Commit released Helm Chart and docs for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-02-22 10:34:01 +00:00
parent 30df7291d5
commit 4e866cbbc8
21 changed files with 2002 additions and 19 deletions

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="valheim-2.0.25"></a>
### [valheim-2.0.25](https://github.com/truecharts/apps/compare/valheim-2.0.24...valheim-2.0.25) (2022-02-22)
#### Chore
* update helm chart common to v8.16.0 ([#1925](https://github.com/truecharts/apps/issues/1925))
#### Fix
* map ingress to correct service ([#1929](https://github.com/truecharts/apps/issues/1929))
<a name="valheim-2.0.24"></a>
### [valheim-2.0.24](https://github.com/truecharts/apps/compare/valheim-2.0.23...valheim-2.0.24) (2022-02-21)

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.15.4 |
| https://truecharts.org | common | 8.16.0 |
## Installing the Chart

View File

@ -28,6 +28,7 @@ You will, however, be able to use all values referenced in the common chart here
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/valheim-server"` | |
| image.tag | string | `"latest@sha256:8f87fda54429923cac3601d581d6dc0ff273ef6438374e9f4b1e5ac1141b461d"` | |
| ingress.supervisor.autoLink | bool | `true` | |
| persistence.backups.enabled | bool | `true` | |
| persistence.backups.mountPath | string | `"/backups"` | |
| persistence.config.enabled | bool | `true` | |

View File

@ -294,11 +294,11 @@ hide:
| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libexpat1 | CVE-2022-25315 | HIGH | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/559">https://github.com/libexpat/libexpat/pull/559</a><br></details> |
| libexpat1 | CVE-2022-25235 | MEDIUM | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235</a><br><a href="https://github.com/libexpat/libexpat/pull/562">https://github.com/libexpat/libexpat/pull/562</a><br><a href="https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)">https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)</a><br><a href="https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)">https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)</a><br><a href="https://ubuntu.com/security/notices/USN-5288-1">https://ubuntu.com/security/notices/USN-5288-1</a><br></details> |
| libexpat1 | CVE-2022-25236 | MEDIUM | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236</a><br><a href="https://github.com/libexpat/libexpat/pull/561">https://github.com/libexpat/libexpat/pull/561</a><br><a href="https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)">https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)</a><br><a href="https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)">https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)</a><br><a href="https://ubuntu.com/security/notices/USN-5288-1">https://ubuntu.com/security/notices/USN-5288-1</a><br></details> |
| libexpat1 | CVE-2022-25313 | MEDIUM | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/558">https://github.com/libexpat/libexpat/pull/558</a><br></details> |
| libexpat1 | CVE-2022-25314 | MEDIUM | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/560">https://github.com/libexpat/libexpat/pull/560</a><br></details> |
| libexpat1 | CVE-2013-0340 | LOW | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2013/02/22/3">http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/61">http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/62">http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/63">http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/33">http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/34">http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/35">http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/38">http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/39">http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/40">http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href="http://securitytracker.com/id?1028213">http://securitytracker.com/id?1028213</a><br><a href="http://www.openwall.com/lists/oss-security/2013/04/12/6">http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href="http://www.openwall.com/lists/oss-security/2021/10/07/4">http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href="http://www.osvdb.org/90634">http://www.osvdb.org/90634</a><br><a href="http://www.securityfocus.com/bid/58233">http://www.securityfocus.com/bid/58233</a><br><a href="https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E">https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201701-21">https://security.gentoo.org/glsa/201701-21</a><br><a href="https://support.apple.com/kb/HT212804">https://support.apple.com/kb/HT212804</a><br><a href="https://support.apple.com/kb/HT212805">https://support.apple.com/kb/HT212805</a><br><a href="https://support.apple.com/kb/HT212807">https://support.apple.com/kb/HT212807</a><br><a href="https://support.apple.com/kb/HT212814">https://support.apple.com/kb/HT212814</a><br><a href="https://support.apple.com/kb/HT212815">https://support.apple.com/kb/HT212815</a><br><a href="https://support.apple.com/kb/HT212819">https://support.apple.com/kb/HT212819</a><br></details> |
| libexpat1 | CVE-2022-25235 | UNKNOWN | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/562">https://github.com/libexpat/libexpat/pull/562</a><br></details> |
| libexpat1 | CVE-2022-25236 | UNKNOWN | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/561">https://github.com/libexpat/libexpat/pull/561</a><br></details> |
| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libfdisk1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| libflac8 | CVE-2020-0499 | MEDIUM | 1.3.2-3 | | <details><summary>Expand...</summary><a href="https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0">https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/</a><br><a href="https://source.android.com/security/bulletin/pixel/2020-12-01">https://source.android.com/security/bulletin/pixel/2020-12-01</a><br></details> |
@ -560,7 +560,7 @@ hide:
| linux-libc-dev | CVE-2021-4202 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15</a><br><a href="https://ubuntu.com/security/notices/USN-5265-1">https://ubuntu.com/security/notices/USN-5265-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br></details> |
| linux-libc-dev | CVE-2022-0487 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2044561">https://bugzilla.redhat.com/show_bug.cgi?id=2044561</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1194516">https://bugzilla.suse.com/show_bug.cgi?id=1194516</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39</a><br><a href="https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/</a><br><a href="https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/</a><br></details> |
| linux-libc-dev | CVE-2022-24448 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf">https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://www.spinics.net/lists/stable/msg531976.html">https://www.spinics.net/lists/stable/msg531976.html</a><br></details> |
| linux-libc-dev | CVE-2022-25375 | UNKNOWN | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10</a><br><a href="https://github.com/szymonh/rndis-co">https://github.com/szymonh/rndis-co</a><br><a href="https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826">https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826</a><br></details> |
| linux-libc-dev | CVE-2022-25375 | UNKNOWN | 4.19.208-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/21/1">http://www.openwall.com/lists/oss-security/2022/02/21/1</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10</a><br><a href="https://github.com/szymonh/rndis-co">https://github.com/szymonh/rndis-co</a><br><a href="https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826">https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826</a><br></details> |
| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| locales | CVE-2022-23218 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="lychee-10.0.0"></a>
### [lychee-10.0.0](https://github.com/truecharts/apps/compare/lychee-9.0.43...lychee-10.0.0) (2022-02-22)
#### Feat
* Add db/redis, fix storage path, add app_key secret, add gui config options ([#1928](https://github.com/truecharts/apps/issues/1928))
<a name="lychee-9.0.43"></a>
### [lychee-9.0.43](https://github.com/truecharts/apps/compare/lychee-9.0.42...lychee-9.0.43) (2022-02-21)

View File

@ -18,7 +18,9 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org/ | postgresql | 6.0.68 |
| https://truecharts.org | common | 8.16.0 |
| https://truecharts.org | redis | 1.0.74 |
## Installing the Chart

View File

@ -11,14 +11,53 @@ You will, however, be able to use all values referenced in the common chart here
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| env | object | `{}` | |
| env.APP_DEBUG | bool | `false` | |
| env.APP_ENV | string | `"production"` | |
| env.APP_NAME | string | `"Lychee"` | |
| env.APP_URL | string | `"http://localhost"` | |
| env.CACHE_DRIVER | string | `"redis"` | |
| env.DB_CONNECTION | string | `"pgsql"` | |
| env.DB_DATABASE | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | |
| env.DB_PORT | string | `"5432"` | |
| env.DB_USERNAME | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | |
| env.MIX_PUSHER_APP_CLUSTER | string | `"{{ .Values.env.PUSHER_APP_CLUSTER }}"` | |
| env.MIX_PUSHER_APP_KEY | string | `"{{ .Values.env.PUSHER_APP_KEY }}"` | |
| env.PHP_TZ | string | `"{{ .Values.env.TZ }}"` | |
| env.PUID | int | `568` | |
| env.PUSHER_APP_CLUSTER | string | `""` | |
| env.PUSHER_APP_KEY | string | `""` | |
| env.REDIS_PORT | string | `"6379"` | |
| env.SECURITY_HEADER_HSTS_ENABLE | bool | `false` | |
| env.SESSION_DRIVER | string | `"redis"` | |
| env.TIMEZONE | string | `"{{ .Values.env.TZ }}"` | |
| env.TZ | string | `"UTC"` | |
| envValueFrom.APP_KEY.secretKeyRef.key | string | `"APP_KEY"` | |
| envValueFrom.APP_KEY.secretKeyRef.name | string | `"lychee-secrets"` | |
| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | |
| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | |
| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | |
| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | |
| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | |
| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | |
| envValueFrom.REDIS_PASSWORD.secretKeyRef.key | string | `"redis-password"` | |
| envValueFrom.REDIS_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/lychee-laravel"` | |
| image.tag | string | `"v4.4.0@sha256:f241d62fa4b2f97577d494c319eaab9e5b127e4a67af58ea90861ce56ff0fb88"` | |
| persistence.config.enabled | bool | `true` | |
| persistence.config.mountPath | string | `"/config"` | |
| persistence.conf.enabled | bool | `true` | |
| persistence.conf.mountPath | string | `"/conf"` | |
| persistence.sym.enabled | bool | `true` | |
| persistence.sym.mountPath | string | `"/sym"` | |
| persistence.uploads.enabled | bool | `true` | |
| persistence.uploads.mountPath | string | `"/uploads"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| postgresql.enabled | bool | `true` | |
| postgresql.existingSecret | string | `"dbcreds"` | |
| postgresql.postgresqlDatabase | string | `"lychee"` | |
| postgresql.postgresqlUsername | string | `"lychee"` | |
| redis.enabled | bool | `true` | |
| redis.existingSecret | string | `"rediscreds"` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.main.ports.main.port | int | `10017` | |

File diff suppressed because one or more lines are too long

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="monica-0.0.44"></a>
### [monica-0.0.44](https://github.com/truecharts/apps/compare/monica-0.0.43...monica-0.0.44) (2022-02-22)
#### Fix
* only b64enc the key once ([#1930](https://github.com/truecharts/apps/issues/1930))
<a name="monica-0.0.43"></a>
### [monica-0.0.43](https://github.com/truecharts/apps/compare/monica-0.0.42...monica-0.0.43) (2022-02-21)

View File

@ -511,7 +511,8 @@ hide:
| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)">https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)</a><br><a href="https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f">https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://kirtikumarar.com/CVE-2021-32078.txt">https://kirtikumarar.com/CVE-2021-32078.txt</a><br><a href="https://security.netapp.com/advisory/ntap-20210813-0002/">https://security.netapp.com/advisory/ntap-20210813-0002/</a><br></details> |
| linux-libc-dev | CVE-2022-0487 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2044561">https://bugzilla.redhat.com/show_bug.cgi?id=2044561</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1194516">https://bugzilla.suse.com/show_bug.cgi?id=1194516</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39</a><br><a href="https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/</a><br><a href="https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/</a><br></details> |
| linux-libc-dev | CVE-2022-24448 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf">https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://www.spinics.net/lists/stable/msg531976.html">https://www.spinics.net/lists/stable/msg531976.html</a><br></details> |
| linux-libc-dev | CVE-2022-25375 | UNKNOWN | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10</a><br><a href="https://github.com/szymonh/rndis-co">https://github.com/szymonh/rndis-co</a><br><a href="https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826">https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826</a><br></details> |
| linux-libc-dev | CVE-2022-25375 | UNKNOWN | 5.10.92-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/21/1">http://www.openwall.com/lists/oss-security/2022/02/21/1</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10</a><br><a href="https://github.com/szymonh/rndis-co">https://github.com/szymonh/rndis-co</a><br><a href="https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826">https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826</a><br></details> |
| linux-libc-dev | CVE-2022-25636 | UNKNOWN | 5.10.92-1 | | <details><summary>Expand...</summary></details> |
| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="valheim-2.0.25"></a>
### [valheim-2.0.25](https://github.com/truecharts/apps/compare/valheim-2.0.24...valheim-2.0.25) (2022-02-22)
#### Chore
* update helm chart common to v8.16.0 ([#1925](https://github.com/truecharts/apps/issues/1925))
#### Fix
* map ingress to correct service ([#1929](https://github.com/truecharts/apps/issues/1929))
<a name="valheim-2.0.24"></a>
### [valheim-2.0.24](https://github.com/truecharts/apps/compare/valheim-2.0.23...valheim-2.0.24) (2022-02-21)

View File

@ -28,6 +28,7 @@ You will, however, be able to use all values referenced in the common chart here
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/valheim-server"` | |
| image.tag | string | `"latest@sha256:8f87fda54429923cac3601d581d6dc0ff273ef6438374e9f4b1e5ac1141b461d"` | |
| ingress.supervisor.autoLink | bool | `true` | |
| persistence.backups.enabled | bool | `true` | |
| persistence.backups.mountPath | string | `"/backups"` | |
| persistence.config.enabled | bool | `true` | |

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.15.4 |
| https://truecharts.org | common | 8.16.0 |
## Installing the Chart

View File

@ -294,11 +294,11 @@ hide:
| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libexpat1 | CVE-2022-25315 | HIGH | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/559">https://github.com/libexpat/libexpat/pull/559</a><br></details> |
| libexpat1 | CVE-2022-25235 | MEDIUM | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235</a><br><a href="https://github.com/libexpat/libexpat/pull/562">https://github.com/libexpat/libexpat/pull/562</a><br><a href="https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)">https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)</a><br><a href="https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)">https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)</a><br><a href="https://ubuntu.com/security/notices/USN-5288-1">https://ubuntu.com/security/notices/USN-5288-1</a><br></details> |
| libexpat1 | CVE-2022-25236 | MEDIUM | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236</a><br><a href="https://github.com/libexpat/libexpat/pull/561">https://github.com/libexpat/libexpat/pull/561</a><br><a href="https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)">https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)</a><br><a href="https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)">https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)</a><br><a href="https://ubuntu.com/security/notices/USN-5288-1">https://ubuntu.com/security/notices/USN-5288-1</a><br></details> |
| libexpat1 | CVE-2022-25313 | MEDIUM | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/558">https://github.com/libexpat/libexpat/pull/558</a><br></details> |
| libexpat1 | CVE-2022-25314 | MEDIUM | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/560">https://github.com/libexpat/libexpat/pull/560</a><br></details> |
| libexpat1 | CVE-2013-0340 | LOW | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2013/02/22/3">http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/61">http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/62">http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/63">http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/33">http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/34">http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/35">http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/38">http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/39">http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/40">http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href="http://securitytracker.com/id?1028213">http://securitytracker.com/id?1028213</a><br><a href="http://www.openwall.com/lists/oss-security/2013/04/12/6">http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href="http://www.openwall.com/lists/oss-security/2021/10/07/4">http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href="http://www.osvdb.org/90634">http://www.osvdb.org/90634</a><br><a href="http://www.securityfocus.com/bid/58233">http://www.securityfocus.com/bid/58233</a><br><a href="https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E">https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201701-21">https://security.gentoo.org/glsa/201701-21</a><br><a href="https://support.apple.com/kb/HT212804">https://support.apple.com/kb/HT212804</a><br><a href="https://support.apple.com/kb/HT212805">https://support.apple.com/kb/HT212805</a><br><a href="https://support.apple.com/kb/HT212807">https://support.apple.com/kb/HT212807</a><br><a href="https://support.apple.com/kb/HT212814">https://support.apple.com/kb/HT212814</a><br><a href="https://support.apple.com/kb/HT212815">https://support.apple.com/kb/HT212815</a><br><a href="https://support.apple.com/kb/HT212819">https://support.apple.com/kb/HT212819</a><br></details> |
| libexpat1 | CVE-2022-25235 | UNKNOWN | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/562">https://github.com/libexpat/libexpat/pull/562</a><br></details> |
| libexpat1 | CVE-2022-25236 | UNKNOWN | 2.2.6-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://github.com/libexpat/libexpat/pull/561">https://github.com/libexpat/libexpat/pull/561</a><br></details> |
| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libfdisk1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| libflac8 | CVE-2020-0499 | MEDIUM | 1.3.2-3 | | <details><summary>Expand...</summary><a href="https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0">https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/</a><br><a href="https://source.android.com/security/bulletin/pixel/2020-12-01">https://source.android.com/security/bulletin/pixel/2020-12-01</a><br></details> |
@ -560,7 +560,7 @@ hide:
| linux-libc-dev | CVE-2021-4202 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15</a><br><a href="https://ubuntu.com/security/notices/USN-5265-1">https://ubuntu.com/security/notices/USN-5265-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br></details> |
| linux-libc-dev | CVE-2022-0487 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2044561">https://bugzilla.redhat.com/show_bug.cgi?id=2044561</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1194516">https://bugzilla.suse.com/show_bug.cgi?id=1194516</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39</a><br><a href="https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/</a><br><a href="https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/</a><br></details> |
| linux-libc-dev | CVE-2022-24448 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf">https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://www.spinics.net/lists/stable/msg531976.html">https://www.spinics.net/lists/stable/msg531976.html</a><br></details> |
| linux-libc-dev | CVE-2022-25375 | UNKNOWN | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10</a><br><a href="https://github.com/szymonh/rndis-co">https://github.com/szymonh/rndis-co</a><br><a href="https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826">https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826</a><br></details> |
| linux-libc-dev | CVE-2022-25375 | UNKNOWN | 4.19.208-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/21/1">http://www.openwall.com/lists/oss-security/2022/02/21/1</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10</a><br><a href="https://github.com/szymonh/rndis-co">https://github.com/szymonh/rndis-co</a><br><a href="https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826">https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826</a><br></details> |
| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| locales | CVE-2022-23218 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="lychee-10.0.0"></a>
### [lychee-10.0.0](https://github.com/truecharts/apps/compare/lychee-9.0.43...lychee-10.0.0) (2022-02-22)
#### Feat
* Add db/redis, fix storage path, add app_key secret, add gui config options ([#1928](https://github.com/truecharts/apps/issues/1928))
<a name="lychee-9.0.43"></a>
### [lychee-9.0.43](https://github.com/truecharts/apps/compare/lychee-9.0.42...lychee-9.0.43) (2022-02-21)

View File

@ -11,14 +11,53 @@ You will, however, be able to use all values referenced in the common chart here
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| env | object | `{}` | |
| env.APP_DEBUG | bool | `false` | |
| env.APP_ENV | string | `"production"` | |
| env.APP_NAME | string | `"Lychee"` | |
| env.APP_URL | string | `"http://localhost"` | |
| env.CACHE_DRIVER | string | `"redis"` | |
| env.DB_CONNECTION | string | `"pgsql"` | |
| env.DB_DATABASE | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | |
| env.DB_PORT | string | `"5432"` | |
| env.DB_USERNAME | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | |
| env.MIX_PUSHER_APP_CLUSTER | string | `"{{ .Values.env.PUSHER_APP_CLUSTER }}"` | |
| env.MIX_PUSHER_APP_KEY | string | `"{{ .Values.env.PUSHER_APP_KEY }}"` | |
| env.PHP_TZ | string | `"{{ .Values.env.TZ }}"` | |
| env.PUID | int | `568` | |
| env.PUSHER_APP_CLUSTER | string | `""` | |
| env.PUSHER_APP_KEY | string | `""` | |
| env.REDIS_PORT | string | `"6379"` | |
| env.SECURITY_HEADER_HSTS_ENABLE | bool | `false` | |
| env.SESSION_DRIVER | string | `"redis"` | |
| env.TIMEZONE | string | `"{{ .Values.env.TZ }}"` | |
| env.TZ | string | `"UTC"` | |
| envValueFrom.APP_KEY.secretKeyRef.key | string | `"APP_KEY"` | |
| envValueFrom.APP_KEY.secretKeyRef.name | string | `"lychee-secrets"` | |
| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | |
| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | |
| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | |
| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | |
| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | |
| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | |
| envValueFrom.REDIS_PASSWORD.secretKeyRef.key | string | `"redis-password"` | |
| envValueFrom.REDIS_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/lychee-laravel"` | |
| image.tag | string | `"v4.4.0@sha256:f241d62fa4b2f97577d494c319eaab9e5b127e4a67af58ea90861ce56ff0fb88"` | |
| persistence.config.enabled | bool | `true` | |
| persistence.config.mountPath | string | `"/config"` | |
| persistence.conf.enabled | bool | `true` | |
| persistence.conf.mountPath | string | `"/conf"` | |
| persistence.sym.enabled | bool | `true` | |
| persistence.sym.mountPath | string | `"/sym"` | |
| persistence.uploads.enabled | bool | `true` | |
| persistence.uploads.mountPath | string | `"/uploads"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| postgresql.enabled | bool | `true` | |
| postgresql.existingSecret | string | `"dbcreds"` | |
| postgresql.postgresqlDatabase | string | `"lychee"` | |
| postgresql.postgresqlUsername | string | `"lychee"` | |
| redis.enabled | bool | `true` | |
| redis.existingSecret | string | `"rediscreds"` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.main.ports.main.port | int | `10017` | |

View File

@ -18,7 +18,9 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org/ | postgresql | 6.0.68 |
| https://truecharts.org | common | 8.16.0 |
| https://truecharts.org | redis | 1.0.74 |
## Installing the Chart

File diff suppressed because one or more lines are too long

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="monica-0.0.44"></a>
### [monica-0.0.44](https://github.com/truecharts/apps/compare/monica-0.0.43...monica-0.0.44) (2022-02-22)
#### Fix
* only b64enc the key once ([#1930](https://github.com/truecharts/apps/issues/1930))
<a name="monica-0.0.43"></a>
### [monica-0.0.43](https://github.com/truecharts/apps/compare/monica-0.0.42...monica-0.0.43) (2022-02-21)

View File

@ -511,7 +511,8 @@ hide:
| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)">https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)</a><br><a href="https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f">https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://kirtikumarar.com/CVE-2021-32078.txt">https://kirtikumarar.com/CVE-2021-32078.txt</a><br><a href="https://security.netapp.com/advisory/ntap-20210813-0002/">https://security.netapp.com/advisory/ntap-20210813-0002/</a><br></details> |
| linux-libc-dev | CVE-2022-0487 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2044561">https://bugzilla.redhat.com/show_bug.cgi?id=2044561</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1194516">https://bugzilla.suse.com/show_bug.cgi?id=1194516</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39</a><br><a href="https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/</a><br><a href="https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/</a><br></details> |
| linux-libc-dev | CVE-2022-24448 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf">https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://www.spinics.net/lists/stable/msg531976.html">https://www.spinics.net/lists/stable/msg531976.html</a><br></details> |
| linux-libc-dev | CVE-2022-25375 | UNKNOWN | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10</a><br><a href="https://github.com/szymonh/rndis-co">https://github.com/szymonh/rndis-co</a><br><a href="https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826">https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826</a><br></details> |
| linux-libc-dev | CVE-2022-25375 | UNKNOWN | 5.10.92-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/21/1">http://www.openwall.com/lists/oss-security/2022/02/21/1</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10</a><br><a href="https://github.com/szymonh/rndis-co">https://github.com/szymonh/rndis-co</a><br><a href="https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826">https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826</a><br></details> |
| linux-libc-dev | CVE-2022-25636 | UNKNOWN | 5.10.92-1 | | <details><summary>Expand...</summary></details> |
| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |

View File

@ -26706,6 +26706,48 @@ entries:
- https://github.com/truecharts/apps/releases/download/loki-2.0.9/loki-2.0.9.tgz
version: 2.0.9
lychee:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- media
truecharts.org/grade: U
apiVersion: v2
appVersion: 4.4.0
created: "2022-02-22T10:34:00.121217631Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
- condition: postgresql.enabled
name: postgresql
repository: https://truecharts.org/
version: 6.0.68
- condition: redis.enabled
name: redis
repository: https://truecharts.org
version: 1.0.74
description: Lychee is a free photo-management tool, which runs on your server
or web-space
digest: 8aa511deae294c3de8fbbd77a439d6b7333c280537e63e9ae601aa28c15213c8
home: https://github.com/truecharts/apps/tree/master/charts/stable/lychee
icon: https://truecharts.org/_static/img/appicons/lychee-icon.png
keywords:
- lychee
- photo
- pictures
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: lychee
sources:
- https://github.com/LycheeOrg/Lychee
- https://hub.docker.com/r/lycheeorg/lychee
type: application
urls:
- https://github.com/truecharts/apps/releases/download/lychee-10.0.0/lychee-10.0.0.tgz
version: 10.0.0
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -32106,6 +32148,40 @@ entries:
- https://github.com/truecharts/apps/releases/download/minisatip-0.0.1/minisatip-0.0.1.tgz
version: 0.0.1
monica:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- crm
truecharts.org/grade: U
apiVersion: v2
appVersion: 3.7.0
created: "2022-02-22T10:34:00.37095582Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
- condition: mariadb.enabled
name: mariadb
repository: https://truecharts.org/
version: 1.0.73
description: Monica is a great open source personal relationship management system.
digest: fce764560d259a704887515c36bac5049de327de50ea07d3aee4398f4415318a
home: https://github.com/truecharts/apps/tree/master/charts/stable/monica
icon: https://truecharts.org/_static/img/appicons/monica-icon.png
keywords:
- crm
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: monica
sources:
- https://github.com/monicahq/monica
- https://hub.docker.com/_/monica
urls:
- https://github.com/truecharts/apps/releases/download/monica-0.0.44/monica-0.0.44.tgz
version: 0.0.44
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -60897,6 +60973,37 @@ entries:
- https://github.com/truecharts/apps/releases/download/uptimerobot-prometheus-2.0.0/uptimerobot-prometheus-2.0.0.tgz
version: 2.0.0
valheim:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- media
truecharts.org/grade: U
apiVersion: v2
appVersion: latest
created: "2022-02-22T10:34:00.624510756Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
description: Valheim dedicated gameserver with automatic update and world backup
support
digest: 33eaa032e698f40f7f8258fc88d9c10d0c18965ed83c00893d3ba200c435f9af
home: https://github.com/truecharts/apps/tree/master/charts/stable/valheim
icon: https://truecharts.org/_static/img/appicons/valheim-icon.png
keywords:
- valheim
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: valheim
sources:
- https://github.com/lloesche/valheim-server-docker
- https://hub.docker.com/r/lloesche/valheim-server
urls:
- https://github.com/truecharts/apps/releases/download/valheim-2.0.25/valheim-2.0.25.tgz
version: 2.0.25
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -63471,4 +63578,4 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/zwavejs2mqtt-9.0.24/zwavejs2mqtt-9.0.24.tgz
version: 9.0.24
generated: "2022-02-22T09:22:35.360810244Z"
generated: "2022-02-22T10:34:00.630227027Z"