From fc10f36fc8b4dd9a3bac3979d5fe0703d2b87e7e Mon Sep 17 00:00:00 2001 From: TrueCharts Bot Date: Wed, 3 May 2023 13:24:39 +0200 Subject: [PATCH] chore(deps): update container image tccr.io/truecharts/wireshark to v (#8418) --- charts/stable/wireshark/Chart.yaml | 2 +- charts/stable/wireshark/values.yaml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/charts/stable/wireshark/Chart.yaml b/charts/stable/wireshark/Chart.yaml index 4c8b8a88fe6..4204d19265c 100644 --- a/charts/stable/wireshark/Chart.yaml +++ b/charts/stable/wireshark/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 kubeVersion: ">=1.16.0-0" name: wireshark -version: 4.0.15 +version: 4.0.16 appVersion: "3.6.5" description: Wireshark is the worlds foremost and widely-used network protocol analyzer. type: application diff --git a/charts/stable/wireshark/values.yaml b/charts/stable/wireshark/values.yaml index 05e2e262fa9..06405ad486a 100644 --- a/charts/stable/wireshark/values.yaml +++ b/charts/stable/wireshark/values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/wireshark pullPolicy: IfNotPresent - tag: 3.6.5@sha256:f0c827f79331e447651a227e7a92ea86880730c4dc7ef734ceda1ee389055829 + tag: 3.6.5@sha256:c3af44658288f122325e3ba51cab5a50ef82b98aff836063c4e9e29ef6d47d24 securityContext: readOnlyRootFilesystem: false