From 059af378549f5b7e409e4cbdc5094ea40833e7a5 Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Sun, 19 Dec 2021 12:50:41 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- .../{8.0.4 => 8.0.5}/CHANGELOG.md | 18 +++++++++--------- .../deepstack-cpu/{8.0.4 => 8.0.5}/CONFIG.md | 0 .../3.0.4 => deepstack-cpu/8.0.5}/Chart.lock | 2 +- .../deepstack-cpu/{8.0.4 => 8.0.5}/Chart.yaml | 2 +- .../deepstack-cpu/{8.0.4 => 8.0.5}/README.md | 0 .../{8.0.4 => 8.0.5}/app-readme.md | 0 .../{8.0.4 => 8.0.5}/charts/common-8.9.21.tgz | Bin .../{8.0.4 => 8.0.5}/helm-values.md | 0 .../{8.0.4 => 8.0.5}/ix_values.yaml | 0 .../{8.0.4 => 8.0.5}/questions.yaml | 2 +- .../{8.0.4 => 8.0.5}/security.md | 1 - .../{8.0.4 => 8.0.5}/templates/common.yaml | 0 .../{8.0.4 => 8.0.5}/values.yaml | 0 .../{3.0.4 => 3.0.5}/CHANGELOG.md | 18 +++++++++--------- .../deepstack-gpu/{3.0.4 => 3.0.5}/CONFIG.md | 0 .../8.0.4 => deepstack-gpu/3.0.5}/Chart.lock | 2 +- .../deepstack-gpu/{3.0.4 => 3.0.5}/Chart.yaml | 2 +- .../deepstack-gpu/{3.0.4 => 3.0.5}/README.md | 0 .../{3.0.4 => 3.0.5}/app-readme.md | 0 .../{3.0.4 => 3.0.5}/charts/common-8.9.21.tgz | Bin .../{3.0.4 => 3.0.5}/helm-values.md | 0 .../{3.0.4 => 3.0.5}/ix_values.yaml | 0 .../{3.0.4 => 3.0.5}/questions.yaml | 2 +- .../{3.0.4 => 3.0.5}/security.md | 1 - .../{3.0.4 => 3.0.5}/templates/common.yaml | 0 .../{3.0.4 => 3.0.5}/values.yaml | 0 stable/openldap/{5.0.5 => 5.0.6}/CHANGELOG.md | 18 +++++++++--------- stable/openldap/{5.0.5 => 5.0.6}/CONFIG.md | 0 stable/openldap/{5.0.5 => 5.0.6}/Chart.lock | 2 +- stable/openldap/{5.0.5 => 5.0.6}/Chart.yaml | 2 +- stable/openldap/{5.0.5 => 5.0.6}/README.md | 0 .../openldap/{5.0.5 => 5.0.6}/app-readme.md | 0 .../{5.0.5 => 5.0.6}/charts/common-8.9.21.tgz | Bin .../openldap/{5.0.5 => 5.0.6}/helm-values.md | 2 +- .../openldap/{5.0.5 => 5.0.6}/ix_values.yaml | 4 ++-- .../openldap/{5.0.5 => 5.0.6}/questions.yaml | 4 ++-- stable/openldap/{5.0.5 => 5.0.6}/security.md | 0 .../{5.0.5 => 5.0.6}/templates/_configmap.tpl | 0 .../{5.0.5 => 5.0.6}/templates/common.yaml | 0 stable/openldap/{5.0.5 => 5.0.6}/values.yaml | 0 40 files changed, 40 insertions(+), 42 deletions(-) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/CHANGELOG.md (91%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/CONFIG.md (100%) rename stable/{deepstack-gpu/3.0.4 => deepstack-cpu/8.0.5}/Chart.lock (78%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/Chart.yaml (98%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/README.md (100%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/app-readme.md (100%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/charts/common-8.9.21.tgz (100%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/helm-values.md (100%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/ix_values.yaml (100%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/questions.yaml (99%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/security.md (99%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/templates/common.yaml (100%) rename stable/deepstack-cpu/{8.0.4 => 8.0.5}/values.yaml (100%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/CHANGELOG.md (91%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/CONFIG.md (100%) rename stable/{deepstack-cpu/8.0.4 => deepstack-gpu/3.0.5}/Chart.lock (78%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/Chart.yaml (98%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/README.md (100%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/app-readme.md (100%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/charts/common-8.9.21.tgz (100%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/helm-values.md (100%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/ix_values.yaml (100%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/questions.yaml (99%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/security.md (99%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/templates/common.yaml (100%) rename stable/deepstack-gpu/{3.0.4 => 3.0.5}/values.yaml (100%) rename stable/openldap/{5.0.5 => 5.0.6}/CHANGELOG.md (91%) rename stable/openldap/{5.0.5 => 5.0.6}/CONFIG.md (100%) rename stable/openldap/{5.0.5 => 5.0.6}/Chart.lock (78%) rename stable/openldap/{5.0.5 => 5.0.6}/Chart.yaml (97%) rename stable/openldap/{5.0.5 => 5.0.6}/README.md (100%) rename stable/openldap/{5.0.5 => 5.0.6}/app-readme.md (100%) rename stable/openldap/{5.0.5 => 5.0.6}/charts/common-8.9.21.tgz (100%) rename stable/openldap/{5.0.5 => 5.0.6}/helm-values.md (95%) rename stable/openldap/{5.0.5 => 5.0.6}/ix_values.yaml (97%) rename stable/openldap/{5.0.5 => 5.0.6}/questions.yaml (99%) rename stable/openldap/{5.0.5 => 5.0.6}/security.md (100%) rename stable/openldap/{5.0.5 => 5.0.6}/templates/_configmap.tpl (100%) rename stable/openldap/{5.0.5 => 5.0.6}/templates/common.yaml (100%) rename stable/openldap/{5.0.5 => 5.0.6}/values.yaml (100%) diff --git a/stable/deepstack-cpu/8.0.4/CHANGELOG.md b/stable/deepstack-cpu/8.0.5/CHANGELOG.md similarity index 91% rename from stable/deepstack-cpu/8.0.4/CHANGELOG.md rename to stable/deepstack-cpu/8.0.5/CHANGELOG.md index 0295aae49dc..e4f2b2089d3 100644 --- a/stable/deepstack-cpu/8.0.4/CHANGELOG.md +++ b/stable/deepstack-cpu/8.0.5/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [deepstack-cpu-8.0.5](https://github.com/truecharts/apps/compare/deepstack-cpu-8.0.4...deepstack-cpu-8.0.5) (2021-12-19) + +#### Fix + +* default to pvc for modelstore ([#1565](https://github.com/truecharts/apps/issues/1565)) + + + ### [deepstack-cpu-8.0.4](https://github.com/truecharts/apps/compare/deepstack-cpu-8.0.3...deepstack-cpu-8.0.4) (2021-12-18) @@ -88,12 +97,3 @@ ### [deepstack-cpu-7.0.16](https://github.com/truecharts/apps/compare/deepstack-cpu-7.0.15...deepstack-cpu-7.0.16) (2021-12-04) #### Chore - -* bump apps to generate security page - - - - -### [deepstack-cpu-7.0.15](https://github.com/truecharts/apps/compare/deepstack-cpu-7.0.14...deepstack-cpu-7.0.15) (2021-12-04) - -#### Chore diff --git a/stable/deepstack-cpu/8.0.4/CONFIG.md b/stable/deepstack-cpu/8.0.5/CONFIG.md similarity index 100% rename from stable/deepstack-cpu/8.0.4/CONFIG.md rename to stable/deepstack-cpu/8.0.5/CONFIG.md diff --git a/stable/deepstack-gpu/3.0.4/Chart.lock b/stable/deepstack-cpu/8.0.5/Chart.lock similarity index 78% rename from stable/deepstack-gpu/3.0.4/Chart.lock rename to stable/deepstack-cpu/8.0.5/Chart.lock index 70909c98911..3e71e360a29 100644 --- a/stable/deepstack-gpu/3.0.4/Chart.lock +++ b/stable/deepstack-cpu/8.0.5/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 8.9.21 digest: sha256:29937b76d07f882a8d7e24ffdbc0df01638eb45efbda32695bb24015ead912ba -generated: "2021-12-18T19:33:59.209321937Z" +generated: "2021-12-19T12:47:49.974964932Z" diff --git a/stable/deepstack-cpu/8.0.4/Chart.yaml b/stable/deepstack-cpu/8.0.5/Chart.yaml similarity index 98% rename from stable/deepstack-cpu/8.0.4/Chart.yaml rename to stable/deepstack-cpu/8.0.5/Chart.yaml index d1683f5650b..b38d4880a63 100644 --- a/stable/deepstack-cpu/8.0.4/Chart.yaml +++ b/stable/deepstack-cpu/8.0.5/Chart.yaml @@ -22,7 +22,7 @@ sources: - https://hub.docker.com/r/deepquestai/deepstack - https://www.deepstack.cc/ type: application -version: 8.0.4 +version: 8.0.5 annotations: truecharts.org/catagories: | - AI diff --git a/stable/deepstack-cpu/8.0.4/README.md b/stable/deepstack-cpu/8.0.5/README.md similarity index 100% rename from stable/deepstack-cpu/8.0.4/README.md rename to stable/deepstack-cpu/8.0.5/README.md diff --git a/stable/deepstack-cpu/8.0.4/app-readme.md b/stable/deepstack-cpu/8.0.5/app-readme.md similarity index 100% rename from stable/deepstack-cpu/8.0.4/app-readme.md rename to stable/deepstack-cpu/8.0.5/app-readme.md diff --git a/stable/deepstack-cpu/8.0.4/charts/common-8.9.21.tgz b/stable/deepstack-cpu/8.0.5/charts/common-8.9.21.tgz similarity index 100% rename from stable/deepstack-cpu/8.0.4/charts/common-8.9.21.tgz rename to stable/deepstack-cpu/8.0.5/charts/common-8.9.21.tgz diff --git a/stable/deepstack-cpu/8.0.4/helm-values.md b/stable/deepstack-cpu/8.0.5/helm-values.md similarity index 100% rename from stable/deepstack-cpu/8.0.4/helm-values.md rename to stable/deepstack-cpu/8.0.5/helm-values.md diff --git a/stable/deepstack-cpu/8.0.4/ix_values.yaml b/stable/deepstack-cpu/8.0.5/ix_values.yaml similarity index 100% rename from stable/deepstack-cpu/8.0.4/ix_values.yaml rename to stable/deepstack-cpu/8.0.5/ix_values.yaml diff --git a/stable/deepstack-cpu/8.0.4/questions.yaml b/stable/deepstack-cpu/8.0.5/questions.yaml similarity index 99% rename from stable/deepstack-cpu/8.0.4/questions.yaml rename to stable/deepstack-cpu/8.0.5/questions.yaml index d458a799a49..6af58d8ea24 100644 --- a/stable/deepstack-cpu/8.0.4/questions.yaml +++ b/stable/deepstack-cpu/8.0.5/questions.yaml @@ -810,7 +810,7 @@ questions: description: "Sets the persistence type, Anything other than PVC could break rollback!" schema: type: string - default: "simpleHP" + default: "simplePVC" enum: - value: "simplePVC" description: "PVC (simple)" diff --git a/stable/deepstack-cpu/8.0.4/security.md b/stable/deepstack-cpu/8.0.5/security.md similarity index 99% rename from stable/deepstack-cpu/8.0.4/security.md rename to stable/deepstack-cpu/8.0.5/security.md index 6283d3757cf..98ced88a4e0 100644 --- a/stable/deepstack-cpu/8.0.4/security.md +++ b/stable/deepstack-cpu/8.0.5/security.md @@ -2713,7 +2713,6 @@ hide: | linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.152-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
| | linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.152-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
| | linux-libc-dev | CVE-2021-3864 | HIGH | 4.19.152-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/20/2
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.152-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74
https://lkml.org/lkml/2021/10/4/697
| | linux-libc-dev | CVE-2021-40490 | HIGH | 4.19.152-1 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
https://linux.oracle.com/cve/CVE-2021-40490.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/
https://security.netapp.com/advisory/ntap-20211004-0001/
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://ubuntu.com/security/notices/USN-5120-1
https://www.debian.org/security/2021/dsa-4978
| | linux-libc-dev | CVE-2021-4083 | HIGH | 4.19.152-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083
https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9
| | linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.152-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| diff --git a/stable/deepstack-cpu/8.0.4/templates/common.yaml b/stable/deepstack-cpu/8.0.5/templates/common.yaml similarity index 100% rename from stable/deepstack-cpu/8.0.4/templates/common.yaml rename to stable/deepstack-cpu/8.0.5/templates/common.yaml diff --git a/stable/deepstack-cpu/8.0.4/values.yaml b/stable/deepstack-cpu/8.0.5/values.yaml similarity index 100% rename from stable/deepstack-cpu/8.0.4/values.yaml rename to stable/deepstack-cpu/8.0.5/values.yaml diff --git a/stable/deepstack-gpu/3.0.4/CHANGELOG.md b/stable/deepstack-gpu/3.0.5/CHANGELOG.md similarity index 91% rename from stable/deepstack-gpu/3.0.4/CHANGELOG.md rename to stable/deepstack-gpu/3.0.5/CHANGELOG.md index 4856e58331e..34e661fc609 100644 --- a/stable/deepstack-gpu/3.0.4/CHANGELOG.md +++ b/stable/deepstack-gpu/3.0.5/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [deepstack-gpu-3.0.5](https://github.com/truecharts/apps/compare/deepstack-gpu-3.0.4...deepstack-gpu-3.0.5) (2021-12-19) + +#### Fix + +* default to pvc for modelstore ([#1565](https://github.com/truecharts/apps/issues/1565)) + + + ### [deepstack-gpu-3.0.4](https://github.com/truecharts/apps/compare/deepstack-gpu-3.0.3...deepstack-gpu-3.0.4) (2021-12-18) @@ -88,12 +97,3 @@ ### [deepstack-gpu-2.0.16](https://github.com/truecharts/apps/compare/deepstack-gpu-2.0.15...deepstack-gpu-2.0.16) (2021-12-04) #### Chore - -* bump apps to generate security page - - - - -### [deepstack-gpu-2.0.15](https://github.com/truecharts/apps/compare/deepstack-gpu-2.0.14...deepstack-gpu-2.0.15) (2021-12-04) - -#### Chore diff --git a/stable/deepstack-gpu/3.0.4/CONFIG.md b/stable/deepstack-gpu/3.0.5/CONFIG.md similarity index 100% rename from stable/deepstack-gpu/3.0.4/CONFIG.md rename to stable/deepstack-gpu/3.0.5/CONFIG.md diff --git a/stable/deepstack-cpu/8.0.4/Chart.lock b/stable/deepstack-gpu/3.0.5/Chart.lock similarity index 78% rename from stable/deepstack-cpu/8.0.4/Chart.lock rename to stable/deepstack-gpu/3.0.5/Chart.lock index d4286f94b39..ab62d180367 100644 --- a/stable/deepstack-cpu/8.0.4/Chart.lock +++ b/stable/deepstack-gpu/3.0.5/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 8.9.21 digest: sha256:29937b76d07f882a8d7e24ffdbc0df01638eb45efbda32695bb24015ead912ba -generated: "2021-12-18T19:33:50.680773379Z" +generated: "2021-12-19T12:47:50.043041161Z" diff --git a/stable/deepstack-gpu/3.0.4/Chart.yaml b/stable/deepstack-gpu/3.0.5/Chart.yaml similarity index 98% rename from stable/deepstack-gpu/3.0.4/Chart.yaml rename to stable/deepstack-gpu/3.0.5/Chart.yaml index c95c22541fc..2851019a86a 100644 --- a/stable/deepstack-gpu/3.0.4/Chart.yaml +++ b/stable/deepstack-gpu/3.0.5/Chart.yaml @@ -22,7 +22,7 @@ sources: - https://hub.docker.com/r/deepquestai/deepstack - https://www.deepstack.cc/ type: application -version: 3.0.4 +version: 3.0.5 annotations: truecharts.org/catagories: | - AI diff --git a/stable/deepstack-gpu/3.0.4/README.md b/stable/deepstack-gpu/3.0.5/README.md similarity index 100% rename from stable/deepstack-gpu/3.0.4/README.md rename to stable/deepstack-gpu/3.0.5/README.md diff --git a/stable/deepstack-gpu/3.0.4/app-readme.md b/stable/deepstack-gpu/3.0.5/app-readme.md similarity index 100% rename from stable/deepstack-gpu/3.0.4/app-readme.md rename to stable/deepstack-gpu/3.0.5/app-readme.md diff --git a/stable/deepstack-gpu/3.0.4/charts/common-8.9.21.tgz b/stable/deepstack-gpu/3.0.5/charts/common-8.9.21.tgz similarity index 100% rename from stable/deepstack-gpu/3.0.4/charts/common-8.9.21.tgz rename to stable/deepstack-gpu/3.0.5/charts/common-8.9.21.tgz diff --git a/stable/deepstack-gpu/3.0.4/helm-values.md b/stable/deepstack-gpu/3.0.5/helm-values.md similarity index 100% rename from stable/deepstack-gpu/3.0.4/helm-values.md rename to stable/deepstack-gpu/3.0.5/helm-values.md diff --git a/stable/deepstack-gpu/3.0.4/ix_values.yaml b/stable/deepstack-gpu/3.0.5/ix_values.yaml similarity index 100% rename from stable/deepstack-gpu/3.0.4/ix_values.yaml rename to stable/deepstack-gpu/3.0.5/ix_values.yaml diff --git a/stable/deepstack-gpu/3.0.4/questions.yaml b/stable/deepstack-gpu/3.0.5/questions.yaml similarity index 99% rename from stable/deepstack-gpu/3.0.4/questions.yaml rename to stable/deepstack-gpu/3.0.5/questions.yaml index 62546203c15..867c85bfc54 100644 --- a/stable/deepstack-gpu/3.0.4/questions.yaml +++ b/stable/deepstack-gpu/3.0.5/questions.yaml @@ -810,7 +810,7 @@ questions: description: "Sets the persistence type, Anything other than PVC could break rollback!" schema: type: string - default: "simpleHP" + default: "simplePVC" enum: - value: "simplePVC" description: "PVC (simple)" diff --git a/stable/deepstack-gpu/3.0.4/security.md b/stable/deepstack-gpu/3.0.5/security.md similarity index 99% rename from stable/deepstack-gpu/3.0.4/security.md rename to stable/deepstack-gpu/3.0.5/security.md index a7be7617709..9b3e89baca9 100644 --- a/stable/deepstack-gpu/3.0.4/security.md +++ b/stable/deepstack-gpu/3.0.5/security.md @@ -2713,7 +2713,6 @@ hide: | linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.152-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
| | linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.152-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
| | linux-libc-dev | CVE-2021-3864 | HIGH | 4.19.152-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/20/2
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.152-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74
https://lkml.org/lkml/2021/10/4/697
| | linux-libc-dev | CVE-2021-40490 | HIGH | 4.19.152-1 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
https://linux.oracle.com/cve/CVE-2021-40490.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/
https://security.netapp.com/advisory/ntap-20211004-0001/
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://ubuntu.com/security/notices/USN-5120-1
https://www.debian.org/security/2021/dsa-4978
| | linux-libc-dev | CVE-2021-4083 | HIGH | 4.19.152-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083
https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9
| | linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.152-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| diff --git a/stable/deepstack-gpu/3.0.4/templates/common.yaml b/stable/deepstack-gpu/3.0.5/templates/common.yaml similarity index 100% rename from stable/deepstack-gpu/3.0.4/templates/common.yaml rename to stable/deepstack-gpu/3.0.5/templates/common.yaml diff --git a/stable/deepstack-gpu/3.0.4/values.yaml b/stable/deepstack-gpu/3.0.5/values.yaml similarity index 100% rename from stable/deepstack-gpu/3.0.4/values.yaml rename to stable/deepstack-gpu/3.0.5/values.yaml diff --git a/stable/openldap/5.0.5/CHANGELOG.md b/stable/openldap/5.0.6/CHANGELOG.md similarity index 91% rename from stable/openldap/5.0.5/CHANGELOG.md rename to stable/openldap/5.0.6/CHANGELOG.md index e953249a537..8e875440a44 100644 --- a/stable/openldap/5.0.5/CHANGELOG.md +++ b/stable/openldap/5.0.6/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [openldap-5.0.6](https://github.com/truecharts/apps/compare/openldap-5.0.5...openldap-5.0.6) (2021-12-19) + +#### Fix + +* revert removing of trailing slash ([#1566](https://github.com/truecharts/apps/issues/1566)) + + + ### [openldap-5.0.5](https://github.com/truecharts/apps/compare/openldap-5.0.4...openldap-5.0.5) (2021-12-18) @@ -88,12 +97,3 @@ * update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) #### Fix - -* fix typo in theme selection ([#1428](https://github.com/truecharts/apps/issues/1428)) - - - - -### [openldap-4.0.22](https://github.com/truecharts/apps/compare/openldap-4.0.21...openldap-4.0.22) (2021-12-05) - -#### Chore diff --git a/stable/openldap/5.0.5/CONFIG.md b/stable/openldap/5.0.6/CONFIG.md similarity index 100% rename from stable/openldap/5.0.5/CONFIG.md rename to stable/openldap/5.0.6/CONFIG.md diff --git a/stable/openldap/5.0.5/Chart.lock b/stable/openldap/5.0.6/Chart.lock similarity index 78% rename from stable/openldap/5.0.5/Chart.lock rename to stable/openldap/5.0.6/Chart.lock index dcb9241eeb2..6b538cd29df 100644 --- a/stable/openldap/5.0.5/Chart.lock +++ b/stable/openldap/5.0.6/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 8.9.21 digest: sha256:29937b76d07f882a8d7e24ffdbc0df01638eb45efbda32695bb24015ead912ba -generated: "2021-12-18T19:52:30.718570524Z" +generated: "2021-12-19T12:47:49.946608428Z" diff --git a/stable/openldap/5.0.5/Chart.yaml b/stable/openldap/5.0.6/Chart.yaml similarity index 97% rename from stable/openldap/5.0.5/Chart.yaml rename to stable/openldap/5.0.6/Chart.yaml index ee30eaec03e..934809b24ad 100644 --- a/stable/openldap/5.0.5/Chart.yaml +++ b/stable/openldap/5.0.6/Chart.yaml @@ -23,7 +23,7 @@ sources: - https://github.com/jp-gouin/helm-openldap - https://github.com/osixia/docker-openldap type: application -version: 5.0.5 +version: 5.0.6 annotations: truecharts.org/catagories: | - cloud diff --git a/stable/openldap/5.0.5/README.md b/stable/openldap/5.0.6/README.md similarity index 100% rename from stable/openldap/5.0.5/README.md rename to stable/openldap/5.0.6/README.md diff --git a/stable/openldap/5.0.5/app-readme.md b/stable/openldap/5.0.6/app-readme.md similarity index 100% rename from stable/openldap/5.0.5/app-readme.md rename to stable/openldap/5.0.6/app-readme.md diff --git a/stable/openldap/5.0.5/charts/common-8.9.21.tgz b/stable/openldap/5.0.6/charts/common-8.9.21.tgz similarity index 100% rename from stable/openldap/5.0.5/charts/common-8.9.21.tgz rename to stable/openldap/5.0.6/charts/common-8.9.21.tgz diff --git a/stable/openldap/5.0.5/helm-values.md b/stable/openldap/5.0.6/helm-values.md similarity index 95% rename from stable/openldap/5.0.5/helm-values.md rename to stable/openldap/5.0.6/helm-values.md index eb6221da6d8..dbb030880af 100644 --- a/stable/openldap/5.0.5/helm-values.md +++ b/stable/openldap/5.0.6/helm-values.md @@ -60,6 +60,6 @@ You will, however, be able to use all values referenced in the common chart here | service.ldaps.ports.ldaps.targetPort | int | `636` | | | service.main.ports.main.port | int | `389` | | | service.main.ports.main.targetPort | int | `389` | | -| volumeClaimTemplates | object | `{"data":{"enabled":true,"mountPath":"/var/lib/ldap"},"slapd":{"enabled":true,"mountPath":"/etc/ldap/slapd.d"}}` | Used in conjunction with `controller.type: statefulset` to create individual disks for each instance. | +| volumeClaimTemplates | object | `{"data":{"enabled":true,"mountPath":"/var/lib/ldap/"},"slapd":{"enabled":true,"mountPath":"/etc/ldap/slapd.d/"}}` | Used in conjunction with `controller.type: statefulset` to create individual disks for each instance. | All Rights Reserved - The TrueCharts Project diff --git a/stable/openldap/5.0.5/ix_values.yaml b/stable/openldap/5.0.6/ix_values.yaml similarity index 97% rename from stable/openldap/5.0.5/ix_values.yaml rename to stable/openldap/5.0.6/ix_values.yaml index ed29f4de436..02b9978be98 100644 --- a/stable/openldap/5.0.5/ix_values.yaml +++ b/stable/openldap/5.0.6/ix_values.yaml @@ -93,7 +93,7 @@ envFrom: volumeClaimTemplates: data: enabled: true - mountPath: "/var/lib/ldap" + mountPath: "/var/lib/ldap/" slapd: enabled: true - mountPath: "/etc/ldap/slapd.d" + mountPath: "/etc/ldap/slapd.d/" diff --git a/stable/openldap/5.0.5/questions.yaml b/stable/openldap/5.0.6/questions.yaml similarity index 99% rename from stable/openldap/5.0.5/questions.yaml rename to stable/openldap/5.0.6/questions.yaml index 57ee3678ce6..408f82cf4f2 100644 --- a/stable/openldap/5.0.5/questions.yaml +++ b/stable/openldap/5.0.6/questions.yaml @@ -964,7 +964,7 @@ questions: description: "Path inside the container the storage is mounted" schema: type: string - default: "/var/lib/ldap" + default: "/var/lib/ldap/" editable: false valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - variable: slapd @@ -1126,7 +1126,7 @@ questions: description: "Path inside the container the storage is mounted" schema: type: string - default: "/etc/ldap/slapd.d" + default: "/etc/ldap/slapd.d/" editable: false valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' diff --git a/stable/openldap/5.0.5/security.md b/stable/openldap/5.0.6/security.md similarity index 100% rename from stable/openldap/5.0.5/security.md rename to stable/openldap/5.0.6/security.md diff --git a/stable/openldap/5.0.5/templates/_configmap.tpl b/stable/openldap/5.0.6/templates/_configmap.tpl similarity index 100% rename from stable/openldap/5.0.5/templates/_configmap.tpl rename to stable/openldap/5.0.6/templates/_configmap.tpl diff --git a/stable/openldap/5.0.5/templates/common.yaml b/stable/openldap/5.0.6/templates/common.yaml similarity index 100% rename from stable/openldap/5.0.5/templates/common.yaml rename to stable/openldap/5.0.6/templates/common.yaml diff --git a/stable/openldap/5.0.5/values.yaml b/stable/openldap/5.0.6/values.yaml similarity index 100% rename from stable/openldap/5.0.5/values.yaml rename to stable/openldap/5.0.6/values.yaml