From b3499c4423c6f66b93098f8fcf047eb8f12c894e Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Sun, 8 May 2022 06:46:08 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- incubator/kopia/0.0.1/CHANGELOG.md | 10 ------ incubator/kopia/0.0.2/CHANGELOG.md | 19 +++++++++++ incubator/kopia/{0.0.1 => 0.0.2}/Chart.lock | 2 +- incubator/kopia/{0.0.1 => 0.0.2}/Chart.yaml | 4 +-- incubator/kopia/{0.0.1 => 0.0.2}/README.md | 0 .../kopia/{0.0.1 => 0.0.2}/app-readme.md | 0 .../{0.0.1 => 0.0.2}/charts/common-9.3.3.tgz | Bin .../kopia/{0.0.1 => 0.0.2}/ix_values.yaml | 2 +- .../kopia/{0.0.1 => 0.0.2}/questions.yaml | 0 incubator/kopia/{0.0.1 => 0.0.2}/security.md | 31 +++++++++--------- .../{0.0.1 => 0.0.2}/templates/common.yaml | 0 incubator/kopia/{0.0.1 => 0.0.2}/values.yaml | 0 stable/synapse/{2.1.0 => 2.1.1}/CHANGELOG.md | 10 +++--- stable/synapse/{2.1.0 => 2.1.1}/CONFIG.md | 0 stable/synapse/{2.1.0 => 2.1.1}/Chart.lock | 2 +- stable/synapse/{2.1.0 => 2.1.1}/Chart.yaml | 2 +- stable/synapse/{2.1.0 => 2.1.1}/README.md | 0 stable/synapse/{2.1.0 => 2.1.1}/app-readme.md | 0 .../{2.1.0 => 2.1.1}/charts/common-9.3.3.tgz | Bin .../charts/postgresql-7.0.54.tgz | Bin .../{2.1.0 => 2.1.1}/ci/base-values.yaml | 0 .../{2.1.0 => 2.1.1}/ci/basic-values.yaml | 0 .../synapse/{2.1.0 => 2.1.1}/helm-values.md | 0 .../synapse/{2.1.0 => 2.1.1}/ix_values.yaml | 0 .../synapse/{2.1.0 => 2.1.1}/questions.yaml | 0 stable/synapse/{2.1.0 => 2.1.1}/security.md | 0 .../{2.1.0 => 2.1.1}/templates/_configmap.tpl | 7 ++-- .../{2.1.0 => 2.1.1}/templates/_helpers.tpl | 0 .../{2.1.0 => 2.1.1}/templates/_secret.tpl | 0 .../{2.1.0 => 2.1.1}/templates/common.yaml | 0 stable/synapse/{2.1.0 => 2.1.1}/values.yaml | 0 31 files changed, 48 insertions(+), 41 deletions(-) delete mode 100644 incubator/kopia/0.0.1/CHANGELOG.md create mode 100644 incubator/kopia/0.0.2/CHANGELOG.md rename incubator/kopia/{0.0.1 => 0.0.2}/Chart.lock (80%) rename incubator/kopia/{0.0.1 => 0.0.2}/Chart.yaml (95%) rename incubator/kopia/{0.0.1 => 0.0.2}/README.md (100%) rename incubator/kopia/{0.0.1 => 0.0.2}/app-readme.md (100%) rename incubator/kopia/{0.0.1 => 0.0.2}/charts/common-9.3.3.tgz (100%) rename incubator/kopia/{0.0.1 => 0.0.2}/ix_values.yaml (84%) rename incubator/kopia/{0.0.1 => 0.0.2}/questions.yaml (100%) rename incubator/kopia/{0.0.1 => 0.0.2}/security.md (86%) rename incubator/kopia/{0.0.1 => 0.0.2}/templates/common.yaml (100%) rename incubator/kopia/{0.0.1 => 0.0.2}/values.yaml (100%) rename stable/synapse/{2.1.0 => 2.1.1}/CHANGELOG.md (94%) rename stable/synapse/{2.1.0 => 2.1.1}/CONFIG.md (100%) rename stable/synapse/{2.1.0 => 2.1.1}/Chart.lock (85%) rename stable/synapse/{2.1.0 => 2.1.1}/Chart.yaml (98%) rename stable/synapse/{2.1.0 => 2.1.1}/README.md (100%) rename stable/synapse/{2.1.0 => 2.1.1}/app-readme.md (100%) rename stable/synapse/{2.1.0 => 2.1.1}/charts/common-9.3.3.tgz (100%) rename stable/synapse/{2.1.0 => 2.1.1}/charts/postgresql-7.0.54.tgz (100%) rename stable/synapse/{2.1.0 => 2.1.1}/ci/base-values.yaml (100%) rename stable/synapse/{2.1.0 => 2.1.1}/ci/basic-values.yaml (100%) rename stable/synapse/{2.1.0 => 2.1.1}/helm-values.md (100%) rename stable/synapse/{2.1.0 => 2.1.1}/ix_values.yaml (100%) rename stable/synapse/{2.1.0 => 2.1.1}/questions.yaml (100%) rename stable/synapse/{2.1.0 => 2.1.1}/security.md (100%) rename stable/synapse/{2.1.0 => 2.1.1}/templates/_configmap.tpl (96%) rename stable/synapse/{2.1.0 => 2.1.1}/templates/_helpers.tpl (100%) rename stable/synapse/{2.1.0 => 2.1.1}/templates/_secret.tpl (100%) rename stable/synapse/{2.1.0 => 2.1.1}/templates/common.yaml (100%) rename stable/synapse/{2.1.0 => 2.1.1}/values.yaml (100%) diff --git a/incubator/kopia/0.0.1/CHANGELOG.md b/incubator/kopia/0.0.1/CHANGELOG.md deleted file mode 100644 index 34094bfc5ce..00000000000 --- a/incubator/kopia/0.0.1/CHANGELOG.md +++ /dev/null @@ -1,10 +0,0 @@ -# Changelog
- - - -### kopia-0.0.1 (2022-05-07) - -#### Feat - -* add kopia ([#2630](https://github.com/truecharts/apps/issues/2630)) - diff --git a/incubator/kopia/0.0.2/CHANGELOG.md b/incubator/kopia/0.0.2/CHANGELOG.md new file mode 100644 index 00000000000..fe707d2a330 --- /dev/null +++ b/incubator/kopia/0.0.2/CHANGELOG.md @@ -0,0 +1,19 @@ +# Changelog
+ + + +### [kopia-0.0.2](https://github.com/truecharts/apps/compare/kopia-0.0.1...kopia-0.0.2) (2022-05-08) + +#### Chore + +* Auto-update chart README [skip ci] +* update container image kopia/kopia to v20220506.0.211612 ([#2640](https://github.com/truecharts/apps/issues/2640)) + + + + +### kopia-0.0.1 (2022-05-07) + +#### Feat + +* add kopia ([#2630](https://github.com/truecharts/apps/issues/2630)) diff --git a/incubator/kopia/0.0.1/Chart.lock b/incubator/kopia/0.0.2/Chart.lock similarity index 80% rename from incubator/kopia/0.0.1/Chart.lock rename to incubator/kopia/0.0.2/Chart.lock index ef43b8d6745..cfe12c62d5c 100644 --- a/incubator/kopia/0.0.1/Chart.lock +++ b/incubator/kopia/0.0.2/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.3.3 digest: sha256:0f7a670206ca5a9b0ec735ec385b07d2b569b008088ea7fb0c727e43d4c889c9 -generated: "2022-05-07T11:10:30.502448724Z" +generated: "2022-05-08T06:38:28.323584789Z" diff --git a/incubator/kopia/0.0.1/Chart.yaml b/incubator/kopia/0.0.2/Chart.yaml similarity index 95% rename from incubator/kopia/0.0.1/Chart.yaml rename to incubator/kopia/0.0.2/Chart.yaml index 63226ed282b..b55704135b0 100644 --- a/incubator/kopia/0.0.1/Chart.yaml +++ b/incubator/kopia/0.0.2/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "0.10.7" +appVersion: "20220506.0" dependencies: - name: common repository: https://library-charts.truecharts.org @@ -19,7 +19,7 @@ sources: - https://kopia.io/docs/installation/#docker-images - https://hub.docker.com/r/kopia/kopia - https://github.com/kopia/kopia -version: 0.0.1 +version: 0.0.2 annotations: truecharts.org/catagories: | - utility diff --git a/incubator/kopia/0.0.1/README.md b/incubator/kopia/0.0.2/README.md similarity index 100% rename from incubator/kopia/0.0.1/README.md rename to incubator/kopia/0.0.2/README.md diff --git a/incubator/kopia/0.0.1/app-readme.md b/incubator/kopia/0.0.2/app-readme.md similarity index 100% rename from incubator/kopia/0.0.1/app-readme.md rename to incubator/kopia/0.0.2/app-readme.md diff --git a/incubator/kopia/0.0.1/charts/common-9.3.3.tgz b/incubator/kopia/0.0.2/charts/common-9.3.3.tgz similarity index 100% rename from incubator/kopia/0.0.1/charts/common-9.3.3.tgz rename to incubator/kopia/0.0.2/charts/common-9.3.3.tgz diff --git a/incubator/kopia/0.0.1/ix_values.yaml b/incubator/kopia/0.0.2/ix_values.yaml similarity index 84% rename from incubator/kopia/0.0.1/ix_values.yaml rename to incubator/kopia/0.0.2/ix_values.yaml index 48e0a4347f1..64553c3f853 100644 --- a/incubator/kopia/0.0.1/ix_values.yaml +++ b/incubator/kopia/0.0.2/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: kopia/kopia - tag: 0.10.7@sha256:2a4f9e0804c0897d8793cfa10d0a321e3c936544d89631ca9bac41ff9a68d903 + tag: 20220506.0.211612@sha256:c2188c2129acb623001b0ff81a61b71f93fb27797c0054b805754c77a72fb277 pullPolicy: IfNotPresent extraArgs: ["server", "--address=http://0.0.0.0:10238", "--ui", "--insecure"] diff --git a/incubator/kopia/0.0.1/questions.yaml b/incubator/kopia/0.0.2/questions.yaml similarity index 100% rename from incubator/kopia/0.0.1/questions.yaml rename to incubator/kopia/0.0.2/questions.yaml diff --git a/incubator/kopia/0.0.1/security.md b/incubator/kopia/0.0.2/security.md similarity index 86% rename from incubator/kopia/0.0.1/security.md rename to incubator/kopia/0.0.2/security.md index c915c1c3343..b1554c28027 100644 --- a/incubator/kopia/0.0.1/security.md +++ b/incubator/kopia/0.0.2/security.md @@ -12,9 +12,9 @@ hide: ##### Scan Results #### Chart Object: kopia/templates/common.yaml - - + + | Type | Misconfiguration ID | Check | Severity | Explaination | Links | |:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| | Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of Deployment 'RELEASE-NAME-kopia' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| @@ -44,17 +44,17 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - kopia/kopia:0.10.7@sha256:2a4f9e0804c0897d8793cfa10d0a321e3c936544d89631ca9bac41ff9a68d903 + kopia/kopia:20220506.0.211612@sha256:c2188c2129acb623001b0ff81a61b71f93fb27797c0054b805754c77a72fb277 ##### Scan Results #### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) - + **alpine** - + | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
| @@ -67,15 +67,15 @@ hide: | libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://ubuntu.com/security/notices/USN-5397-1
| | libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://ubuntu.com/security/notices/USN-5397-1
| | ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
| -| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-1642.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-1642.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) - + **alpine** - + | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
| @@ -88,24 +88,23 @@ hide: | libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://ubuntu.com/security/notices/USN-5397-1
| | libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://ubuntu.com/security/notices/USN-5397-1
| | ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
| -| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-1642.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-1642.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| -#### Container: kopia/kopia:0.10.7@sha256:2a4f9e0804c0897d8793cfa10d0a321e3c936544d89631ca9bac41ff9a68d903 (debian 11.3) - +#### Container: kopia/kopia:20220506.0.211612@sha256:c2188c2129acb623001b0ff81a61b71f93fb27797c0054b805754c77a72fb277 (debian 11.3) + **debian** - + | No Vulnerabilities found | |:---------------------------------| - + **gobinary** - + | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/crypto | CVE-2022-27191 | HIGH | v0.0.0-20210817164053-32db794688a5 | 0.0.0-20220315160706-3147a52a75dd |
Expand...https://access.redhat.com/security/cve/CVE-2022-27191
https://github.com/advisories/GHSA-8c26-wmh5-6g9v
https://groups.google.com/g/golang-announce
https://groups.google.com/g/golang-announce/c/-cp44ypCT5s
https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HHGBEGJ54DZZGTXFUQNS7ZIG3E624YAF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J5WPM42UR6XIBQNQPNQHM32X7S4LJTRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QTFOIDHQRGNI4P6LYN6ILH5G443RYYKB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHYRQB7TRMHDB3NEHW5XBRG7PPMUTPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQNPPQWSTP2IX7SHE6TS4SP4EVMI5EZK/
https://nvd.nist.gov/vuln/detail/CVE-2022-27191
https://security.netapp.com/advisory/ntap-20220429-0002/
| - +| golang.org/x/crypto | CVE-2022-27191 | HIGH | v0.0.0-20210817164053-32db794688a5 | 0.0.0-20220315160706-3147a52a75dd |
Expand...https://access.redhat.com/security/cve/CVE-2022-27191
https://github.com/advisories/GHSA-8c26-wmh5-6g9v
https://groups.google.com/g/golang-announce
https://groups.google.com/g/golang-announce/c/-cp44ypCT5s
https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ3S7LB65N54HXXBCB67P4TTOHTNPP5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HHGBEGJ54DZZGTXFUQNS7ZIG3E624YAF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J5WPM42UR6XIBQNQPNQHM32X7S4LJTRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QTFOIDHQRGNI4P6LYN6ILH5G443RYYKB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHYRQB7TRMHDB3NEHW5XBRG7PPMUTPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFUNHFHQVJSADNH7EZ3B53CYDZVEEPBP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQNPPQWSTP2IX7SHE6TS4SP4EVMI5EZK/
https://nvd.nist.gov/vuln/detail/CVE-2022-27191
https://security.netapp.com/advisory/ntap-20220429-0002/
| diff --git a/incubator/kopia/0.0.1/templates/common.yaml b/incubator/kopia/0.0.2/templates/common.yaml similarity index 100% rename from incubator/kopia/0.0.1/templates/common.yaml rename to incubator/kopia/0.0.2/templates/common.yaml diff --git a/incubator/kopia/0.0.1/values.yaml b/incubator/kopia/0.0.2/values.yaml similarity index 100% rename from incubator/kopia/0.0.1/values.yaml rename to incubator/kopia/0.0.2/values.yaml diff --git a/stable/synapse/2.1.0/CHANGELOG.md b/stable/synapse/2.1.1/CHANGELOG.md similarity index 94% rename from stable/synapse/2.1.0/CHANGELOG.md rename to stable/synapse/2.1.1/CHANGELOG.md index acbbd8cd01b..1dbb63da0c8 100644 --- a/stable/synapse/2.1.0/CHANGELOG.md +++ b/stable/synapse/2.1.1/CHANGELOG.md @@ -1,6 +1,11 @@ # Changelog
+ +### [synapse-2.1.1](https://github.com/truecharts/apps/compare/synapse-2.1.0...synapse-2.1.1) (2022-05-08) + + + ### [synapse-2.1.0](https://github.com/truecharts/apps/compare/synapse-2.0.30...synapse-2.1.0) (2022-05-06) @@ -92,8 +97,3 @@ - -### [synapse-2.0.20](https://github.com/truecharts/apps/compare/synapse-2.0.17...synapse-2.0.20) (2022-04-20) - -#### Chore - diff --git a/stable/synapse/2.1.0/CONFIG.md b/stable/synapse/2.1.1/CONFIG.md similarity index 100% rename from stable/synapse/2.1.0/CONFIG.md rename to stable/synapse/2.1.1/CONFIG.md diff --git a/stable/synapse/2.1.0/Chart.lock b/stable/synapse/2.1.1/Chart.lock similarity index 85% rename from stable/synapse/2.1.0/Chart.lock rename to stable/synapse/2.1.1/Chart.lock index ecd817c7d53..a603ee9f876 100644 --- a/stable/synapse/2.1.0/Chart.lock +++ b/stable/synapse/2.1.1/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://charts.truecharts.org/ version: 7.0.54 digest: sha256:e4203e4e1997495eee4c9db9fbbd0402d67f62f2355b204cc836b50d2e1f6c4b -generated: "2022-05-06T06:56:28.472670131Z" +generated: "2022-05-08T06:38:29.579511572Z" diff --git a/stable/synapse/2.1.0/Chart.yaml b/stable/synapse/2.1.1/Chart.yaml similarity index 98% rename from stable/synapse/2.1.0/Chart.yaml rename to stable/synapse/2.1.1/Chart.yaml index 55d516defd4..fa4878520b5 100644 --- a/stable/synapse/2.1.0/Chart.yaml +++ b/stable/synapse/2.1.1/Chart.yaml @@ -24,7 +24,7 @@ maintainers: name: synapse sources: [] type: application -version: 2.1.0 +version: 2.1.1 annotations: truecharts.org/catagories: | - cloud diff --git a/stable/synapse/2.1.0/README.md b/stable/synapse/2.1.1/README.md similarity index 100% rename from stable/synapse/2.1.0/README.md rename to stable/synapse/2.1.1/README.md diff --git a/stable/synapse/2.1.0/app-readme.md b/stable/synapse/2.1.1/app-readme.md similarity index 100% rename from stable/synapse/2.1.0/app-readme.md rename to stable/synapse/2.1.1/app-readme.md diff --git a/stable/synapse/2.1.0/charts/common-9.3.3.tgz b/stable/synapse/2.1.1/charts/common-9.3.3.tgz similarity index 100% rename from stable/synapse/2.1.0/charts/common-9.3.3.tgz rename to stable/synapse/2.1.1/charts/common-9.3.3.tgz diff --git a/stable/synapse/2.1.0/charts/postgresql-7.0.54.tgz b/stable/synapse/2.1.1/charts/postgresql-7.0.54.tgz similarity index 100% rename from stable/synapse/2.1.0/charts/postgresql-7.0.54.tgz rename to stable/synapse/2.1.1/charts/postgresql-7.0.54.tgz diff --git a/stable/synapse/2.1.0/ci/base-values.yaml b/stable/synapse/2.1.1/ci/base-values.yaml similarity index 100% rename from stable/synapse/2.1.0/ci/base-values.yaml rename to stable/synapse/2.1.1/ci/base-values.yaml diff --git a/stable/synapse/2.1.0/ci/basic-values.yaml b/stable/synapse/2.1.1/ci/basic-values.yaml similarity index 100% rename from stable/synapse/2.1.0/ci/basic-values.yaml rename to stable/synapse/2.1.1/ci/basic-values.yaml diff --git a/stable/synapse/2.1.0/helm-values.md b/stable/synapse/2.1.1/helm-values.md similarity index 100% rename from stable/synapse/2.1.0/helm-values.md rename to stable/synapse/2.1.1/helm-values.md diff --git a/stable/synapse/2.1.0/ix_values.yaml b/stable/synapse/2.1.1/ix_values.yaml similarity index 100% rename from stable/synapse/2.1.0/ix_values.yaml rename to stable/synapse/2.1.1/ix_values.yaml diff --git a/stable/synapse/2.1.0/questions.yaml b/stable/synapse/2.1.1/questions.yaml similarity index 100% rename from stable/synapse/2.1.0/questions.yaml rename to stable/synapse/2.1.1/questions.yaml diff --git a/stable/synapse/2.1.0/security.md b/stable/synapse/2.1.1/security.md similarity index 100% rename from stable/synapse/2.1.0/security.md rename to stable/synapse/2.1.1/security.md diff --git a/stable/synapse/2.1.0/templates/_configmap.tpl b/stable/synapse/2.1.1/templates/_configmap.tpl similarity index 96% rename from stable/synapse/2.1.0/templates/_configmap.tpl rename to stable/synapse/2.1.1/templates/_configmap.tpl index 5c2c653409c..988b36f014a 100644 --- a/stable/synapse/2.1.0/templates/_configmap.tpl +++ b/stable/synapse/2.1.1/templates/_configmap.tpl @@ -91,8 +91,8 @@ data: {{- if .Values.matrix.registration.require3PID }} registrations_require_3pid: - {{- range .Values.matrix.registration.requires3PID }} - - {{ . | .medium }} + {{- range .Values.matrix.registration.require3PID }} + {{ print "- " (.medium | quote) }} {{- end }} {{- end }} @@ -100,8 +100,7 @@ data: enable_3pid_lookup: {{ .Values.matrix.registration.enable3PIDLookup }} {{- if .Values.matrix.registration.allowedLocal3PIDs }} - allowed_local_3pids: - {{ .Values.matrix.registration.allowedLocal3PIDs }} + allowed_local_3pids: {{- print " " -}}{{ .Values.matrix.registration.allowedLocal3PIDs | toJson -}} {{- end }} {{- end }} diff --git a/stable/synapse/2.1.0/templates/_helpers.tpl b/stable/synapse/2.1.1/templates/_helpers.tpl similarity index 100% rename from stable/synapse/2.1.0/templates/_helpers.tpl rename to stable/synapse/2.1.1/templates/_helpers.tpl diff --git a/stable/synapse/2.1.0/templates/_secret.tpl b/stable/synapse/2.1.1/templates/_secret.tpl similarity index 100% rename from stable/synapse/2.1.0/templates/_secret.tpl rename to stable/synapse/2.1.1/templates/_secret.tpl diff --git a/stable/synapse/2.1.0/templates/common.yaml b/stable/synapse/2.1.1/templates/common.yaml similarity index 100% rename from stable/synapse/2.1.0/templates/common.yaml rename to stable/synapse/2.1.1/templates/common.yaml diff --git a/stable/synapse/2.1.0/values.yaml b/stable/synapse/2.1.1/values.yaml similarity index 100% rename from stable/synapse/2.1.0/values.yaml rename to stable/synapse/2.1.1/values.yaml