Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-01-16 11:14:32 +00:00
parent ad7b78ba79
commit 76defadae6
13 changed files with 29 additions and 6 deletions

View File

@ -1,10 +1,14 @@
# Changelog<br>
<a name="trilium-notes-0.0.2"></a>
### [trilium-notes-0.0.2](https://github.com/truecharts/apps/compare/trilium-notes-0.0.1...trilium-notes-0.0.2) (2022-01-16)
<a name="trilium-notes-0.0.1"></a>
### trilium-notes-0.0.1 (2022-01-15)
#### Feat
* Add Trilium Notes ([#1715](https://github.com/truecharts/apps/issues/1715))

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.13.0
digest: sha256:cf3bbff8217fcc7a69fc813851f1dbe46e2a8c16c2c4c07b81421b8b4c9bdcc9
generated: "2022-01-15T10:33:38.438846641Z"
generated: "2022-01-16T11:10:57.010789886Z"

View File

@ -23,7 +23,7 @@ sources:
- https://hub.docker.com/r/zadam/trilium
- https://github.com/zadam/trilium
type: application
version: 0.0.1
version: 0.0.2
annotations:
truecharts.org/catagories: |
- media

View File

@ -17,7 +17,7 @@ You will, however, be able to use all values referenced in the common chart here
| image.tag | string | `"v0.49.4@sha256:af932e6cd1e60f3b0c84f94c28a036c17e062d68c0d80491fc51836edad3b453"` | |
| persistence.config.enabled | bool | `true` | |
| persistence.config.mountPath | string | `"/trilium-data"` | |
| service.main.ports.main.port | int | `10080` | |
| service.main.ports.main.port | int | `10086` | |
| service.main.ports.main.protocol | string | `"HTTP"` | |
| service.main.ports.main.targetPort | int | `8080` | |

View File

@ -9,7 +9,7 @@ service:
main:
protocol: HTTP
targetPort: 8080
port: 10080
port: 10086
env:
TRILIUM_DATA_DIR: "/trilium-data"

View File

@ -376,7 +376,7 @@ questions:
description: "This port exposes the container port on the service"
schema:
type: int
default: 10080
default: 10086
required: true
- variable: advanced
label: "Show Advanced settings"

View File

@ -68,4 +68,23 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/trilium-notes:v0.49.4@sha256:af932e6cd1e60f3b0c84f94c28a036c17e062d68c0d80491fc51836edad3b453 (alpine 3.15.0)
**alpine**
| No Vulnerabilities found |
|:---------------------------------|
**node-pkg**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| ansi-regex | CVE-2021-3807 | HIGH | 3.0.0 | 5.0.1, 6.0.1 | <details><summary>Expand...</summary><a href="https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908">https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908</a><br><a href="https://github.com/advisories/GHSA-93q8-gq69-wqmw">https://github.com/advisories/GHSA-93q8-gq69-wqmw</a><br><a href="https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9">https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311">https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774">https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774</a><br><a href="https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994">https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3807.html">https://linux.oracle.com/cve/CVE-2021-3807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3807">https://nvd.nist.gov/vuln/detail/CVE-2021-3807</a><br></details> |
| ansi-regex | CVE-2021-3807 | HIGH | 5.0.0 | 5.0.1, 6.0.1 | <details><summary>Expand...</summary><a href="https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908">https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908</a><br><a href="https://github.com/advisories/GHSA-93q8-gq69-wqmw">https://github.com/advisories/GHSA-93q8-gq69-wqmw</a><br><a href="https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9">https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311">https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774">https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774</a><br><a href="https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994">https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3807.html">https://linux.oracle.com/cve/CVE-2021-3807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3807">https://nvd.nist.gov/vuln/detail/CVE-2021-3807</a><br></details> |
| follow-redirects | CVE-2022-0155 | HIGH | 1.14.6 | 1.14.7 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-74fj-2j2h-c42q">https://github.com/advisories/GHSA-74fj-2j2h-c42q</a><br><a href="https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22">https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22</a><br><a href="https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406">https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0155">https://nvd.nist.gov/vuln/detail/CVE-2022-0155</a><br></details> |