Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-07-03 06:08:40 +00:00
parent fdfda32cb3
commit c5dfdeb09f
14 changed files with 29 additions and 22 deletions

View File

@ -1,10 +0,0 @@
# Changelog<br>
<a name="radicale-0.0.1"></a>
### radicale-0.0.1 (2022-07-02)
#### Feat
* add Radicale to incubator ([#3030](https://github.com/truecharts/apps/issues/3030))

View File

@ -0,0 +1,18 @@
# Changelog<br>
<a name="radicale-0.0.2"></a>
### [radicale-0.0.2](https://github.com/truecharts/apps/compare/radicale-0.0.1...radicale-0.0.2) (2022-07-03)
#### Chore
* Auto-update chart README [skip ci]
<a name="radicale-0.0.1"></a>
### radicale-0.0.1 (2022-07-02)
#### Feat
* add Radicale to incubator ([#3030](https://github.com/truecharts/apps/issues/3030))

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 10.1.4
digest: sha256:0f159b86b96bd27bd8d967476e26de9a2a6db995faf0c091cbf1281ee4c4e3a2
generated: "2022-07-02T16:58:26.138983049Z"
generated: "2022-07-03T06:02:06.025485386Z"

View File

@ -28,7 +28,7 @@ sources:
- https://github.com/tomsquest/docker-radicale
- https://hub.docker.com/r/tomsquest/docker-radicale
type: application
version: 0.0.1
version: 0.0.2
annotations:
truecharts.org/catagories: |
- radicale

View File

@ -18,6 +18,7 @@ radicale:
request: utf-8
stock: utf-8
auth:
type: htpasswd
delay: 1
realm: Radicale - Password Required
users: []

View File

@ -12,9 +12,9 @@ hide:
##### Scan Results
#### Chart Object: radicale/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;RELEASE-NAME-radicale&#39; of Deployment &#39;RELEASE-NAME-radicale&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/misconfig/ksv001">https://avd.aquasec.com/misconfig/ksv001</a><br></details> |
@ -45,11 +45,11 @@ hide:
#### Container: tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 (alpine 3.16.0)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| curl | CVE-2022-32205 | MEDIUM | 7.83.1-r1 | 7.83.1-r2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-32205">https://access.redhat.com/security/cve/CVE-2022-32205</a><br><a href="https://curl.se/docs/CVE-2022-32205.html">https://curl.se/docs/CVE-2022-32205.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205</a><br><a href="https://ubuntu.com/security/notices/USN-5495-1">https://ubuntu.com/security/notices/USN-5495-1</a><br></details> |
@ -63,11 +63,11 @@ hide:
#### Container: tomsquest/docker-radicale:3.1.7.0@sha256:ffc26d09d9ef85a477b9f22aa2f08bf35af8ddbee7bfbba192df7c567e21ebb5 (alpine 3.14.6)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| curl | CVE-2022-22576 | HIGH | 7.79.1-r0 | 7.79.1-r1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://hackerone.com/reports/1526328">https://hackerone.com/reports/1526328</a><br><a href="https://linux.oracle.com/cve/CVE-2022-22576.html">https://linux.oracle.com/cve/CVE-2022-22576.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-5313.html">https://linux.oracle.com/errata/ELSA-2022-5313.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22576">https://nvd.nist.gov/vuln/detail/CVE-2022-22576</a><br><a href="https://security.netapp.com/advisory/ntap-20220609-0008/">https://security.netapp.com/advisory/ntap-20220609-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
@ -95,9 +95,6 @@ hide:
**python-pkg**
| No Vulnerabilities found |
|:---------------------------------|

View File

@ -79,6 +79,7 @@ data:
# Authentication method
# Value: none | htpasswd | remote_user | http_x_remote_user
#type = none
type = {{ .Values.radicale.auth.type }}
# Htpasswd filename
#htpasswd_filename = /etc/radicale/users