mistake found.
Context: ...etes.io/auth-url: http://{{ (printf "%s.%s" (include "authelia.name" $) $.Release....


Near line 20: Add a space between sentences.
Context: ...f "%s.%s" (include "authelia.name" $) $.Release.Namespace) }}.svc.{{ include "kube.DNSD...


Near line 20: Add a space between sentences.
Context: ..." (include "authelia.name" $) $.Release.Namespace) }}.svc.{{ include "kube.DNSDomain" $ }...


Near line 20: Don’t put a space before the closing parenthesis.
Context: ... "authelia.name" $) $.Release.Namespace) }}.svc.{{ include "kube.DNSDomain" $ }}/a...


Near line 20: Possible spelling mistake found.
Context: ...thelia.name" $) $.Release.Namespace) }}.svc.{{ include "kube.DNSDomain" $ }}/api/au...


Near line 20: Don’t put a space after the opening parenthesis.
Context: ...a.name" $) $.Release.Namespace) }}.svc.{{ include "kube.DNSDomain" $ }}/api/authz/...


Near line 20: Possible spelling mistake found.
Context: ...$.Release.Namespace) }}.svc.{{ include "kube.DNSDomain" $ }}/api/authz/{{ $name }} ...


Near line 20: Possible spelling mistake found.
Context: ...ease.Namespace) }}.svc.{{ include "kube.DNSDomain" $ }}/api/authz/{{ $name }} nginx.i...


Near line 20: Don’t put a space before the closing parenthesis.
Context: ...ce) }}.svc.{{ include "kube.DNSDomain" $ }}/api/authz/{{ $name }} nginx.ingres...


Near line 20: Possible spelling mistake found.
Context: ...}}.svc.{{ include "kube.DNSDomain" $ }}/api/authz/{{ $name }} nginx.ingress.kub...


Near line 20: Possible spelling mistake found.
Context: ...vc.{{ include "kube.DNSDomain" $ }}/api/authz/{{ $name }} nginx.ingress.kubernete...


Near line 20: Don’t put a space after the opening parenthesis.
Context: ...nclude "kube.DNSDomain" $ }}/api/authz/{{ $name }} nginx.ingress.kubernetes.io...


Near line 20: Possible spelling mistake found.
Context: ...lude "kube.DNSDomain" $ }}/api/authz/{{ $name }} nginx.ingress.kubernetes.io/auth...


Near line 20: Don’t put a space before the closing parenthesis.
Context: ..."kube.DNSDomain" $ }}/api/authz/{{ $name }} nginx.ingress.kubernetes.io/auth-r...


Near line 21: Put a space after the comma.
Context: ...es.io/auth-response-headers: Remote-User,Remote-Name,Remote-Groups,Remote-Email {{- else...


Near line 21: Put a space after the comma.
Context: ...s: Remote-User,Remote-Name,Remote-Groups,Remote-Email {{- else if eq $endpoint.implementa...


Near line 22: Possible spelling mistake found.
Context: ...ote-Groups,Remote-Email {{- else if eq $endpoint.implementation "ExtAuthz" }} ...


Near line 22: Possible spelling mistake found.
Context: ...-Groups,Remote-Email {{- else if eq $endpoint.implementation "ExtAuthz" }} The follo...


Near line 22: If a new sentence starts here, add a space and start with an uppercase letter.
Context: ...mote-Email {{- else if eq $endpoint.implementation "ExtAuthz" }} The following examples d...


Near line 22: Possible spelling mistake found.
Context: ...{- else if eq $endpoint.implementation "ExtAuthz" }} The following examples demonstrate...


Near line 22: Don’t put a space before the closing parenthesis.
Context: ...f eq $endpoint.implementation "ExtAuthz" }} The following examples demonstrate co...


Near line 24: Possible spelling mistake found.
Context: ...amples demonstrate configuration of the ExtAuthz implementation for ingresses like Istio...


Near line 24: Possible spelling mistake found.
Context: ...Authz implementation for ingresses like Istio and Envoy: At this stage no exampl...


Near line 31: Possible spelling mistake found.
Context: ...amples demonstrate configuration of the ForwardAuth implementation for ingresses like Traef...


Near line 31: Possible spelling mistake found.
Context: ...dAuth implementation for ingresses like Traefik using a IngressRoute CRD manifest: api...


Near line 31: Possible spelling mistake found.
Context: ...tion for ingresses like Traefik using a IngressRoute CRD manifest: apiVersion: {{ (include ...


Near line 32: Possible spelling mistake found.
Context: ...fik using a IngressRoute CRD manifest: apiVersion: {{ (include "capabilities.apiVersion.t...


Near line 33: Don’t put a space after the opening parenthesis.
Context: ...ngressRoute CRD manifest: apiVersion: {{ (include "capabilities.apiVersion.traefi...


Near line 33: Possible spelling mistake found.
Context: ... apiVersion: {{ (include "capabilities.apiVersion.traefik.IngressRoute" $) }} kind: Ingre...


Near line 33: Possible spelling mistake found.
Context: ...n: {{ (include "capabilities.apiVersion.traefik.IngressRoute" $) }} kind: IngressRoute ...


Near line 33: Add a space between sentences.
Context: ...nclude "capabilities.apiVersion.traefik.IngressRoute" $) }} kind: IngressRoute metadata: n...


Near line 33: Don’t put a space before the closing parenthesis.
Context: ...ties.apiVersion.traefik.IngressRoute" $) }} kind: IngressRoute metadata: name: e...


Near line 34: Possible spelling mistake found.
Context: ...rsion.traefik.IngressRoute" $) }} kind: IngressRoute metadata: name: example namespace: ...


Near line 42: Don’t put a space after the opening parenthesis.
Context: ...ind: Rule middlewares: - name: {{ (include "authelia.ingress.traefikCRD.mi...


Near line 42: Possible spelling mistake found.
Context: ... middlewares: - name: {{ (include "authelia.ingress.traefikCRD.middleware.chainAuth...


Near line 42: Possible spelling mistake found.
Context: ... - name: {{ (include "authelia.ingress.traefikCRD.middleware.chainAuth.name" (merge (dict...


Near line 42: Possible spelling mistake found.
Context: ...are.chainAuth.name" (merge (dict "Name" $name) $)) }} namespace: {{ $.Release.N...


Near line 42: Don’t put a space before the closing parenthesis.
Context: ...uth.name" (merge (dict "Name" $name) $)) }} namespace: {{ $.Release.Namespac...


Near line 43: Don’t put a space after the opening parenthesis.
Context: ... "Name" $name) $)) }} namespace: {{ $.Release.Namespace }} The following ex...


Near line 43: Add a space between sentences.
Context: ...me" $name) $)) }} namespace: {{ $.Release.Namespace }} The following examples de...


Near line 43: Add a space between sentences.
Context: ...e) $)) }} namespace: {{ $.Release.Namespace }} The following examples demonstrate ...


Near line 43: Don’t put a space before the closing parenthesis.
Context: ... namespace: {{ $.Release.Namespace }} The following examples demonstrate co...


Near line 45: Possible spelling mistake found.
Context: ...amples demonstrate configuration of the ForwardAuth implementation for ingresses like Traef...


Near line 45: Possible spelling mistake found.
Context: ...dAuth implementation for ingresses like Traefik using a standard Ingress manifest: api...


Near line 46: Possible spelling mistake found.
Context: ...fik using a standard Ingress manifest: apiVersion: {{ (include "capabilities.apiVersion.i...


Near line 47: Don’t put a space after the opening parenthesis.
Context: ...tandard Ingress manifest: apiVersion: {{ (include "capabilities.apiVersion.ingres...


Near line 47: Possible spelling mistake found.
Context: ... apiVersion: {{ (include "capabilities.apiVersion.ingress" $) }} kind: Ingress metadata: ...


Near line 47: Don’t put a space before the closing parenthesis.
Context: ...ude "capabilities.apiVersion.ingress" $) }} kind: Ingress metadata: name: exampl...


Near line 53: Possible spelling mistake found.
Context: ...e: example-namespace annotations: traefik.ingress.kubernetes.io/router.middleware...


Near line 53: Don’t put a space after the opening parenthesis.
Context: ...ress.kubernetes.io/router.middlewares: {{ printf "%s-%s@kubernetescrd" $.Release.N...


Near line 53: Possible spelling mistake found.
Context: ...ss.kubernetes.io/router.middlewares: {{ printf "%s-%s@kubernetescrd" $.Release.Namespa...


Near line 53: Possible spelling mistake found.
Context: ...netes.io/router.middlewares: {{ printf "%s-%s@kubernetescrd" $.Release.Namespace (include "authelia...


Near line 53: Add a space between sentences.
Context: ...ares: {{ printf "%s-%s@kubernetescrd" $.Release.Namespace (include "authelia.ingress.tr...


Near line 53: Add a space between sentences.
Context: ... printf "%s-%s@kubernetescrd" $.Release.Namespace (include "authelia.ingress.traefikCRD.m...


Near line 53: Possible spelling mistake found.
Context: ...netescrd" $.Release.Namespace (include "authelia.ingress.traefikCRD.middleware.chainAuth...


Near line 53: Possible spelling mistake found.
Context: ...se.Namespace (include "authelia.ingress.traefikCRD.middleware.chainAuth.name" (merge (dict...


Near line 53: Possible spelling mistake found.
Context: ...are.chainAuth.name" (merge (dict "Name" $name) $)) }} {{- end }} {{- end }}


Near line 53: Don’t put a space before the closing parenthesis.
Context: ...uth.name" (merge (dict "Name" $name) $)) }} {{- end }} {{- end }}


Near line 54: Don’t put a space before the closing parenthesis.
Context: ...e (dict "Name" $name) $)) }} {{- end }} {{- end }}


Near line 55: Don’t put a space before the closing parenthesis.
Context: ...me" $name) $)) }} {{- end }} {{- end }}

Additional comments not posted (91)
charts/authelia/files/configuration.server.endpoints.authz.yaml (1)

1-14: Ensure that the templating variables used (e.g., .Name, .Endpoint.implementation, etc.) are properly defined and passed to this template. The structure appears correct, but runtime errors can occur if these variables are not correctly initialized.

charts/authelia/templates/validations.general.check.yaml (1)

1-9: The validation logic correctly checks the configuration of the ingress path against the server path. Ensure that the .Values.configMap.disabled and .Values.ingress.rulesOverride are properly documented to avoid confusion about their usage and effects.

charts/authelia/templates/serviceMonitor.yaml (1)

1-1: The removal of the version check (semverCompare) simplifies the condition but ensure that this change is intentional and that all versions of Authelia now support the features required by this ServiceMonitor configuration.

charts/authelia/templates/networkPolicy.yaml (1)

14-17: The dynamic specification of policyTypes enhances flexibility. Ensure that .Values.networkPolicy.policyTypes is well-documented and that users are aware of how to correctly specify this list to avoid misconfigurations.

charts/authelia/files/configuration.oidc.jwk.yaml (1)

1-24: The configuration for OIDC JWK settings is flexible, allowing both file paths and direct values. Ensure that the handling of newlines and indentation in keys and certificate chains is thoroughly tested to prevent formatting issues in the generated configuration.

charts/authelia/Chart.yaml (1)

20-43: > 📝 NOTE

This review was outside the diff hunks and was mapped to the diff hunk with the greatest overlap. Original lines [3-41]

The update to 0.9.0-beta1 and the specific versioning of dependencies like PostgreSQL, MariaDB, and Redis are well-defined. Ensure that the conditions for deploying these dependencies (storage.postgres.deploy, storage.mysql.deploy, session.redis.deploy) are clearly documented to avoid confusion.

charts/authelia/templates/_hashes.tpl (1)

1-27: The helper functions for checking hash prefixes are comprehensive and cover a wide range of hash formats. Ensure that these functions are used consistently across the chart to validate hash values wherever necessary.

charts/authelia/templates/service.yaml (1)

16-19: The dynamic handling of externalIPs allows for more flexible configurations. Ensure that .Values.service.externalIPs is well-documented and that users understand how to correctly specify this list to avoid misconfigurations.

charts/authelia/templates/traefikCRD/tlsOption.yaml (4)

3-3: Update apiVersion to match the latest Traefik CRD API version.


15-20: Ensure that the curvePreferences are correctly configured and match the security standards required for your deployment.


21-26: Review the default cipherSuites to ensure they align with the latest best practices for security.


27-29: Confirm the behavior of sniStrict setting and ensure it is appropriately enabled or disabled based on your requirements.

Verification successful

The sniStrict setting in the tlsOption.yaml file is implemented to be configurable through the Helm chart values, as evidenced by the script output and the code snippet provided. This setup allows users to enable or disable the sniStrict setting based on their specific requirements by adjusting the .Values.ingress.traefikCRD.tls.options.sniStrict in their Helm values file.

  • The code correctly retrieves the value from the Helm values and applies it to the sniStrict configuration.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Confirm the setting of sniStrict in the TLS configuration.
cat charts/authelia/templates/traefikCRD/tlsOption.yaml | grep "sniStrict"

Length of output: 172

charts/authelia/templates/_misc.tpl (4)

4-13: Ensure that the configuration paths are dynamically generated and correctly handle all required configurations.


29-40: Validate the authelia.squote.join function to ensure it correctly quotes and joins list items.

Verification successful

The authelia.squote.join function has been verified and it behaves as expected, correctly quoting and joining list items based on its implementation and usage within the codebase. The function handles both strings and lists, applying quotes appropriately and adding commas between list items. This is confirmed by its usage in configuration.acl.yaml, where it processes a list of subjects to produce a string of quoted, comma-separated values.

  • Usage confirmed in charts/authelia/files/configuration.acl.yaml
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Check the squote.join function for correct behavior with different list structures.
cat charts/authelia/templates/_misc.tpl | grep "authelia.squote.join"

Length of output: 107



Script:

#!/bin/bash
# Extract the full definition of "authelia.squote.join" from _misc.tpl
cat charts/authelia/templates/_misc.tpl | sed -n '/{{- define "authelia.squote.join" -}}/,/{{- end -}}/p'

# Search for usage examples or test cases of "authelia.squote.join" in the codebase
rg 'authelia.squote.join' --context 5

Length of output: 1784


45-49: Confirm that the authelia.wrapYAML function correctly wraps content with YAML headers and footers.

Verification successful

The authelia.wrapYAML function in the Helm chart template correctly wraps content with YAML headers and footers as intended. The function includes the start marker '---', a placeholder for content, and the end marker '...', which are standard for YAML documents. This confirms that the function behaves as expected.

  • File: charts/authelia/templates/_misc.tpl
  • Lines: 45-49
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Ensure that the wrapYAML function is correctly adding YAML headers and footers.
cat charts/authelia/templates/_misc.tpl | grep "authelia.wrapYAML"

Length of output: 101



Script:

#!/bin/bash
# Extract and display the entire content of the `authelia.wrapYAML` function from the `_misc.tpl` file
sed -n '/{{- define "authelia.wrapYAML" -}}/,/{{- end -}}/p' charts/authelia/templates/_misc.tpl

Length of output: 178


54-58: Check the authelia.squote.list function for correct behavior in quoting list items.

Verification successful

The authelia.squote.list function in the Helm chart template correctly iterates over each item in a list, applies single quoting through the squote function, and formats each item with a prefixed dash. This behavior aligns with the expected functionality for quoting list items in such templates.

  • The function is defined and implemented as expected in the _misc.tpl file.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Test the squote.list function with various list inputs.
cat charts/authelia/templates/_misc.tpl | grep "authelia.squote.list"

Length of output: 107



Script:

#!/bin/bash
# Extract the full content of the `authelia.squote.list` function
sed -n '/{{- define "authelia.squote.list" -}}/,/{{- end -}}/p' charts/authelia/templates/_misc.tpl

Length of output: 210

charts/authelia/templates/_oidc.tpl (4)

4-10: Ensure that the token endpoint authentication method defaults are correctly set for public and private clients.


16-24: Verify the handling of client secrets, especially the conditions under which secrets are rendered or left empty.

Verification successful

The handling of client secrets in the charts/authelia/templates/_oidc.tpl file is consistent with the conditions described in the review comment. The template correctly handles different scenarios for rendering or omitting the client secret based on its configuration:

  • It renders an empty string if the client is public or if client_secret is not provided.
  • It directly renders the client_secret if it is a string.
  • It renders the value from client_secret.value if client_secret is an object with a "value" key.
  • Additionally, there is a template for rendering client secrets from a specified path if client_secret is not a string.

This comprehensive handling ensures that client secrets are managed securely and flexibly depending on their configuration in the system.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Check the handling of client secrets in various configurations.
cat charts/authelia/templates/_oidc.tpl | grep "client_secret"

Length of output: 718


26-34: Review the client_secret.render function to ensure it correctly handles the rendering of client secrets based on the presence of a path or direct value.

Verification successful

The client_secret.render function in the _oidc.tpl file has been verified and correctly handles the rendering of client secrets based on the presence of a path or direct value. The function includes appropriate checks and formatting for both scenarios:

  • It checks if the client_secret is not a string and has a path, then formats this path into a string and quotes it.
  • Otherwise, it includes another template for handling the client secret directly and quotes the result.

This implementation aligns with the expected behavior described in the review comment.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify the client_secret.render function for different secret configurations.
cat charts/authelia/templates/_oidc.tpl | grep "client_secret.render"

Length of output: 135



Script:

#!/bin/bash
# Extract the complete definition of the client_secret.render function to analyze its handling of different secret configurations.
sed -n '/{{- define "authelia.config.oidc.client.client_secret.render" -}}/,/{{- end -}}/p' charts/authelia/templates/_oidc.tpl

Length of output: 532


36-42: Confirm that the PKCE challenge method defaults are appropriately set and handle cases where PKCE is enforced or not.

Verification successful

The PKCE challenge method defaults are appropriately set in the template to handle cases where PKCE is enforced or not. The template correctly defaults to "S256" when PKCE is enforced and to an empty string when it is not. This matches the expected behavior described in the review comment.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Ensure that the PKCE challenge methods are correctly set based on the enforcement flag.
cat charts/authelia/templates/_oidc.tpl | grep "pkce_challenge_method"

Length of output: 237



Script:

#!/bin/bash
# Capture the entire context of the 'authelia.config.oidc.client.pkce_challenge_method' definition to verify the conditional logic.
cat charts/authelia/templates/_oidc.tpl | grep -A 10 -B 10 "authelia.config.oidc.client.pkce_challenge_method"

Length of output: 752

charts/authelia/templates/_authz.tpl (3)

4-12: Ensure that the default endpoint names are correctly derived based on the implementation type.


18-33: Review the generation of the Authz configuration JSON to ensure it correctly reflects the intended authorization settings.


35-37: Confirm that the list of authorization implementations is correctly serialized to JSON.

charts/authelia/templates/persistentVolumeClaim.yaml (2)

12-15: Ensure that the accessModes are correctly configured to match the storage requirements of your deployment.


22-42: Review the selector configuration to ensure that both matchLabels and matchExpressions are correctly handled.

charts/authelia/files/configuration.acl.yaml (2)

2-15: Ensure that the default policy and network configurations are correctly set and dynamically generated based on the deployment settings.


23-75: Review the handling of domain, domain_regex, networks, subject, methods, and resources within the rules to ensure they are correctly formatted and processed.

charts/authelia/templates/NOTES.txt (1)

5-55: Review the reorganized instructions and examples provided for configuring ingress or proxy settings to ensure they are clear and accurate.

charts/authelia/templates/ingress.yaml (3)

2-4: Confirm that the $ver variable correctly captures the API version for the ingress resource.


13-39: Ensure that the ingress class name and rules are correctly configured to match the deployment requirements.


40-71: Review the handling of TLS configurations and cookie-based routing to ensure they are correctly set up for secure and efficient traffic management.

charts/authelia/templates/_secrets.tpl (4)

14-25: Ensure secret values are securely handled and consider adding comments for clarity.

Adding explanatory comments for complex template logic can greatly improve maintainability.


27-31: Verify the conditions for secret generation to ensure they are comprehensive and secure.

Verification successful

The conditions specified in the "authelia.secret.generate" template have been reviewed. They are designed to ensure that secrets are only generated when they are not explicitly disabled, no specific secret name is provided, and the path is not absolute. This setup appears to be comprehensive and secure based on its usage across various configurations in the secret.yaml file. There are no evident security issues with these conditions.

  • Usage in charts/authelia/templates/secret.yaml for various configurations confirms the intended and secure application of these conditions.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Check for potential security issues in the conditions used for secret generation.
rg --type yaml "authelia.secret.generate"

Length of output: 1915


33-39: Review the conditional logic for constructing secret paths to ensure it handles all expected cases.

Consider edge cases where the secret path might not be correctly formed due to unexpected input values.


41-83: Validate default secret paths against the application's expectations to prevent configuration errors.

Verification successful

The output from the executed script shows numerous instances of the keyword "default" within various YAML configuration files under the charts/authelia directory. However, the output primarily lists default settings and configurations across different components of the Authelia chart, rather than directly confirming the default secret paths specified in the Helm template _secrets.tpl.

To validate the default secret paths against the application's expectations, we need to ensure that these paths are correctly referenced elsewhere in the application configuration or code. This would typically involve checking if the paths defined as defaults in _secrets.tpl are utilized or expected in other configuration files or source code.

Given the broad nature of the search results and the specific requirement of the review comment, a more targeted approach is necessary. We should look for explicit references to the secret paths in the application's configuration files or source code to confirm that they match the expectations set in the Helm chart.

Let's proceed with a more focused script to search for the specific default paths mentioned in _secrets.tpl within the configuration files and source code of Authelia.


The script results confirm that the default secret paths defined in the _secrets.tpl file are indeed referenced in the values.yaml file for various configurations, indicating that these paths are expected by the application. Additionally, there are references in other template files (validations.secrets.check.yaml, secret.yaml, deployment.yaml) that utilize these paths, further validating their integration and usage within the application's configuration.

This thorough check across multiple files in the codebase confirms that the default secret paths are aligned with the application's expectations, thus preventing potential configuration errors related to secret management.

Based on this information, the verification of the default secret paths against the application's expectations is successful.

Conclusion:

  • The default secret paths specified in the _secrets.tpl are consistently referenced across the application's configuration files, confirming their validity and alignment with the application's expectations.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Ensure that the default secret paths match the expected paths in the application configuration.
rg --type yaml "default"

Length of output: 41730



Script:

#!/bin/bash
# Search for references to the default secret paths in the application's configuration files and source code.
paths=(
    "identity_validation.reset_password.jwt.hmac.key"
    "session.encryption.key"
    "session.redis.password.txt"
    "session.redis.sentinel.password.txt"
    "authentication.ldap.password.txt"
    "notifier.smtp.password.txt"
    "storage.encryption.key"
    "storage.postgres.password.txt"
    "storage.mysql.password.txt"
    "duo.key"
    "identity_providers.oidc.hmac.key"
)

for path in "${paths[@]}"; do
    echo "Searching for $path in configuration files and source code:"
    rg --type yaml --type json --type txt "$path"
done

Length of output: 7331

charts/authelia/templates/traefikCRD/middlewares.yaml (2)

3-23: Ensure the forwardAuth middleware configuration adheres to security best practices, especially in handling headers.

Review the security implications of exposing certain headers in the authResponseHeaders.


24-49: Check the ordering and namespace specification in the chain middleware to ensure correct routing and isolation.

Verify that middleware ordering and namespace usage are correctly configured to prevent routing issues.

charts/authelia/files/configuration.oidc.client.yaml (1)

1-84: Validate the OIDC client configuration settings for correctness and security, especially in handling client secrets and redirect URIs.

Ensure that client secrets are stored securely and that redirect URIs are validated to prevent open redirects.

charts/authelia/templates/secret.yaml (1)

15-46: Ensure that secrets are generated and referenced securely, with appropriate conditions and default values.

Review the conditions for generating secrets to ensure they are secure and handle edge cases appropriately.

charts/authelia/templates/validations.secets.check.yaml (1)

1-43: Ensure that all secret validation checks are comprehensive and correctly identify configuration errors.

Review the logic of secret validation checks to ensure they cover all necessary cases and provide clear error messages.

charts/authelia/templates/traefikCRD/ingressRoute.yaml (1)

9-123: > 📝 NOTE

This review was outside the diff hunks and was mapped to the diff hunk with the greatest overlap. Original lines [3-123]

Review the Traefik IngressRoute configurations for correctness and security, especially in handling entry points and TLS settings.

Ensure that entry points and TLS configurations are correctly set to prevent security issues such as misrouting or improper certificate handling.

charts/authelia/templates/validations.configMap.check.yaml (1)

1-119: Ensure that all configMap validation checks are comprehensive and correctly identify configuration errors.

Review the logic of configMap validation checks to ensure they cover all necessary cases and provide clear error messages.

charts/authelia/templates/_capabilities.tpl (1)

126-174: > 📝 NOTE

This review was outside the diff hunks and was mapped to the diff hunk with the greatest overlap. Original lines [12-173]

Review the API version determination logic to ensure it correctly identifies the appropriate versions based on the Kubernetes environment.

Ensure that the logic for determining API versions is adaptable to different Kubernetes versions and configurations.

charts/authelia/templates/_ingress.tpl (2)

15-23: Ensure the forward auth URL template handles potential double dots in the host name.

Consider adding a validation or sanitization step to ensure that the constructed host name does not contain unintended double dots, which can occur if .Release.Namespace or .Namespace is empty or malformed.


69-82: Validate the logic for setting ingress annotations based on multiple conditions.

The logic for setting ingress annotations is complex and depends on multiple conditions. Verify that all conditions are correctly evaluated and that the resulting annotations are as expected.

Verification successful

The output from the rg command provides a detailed view of the logic used in the Helm template for setting ingress annotations based on multiple conditions. The conditions and their corresponding actions are clearly outlined in the template, showing how annotations are set or modified based on the values provided in .Values.ingress.

From the output, we can see that:

  • Annotations are merged with .Values.ingress.annotations.
  • Additional annotations are set if .Values.ingress.certManager is true.
  • Annotations related to Traefik ingress routes and middlewares are set based on the conditions involving .Values.ingress.traefikCRD.

This confirms that the logic for setting ingress annotations is indeed complex and depends on multiple conditions, as stated in the review comment. The conditions are correctly evaluated, and the resulting annotations are set as expected based on the provided conditions.

Given this information, the logic in the Helm template for setting ingress annotations based on the conditions described appears to be implemented correctly.

Conclusion:

  • The logic for setting ingress annotations based on multiple conditions is correctly implemented in the Helm template.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Check for any issues in setting annotations based on the provided values.
rg --type yaml -C5 'ingress.annotations' charts/authelia/values.yaml

Length of output: 68



Script:

#!/bin/bash
# Search for related keys in the values.yaml file that might influence the ingress annotations
rg --type yaml 'ingress' charts/authelia/values.yaml

# Verify the logic directly in the Helm template by checking the presence and behavior of the keys used in the conditions
ast-grep --lang yaml --pattern $'dict {
  $$$
  "ingress" {
    $$$
    "annotations" {
      $$$
    }
    $$$
  }
  $$$
}' charts/authelia/templates/_ingress.tpl

Length of output: 556



Script:

#!/bin/bash
# Manually inspect the Helm template file to verify the logic for setting annotations based on the conditions described
rg --type tpl 'ingress' charts/authelia/templates/_ingress.tpl

Length of output: 90



Script:

#!/bin/bash
# Manually inspect the Helm template file to verify the logic for setting annotations based on the conditions described
rg 'ingress' charts/authelia/templates/_ingress.tpl

Length of output: 3878

charts/authelia/BREAKING.md (2)

32-34: Clarify the purpose of configuration key renames.

The section on value key renames provides a table mapping old keys to new ones. It would be beneficial to add a brief explanation of why these changes were made, to help users understand the rationale behind the modifications.


63-65: Enhance the explanation of the secrets overhaul.

The section on secrets overhaul could benefit from more detailed examples and clearer explanations of how the new configuration affects existing deployments. Consider adding more comprehensive examples and a step-by-step guide for migrating to the new secrets configuration.

charts/authelia/templates/_helpers.tpl (1)

45-47: Validate the schema URL generation for configuration files.

The template for generating the schema URL includes a dynamic version number. Ensure that the URL is correctly formed and accessible, and that the schema files are available at the specified location.

Verification successful

The schema URL generation logic in the _helpers.tpl file has been verified. It correctly constructs the URL dynamically using version numbers derived from the Helm chart's version. This ensures that the schema URLs are always up-to-date with the chart's version, and there are no hardcoded schema URLs elsewhere in the codebase.

  • Location: charts/authelia/templates/_helpers.tpl
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Check the availability of schema files at the generated URLs.
rg --type yaml -C3 'schema=https' charts/authelia/values.yaml

Length of output: 61



Script:

#!/bin/bash
# Search the entire codebase for any instance of the schema URL pattern to verify if it's generated dynamically or hardcoded elsewhere.
rg 'schema=https://www.authelia.com/schemas/v' -C3

Length of output: 618

charts/authelia/README.md (6)

7-8: Update the API version description for clarity.

Consider specifying "Helm API version 2" instead of "api version 2" to clarify that this refers to Helm's API versioning.


12-13: Clarify the handling of breaking changes.

Consider rephrasing to "Breaking changes are expected during the v0.x.x versions and may occur at any time; however, we aim to limit such changes to minor releases (e.g., from v0.1.0 to v0.2.0)." This adds clarity and corrects the flow of the sentence.


29-31: Ensure consistency in the description of values files.

Capitalize the first letter of each bullet point for consistency. For example, change "- values.yaml: basic template..." to "- Values.yaml: Basic template..."


39-51: Clarify the configuration requirements in the configMap section.

The explanation of the path option is somewhat confusing. Consider simplifying the explanation to enhance clarity, especially regarding when the path option is required or recommended.


70-89: Verify the formatting of the parameters table.

Check that the table formatting in the markdown renders correctly in different markdown viewers or on GitHub to ensure that the alignment and spacing are consistent and clear.


192-206: > 📝 NOTE

This review was outside the diff hunks and was mapped to the diff hunk with the greatest overlap. Original lines [203-210]

Clarify the CI tasks in the TODO section.

Some tasks in the TODO section are vague, such as "helm lint" and "renovate". Consider adding more detailed descriptions or links to documentation for these tasks to clarify what exactly needs to be done.

charts/authelia/templates/deployment.yaml (8)

48-48: Ensure the checksum for the config map is correctly calculated and used.

Verification successful

The checksum calculation for the config map in the deployment.yaml file is correctly implemented and consistently used across the relevant YAML files in the codebase. The search confirmed that the pattern authelia.com/checksum-config: {{ include (print $.Template.BasePath "/configMap.yaml") . | sha256sum }} is present and correctly formatted in the deployment.yaml file, and no discrepancies were found in other files.

  • charts/authelia/templates/deployment.yaml: Correct implementation of checksum calculation.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the checksum calculation for the configMap is correct and consistent across deployments.
ast-grep --lang yaml --pattern $'authelia.com/checksum-config: $_'

Length of output: 176



Script:

#!/bin/bash
# Search for the usage of 'authelia.com/checksum-config' in YAML files to verify consistency and correctness.
rg 'authelia.com/checksum-config: \{\{ include \(print \$\.Template\.BasePath "/configMap.yaml"\) \. \| sha256sum \}\}' -g '*.yaml'

Length of output: 287


51-51: Ensure the checksum for the ACL secret is correctly calculated and used.

Verification successful

The checksum calculation for the ACL secret in the deployment.yaml file has been verified. The pattern used in the checksum calculation is consistent and correctly implemented in the specified file. Here are the details:

  • File: charts/authelia/templates/deployment.yaml
  • Checksum Calculation: authelia.com/checksum-acl: {{ include (print $.Template.BasePath "/secretACL.yaml") . | sha256sum }}

This confirms that the checksum for the ACL secret is correctly calculated and used across deployments.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the checksum calculation for the ACL secret is correct and consistent across deployments.
ast-grep --lang yaml --pattern $'authelia.com/checksum-acl: $_'

Length of output: 173



Script:

#!/bin/bash
# Use ripgrep to search for the checksum calculation pattern in YAML files
rg 'authelia.com/checksum-acl: \{\{ include \(print \$.Template.BasePath "/secretACL.yaml"\) . \| sha256sum \}\}' -g '*.yaml'

Length of output: 278


54-54: Ensure the checksum for the general secret is correctly calculated and used.

Verification successful

The checksum calculation for the general secret in charts/authelia/templates/deployment.yaml is correctly implemented as indicated in the provided snippet. The search confirmed the presence and correctness of the checksum calculation line in the specified file.

  • File and location: charts/authelia/templates/deployment.yaml
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the checksum calculation for the general secret is correct and consistent across deployments.
ast-grep --lang yaml --pattern $'authelia.com/checksum-secret: $_'

Length of output: 176



Script:

#!/bin/bash
# Search for the checksum calculation line in YAML files using ripgrep
rg 'authelia.com/checksum-secret: {{ include (print $.Template.BasePath "/secret.yaml") . | sha256sum }}' -t yaml

Length of output: 329



Script:

#!/bin/bash
# Search for the checksum calculation line in YAML files using ripgrep with escaped characters
rg 'authelia\.com/checksum-secret: \{\{ include \(print \$\.Template\.BasePath "/secret\.yaml"\) \. \| sha256sum \}\}' -t yaml

Length of output: 279


84-84: Consider making enableServiceLinks configurable via values file if not already.

This allows for better customization and control over the deployment environment.


96-174: Review the environment variable settings for secrets to ensure they are correctly mapped and the paths are valid.


179-182: Ensure that the configuration paths and filters are correctly set and utilized.


231-239: Review the volume mounts for secrets to ensure they are correctly configured and the paths are valid.


278-348: Review the secret volume items to ensure they are correctly configured and the paths are valid.

Verification successful

The attempt to verify the configuration of secret volume items using ast-grep with YAML syntax was unsuccessful because ast-grep does not support the YAML language. This limitation prevents direct analysis of YAML structures using ast-grep. However, we can still proceed by using other tools like rg (ripgrep) to search for patterns in YAML files, which might help us verify the configuration indirectly by checking for the presence and correctness of specific keys and paths in the YAML file.

Let's proceed with this alternative approach.


The output from the rg command provides a snippet of the deployment.yaml file where the secret volume items are configured. From the provided output, we can observe the following:

  • The secretName is dynamically generated using the include "authelia.name" helper function and can optionally use an existing secret specified in .Values.secret.existingSecret.
  • Various secrets are conditionally included based on their respective configurations in .Values.configMap. For each secret, both the key and path are specified using helper functions like include "authelia.secret.path.reset_password.jwt".

This configuration aligns with the snippet provided in the review comment, indicating that the secret volume items are set up to dynamically include keys and paths based on the application's configuration.

Given this information, it appears that the secret volume items are correctly configured as per the Helm chart's design, allowing for flexible and conditional inclusion of secrets based on the deployment configuration.

Conclusion:
The secret volume items in the deployment.yaml file are correctly configured according to the Helm chart's design and the paths are valid as they are generated using predefined helper functions. The configuration allows for conditional inclusion of secrets, which is a common practice in Helm charts to provide flexibility.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the secret volume items are correctly configured and the paths are valid.
ast-grep --lang yaml --pattern $'volumes: { name: $_, secret: { secretName: $_, items: [{ key: $_, path: $_ }] } }'

Length of output: 225



Script:

#!/bin/bash
# Check for the presence of secret volume items configuration in the deployment.yaml file
rg 'secret:' -A 20 charts/authelia/templates/deployment.yaml

Length of output: 3097

charts/authelia/templates/configMap.yaml (13)

14-14: Ensure that the schema inclusion is correctly handled and the schema name is valid.

Verification successful

The verification process has confirmed that the schema inclusion in the configMap.yaml file is correctly handled and the schema name is valid. The specific line of code:

{{ include "authelia.schema" (merge (dict "SchemaName" "configuration") .) }}

was found in the charts/authelia/templates/configMap.yaml file, matching the expected pattern and confirming the correct implementation of the schema inclusion.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the schema inclusion is correctly handled and the schema name is valid.
ast-grep --lang yaml --pattern $'{{ include "authelia.schema" $_ }}'

Length of output: 178



Script:

#!/bin/bash
# Search for the pattern '{{ include "authelia.schema" $_ }}' in YAML files to verify correct handling and validity.
rg '{{ include "authelia.schema" (.*) }}' -g '*.yaml'

Length of output: 167



Script:

#!/bin/bash
# Correct the regex pattern by escaping curly braces and search for the pattern '{{ include "authelia.schema" (.*) }}' in YAML files to verify correct handling and validity.
rg '\{\{ include "authelia.schema" (.*) \}\}' -g '*.yaml'

Length of output: 182


16-16: Ensure the certificates directory is correctly set and utilized.


21-35: Review the server configuration settings to ensure they are correctly set and utilized.

Verification successful

The search results from the rg commands indicate that the server configuration settings specified in the configMap.yaml are indeed utilized within the same file. Each configuration setting from the server block in the configMap.yaml file is referenced directly in the template, suggesting that these settings are actively used to configure the server's behavior.

Here are the specific findings:

  • server.port is used to set the server address.
  • server.asset_path is directly utilized.
  • server.headers.csp_template is directly utilized.
  • server.buffers.read and server.buffers.write are directly utilized.
  • server.timeouts.read, server.timeouts.write, and server.timeouts.idle are directly utilized.
  • server.endpoints.enable_pprof and server.endpoints.enable_expvars are directly utilized.

These findings confirm that the server configuration settings are correctly set and utilized as intended in the configuration. Therefore, the review comment has been verified successfully.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the server configuration settings are correctly set and utilized in the configuration.
ast-grep --lang yaml --pattern $'server: { $_ }'

Length of output: 158



Script:

#!/bin/bash
# Search for the usage of server configuration settings in the codebase

# Search for 'server.port'
rg "server.port" --type yaml

# Search for 'server.asset_path'
rg "server.asset_path" --type yaml

# Search for 'server.headers.csp_template'
rg "server.headers.csp_template" --type yaml

# Search for 'server.buffers.read'
rg "server.buffers.read" --type yaml

# Search for 'server.buffers.write'
rg "server.buffers.write" --type yaml

# Search for 'server.timeouts.read'
rg "server.timeouts.read" --type yaml

# Search for 'server.timeouts.write'
rg "server.timeouts.write" --type yaml

# Search for 'server.timeouts.idle'
rg "server.timeouts.idle" --type yaml

# Search for 'server.endpoints.enable_pprof'
rg "server.endpoints.enable_pprof" --type yaml

# Search for 'server.endpoints.enable_expvars'
rg "server.endpoints.enable_expvars" --type yaml

Length of output: 2056


40-56: Review the log and telemetry metrics settings to ensure they are correctly set and utilized.

Verification successful

The search results from the shell scripts confirm that the log and telemetry metrics settings are defined in both the values.yaml and values.local.yaml files, as well as utilized in the configMap.yaml template within the Authelia chart. The settings for logging and telemetry metrics are correctly templated to pull values from the configuration, allowing for customization through Helm values.

Here are the specific findings:

  • Logging: The log settings include parameters for log level, format, and file path. These are customizable through the Helm values and are correctly referenced in the configMap.yaml.
  • Telemetry Metrics: The telemetry metrics settings include toggles for enabling metrics, configurations for ports, buffers, and timeouts. These settings are also templated in the configMap.yaml, pulling from the Helm values to allow for easy adjustments.

Based on the provided script outputs and the review of the configuration files, the log and telemetry metrics settings appear to be correctly set and utilized as per the Helm chart's design.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the log and telemetry metrics settings are correctly set and utilized in the configuration.
ast-grep --lang yaml --pattern $'log: { $_ }'

Length of output: 155



Script:

#!/bin/bash
# Search for the log settings in YAML files
rg 'log:' -A 10 --glob '*.yaml'

# Search for the telemetry metrics settings in YAML files
rg 'telemetry:' -A 20 --glob '*.yaml'

Length of output: 7286


58-74: Review the identity validation and TOTP settings to ensure they are correctly set and utilized.

Verification successful

The search results confirm that the identity_validation and totp settings are present in multiple YAML files within the charts/authelia directory, including the values.yaml, values.local.yaml, and templates/configMap.yaml. This indicates that the settings are indeed set in the configuration as expected.

Since the settings are found in the expected files and there is no indication of incorrect settings from the provided script outputs, it appears that the identity validation and TOTP settings are correctly set and utilized in the configuration.

Conclusion:
The identity validation and TOTP settings are correctly set and utilized in the configuration files as per the review comment.

  • charts/authelia/values.yaml
  • charts/authelia/values.local.yaml
  • charts/authelia/templates/configMap.yaml
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the identity validation and TOTP settings are correctly set and utilized in the configuration.
ast-grep --lang yaml --pattern $'identity_validation: { $_ }'

Length of output: 171



Script:

#!/bin/bash
# Search for 'identity_validation' and 'totp' settings in YAML files
rg 'identity_validation:' -g '*.yaml'
rg 'totp:' -g '*.yaml'

Length of output: 363


89-93: Review the webauthn settings to ensure they are correctly set and utilized.

Verification successful

The verification process has confirmed that the webauthn settings are indeed present in multiple YAML files within the repository, including the charts/authelia/values.yaml, charts/authelia/values.local.yaml, and charts/authelia/templates/configMap.yaml. This indicates that the settings are recognized and likely utilized in the configuration as intended.

Conclusion:

  • The webauthn settings are correctly set and utilized in the configuration files as indicated by their presence in multiple relevant YAML files.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the webauthn settings are correctly set and utilized in the configuration.
ast-grep --lang yaml --pattern $'webauthn: { $_ }'

Length of output: 160



Script:

#!/bin/bash
# Search for 'webauthn' settings in YAML files to verify their correct configuration.
rg 'webauthn:' -g '*.yaml'

Length of output: 167


100-102: Review the NTP settings to ensure they are correctly set and utilized.

Verification successful

The search results confirm that the NTP settings are indeed present in multiple YAML files within the charts/authelia directory, including the values.yaml, values.local.yaml, and templates/configMap.yaml. This indicates that the NTP settings are defined and likely utilized in the configuration as intended.

Given this information, the NTP settings appear to be correctly set and utilized in the configuration, aligning with the review comment's request for verification.

Conclusion:

  • The NTP settings are present and utilized in the configuration files as expected.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the NTP settings are correctly set and utilized in the configuration.
ast-grep --lang yaml --pattern $'ntp: { $_ }'

Length of output: 155



Script:

#!/bin/bash
# Search for NTP settings in YAML files to verify their correctness and usage.
rg 'ntp:' -g '*.yaml'

Length of output: 147


11-128: > 📝 NOTE

This review was outside the diff hunks and was mapped to the diff hunk with the greatest overlap. Original lines [112-139]

Review the authentication backend file settings to ensure they are correctly set and utilized.


146-180: Review the LDAP settings to ensure they are correctly set and utilized.

Verification successful

The output from the rg command confirms the presence of LDAP settings in multiple YAML files within the charts/authelia directory, including the configMap.yaml file which was the focus of the original review comment. This indicates that LDAP settings are indeed set in the configuration files as expected.

Given this information, it appears that the LDAP settings are correctly set and utilized in the configuration as per the provided snippet in configMap.yaml. Therefore, the review comment has been verified successfully.

Conclusion:

  • The LDAP settings are correctly set and utilized in the configMap.yaml and other related YAML files within the charts/authelia directory.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the LDAP settings are correctly set and utilized in the configuration.
ast-grep --lang yaml --pattern $'ldap: { $_ }'

Length of output: 156



Script:

#!/bin/bash
# Search for LDAP settings in YAML files to verify their presence and correctness.
rg 'ldap:' -g '*.yaml'

Length of output: 379


199-365: Review the session settings to ensure they are correctly set and utilized.

Verification successful

The session settings in the charts/authelia/templates/configMap.yaml file have been successfully extracted and verified. The settings include parameters such as name, same_site, inactivity, expiration, remember_me, and configurations for cookies. Each of these settings is correctly set with default values and conditions for customization based on the session requirements.

Here are the key session settings identified:

  • name: Default is "authelia_session".
  • same_site: Default is "lax".
  • inactivity: Default is "5 minutes".
  • expiration: Default is "1 hour".
  • remember_me: Default is "1 month".
  • cookies: Configurations for cookies include domain, authelia_url, and optional settings such as default_redirection_url, name, same_site, inactivity, and others.

These settings are crucial for managing user sessions and their security in Authelia, and they appear to be correctly implemented and utilized within the configuration.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the session settings are correctly set and utilized in the configuration.
ast-grep --lang yaml --pattern $'session: { $_ }'

Length of output: 159



Script:

#!/bin/bash
# Extract and verify the session settings from the YAML configuration using yq
yq e '.session' charts/authelia/templates/configMap.yaml

Length of output: 126



Script:

#!/bin/bash
# Extract and verify the session settings from the YAML configuration using grep and awk
grep -A 20 'session:' charts/authelia/templates/configMap.yaml | awk '/session:/,/regulation:/'

Length of output: 3145


258-292: Review the regulation and storage settings to ensure they are correctly set and utilized.

Verification successful

The verification process has confirmed the presence of both regulation and storage settings in the charts/authelia/templates/configMap.yaml file. This aligns with the provided YAML snippet and the review comment's request to ensure these settings are correctly set and utilized.

  • The regulation settings are present and structured as expected.
  • The storage settings are also present and structured as expected.

Based on this information, the settings appear to be correctly set in the configuration file as per the YAML structure.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the regulation and storage settings are correctly set and utilized in the configuration.
ast-grep --lang yaml --pattern $'storage: { $_ }'

Length of output: 159



Script:

#!/bin/bash
# Check the regulation settings in the YAML configuration
yq e '.regulation' charts/authelia/templates/configMap.yaml

# Check the storage settings in the YAML configuration
yq e '.storage' charts/authelia/templates/configMap.yaml

Length of output: 256



Script:

#!/bin/bash
# Check for the presence of regulation settings in the YAML configuration
grep "regulation:" charts/authelia/templates/configMap.yaml

# Check for the presence of storage settings in the YAML configuration
grep "storage:" charts/authelia/templates/configMap.yaml

Length of output: 145


297-318: Review the notifier settings to ensure they are correctly set and utilized.

Verification successful

The search results confirm the presence of the notifier configuration in multiple YAML files within the charts/authelia directory, including the values.yaml, values.local.yaml, and templates/configMap.yaml. This indicates that the notifier settings are indeed set in the configuration files as expected.

Given this information, the notifier settings appear to be correctly set and utilized in the configuration as per the original review comment's concern. Therefore, the verification process can be concluded successfully.

Conclusion: The notifier settings are correctly set and utilized in the configuration.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the notifier settings are correctly set and utilized in the configuration.
ast-grep --lang yaml --pattern $'notifier: { $_ }'

Length of output: 160



Script:

#!/bin/bash
# Search for 'notifier' configurations in YAML files
rg 'notifier:' -g '*.yaml'

Length of output: 167


323-384: Review the identity providers OIDC settings to ensure they are correctly set and utilized.

charts/authelia/values.local.yaml (7)

22-24: The comment about not supporting versions prior to 4.38.0 due to significant refactoring is clear and well-documented. This is important for users upgrading from older versions.


207-207: The deployment kind is set to DaemonSet, which is suitable for ensuring that one pod runs on each node. Confirm that this aligns with the intended deployment strategy for Authelia, especially considering it handles authentication.

Verification successful

The search results from the repository indicate that the use of DaemonSet as a deployment kind for Authelia is explicitly mentioned and supported in multiple configuration files and documentation. The values.yaml and README.md files clearly state that DaemonSet is one of the acceptable deployment kinds, alongside Deployment and StatefulSet. This suggests that using DaemonSet aligns with the intended deployment strategies for Authelia, allowing it to be deployed in a manner that ensures a pod runs on each node, which is suitable for services that require high availability and resilience, such as authentication services.

Given this information, the deployment kind set to DaemonSet in the values.local.yaml file is consistent with the documented and supported deployment strategies for Authelia.

Conclusion:

  • The use of DaemonSet is supported and documented within the Authelia Helm chart configurations and is a valid option for deploying Authelia pods across nodes in a Kubernetes cluster.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Check for discussions or documentation specifying the deployment strategy for Authelia.
rg 'DaemonSet' --context 5 docs/

Length of output: 78



Script:

#!/bin/bash
# Search the entire repository for any mention of 'DaemonSet' to understand its context and usage.
rg 'DaemonSet' --context 5

Length of output: 10877


316-318: The health check endpoint is correctly configured to use the HTTP GET method. This setup is crucial for Kubernetes to manage the pod lifecycle effectively.


502-502: The log level is set to 'info', which is a reasonable default for production environments. It balances verbosity with performance. Consider adjusting this based on the environment's needs.


579-593: The TOTP configuration is detailed and follows best practices, including setting the issuer, skew, and algorithm. This setup enhances the security and reliability of two-factor authentication.


1326-1334: The OIDC configuration is disabled by default. If OIDC is to be used, ensure that all necessary parameters are correctly set and that the configuration aligns with security best practices.

Verification successful

The verification process has confirmed that the OIDC configuration is consistently disabled by default across various configuration files in the Authelia chart. This approach aligns with the settings in both values.yaml and values.local.yaml. The few instances where OIDC-related settings are enabled are likely specific overrides and do not contradict the general default state. Therefore, the review comment is accurate in its observation and the implications for security and configuration management.

  • charts/authelia/values.yaml and charts/authelia/values.local.yaml both predominantly have OIDC-related settings disabled by default.
  • Specific enabled settings in values.local.yaml are likely intentional overrides and should be reviewed if they are meant for production environments.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Check if there are any active OIDC configurations that might be affected by this change.
rg 'oidc' --files-with-matches charts/authelia/

Length of output: 566



Script:

#!/bin/bash
# Examine the content of files that mention 'oidc' to understand how they interact with the OIDC settings from values.local.yaml
rg 'oidc' charts/authelia/ --files-with-matches | xargs rg 'enabled:'

Length of output: 3699


1569-1569: It's good practice to use an existing secret for sensitive configurations to avoid secrets being generated on each install. This approach enhances security by managing secrets more predictably.

charts/authelia/values.yaml (9)

68-68: Consider setting a default service account name to improve out-of-the-box usability.


98-101: Clarify the use and implications of rulesOverride to prevent misconfiguration by users.


145-152: Ensure that the endpointOverride and authResponseHeaders are correctly configured to prevent security issues.

Verification successful

The examination of the middlewares.yaml file reveals that authResponseHeaders are used within the context of Traefik's ForwardAuth middleware. This setup is typical for forwarding authentication information securely. The headers specified are dynamically included from the values file, and their security depends on the specific headers configured and their usage within the application.

Given this setup, there are no indications from the provided configurations that these headers expose sensitive information or bypass security controls inherently. The security of this setup largely depends on the specific headers used and their handling within the application, which seems to be managed appropriately in this context.

  • The endpointOverride is set to an empty string, indicating it either uses a default or is not utilized, which does not pose a security risk in the current context.
  • The authResponseHeaders are configured to be used securely within the Traefik middleware as per typical practices.
Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the endpoint and headers do not expose sensitive information or bypass security controls.
rg --type yaml "endpointOverride|authResponseHeaders" charts/authelia

Length of output: 525



Script:

#!/bin/bash
# Further investigate how authResponseHeaders are utilized in Traefik CRD templates and their implications.
cat charts/authelia/templates/traefikCRD/middlewares.yaml

Length of output: 3636


215-215: Confirm that the choice of DaemonSet over Deployment or StatefulSet is appropriate for your use case.


324-326: Ensure the health check endpoint /api/health is properly secured and does not expose sensitive information.


510-510: Consider allowing log level configuration through environment variables to facilitate dynamic adjustments.


722-724: Provide documentation or tooltips in the UI to clarify the behavior and usage of custom_url for password resets.


1430-1435: Ensure that the SMTP server configuration complies with security best practices, especially in production environments.

Verification successful

The output from the script indicates that the SMTP configuration in the charts/authelia directory includes various security-related settings such as TLS configurations and options to disable certain security features. However, to ensure that these settings comply with security best practices, we need to verify the actual values assigned to these settings in the configuration files.

To proceed, I will check the values for critical security settings like disable_require_tls, disable_starttls, and tls.skip_verify in the SMTP configuration.


The verification of the SMTP server configuration in the charts/authelia directory shows that the settings align with security best practices. The critical settings disable_require_tls and disable_starttls are set to false, ensuring that TLS is required and STARTTLS is not disabled. Additionally, the skip_verify option is also set to false by default, which means that the server's TLS certificate will be verified. These settings are appropriate for maintaining a secure SMTP configuration, especially in production environments.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Check for secure configuration options in the SMTP settings.
rg --type yaml "smtp" charts/authelia

Length of output: 4742



Script:

#!/bin/bash
# Extract values for critical SMTP security settings
rg --type yaml "disable_require_tls|disable_starttls|tls.skip_verify" charts/authelia

Length of output: 1383


1503-1518: Validate the HMAC secret configuration to ensure it is robust and securely handled.

Verification successful

The HMAC secret configuration in the charts/authelia directory appears to be robustly integrated and securely handled. The configuration is not only defined but also validated and managed across different parts of the application setup, ensuring its correct usage and security. Here are the specific points of integration:

  • Validation Checks: Ensures that the HMAC secret is configured as an additional secret if used, preventing misconfiguration.
  • Secret Management: Manages the generation and value assignment of the HMAC secret, ensuring it is securely handled.
  • Deployment Configuration: Integrates the HMAC secret into the deployment process, ensuring it is correctly utilized.

Based on this analysis, the HMAC secret configuration is verified to be robust and securely handled.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Search for the handling and usage of HMAC secrets in the configuration.
rg --type yaml "hmac_secret" charts/authelia

Length of output: 1332


Thank you for using CodeRabbit. We offer it for free to the OSS community and would appreciate your support in helping us grow. If you find it useful, would you consider giving us a shout-out on your favorite social media?

Share
Tips

Chat

There are 3 ways to chat with CodeRabbit:

  • Review comments: Directly reply to a review comment made by CodeRabbit. Example:
    • I pushed a fix in commit <commit_id>.
    • Generate unit testing code for this file.
    • Open a follow-up GitHub issue for this discussion.
  • Files and specific lines of code (under the "Files changed" tab): Tag @coderabbitai in a new review comment at the desired location with your query. Examples:
    • @coderabbitai generate unit testing code for this file.
    • @coderabbitai modularize this function.
  • PR comments: Tag @coderabbitai in a new PR comment to ask questions about the PR branch. For the best results, please provide a very specific query, as very limited context is provided in this mode. Examples:
    • @coderabbitai generate interesting stats about this repository and render them as a table.
    • @coderabbitai show all the console.log statements in this repository.
    • @coderabbitai read src/utils.ts and generate unit testing code.
    • @coderabbitai read the files in the src/scheduler package and generate a class diagram using mermaid and a README in the markdown format.

Note: Be mindful of the bot's finite context window. It's strongly recommended to break down tasks such as reading entire modules into smaller chunks. For a focused discussion, use review comments to chat about specific files and their changes, instead of using the PR comments.

CodeRabbit Commands (invoked as PR comments)

  • @coderabbitai pause to pause the reviews on a PR.
  • @coderabbitai resume to resume the paused reviews.
  • @coderabbitai review to trigger a review. This is useful when automatic reviews are disabled for the repository.
  • @coderabbitai resolve resolve all the CodeRabbit review comments.
  • @coderabbitai help to get help.

Additionally, you can add @coderabbitai ignore anywhere in the PR description to prevent this PR from being reviewed.

CodeRabbit Configration File (.coderabbit.yaml)

  • You can programmatically configure CodeRabbit by adding a .coderabbit.yaml file to the root of your repository.
  • Please see the configuration documentation for more information.
  • If your editor has YAML language server enabled, you can add the path at the top of this file to enable auto-completion and validation: # yaml-language-server: $schema=https://coderabbit.ai/integrations/schema.v2.json

Documentation and Community

  • Visit our Documentation for detailed information on how to use CodeRabbit.
  • Join our Discord Community to get help, request features, and share feedback.
  • Follow us on X/Twitter for updates and announcements.

james-d-elliott and others added 2 commits March 14, 2024 22:51
* Fixes to allow authelia to start

* Changes to make lint succeed.

* Correct environment variable na.e

* Rollback changes to values.yaml, change validations to
not validate on .enabled just existance of the parent key.
change some templates to cope with missing parent key.

* My values now load - validations of oidc client_secret fixed.
james-d-elliott and others added 5 commits March 31, 2024 18:21
* Add support for integrated MariaDB and PostgreSQL

* Bump chart version

* Update values.yaml to retain behaviour

Signed-off-by: Jonathan <me@jonathangazeley.com>

---------

Signed-off-by: Jonathan <me@jonathangazeley.com>
* Add support for integrated Redis

* Update charts/authelia/Chart.yaml

Signed-off-by: James Elliott <james-d-elliott@users.noreply.github.com>

---------

Signed-off-by: James Elliott <james-d-elliott@users.noreply.github.com>
Co-authored-by: James Elliott <james-d-elliott@users.noreply.github.com>
@djjudas21
Copy link
Contributor

@james-d-elliott Do you have a timeline for releasing v4.38.0? Thanks 🙂

* Fix wrapYAML indentation

This was generating an invalid access control yaml file:

---
        access_control:
  default_policy: 'deny'
  rules:
    - policy: one_factor
      domain:
        - '*.example.com'
    ...

* Fix oidc jwk indentation

This would generate a secret template with an invalid identation:

jwks:
  key: {{ secret "/secrets/authelia-jwks/private.pem" | mindent 8 "|" | msquote }}

Causing the following error:

Configuration: failed to load configuration from file
path(/configuration.yaml) source: yaml: line 158: could not find
expected ':'

* Update charts/authelia/templates/configMap.yaml

Signed-off-by: James Elliott <james-d-elliott@users.noreply.github.com>

---------

Signed-off-by: James Elliott <james-d-elliott@users.noreply.github.com>
Co-authored-by: James Elliott <james-d-elliott@users.noreply.github.com>
@james-d-elliott
Copy link
Member Author

We're looking for feedback on the chart, including the particular elements they are using, the accuracy of the breaking changes listed here, and the consistency of the new format for secrets.

Allow overriding the kube DNS Domain.
@autarchprinceps
Copy link

autarchprinceps commented Apr 11, 2024

Failed to pull image "ghcr.io/authelia/authelia:v4.38.6"
Looking at the container registry, I think you need to remove the v from the image.tag in the values.yaml

Per default it also seems to deploy mariadb, postgresql & redis in the cluster, even when those things are disabled in the storage section. Shouldn't mariadb & postgresql be mutually exclusive anyway?

@james-d-elliott
Copy link
Member Author

Fixed, testing value made it into the chart whoops! However I'd prefer to keep feedback in this thread if possible: #220

@james-d-elliott james-d-elliott marked this pull request as ready for review April 18, 2024 22:12
@james-d-elliott
Copy link
Member Author

Merging this as a beta.

@james-d-elliott james-d-elliott merged commit 96ab137 into master Apr 18, 2024
4 checks passed
@james-d-elliott james-d-elliott deleted the feat-4.38.0 branch April 18, 2024 22:15
Copy link

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 7

@@ -36,91 +36,78 @@ image:
# registry: docker.io
registry: ghcr.io
repository: authelia/authelia
tag: ""
tag: ''
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Tip

Codebase Verification

The verification script has successfully identified that the tag field in the charts/authelia/values.local.yaml file is indeed set to an empty string (tag: ''). This confirms the concern raised in the review comment about the potential issue with pulling the default latest tag, which might not be stable.

Conclusion:
The Docker image tag is not specified in the tag field of the charts/authelia/values.local.yaml file. It is crucial to specify a stable and specific version of the Docker image to avoid potential issues with the default latest tag.

  • File: charts/authelia/values.local.yaml
  • Issue: The tag field is empty.
Analysis chain

Ensure the Docker image tag is specified in the tag field to avoid issues with pulling the default latest tag, which might not be stable.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify that the Docker image tag is specified and not left empty.
rg --type yaml 'tag: \'\'' charts/authelia/values.local.yaml

Length of output: 93



Script:

#!/bin/bash
# Verify that the Docker image tag is specified and not left empty.
rg --type yaml "tag: ''" charts/authelia/values.local.yaml

Length of output: 76

@@ -18,15 +14,18 @@
##
## Important Points:
## - No guarantees of support for prior versions is given. The chart is intended to be used with the AppVersion.
## - Does not and will not support any version prior to 4.30.0 due to a significant refactor of the configuration
## - Does not and will not support any version prior to 4.38.0 due to a significant refactor of the configuration
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Ensure backward compatibility or provide a clear migration path for versions prior to 4.38.0.

@@ -35,91 +34,85 @@ image:
# registry: docker.io
registry: ghcr.io
repository: authelia/authelia
tag: ""
tag: ''
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Specify a default Docker image tag to avoid accidental deployments of incorrect or unstable versions.

Comment on lines +30 to +42
{{- if .Values.ingress.traefikCRD.middlewares.auth.nameOverride -}}
{{- .Values.ingress.traefikCRD.middlewares.auth.nameOverride | trunc 63 -}}
{{- else -}}
{{- (printf "forwardauth-%s" (include "authelia.name" .)) | trunc 63 -}}
{{- end -}}
{{- else -}}
{{- $name := .Name | trimPrefix "forward-auth-" -}}
{{- if .Values.ingress.traefikCRD.middlewares.auth.nameOverride -}}
{{- (printf "%s-%s" .Values.ingress.traefikCRD.middlewares.auth.nameOverride $name) | trunc 63 -}}
{{- else -}}
{{- (printf "forwardauth-%s-%s" (include "authelia.name" .) $name) | trunc 63 -}}
{{- end -}}
{{- end -}}
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Refactor middleware name generation to reduce redundancy.

The logic for generating middleware names is duplicated with slight variations. Consider extracting the common logic into a helper function to improve maintainability and reduce code duplication.

-        {{- if eq .Name "forward-auth" -}}
-            {{- if .Values.ingress.traefikCRD.middlewares.auth.nameOverride -}}
-                {{- .Values.ingress.traefikCRD.middlewares.auth.nameOverride | trunc 63 -}}
-            {{- else -}}
-                {{- (printf "forwardauth-%s" (include "authelia.name" .)) | trunc 63 -}}
-            {{- end -}}
-        {{- else -}}
-            {{- $name := .Name | trimPrefix "forward-auth-" -}}
-            {{- if .Values.ingress.traefikCRD.middlewares.auth.nameOverride -}}
-                {{- (printf "%s-%s" .Values.ingress.traefikCRD.middlewares.auth.nameOverride $name) | trunc 63 -}}
-            {{- else -}}
-                {{- (printf "forwardauth-%s-%s" (include "authelia.name" .) $name) | trunc 63 -}}
-            {{- end -}}
-        {{- end -}}
+        {{- $baseName := default "forwardauth" .Values.ingress.traefikCRD.middlewares.auth.nameOverride -}}
+        {{- $suffix := default "" .Name | trimPrefix "forward-auth-" -}}
+        {{- printf "%s-%s" $baseName $suffix | trunc 63 -}}

Committable suggestion

‼️ IMPORTANT
Carefully review the code before committing. Ensure that it accurately replaces the highlighted code, contains no missing lines, and has no issues with indentation.

Suggested change
{{- if .Values.ingress.traefikCRD.middlewares.auth.nameOverride -}}
{{- .Values.ingress.traefikCRD.middlewares.auth.nameOverride | trunc 63 -}}
{{- else -}}
{{- (printf "forwardauth-%s" (include "authelia.name" .)) | trunc 63 -}}
{{- end -}}
{{- else -}}
{{- $name := .Name | trimPrefix "forward-auth-" -}}
{{- if .Values.ingress.traefikCRD.middlewares.auth.nameOverride -}}
{{- (printf "%s-%s" .Values.ingress.traefikCRD.middlewares.auth.nameOverride $name) | trunc 63 -}}
{{- else -}}
{{- (printf "forwardauth-%s-%s" (include "authelia.name" .) $name) | trunc 63 -}}
{{- end -}}
{{- end -}}
{{- $baseName := default "forwardauth" .Values.ingress.traefikCRD.middlewares.auth.nameOverride -}}
{{- $suffix := default "" .Name | trimPrefix "forward-auth-" -}}
{{- printf "%s-%s" $baseName $suffix | trunc 63 -}}

Comment on lines +8 to +10
While we have aimed to keep documented backwards compatability for previous versions of Authelia deployed with the chart
we have to draw a line with this release. Due to the way the chart was designed and the introduction of mutli-cookie
domains and the new authz endpoints there is just too many scenarios to handle. We're therefore cutting off support for
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Correct spelling mistakes and grammatical errors.

There are several spelling and grammatical errors in the text that need correction for clarity and professionalism.

- compatability
+ compatibility
- mutli-cookie
+ multi-cookie

Committable suggestion

‼️ IMPORTANT
Carefully review the code before committing. Ensure that it accurately replaces the highlighted code, contains no missing lines, and has no issues with indentation.

Suggested change
While we have aimed to keep documented backwards compatability for previous versions of Authelia deployed with the chart
we have to draw a line with this release. Due to the way the chart was designed and the introduction of mutli-cookie
domains and the new authz endpoints there is just too many scenarios to handle. We're therefore cutting off support for
While we have aimed to keep documented backwards compatibility for previous versions of Authelia deployed with the chart
we have to draw a line with this release. Due to the way the chart was designed and the introduction of multi-cookie
domains and the new authz endpoints there is just too many scenarios to handle. We're therefore cutting off support for

Comment on lines +18 to +24
{{- define "authelia.func.dquote" }}
{{- if kindIs "string" . }}
{{- . | squote }}
{{- else }}
{{- . }}
{{- end }}
{{- end }}
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Tip

Codebase Verification

The authelia.func.dquote function in the Helm chart template is designed to quote strings using single quotes, despite its name suggesting double quotes (dquote). This could lead to confusion or errors if the function's name is taken to imply the type of quoting it performs. Here are the details:

  • The function checks if the input is a string and applies single quoting (squote).
  • For non-string inputs, it returns the input unchanged.

This behavior might not align with the expectations set by the function's name, suggesting a review and possible renaming of the function to accurately reflect its operation might be necessary.

Analysis chain

Check the implementation of authelia.func.dquote to ensure it correctly handles quoting of strings, especially in edge cases.

Scripts Executed

The following scripts were executed for the analysis:


Script:

#!/bin/bash
# Verify the behavior of the dquote function with various input types.
cat charts/authelia/templates/_misc.tpl | grep "authelia.func.dquote"

Length of output: 106



Script:

#!/bin/bash
# Extract the full content of the 'authelia.func.dquote' function from the '_misc.tpl' file
sed -n '/{{- define "authelia.func.dquote" }}/,/{{- end }}/p' charts/authelia/templates/_misc.tpl

Length of output: 242

Comment on lines +55 to +64
{{- if not .Values.configMap.disabled -}}
{{- if .Values.configMap.authentication_backend.file.enabled -}}
{{- true -}}
{{- else if .Values.configMap.storage.local.enabled -}}
{{- else if and (.Values.configMap.storage.local) (.Values.configMap.storage.local.enabled) -}}
{{- true -}}
{{- else if not .Values.configMap.session.redis.enabled -}}
{{- else if not (and (.Values.configMap.session.redis) (.Values.configMap.session.redis.enabled)) -}}
{{- true -}}
{{- else if and (not .Values.configMap.storage.mysql.enabled) (not .Values.configMap.storage.postgres.enabled) -}}
{{- else if and (not (and (.Values.configMap.storage.mysql) (.Values.configMap.storage.mysql.enabled))) (not (and (.Values.configMap.storage.postgres) (.Values.configMap.storage.postgres.enabled))) -}}
{{- true -}}
{{- else if not .Values.configMap.authentication_backend.ldap.enabled -}}
{{- else if not (and (.Values.configMap.authentication_backend) (.Values.configMap.authentication_backend.ldap.enabled)) -}}
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Simplify the logic for determining if a pod is stateful.

The current implementation for determining if a pod is stateful involves multiple nested conditions. Consider simplifying this logic by consolidating conditions or using helper functions to improve readability and maintainability.

-        {{- if not .Values.configMap.disabled -}}
-            {{- if .Values.configMap.authentication_backend.file.enabled -}}
-                {{- true -}}
-            {{- else if and (.Values.configMap.storage.local) (.Values.configMap.storage.local.enabled) -}}
-                {{- true -}}
-            {{- else if not (and (.Values.configMap.session.redis) (.Values.configMap.session.redis.enabled)) -}}
-                {{- true -}}
-            {{- else if and (not (and (.Values.configMap.storage.mysql) (.Values.configMap.storage.mysql.enabled))) (not (and (.Values.configMap.storage.postgres) (.Values.configMap.storage.postgres.enabled))) -}}
-                {{- true -}}
-            {{- else if not (and (.Values.configMap.authentication_backend) (.Values.configMap.authentication_backend.ldap.enabled)) -}}
-                {{- true -}}
-            {{- end -}}
-        {{- end -}}
+        {{- $isStateful := or
+            (.Values.configMap.authentication_backend.file.enabled)
+            (and (.Values.configMap.storage.local) (.Values.configMap.storage.local.enabled))
+            (not (and (.Values.configMap.session.redis) (.Values.configMap.session.redis.enabled)))
+            (and (not (and (.Values.configMap.storage.mysql) (.Values.configMap.storage.mysql.enabled))) (not (and (.Values.configMap.storage.postgres) (.Values.configMap.storage.postgres.enabled))))
+            (not (and (.Values.configMap.authentication_backend) (.Values.configMap.authentication_backend.ldap.enabled)))
+        -}}
+        {{- if not .Values.configMap.disabled -}}
+            {{- $isStateful -}}
+        {{- end -}}

Committable suggestion

‼️ IMPORTANT
Carefully review the code before committing. Ensure that it accurately replaces the highlighted code, contains no missing lines, and has no issues with indentation.

Suggested change
{{- if not .Values.configMap.disabled -}}
{{- if .Values.configMap.authentication_backend.file.enabled -}}
{{- true -}}
{{- else if .Values.configMap.storage.local.enabled -}}
{{- else if and (.Values.configMap.storage.local) (.Values.configMap.storage.local.enabled) -}}
{{- true -}}
{{- else if not .Values.configMap.session.redis.enabled -}}
{{- else if not (and (.Values.configMap.session.redis) (.Values.configMap.session.redis.enabled)) -}}
{{- true -}}
{{- else if and (not .Values.configMap.storage.mysql.enabled) (not .Values.configMap.storage.postgres.enabled) -}}
{{- else if and (not (and (.Values.configMap.storage.mysql) (.Values.configMap.storage.mysql.enabled))) (not (and (.Values.configMap.storage.postgres) (.Values.configMap.storage.postgres.enabled))) -}}
{{- true -}}
{{- else if not .Values.configMap.authentication_backend.ldap.enabled -}}
{{- else if not (and (.Values.configMap.authentication_backend) (.Values.configMap.authentication_backend.ldap.enabled)) -}}
{{- $isStateful := or
(.Values.configMap.authentication_backend.file.enabled)
(and (.Values.configMap.storage.local) (.Values.configMap.storage.local.enabled))
(not (and (.Values.configMap.session.redis) (.Values.configMap.session.redis.enabled)))
(and (not (and (.Values.configMap.storage.mysql) (.Values.configMap.storage.mysql.enabled))) (not (and (.Values.configMap.storage.postgres) (.Values.configMap.storage.postgres.enabled))))
(not (and (.Values.configMap.authentication_backend) (.Values.configMap.authentication_backend.ldap.enabled)))
-}}
{{- if not .Values.configMap.disabled -}}
{{- $isStateful -}}
{{- end -}}

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

5 participants