chore(deps): update container image ghcr.io/linuxserver/davos to 2.2.2@fa659eb by renovate (#20680)

This PR contains the following updates:

| Package | Update | Change |
|---|---|---|
|
[ghcr.io/linuxserver/davos](https://togithub.com/linuxserver/docker-davos/packages)
([source](https://togithub.com/linuxserver/docker-davos)) | digest |
`4e77ee7` -> `fa659eb` |

---

> [!WARNING]
> Some dependencies could not be looked up. Check the Dependency
Dashboard for more information.

---

### Configuration

📅 **Schedule**: Branch creation - At any time (no schedule defined),
Automerge - At any time (no schedule defined).

🚦 **Automerge**: Enabled.

♻ **Rebasing**: Whenever PR becomes conflicted, or you tick the
rebase/retry checkbox.

🔕 **Ignore**: Close this PR and you won't be reminded about this update
again.

---

- [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check
this box

---

This PR has been generated by [Renovate
Bot](https://togithub.com/renovatebot/renovate).

<!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzNy4yOTAuMSIsInVwZGF0ZWRJblZlciI6IjM3LjI5MC4xIiwidGFyZ2V0QnJhbmNoIjoibWFzdGVyIiwibGFiZWxzIjpbImF1dG9tZXJnZSIsInVwZGF0ZS9kb2NrZXIvZ2VuZXJhbC9ub24tbWFqb3IiXX0=-->
This commit is contained in:
TrueCharts Bot 2024-04-13 02:26:58 +02:00 committed by GitHub
parent 84070fdd88
commit 162e8f3cbd
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
2 changed files with 3 additions and 3 deletions

View File

@ -24,7 +24,7 @@ keywords:
- davos
- ftp
- automation
kubeVersion: ">=1.24.0-0"
kubeVersion: '>=1.24.0-0'
maintainers:
- name: TrueCharts
email: info@truecharts.org
@ -36,4 +36,4 @@ sources:
- https://github.com/truecharts/charts/tree/master/charts/stable/davos
- https://ghcr.io/linuxserver/davos
type: application
version: 12.8.4
version: 12.8.5

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/linuxserver/davos
pullPolicy: IfNotPresent
tag: 2.2.2@sha256:4e77ee73da8c01a331705f5c8ad5190df03fd2c15afcdb9887fe5bf116003f27
tag: 2.2.2@sha256:fa659eb5a600433e905dd3dc259438e0df57fd20c9f4054584008609e849b855
securityContext:
container:
readOnlyRootFilesystem: false