chore(deps): update container image lscr.io/linuxserver/cops to v2.4.1@da5e54e by renovate (#18669)

This PR contains the following updates:

| Package | Update | Change |
|---|---|---|
|
[lscr.io/linuxserver/cops](https://togithub.com/linuxserver/docker-cops/packages)
([source](https://togithub.com/linuxserver/docker-cops)) | minor |
`2.3.1` -> `2.4.1` |

---

> [!WARNING]
> Some dependencies could not be looked up. Check the Dependency
Dashboard for more information.

---

### Configuration

📅 **Schedule**: Branch creation - "before 10pm on monday" in timezone
Europe/Amsterdam, Automerge - At any time (no schedule defined).

🚦 **Automerge**: Enabled.

♻ **Rebasing**: Whenever PR becomes conflicted, or you tick the
rebase/retry checkbox.

🔕 **Ignore**: Close this PR and you won't be reminded about this update
again.

---

- [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check
this box

---

This PR has been generated by [Renovate
Bot](https://togithub.com/renovatebot/renovate).

<!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzNy4yMTQuMCIsInVwZGF0ZWRJblZlciI6IjM3LjIxNC4wIiwidGFyZ2V0QnJhbmNoIjoibWFzdGVyIn0=-->
This commit is contained in:
TrueCharts Bot 2024-02-26 13:30:10 +01:00 committed by GitHub
parent 106e620059
commit f7e66430fe
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
2 changed files with 3 additions and 3 deletions

View File

@ -7,7 +7,7 @@ annotations:
truecharts.org/min_helm_version: "3.12"
truecharts.org/train: stable
apiVersion: v2
appVersion: 2.3.1
appVersion: 2.4.1
dependencies:
- name: common
version: 18.0.2
@ -38,4 +38,4 @@ sources:
- https://github.com/truecharts/charts/tree/master/charts/stable/cops
- https://fleet.linuxserver.io/image?name=linuxserver/cops
type: application
version: 8.1.3
version: 8.2.0

View File

@ -1,7 +1,7 @@
image:
pullPolicy: IfNotPresent
repository: lscr.io/linuxserver/cops
tag: 2.3.1@sha256:a30af3ecd8fe240d496a7c67b4a202a32789a45293a3a46011bf9e02ba7a1635
tag: 2.4.1@sha256:da5e54eddc7b8960dd9aca7de8ec02b62455a1958b6879e258f5d1b9cebbf912
securityContext:
container:
readOnlyRootFilesystem: false