From 095a3b5a7837574c0443f238ec12da519545f380 Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Tue, 12 Apr 2022 09:43:18 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- stable/ipfs/{2.0.2 => 2.0.3}/CHANGELOG.md | 18 +++++++++--------- stable/ipfs/{2.0.2 => 2.0.3}/CONFIG.md | 0 stable/ipfs/{2.0.2 => 2.0.3}/Chart.lock | 2 +- stable/ipfs/{2.0.2 => 2.0.3}/Chart.yaml | 2 +- stable/ipfs/{2.0.2 => 2.0.3}/README.md | 0 stable/ipfs/{2.0.2 => 2.0.3}/app-readme.md | 0 .../{2.0.2 => 2.0.3}/charts/common-9.2.7.tgz | Bin stable/ipfs/{2.0.2 => 2.0.3}/helm-values.md | 0 stable/ipfs/{2.0.2 => 2.0.3}/ix_values.yaml | 4 ++-- stable/ipfs/{2.0.2 => 2.0.3}/questions.yaml | 0 stable/ipfs/{2.0.2 => 2.0.3}/security.md | 6 +++--- .../{2.0.2 => 2.0.3}/templates/common.yaml | 0 stable/ipfs/{2.0.2 => 2.0.3}/values.yaml | 0 13 files changed, 16 insertions(+), 16 deletions(-) rename stable/ipfs/{2.0.2 => 2.0.3}/CHANGELOG.md (91%) rename stable/ipfs/{2.0.2 => 2.0.3}/CONFIG.md (100%) rename stable/ipfs/{2.0.2 => 2.0.3}/Chart.lock (80%) rename stable/ipfs/{2.0.2 => 2.0.3}/Chart.yaml (98%) rename stable/ipfs/{2.0.2 => 2.0.3}/README.md (100%) rename stable/ipfs/{2.0.2 => 2.0.3}/app-readme.md (100%) rename stable/ipfs/{2.0.2 => 2.0.3}/charts/common-9.2.7.tgz (100%) rename stable/ipfs/{2.0.2 => 2.0.3}/helm-values.md (100%) rename stable/ipfs/{2.0.2 => 2.0.3}/ix_values.yaml (89%) rename stable/ipfs/{2.0.2 => 2.0.3}/questions.yaml (100%) rename stable/ipfs/{2.0.2 => 2.0.3}/security.md (87%) rename stable/ipfs/{2.0.2 => 2.0.3}/templates/common.yaml (100%) rename stable/ipfs/{2.0.2 => 2.0.3}/values.yaml (100%) diff --git a/stable/ipfs/2.0.2/CHANGELOG.md b/stable/ipfs/2.0.3/CHANGELOG.md similarity index 91% rename from stable/ipfs/2.0.2/CHANGELOG.md rename to stable/ipfs/2.0.3/CHANGELOG.md index b1ffcdf8b36..65e8c78f38a 100644 --- a/stable/ipfs/2.0.2/CHANGELOG.md +++ b/stable/ipfs/2.0.3/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [ipfs-2.0.3](https://github.com/truecharts/apps/compare/ipfs-2.0.2...ipfs-2.0.3) (2022-04-12) + +#### Chore + +* update image ref ([#2461](https://github.com/truecharts/apps/issues/2461)) + + + ### [ipfs-2.0.2](https://github.com/truecharts/apps/compare/ipfs-2.0.1...ipfs-2.0.2) (2022-04-09) @@ -88,12 +97,3 @@ * rename `web_portal` to `open` ([#1957](https://github.com/truecharts/apps/issues/1957)) * update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999)) - - - - -### [ipfs-0.0.24](https://github.com/truecharts/apps/compare/ipfs-0.0.23...ipfs-0.0.24) (2022-02-21) - -#### Chore - -* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927)) diff --git a/stable/ipfs/2.0.2/CONFIG.md b/stable/ipfs/2.0.3/CONFIG.md similarity index 100% rename from stable/ipfs/2.0.2/CONFIG.md rename to stable/ipfs/2.0.3/CONFIG.md diff --git a/stable/ipfs/2.0.2/Chart.lock b/stable/ipfs/2.0.3/Chart.lock similarity index 80% rename from stable/ipfs/2.0.2/Chart.lock rename to stable/ipfs/2.0.3/Chart.lock index 8c86ee4f72a..03869dbe63a 100644 --- a/stable/ipfs/2.0.2/Chart.lock +++ b/stable/ipfs/2.0.3/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.2.7 digest: sha256:927fec2499d55b3de8a7522d936aaf4f21f668370deb33239fb06f12051ff5b1 -generated: "2022-04-09T08:36:43.756584432Z" +generated: "2022-04-12T09:38:31.384376253Z" diff --git a/stable/ipfs/2.0.2/Chart.yaml b/stable/ipfs/2.0.3/Chart.yaml similarity index 98% rename from stable/ipfs/2.0.2/Chart.yaml rename to stable/ipfs/2.0.3/Chart.yaml index 04f1eda08a9..e6b0c568712 100644 --- a/stable/ipfs/2.0.2/Chart.yaml +++ b/stable/ipfs/2.0.3/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 kubeVersion: ">=1.16.0-0" name: ipfs -version: 2.0.2 +version: 2.0.3 appVersion: "0.12.2" description: IPFS is a global, versioned, peer-to-peer filesystem. It combines good ideas from previous systems such Git, BitTorrent, Kademlia, SFS, and the Web. It is like a single bittorrent swarm, exchanging git objects. type: application diff --git a/stable/ipfs/2.0.2/README.md b/stable/ipfs/2.0.3/README.md similarity index 100% rename from stable/ipfs/2.0.2/README.md rename to stable/ipfs/2.0.3/README.md diff --git a/stable/ipfs/2.0.2/app-readme.md b/stable/ipfs/2.0.3/app-readme.md similarity index 100% rename from stable/ipfs/2.0.2/app-readme.md rename to stable/ipfs/2.0.3/app-readme.md diff --git a/stable/ipfs/2.0.2/charts/common-9.2.7.tgz b/stable/ipfs/2.0.3/charts/common-9.2.7.tgz similarity index 100% rename from stable/ipfs/2.0.2/charts/common-9.2.7.tgz rename to stable/ipfs/2.0.3/charts/common-9.2.7.tgz diff --git a/stable/ipfs/2.0.2/helm-values.md b/stable/ipfs/2.0.3/helm-values.md similarity index 100% rename from stable/ipfs/2.0.2/helm-values.md rename to stable/ipfs/2.0.3/helm-values.md diff --git a/stable/ipfs/2.0.2/ix_values.yaml b/stable/ipfs/2.0.3/ix_values.yaml similarity index 89% rename from stable/ipfs/2.0.2/ix_values.yaml rename to stable/ipfs/2.0.3/ix_values.yaml index 6068e5fb400..790665c5936 100644 --- a/stable/ipfs/2.0.2/ix_values.yaml +++ b/stable/ipfs/2.0.3/ix_values.yaml @@ -1,7 +1,7 @@ image: - repository: ipfs/go-ipfs + repository: tccr.io/truecharts/ipfs pullPolicy: IfNotPresent - tag: v0.12.2 + tag: v0.12.2@sha256:699e26d962324d1f86936c63ca72eabb849f1722b3e8883a13c9bcd663733418 securityContext: runAsNonRoot: false diff --git a/stable/ipfs/2.0.2/questions.yaml b/stable/ipfs/2.0.3/questions.yaml similarity index 100% rename from stable/ipfs/2.0.2/questions.yaml rename to stable/ipfs/2.0.3/questions.yaml diff --git a/stable/ipfs/2.0.2/security.md b/stable/ipfs/2.0.3/security.md similarity index 87% rename from stable/ipfs/2.0.2/security.md rename to stable/ipfs/2.0.3/security.md index e88f630b71a..247c209b840 100644 --- a/stable/ipfs/2.0.2/security.md +++ b/stable/ipfs/2.0.3/security.md @@ -46,7 +46,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - ipfs/go-ipfs:v0.12.2 + tccr.io/truecharts/ipfs:v0.12.2@sha256:699e26d962324d1f86936c63ca72eabb849f1722b3e8883a13c9bcd663733418 ##### Scan Results @@ -61,7 +61,7 @@ hide: |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | busybox | CVE-2022-28391 | UNKNOWN | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
| | ssl_client | CVE-2022-28391 | UNKNOWN | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
| -| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) @@ -74,7 +74,7 @@ hide: |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | busybox | CVE-2022-28391 | UNKNOWN | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
| | ssl_client | CVE-2022-28391 | UNKNOWN | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
| -| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: usr/local/bin/ipfs diff --git a/stable/ipfs/2.0.2/templates/common.yaml b/stable/ipfs/2.0.3/templates/common.yaml similarity index 100% rename from stable/ipfs/2.0.2/templates/common.yaml rename to stable/ipfs/2.0.3/templates/common.yaml diff --git a/stable/ipfs/2.0.2/values.yaml b/stable/ipfs/2.0.3/values.yaml similarity index 100% rename from stable/ipfs/2.0.2/values.yaml rename to stable/ipfs/2.0.3/values.yaml