Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-06-21 18:31:32 +00:00
parent b36d69c5c4
commit 492673d59e
91 changed files with 125 additions and 109 deletions

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
digest: sha256:ab81fbf9f6972bd93440a5a4688ae96519634a34adc29cb7aad2eb53306a3594
generated: "2022-06-21T06:52:32.194819304Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mariadb-3.0.14"></a>
### [mariadb-3.0.14](https://github.com/truecharts/apps/compare/mariadb-3.0.13...mariadb-3.0.14) (2022-06-21)
#### Chore
* update helm chart common to v10.1.0
<a name="mariadb-3.0.13"></a>
### [mariadb-3.0.13](https://github.com/truecharts/apps/compare/mariadb-3.0.12...mariadb-3.0.13) (2022-06-21)
@ -88,12 +97,3 @@
#### Chore
* update docker general non-major ([#2848](https://github.com/truecharts/apps/issues/2848))
<a name="mariadb-3.0.3"></a>
### [mariadb-3.0.3](https://github.com/truecharts/apps/compare/mariadb-3.0.2...mariadb-3.0.3) (2022-06-09)
#### Chore

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.1.0
digest: sha256:427d0f16dd38b92275bfd4dcf1b63e0bf5154c922c524030b3f4484d3013d580
generated: "2022-06-21T18:24:56.984000313Z"

View File

@ -3,7 +3,7 @@ appVersion: "10.7.4"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
version: 10.1.0
deprecated: false
description: Fast, reliable, scalable, and easy to use open-source relational database system.
home: https://github.com/truecharts/apps/tree/master/charts/dependency/mariadb
@ -24,7 +24,7 @@ sources:
- https://github.com/prometheus/mysqld_exporter
- https://mariadb.org
type: application
version: 3.0.13
version: 3.0.14
annotations:
truecharts.org/catagories: |
- database

View File

@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 10.0.15 |
| https://library-charts.truecharts.org | common | 10.1.0 |
## Installing the Chart

Binary file not shown.

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
digest: sha256:ab81fbf9f6972bd93440a5a4688ae96519634a34adc29cb7aad2eb53306a3594
generated: "2022-06-21T06:52:32.211894204Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="memcached-3.0.14"></a>
### [memcached-3.0.14](https://github.com/truecharts/apps/compare/memcached-3.0.13...memcached-3.0.14) (2022-06-21)
#### Chore
* update helm chart common to v10.1.0
<a name="memcached-3.0.13"></a>
### [memcached-3.0.13](https://github.com/truecharts/apps/compare/memcached-3.0.12...memcached-3.0.13) (2022-06-21)
@ -88,12 +97,3 @@
#### Chore
* update icons ref ([#2851](https://github.com/truecharts/apps/issues/2851))
* update docker general non-major ([#2848](https://github.com/truecharts/apps/issues/2848))
<a name="memcached-3.0.3"></a>
### [memcached-3.0.3](https://github.com/truecharts/apps/compare/memcached-3.0.2...memcached-3.0.3) (2022-06-09)
#### Chore

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.1.0
digest: sha256:427d0f16dd38b92275bfd4dcf1b63e0bf5154c922c524030b3f4484d3013d580
generated: "2022-06-21T18:24:56.989403783Z"

View File

@ -3,7 +3,7 @@ appVersion: "1.6.15"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
version: 10.1.0
deprecated: false
description: Memcached is a memory-backed database caching solution
home: https://github.com/truecharts/apps/tree/master/charts/dependency/memcached
@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-memcached
- http://memcached.org/
type: application
version: 3.0.13
version: 3.0.14
annotations:
truecharts.org/catagories: |
- database

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 10.0.15 |
| https://library-charts.truecharts.org | common | 10.1.0 |
## Installing the Chart

Binary file not shown.

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
digest: sha256:ab81fbf9f6972bd93440a5a4688ae96519634a34adc29cb7aad2eb53306a3594
generated: "2022-06-21T06:52:32.186083304Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mongodb-1.0.15"></a>
### [mongodb-1.0.15](https://github.com/truecharts/apps/compare/mongodb-1.0.14...mongodb-1.0.15) (2022-06-21)
#### Chore
* update helm chart common to v10.1.0
<a name="mongodb-1.0.14"></a>
### [mongodb-1.0.14](https://github.com/truecharts/apps/compare/mongodb-1.0.13...mongodb-1.0.14) (2022-06-21)
@ -88,12 +97,3 @@
#### Chore
* update helm chart common to v10.0.9 ([#2853](https://github.com/truecharts/apps/issues/2853))
<a name="mongodb-1.0.4"></a>
### [mongodb-1.0.4](https://github.com/truecharts/apps/compare/mongodb-1.0.3...mongodb-1.0.4) (2022-06-11)
#### Chore
* update docker general non-major ([#2848](https://github.com/truecharts/apps/issues/2848))

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.1.0
digest: sha256:427d0f16dd38b92275bfd4dcf1b63e0bf5154c922c524030b3f4484d3013d580
generated: "2022-06-21T18:24:57.057149418Z"

View File

@ -3,7 +3,7 @@ appVersion: "5.0.9"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
version: 10.1.0
deprecated: false
description: Fast, reliable, scalable, and easy to use open-source no-sql database system.
home: https://github.com/truecharts/apps/tree/master/charts/dependency/mongodb
@ -23,7 +23,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-mongodb
- https://www.mongodb.com
type: application
version: 1.0.14
version: 1.0.15
annotations:
truecharts.org/catagories: |
- database

View File

@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 10.0.15 |
| https://library-charts.truecharts.org | common | 10.1.0 |
## Installing the Chart

Binary file not shown.

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
digest: sha256:ab81fbf9f6972bd93440a5a4688ae96519634a34adc29cb7aad2eb53306a3594
generated: "2022-06-21T06:52:32.215971904Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="postgresql-8.0.15"></a>
### [postgresql-8.0.15](https://github.com/truecharts/apps/compare/postgresql-8.0.14...postgresql-8.0.15) (2022-06-21)
#### Chore
* update helm chart common to v10.1.0
<a name="postgresql-8.0.14"></a>
### [postgresql-8.0.14](https://github.com/truecharts/apps/compare/postgresql-8.0.13...postgresql-8.0.14) (2022-06-21)
@ -88,12 +97,3 @@
<a name="postgresql-8.0.5"></a>
### [postgresql-8.0.5](https://github.com/truecharts/apps/compare/postgresql-8.0.4...postgresql-8.0.5) (2022-06-11)
#### Chore
* update helm chart common to v10.0.9 ([#2853](https://github.com/truecharts/apps/issues/2853))
<a name="postgresql-8.0.4"></a>

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.1.0
digest: sha256:427d0f16dd38b92275bfd4dcf1b63e0bf5154c922c524030b3f4484d3013d580
generated: "2022-06-21T18:24:57.006510391Z"

View File

@ -3,7 +3,7 @@ appVersion: "14.4.0"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
version: 10.1.0
deprecated: false
description: PostgresSQL
home: https://github.com/truecharts/apps/tree/master/charts/dependency/postgresql
@ -22,7 +22,7 @@ name: postgresql
sources:
- https://www.postgresql.org/
type: application
version: 8.0.14
version: 8.0.15
annotations:
truecharts.org/catagories: |
- database

View File

@ -17,7 +17,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 10.0.15 |
| https://library-charts.truecharts.org | common | 10.1.0 |
## Installing the Chart

Binary file not shown.

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="promtail-3.0.10"></a>
### [promtail-3.0.10](https://github.com/truecharts/apps/compare/promtail-3.0.9...promtail-3.0.10) (2022-06-21)
#### Chore
* update helm chart common to v10.1.0
<a name="promtail-3.0.9"></a>
### [promtail-3.0.9](https://github.com/truecharts/apps/compare/promtail-3.0.8...promtail-3.0.9) (2022-06-20)
@ -88,12 +97,3 @@
#### Fix
* remove malfunctioning SCALE migration script
#### Refactor
* BREAKING CHANGE ([#2836](https://github.com/truecharts/apps/issues/2836))
<a name="promtail-3.0.0"></a>
### [promtail-3.0.0](https://github.com/truecharts/apps/compare/promtail-2.0.52...promtail-3.0.0) (2022-06-07)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.1.0
digest: sha256:427d0f16dd38b92275bfd4dcf1b63e0bf5154c922c524030b3f4484d3013d580
generated: "2022-06-21T18:25:20.498446441Z"

View File

@ -3,7 +3,7 @@ appVersion: "2.5.0"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
version: 10.1.0
deprecated: false
description: Promtail is an agent which ships the contents of local logs to a Loki instance
icon: https://truecharts.org/_static/img/appicons/promtail.png
@ -22,7 +22,7 @@ sources:
- https://grafana.com/oss/loki/
- https://grafana.com/docs/loki/latest/
type: application
version: 3.0.9
version: 3.0.10
annotations:
truecharts.org/catagories: |
- metrics

View File

@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 10.0.15 |
| https://library-charts.truecharts.org | common | 10.1.0 |
## Installing the Chart

Binary file not shown.

View File

@ -17,7 +17,23 @@ hide:
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Rbac Security Check | KSV047 | Do not allow privilege escalation from node proxy | HIGH | <details><summary>Expand...</summary> Check whether role permits privilege escalation from node proxy <br> <hr> <br> Role permits privilege escalation from node proxy </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/rbac-good-practices/">https://kubernetes.io/docs/concepts/security/rbac-good-practices/</a><br><a href="https://avd.aquasec.com/misconfig/ksv047">https://avd.aquasec.com/misconfig/ksv047</a><br></details> |
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;RELEASE-NAME-promtail&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv001">https://avd.aquasec.com/misconfig/ksv001</a><br></details> |
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv001">https://avd.aquasec.com/misconfig/ksv001</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/misconfig/ksv003">https://avd.aquasec.com/misconfig/ksv003</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-promtail&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv012">https://avd.aquasec.com/misconfig/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv012">https://avd.aquasec.com/misconfig/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/misconfig/ksv014">https://avd.aquasec.com/misconfig/ksv014</a><br></details> |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.privileged&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/misconfig/ksv017">https://avd.aquasec.com/misconfig/ksv017</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-promtail&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/misconfig/ksv020">https://avd.aquasec.com/misconfig/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | LOW | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/misconfig/ksv020">https://avd.aquasec.com/misconfig/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-promtail&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/misconfig/ksv021">https://avd.aquasec.com/misconfig/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | LOW | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-promtail&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/misconfig/ksv021">https://avd.aquasec.com/misconfig/ksv021</a><br></details> |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | <details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> Deployment &#39;RELEASE-NAME-promtail&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/misconfig/ksv023">https://avd.aquasec.com/misconfig/ksv023</a><br></details> |
| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW | <details><summary>Expand...</summary> The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles. <br> <hr> <br> Either Pod or Container should set &#39;securityContext.seccompProfile.type&#39; to &#39;RuntimeDefault&#39; </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv030">https://avd.aquasec.com/misconfig/ksv030</a><br></details> |
| Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW | <details><summary>Expand...</summary> The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles. <br> <hr> <br> Either Pod or Container should set &#39;securityContext.seccompProfile.type&#39; to &#39;RuntimeDefault&#39; </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv030">https://avd.aquasec.com/misconfig/ksv030</a><br></details> |
| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root UID. <br> <hr> <br> securityContext.runAsUser should be set to a value greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv105">https://avd.aquasec.com/misconfig/ksv105</a><br></details> |
| Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root UID. <br> <hr> <br> securityContext.runAsUser should be set to a value greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv105">https://avd.aquasec.com/misconfig/ksv105</a><br></details> |
| Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW | <details><summary>Expand...</summary> Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability. <br> <hr> <br> container should drop all </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv106">https://avd.aquasec.com/misconfig/ksv106</a><br></details> |
## Containers

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
digest: sha256:ab81fbf9f6972bd93440a5a4688ae96519634a34adc29cb7aad2eb53306a3594
generated: "2022-06-21T01:18:07.956866983Z"

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
digest: sha256:ab81fbf9f6972bd93440a5a4688ae96519634a34adc29cb7aad2eb53306a3594
generated: "2022-06-21T06:53:09.249080409Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="redis-3.0.15"></a>
### [redis-3.0.15](https://github.com/truecharts/apps/compare/redis-3.0.14...redis-3.0.15) (2022-06-21)
#### Chore
* update helm chart common to v10.1.0
<a name="redis-3.0.14"></a>
### [redis-3.0.14](https://github.com/truecharts/apps/compare/redis-3.0.13...redis-3.0.14) (2022-06-21)
@ -88,12 +97,3 @@
<a name="redis-3.0.5"></a>
### [redis-3.0.5](https://github.com/truecharts/apps/compare/redis-3.0.4...redis-3.0.5) (2022-06-11)
#### Chore
* update helm chart common to v10.0.9 ([#2853](https://github.com/truecharts/apps/issues/2853))
<a name="redis-3.0.4"></a>
### [redis-3.0.4](https://github.com/truecharts/apps/compare/redis-3.0.3...redis-3.0.4) (2022-06-11)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.1.0
digest: sha256:427d0f16dd38b92275bfd4dcf1b63e0bf5154c922c524030b3f4484d3013d580
generated: "2022-06-21T18:25:32.746064836Z"

View File

@ -3,7 +3,7 @@ appVersion: "7.0.2"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 10.0.15
version: 10.1.0
deprecated: false
description: Open source, advanced key-value store.
home: https://github.com/truecharts/apps/tree/master/charts/dependency/redis
@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-redis
- http://redis.io/
type: application
version: 3.0.14
version: 3.0.15
annotations:
truecharts.org/catagories: |
- database

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://library-charts.truecharts.org | common | 10.0.15 |
| https://library-charts.truecharts.org | common | 10.1.0 |
## Installing the Chart

Binary file not shown.