chore(deps): update container image tccr.io/truecharts/alist to v3.7.2 (#5901)

* chore(deps): update container image tccr.io/truecharts/alist to v3.7.2

* Commit bumped Chart Version

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>

* root

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
Co-authored-by: Stavros Kois <47820033+stavros-k@users.noreply.github.com>
This commit is contained in:
TrueCharts Bot 2022-12-31 17:17:39 +01:00 committed by GitHub
parent 570f78804b
commit 575dd27e81
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
3 changed files with 15 additions and 7 deletions

View File

@ -1,8 +1,8 @@
apiVersion: v2
kubeVersion: ">=1.16.0-0"
name: alist
version: 4.0.10
appVersion: "3.6.0"
version: 4.0.11
appVersion: "3.7.2"
description: Alist program that supports multiple storage, powered by Gin and React
type: application
deprecated: false

View File

@ -68,7 +68,7 @@ questions:
label: "ReadOnly Root Filesystem"
schema:
type: boolean
default: true
default: false
- variable: allowPrivilegeEscalation
label: "Allow Privilege Escalation"
schema:
@ -78,20 +78,20 @@ questions:
label: "runAsNonRoot"
schema:
type: boolean
default: true
default: false
# Include{podSecurityContextRoot}
- variable: runAsUser
label: "runAsUser"
description: "The UserID of the user running the application"
schema:
type: int
default: 568
default: 0
- variable: runAsGroup
label: "runAsGroup"
description: "The groupID this App of the user running the application"
schema:
type: int
default: 568
default: 0
- variable: fsGroup
label: "fsGroup"
description: "The group that should own ALL storage."

View File

@ -1,7 +1,15 @@
image:
repository: tccr.io/truecharts/alist
pullPolicy: IfNotPresent
tag: 3.6.0@sha256:cebe7188dd270e61456d7ec6249d07af9b0a62e63db5c28dc931685720bfc14b
tag: 3.7.2@sha256:80111a5c407d2c72054d732dd3ee77d109aba1c4ef3eefa3a0655d5597b86603
securityContext:
readOnlyRootFilesystem: false
runAsNonRoot: false
podSecurityContext:
runAsUser: 0
runAsGroup: 0
service:
main: