Commit released Helm Chart and docs for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-03-27 12:21:17 +00:00
parent 08d81d8857
commit 5b5f748789
13 changed files with 148 additions and 712 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="chevereto-0.0.29"></a>
### [chevereto-0.0.29](https://github.com/truecharts/apps/compare/chevereto-0.0.28...chevereto-0.0.29) (2022-03-27)
#### Fix
* remove redis ([#2305](https://github.com/truecharts/apps/issues/2305))
<a name="chevereto-0.0.28"></a>
### [chevereto-0.0.28](https://github.com/truecharts/apps/compare/chevereto-0.0.27...chevereto-0.0.28) (2022-03-26)

View File

@ -8,6 +8,8 @@ TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not gu
## Source Code
* <https://hub.docker.com/r/linuxserver/chevereto>
* <https://chevereto-free.github.io/setup/system/environment.html#image-handling-variables>
* <https://github.com/rodber/chevereto-free>
## Requirements
@ -19,7 +21,6 @@ Kubernetes: `>=1.16.0-0`
|------------|------|---------|
| https://library-charts.truecharts.org | common | 9.1.15 |
| https://truecharts.org/ | mariadb | 2.0.12 |
| https://truecharts.org | redis | 2.0.8 |
## Installing the Chart

View File

@ -18,14 +18,11 @@ You will, however, be able to use all values referenced in the common chart here
| env.CHEVERETO_DISABLE_UPDATE_CLI | bool | `true` | |
| env.CHEVERETO_DISABLE_UPDATE_HTTP | bool | `true` | |
| env.CHEVERETO_HTTPS | bool | `false` | |
| env.CHEVERETO_SESSION_SAVE_HANDLER | string | `"redis"` | |
| env.CHEVERETO_TAG | string | `"free"` | |
| envValueFrom.CHEVERETO_DB_HOST.secretKeyRef.key | string | `"plainporthost"` | |
| envValueFrom.CHEVERETO_DB_HOST.secretKeyRef.name | string | `"mariadbcreds"` | |
| envValueFrom.CHEVERETO_DB_PASS.secretKeyRef.key | string | `"mariadb-password"` | |
| envValueFrom.CHEVERETO_DB_PASS.secretKeyRef.name | string | `"mariadbcreds"` | |
| envValueFrom.CHEVERETO_SESSION_SAVE_PATH.secretKeyRef.key | string | `"url"` | |
| envValueFrom.CHEVERETO_SESSION_SAVE_PATH.secretKeyRef.name | string | `"rediscreds"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/chevereto"` | |
| image.tag | string | `"v1.6.2@sha256:6f9c2d7a86d97d4de70995ac258441a07806a328d7ba7b0ae65a965d590dae43"` | |
@ -39,8 +36,6 @@ You will, however, be able to use all values referenced in the common chart here
| persistence.storage.mountPath | string | `"/var/www/html/images/"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| redis.enabled | bool | `true` | |
| redis.existingSecret | string | `"rediscreds"` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.main.ports.main.port | int | `10197` | |

File diff suppressed because one or more lines are too long

View File

@ -7,4 +7,3 @@
#### Feat
* add technitium ([#2299](https://github.com/truecharts/apps/issues/2299))

View File

@ -12,9 +12,9 @@ hide:
##### Scan Results
#### Chart Object: technitium/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;RELEASE-NAME-technitium&#39; of Deployment &#39;RELEASE-NAME-technitium&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
@ -53,35 +53,35 @@ hide:
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| No Vulnerabilities found |
|:---------------------------------|
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| No Vulnerabilities found |
|:---------------------------------|
#### Container: technitium/dns-server:8.0@sha256:37edc3d3cc4521559f5738d5152926750a498294ccef9fe264369746be87febc (debian 11.2)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
@ -165,4 +165,3 @@ hide:
| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details> |
| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="chevereto-0.0.29"></a>
### [chevereto-0.0.29](https://github.com/truecharts/apps/compare/chevereto-0.0.28...chevereto-0.0.29) (2022-03-27)
#### Fix
* remove redis ([#2305](https://github.com/truecharts/apps/issues/2305))
<a name="chevereto-0.0.28"></a>
### [chevereto-0.0.28](https://github.com/truecharts/apps/compare/chevereto-0.0.27...chevereto-0.0.28) (2022-03-26)

View File

@ -18,14 +18,11 @@ You will, however, be able to use all values referenced in the common chart here
| env.CHEVERETO_DISABLE_UPDATE_CLI | bool | `true` | |
| env.CHEVERETO_DISABLE_UPDATE_HTTP | bool | `true` | |
| env.CHEVERETO_HTTPS | bool | `false` | |
| env.CHEVERETO_SESSION_SAVE_HANDLER | string | `"redis"` | |
| env.CHEVERETO_TAG | string | `"free"` | |
| envValueFrom.CHEVERETO_DB_HOST.secretKeyRef.key | string | `"plainporthost"` | |
| envValueFrom.CHEVERETO_DB_HOST.secretKeyRef.name | string | `"mariadbcreds"` | |
| envValueFrom.CHEVERETO_DB_PASS.secretKeyRef.key | string | `"mariadb-password"` | |
| envValueFrom.CHEVERETO_DB_PASS.secretKeyRef.name | string | `"mariadbcreds"` | |
| envValueFrom.CHEVERETO_SESSION_SAVE_PATH.secretKeyRef.key | string | `"url"` | |
| envValueFrom.CHEVERETO_SESSION_SAVE_PATH.secretKeyRef.name | string | `"rediscreds"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/chevereto"` | |
| image.tag | string | `"v1.6.2@sha256:6f9c2d7a86d97d4de70995ac258441a07806a328d7ba7b0ae65a965d590dae43"` | |
@ -39,8 +36,6 @@ You will, however, be able to use all values referenced in the common chart here
| persistence.storage.mountPath | string | `"/var/www/html/images/"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| redis.enabled | bool | `true` | |
| redis.existingSecret | string | `"rediscreds"` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.main.ports.main.port | int | `10197` | |

View File

@ -8,6 +8,8 @@ TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not gu
## Source Code
* <https://hub.docker.com/r/linuxserver/chevereto>
* <https://chevereto-free.github.io/setup/system/environment.html#image-handling-variables>
* <https://github.com/rodber/chevereto-free>
## Requirements
@ -19,7 +21,6 @@ Kubernetes: `>=1.16.0-0`
|------------|------|---------|
| https://library-charts.truecharts.org | common | 9.1.15 |
| https://truecharts.org/ | mariadb | 2.0.12 |
| https://truecharts.org | redis | 2.0.8 |
## Installing the Chart

File diff suppressed because one or more lines are too long

View File

@ -7,4 +7,3 @@
#### Feat
* add technitium ([#2299](https://github.com/truecharts/apps/issues/2299))

View File

@ -12,9 +12,9 @@ hide:
##### Scan Results
#### Chart Object: technitium/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;RELEASE-NAME-technitium&#39; of Deployment &#39;RELEASE-NAME-technitium&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
@ -53,35 +53,35 @@ hide:
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| No Vulnerabilities found |
|:---------------------------------|
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| No Vulnerabilities found |
|:---------------------------------|
#### Container: technitium/dns-server:8.0@sha256:37edc3d3cc4521559f5738d5152926750a498294ccef9fe264369746be87febc (debian 11.2)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
@ -165,4 +165,3 @@ hide:
| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details> |
| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br></details> |

View File

@ -5910,6 +5910,43 @@ entries:
- https://github.com/truecharts/apps/releases/download/calibre-web-9.0.21/calibre-web-9.0.21.tgz
version: 9.0.21
chevereto:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 1.6.2
created: "2022-03-27T12:16:12.624548704Z"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.1.15
- condition: mariadb.enabled
name: mariadb
repository: https://truecharts.org/
version: 2.0.12
description: Chevereto is an image hosting software that allows you to create
a beautiful and full-featured image hosting website on your own server.
digest: 01363e58e1b371ef8791959d1ec48f314a03607e751d0fdca60dc48c41540e22
home: https://github.com/truecharts/apps/tree/master/charts/stable/chevereto
icon: https://truecharts.org/_static/img/appicons/chevereto.png
keywords:
- chevereto
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: chevereto
sources:
- https://hub.docker.com/r/linuxserver/chevereto
- https://chevereto-free.github.io/setup/system/environment.html#image-handling-variables
- https://github.com/rodber/chevereto-free
type: application
urls:
- https://github.com/truecharts/apps/releases/download/chevereto-0.0.29/chevereto-0.0.29.tgz
version: 0.0.29
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -77600,41 +77637,6 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/teamspeak3-2.0.21/teamspeak3-2.0.21.tgz
version: 2.0.21
technitium:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- networking
truecharts.org/grade: U
apiVersion: v2
appVersion: "8.0"
created: "2022-03-27T10:47:50.672935461Z"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 9.1.15
description: Technitium DNS Server is an open source authoritative as well as
recursive DNS server that can be used for self hosting a DNS server for privacy
& security.
digest: ea8c2b615a4b1da53520cb980e4b8cbb6cce7bd2a0232841f56892329e77f17f
home: https://github.com/truecharts/apps/tree/master/charts/stable/technitium
icon: https://truecharts.org/_static/img/appicons/technitium.png
keywords:
- DNS
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: technitium
sources:
- https://github.com/TechnitiumSoftware/DnsServer
- https://technitium.com/
- https://hub.docker.com/r/technitium/dns-server
type: application
urls:
- https://github.com/truecharts/apps/releases/download/technitium-0.0.1/technitium-0.0.1.tgz
version: 0.0.1
teedy:
- annotations:
truecharts.org/SCALE-support: "true"
@ -85593,4 +85595,4 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/zwavejs2mqtt-9.0.24/zwavejs2mqtt-9.0.24.tgz
version: 9.0.24
generated: "2022-03-27T10:47:50.685483303Z"
generated: "2022-03-27T12:16:12.634573062Z"