Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2021-12-19 12:50:41 +00:00
parent 42114d2aa4
commit 059af37854
40 changed files with 40 additions and 42 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="deepstack-cpu-8.0.5"></a>
### [deepstack-cpu-8.0.5](https://github.com/truecharts/apps/compare/deepstack-cpu-8.0.4...deepstack-cpu-8.0.5) (2021-12-19)
#### Fix
* default to pvc for modelstore ([#1565](https://github.com/truecharts/apps/issues/1565))
<a name="deepstack-cpu-8.0.4"></a>
### [deepstack-cpu-8.0.4](https://github.com/truecharts/apps/compare/deepstack-cpu-8.0.3...deepstack-cpu-8.0.4) (2021-12-18)
@ -88,12 +97,3 @@
### [deepstack-cpu-7.0.16](https://github.com/truecharts/apps/compare/deepstack-cpu-7.0.15...deepstack-cpu-7.0.16) (2021-12-04)
#### Chore
* bump apps to generate security page
<a name="deepstack-cpu-7.0.15"></a>
### [deepstack-cpu-7.0.15](https://github.com/truecharts/apps/compare/deepstack-cpu-7.0.14...deepstack-cpu-7.0.15) (2021-12-04)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.9.21
digest: sha256:29937b76d07f882a8d7e24ffdbc0df01638eb45efbda32695bb24015ead912ba
generated: "2021-12-18T19:33:59.209321937Z"
generated: "2021-12-19T12:47:49.974964932Z"

View File

@ -22,7 +22,7 @@ sources:
- https://hub.docker.com/r/deepquestai/deepstack
- https://www.deepstack.cc/
type: application
version: 8.0.4
version: 8.0.5
annotations:
truecharts.org/catagories: |
- AI

View File

@ -810,7 +810,7 @@ questions:
description: "Sets the persistence type, Anything other than PVC could break rollback!"
schema:
type: string
default: "simpleHP"
default: "simplePVC"
enum:
- value: "simplePVC"
description: "PVC (simple)"

View File

@ -2713,7 +2713,6 @@ hide:
| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207</a><br><a href="https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d">https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0007/">https://security.netapp.com/advisory/ntap-20210902-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-5070-1">https://ubuntu.com/security/notices/USN-5070-1</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br></details> |
| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/09/15/5">http://www.openwall.com/lists/oss-security/2021/09/15/5</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0003/">https://security.netapp.com/advisory/ntap-20211008-0003/</a><br></details> |
| linux-libc-dev | CVE-2021-3864 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://www.openwall.com/lists/oss-security/2021/10/20/2">https://www.openwall.com/lists/oss-security/2021/10/20/2</a><br></details> |
| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74</a><br><a href="https://lkml.org/lkml/2021/10/4/697">https://lkml.org/lkml/2021/10/4/697</a><br></details> |
| linux-libc-dev | CVE-2021-40490 | HIGH | 4.19.152-1 | 4.19.208-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa">https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa</a><br><a href="https://linux.oracle.com/cve/CVE-2021-40490.html">https://linux.oracle.com/cve/CVE-2021-40490.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9488.html">https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/</a><br><a href="https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/">https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/</a><br><a href="https://security.netapp.com/advisory/ntap-20211004-0001/">https://security.netapp.com/advisory/ntap-20211004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5096-1">https://ubuntu.com/security/notices/USN-5096-1</a><br><a href="https://ubuntu.com/security/notices/USN-5113-1">https://ubuntu.com/security/notices/USN-5113-1</a><br><a href="https://ubuntu.com/security/notices/USN-5114-1">https://ubuntu.com/security/notices/USN-5114-1</a><br><a href="https://ubuntu.com/security/notices/USN-5115-1">https://ubuntu.com/security/notices/USN-5115-1</a><br><a href="https://ubuntu.com/security/notices/USN-5116-1">https://ubuntu.com/security/notices/USN-5116-1</a><br><a href="https://ubuntu.com/security/notices/USN-5116-2">https://ubuntu.com/security/notices/USN-5116-2</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br><a href="https://www.debian.org/security/2021/dsa-4978">https://www.debian.org/security/2021/dsa-4978</a><br></details> |
| linux-libc-dev | CVE-2021-4083 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083</a><br><a href="https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)">https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9</a><br></details> |
| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a">https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0004/">https://security.netapp.com/advisory/ntap-20211029-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5140-1">https://ubuntu.com/security/notices/USN-5140-1</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="deepstack-gpu-3.0.5"></a>
### [deepstack-gpu-3.0.5](https://github.com/truecharts/apps/compare/deepstack-gpu-3.0.4...deepstack-gpu-3.0.5) (2021-12-19)
#### Fix
* default to pvc for modelstore ([#1565](https://github.com/truecharts/apps/issues/1565))
<a name="deepstack-gpu-3.0.4"></a>
### [deepstack-gpu-3.0.4](https://github.com/truecharts/apps/compare/deepstack-gpu-3.0.3...deepstack-gpu-3.0.4) (2021-12-18)
@ -88,12 +97,3 @@
### [deepstack-gpu-2.0.16](https://github.com/truecharts/apps/compare/deepstack-gpu-2.0.15...deepstack-gpu-2.0.16) (2021-12-04)
#### Chore
* bump apps to generate security page
<a name="deepstack-gpu-2.0.15"></a>
### [deepstack-gpu-2.0.15](https://github.com/truecharts/apps/compare/deepstack-gpu-2.0.14...deepstack-gpu-2.0.15) (2021-12-04)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.9.21
digest: sha256:29937b76d07f882a8d7e24ffdbc0df01638eb45efbda32695bb24015ead912ba
generated: "2021-12-18T19:33:50.680773379Z"
generated: "2021-12-19T12:47:50.043041161Z"

View File

@ -22,7 +22,7 @@ sources:
- https://hub.docker.com/r/deepquestai/deepstack
- https://www.deepstack.cc/
type: application
version: 3.0.4
version: 3.0.5
annotations:
truecharts.org/catagories: |
- AI

View File

@ -810,7 +810,7 @@ questions:
description: "Sets the persistence type, Anything other than PVC could break rollback!"
schema:
type: string
default: "simpleHP"
default: "simplePVC"
enum:
- value: "simplePVC"
description: "PVC (simple)"

View File

@ -2713,7 +2713,6 @@ hide:
| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207</a><br><a href="https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d">https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0007/">https://security.netapp.com/advisory/ntap-20210902-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-5070-1">https://ubuntu.com/security/notices/USN-5070-1</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br></details> |
| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/09/15/5">http://www.openwall.com/lists/oss-security/2021/09/15/5</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0003/">https://security.netapp.com/advisory/ntap-20211008-0003/</a><br></details> |
| linux-libc-dev | CVE-2021-3864 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://www.openwall.com/lists/oss-security/2021/10/20/2">https://www.openwall.com/lists/oss-security/2021/10/20/2</a><br></details> |
| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74</a><br><a href="https://lkml.org/lkml/2021/10/4/697">https://lkml.org/lkml/2021/10/4/697</a><br></details> |
| linux-libc-dev | CVE-2021-40490 | HIGH | 4.19.152-1 | 4.19.208-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa">https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa</a><br><a href="https://linux.oracle.com/cve/CVE-2021-40490.html">https://linux.oracle.com/cve/CVE-2021-40490.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9488.html">https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/</a><br><a href="https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/">https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/</a><br><a href="https://security.netapp.com/advisory/ntap-20211004-0001/">https://security.netapp.com/advisory/ntap-20211004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5096-1">https://ubuntu.com/security/notices/USN-5096-1</a><br><a href="https://ubuntu.com/security/notices/USN-5113-1">https://ubuntu.com/security/notices/USN-5113-1</a><br><a href="https://ubuntu.com/security/notices/USN-5114-1">https://ubuntu.com/security/notices/USN-5114-1</a><br><a href="https://ubuntu.com/security/notices/USN-5115-1">https://ubuntu.com/security/notices/USN-5115-1</a><br><a href="https://ubuntu.com/security/notices/USN-5116-1">https://ubuntu.com/security/notices/USN-5116-1</a><br><a href="https://ubuntu.com/security/notices/USN-5116-2">https://ubuntu.com/security/notices/USN-5116-2</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br><a href="https://www.debian.org/security/2021/dsa-4978">https://www.debian.org/security/2021/dsa-4978</a><br></details> |
| linux-libc-dev | CVE-2021-4083 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083</a><br><a href="https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)">https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9</a><br></details> |
| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.152-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a">https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0004/">https://security.netapp.com/advisory/ntap-20211029-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5140-1">https://ubuntu.com/security/notices/USN-5140-1</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="openldap-5.0.6"></a>
### [openldap-5.0.6](https://github.com/truecharts/apps/compare/openldap-5.0.5...openldap-5.0.6) (2021-12-19)
#### Fix
* revert removing of trailing slash ([#1566](https://github.com/truecharts/apps/issues/1566))
<a name="openldap-5.0.5"></a>
### [openldap-5.0.5](https://github.com/truecharts/apps/compare/openldap-5.0.4...openldap-5.0.5) (2021-12-18)
@ -88,12 +97,3 @@
* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432))
#### Fix
* fix typo in theme selection ([#1428](https://github.com/truecharts/apps/issues/1428))
<a name="openldap-4.0.22"></a>
### [openldap-4.0.22](https://github.com/truecharts/apps/compare/openldap-4.0.21...openldap-4.0.22) (2021-12-05)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.9.21
digest: sha256:29937b76d07f882a8d7e24ffdbc0df01638eb45efbda32695bb24015ead912ba
generated: "2021-12-18T19:52:30.718570524Z"
generated: "2021-12-19T12:47:49.946608428Z"

View File

@ -23,7 +23,7 @@ sources:
- https://github.com/jp-gouin/helm-openldap
- https://github.com/osixia/docker-openldap
type: application
version: 5.0.5
version: 5.0.6
annotations:
truecharts.org/catagories: |
- cloud

View File

@ -60,6 +60,6 @@ You will, however, be able to use all values referenced in the common chart here
| service.ldaps.ports.ldaps.targetPort | int | `636` | |
| service.main.ports.main.port | int | `389` | |
| service.main.ports.main.targetPort | int | `389` | |
| volumeClaimTemplates | object | `{"data":{"enabled":true,"mountPath":"/var/lib/ldap"},"slapd":{"enabled":true,"mountPath":"/etc/ldap/slapd.d"}}` | Used in conjunction with `controller.type: statefulset` to create individual disks for each instance. |
| volumeClaimTemplates | object | `{"data":{"enabled":true,"mountPath":"/var/lib/ldap/"},"slapd":{"enabled":true,"mountPath":"/etc/ldap/slapd.d/"}}` | Used in conjunction with `controller.type: statefulset` to create individual disks for each instance. |
All Rights Reserved - The TrueCharts Project

View File

@ -93,7 +93,7 @@ envFrom:
volumeClaimTemplates:
data:
enabled: true
mountPath: "/var/lib/ldap"
mountPath: "/var/lib/ldap/"
slapd:
enabled: true
mountPath: "/etc/ldap/slapd.d"
mountPath: "/etc/ldap/slapd.d/"

View File

@ -964,7 +964,7 @@ questions:
description: "Path inside the container the storage is mounted"
schema:
type: string
default: "/var/lib/ldap"
default: "/var/lib/ldap/"
editable: false
valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$'
- variable: slapd
@ -1126,7 +1126,7 @@ questions:
description: "Path inside the container the storage is mounted"
schema:
type: string
default: "/etc/ldap/slapd.d"
default: "/etc/ldap/slapd.d/"
editable: false
valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$'