Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2021-12-13 21:50:01 +00:00
parent 3925d8021e
commit efa9d2cfc1
248 changed files with 2004 additions and 918 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="prometheus-1.1.19"></a>
### [prometheus-1.1.19](https://github.com/truecharts/apps/compare/prometheus-1.1.18...prometheus-1.1.19) (2021-12-13)
#### Chore
* update docker general non-major ([#1531](https://github.com/truecharts/apps/issues/1531))
<a name="prometheus-1.1.18"></a>
### [prometheus-1.1.18](https://github.com/truecharts/apps/compare/prometheus-1.1.17...prometheus-1.1.18) (2021-12-13)
@ -88,12 +97,3 @@
#### Chore
* bump apps to generate security page
* ensure container references are prefixed with v
* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448))
* update non-major ([#1466](https://github.com/truecharts/apps/issues/1466))
* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453))
* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449))
* update non-major deps helm releases ([#1471](https://github.com/truecharts/apps/issues/1471))
* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468))
* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432))
* update non-major ([#1427](https://github.com/truecharts/apps/issues/1427))

View File

@ -9,4 +9,4 @@ dependencies:
repository: https://charts.bitnami.com/bitnami
version: 2.1.19
digest: sha256:1fec7158baacd5fe11f11277061889b3defbade918588412fec6de5339d721ec
generated: "2021-12-13T11:59:12.979427574Z"
generated: "2021-12-13T21:44:48.365001381Z"

View File

@ -28,7 +28,7 @@ sources:
- https://github.com/prometheus-community/helm-charts
- https://github.com/prometheus-operator/kube-prometheus
type: application
version: 1.1.18
version: 1.1.19
annotations:
truecharts.org/catagories: |
- metrics

View File

@ -88,7 +88,7 @@ You will, however, be able to use all values referenced in the common chart here
| alertmanager.volumeMounts | list | `[]` | |
| alertmanager.volumes | list | `[]` | |
| alertmanagerImage.repository | string | `"tccr.io/truecharts/alertmanager"` | |
| alertmanagerImage.tag | string | `"v0.23.0@sha256:4018c88a4130dd6ae5cf9c9491235e543fc1d9db7c94ad8645a0da9fcf521ddc"` | |
| alertmanagerImage.tag | string | `"v0.23.0@sha256:877bc5c10f5731fdae61cb31581761b242fd611c89e881750e7d0b005c6626c4"` | |
| coreDns.enabled | bool | `true` | |
| coreDns.namespace | string | `"kube-system"` | |
| coreDns.service.enabled | bool | `true` | |
@ -104,7 +104,7 @@ You will, however, be able to use all values referenced in the common chart here
| exporters.node-exporter.enabled | bool | `true` | |
| global.labels | object | `{}` | |
| image.repository | string | `"tccr.io/truecharts/prometheus-operator"` | |
| image.tag | string | `"v0.52.1@sha256:29f264a4beaee7efe4ca18718802b8bf4ae3acb6beb10cd69ce6b1fcc508987b"` | |
| image.tag | string | `"v0.52.1@sha256:663d16f7c764281b94a057af70b46ec83eb12d2bdd57a06025cfe383918a4f2d"` | |
| ingress.alertmanager.enabled | bool | `false` | |
| ingress.main.enabled | bool | `false` | |
| ingress.thanos.enabled | bool | `false` | |
@ -317,7 +317,7 @@ You will, however, be able to use all values referenced in the common chart here
| prometheus.volumes | list | `[]` | |
| prometheus.walCompression | bool | `false` | |
| prometheusImage.repository | string | `"tccr.io/truecharts/prometheus"` | |
| prometheusImage.tag | string | `"v2.31.1@sha256:5982fbaa92bf8825f4b6b917ab2a495b5cd1e02f128cd76c154f8b0ead5a27fb"` | |
| prometheusImage.tag | string | `"v2.31.1@sha256:33a2977a1e10f26f4638e380ea1abfcad4f87e52a691eff9798d063dff004fda"` | |
| rbac | object | `{"enabled":true,"rules":[{"apiGroups":["apiextensions.k8s.io"],"resources":["customresourcedefinitions"],"verbs":["create"]},{"apiGroups":["apiextensions.k8s.io"],"resourceNames":["alertmanagers.monitoring.coreos.com","podmonitors.monitoring.coreos.com","prometheuses.monitoring.coreos.com","prometheusrules.monitoring.coreos.com","servicemonitors.monitoring.coreos.com","thanosrulers.monitoring.coreos.com","probes.monitoring.coreos.com"],"resources":["customresourcedefinitions"],"verbs":["get","update"]},{"apiGroups":["monitoring.coreos.com"],"resources":["alertmanagers","alertmanagers/finalizers","alertmanagerconfigs","prometheuses","prometheuses/finalizers","thanosrulers","thanosrulers/finalizers","servicemonitors","podmonitors","probes","prometheusrules"],"verbs":["*"]},{"apiGroups":["apps"],"resources":["statefulsets"],"verbs":["*"]},{"apiGroups":[""],"resources":["configmaps","secrets"],"verbs":["*"]},{"apiGroups":[""],"resources":["pods"],"verbs":["list","delete"]},{"apiGroups":[""],"resources":["services","services/finalizers","endpoints"],"verbs":["get","create","update","delete"]},{"apiGroups":[""],"resources":["nodes"],"verbs":["list","watch"]},{"apiGroups":[""],"resources":["namespaces"],"verbs":["get","list","watch"]},{"apiGroups":["networking.k8s.io"],"resources":["ingresses"],"verbs":["get","list","watch"]}]}` | Whether Role Based Access Control objects like roles and rolebindings should be created |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| service.alertmanager.enabled | bool | `true` | |

View File

@ -1,10 +1,10 @@
image:
repository: tccr.io/truecharts/prometheus-operator
tag: v0.52.1@sha256:29f264a4beaee7efe4ca18718802b8bf4ae3acb6beb10cd69ce6b1fcc508987b
tag: v0.52.1@sha256:663d16f7c764281b94a057af70b46ec83eb12d2bdd57a06025cfe383918a4f2d
prometheusImage:
repository: tccr.io/truecharts/prometheus
tag: v2.31.1@sha256:5982fbaa92bf8825f4b6b917ab2a495b5cd1e02f128cd76c154f8b0ead5a27fb
tag: v2.31.1@sha256:33a2977a1e10f26f4638e380ea1abfcad4f87e52a691eff9798d063dff004fda
thanosImage:
repository: tccr.io/truecharts/thanos
@ -12,7 +12,7 @@ thanosImage:
alertmanagerImage:
repository: tccr.io/truecharts/alertmanager
tag: v0.23.0@sha256:4018c88a4130dd6ae5cf9c9491235e543fc1d9db7c94ad8645a0da9fcf521ddc
tag: v0.23.0@sha256:877bc5c10f5731fdae61cb31581761b242fd611c89e881750e7d0b005c6626c4
global:
labels: {}

View File

@ -176,7 +176,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/prometheus-operator:v0.52.1@sha256:29f264a4beaee7efe4ca18718802b8bf4ae3acb6beb10cd69ce6b1fcc508987b
tccr.io/truecharts/prometheus-operator:v0.52.1@sha256:663d16f7c764281b94a057af70b46ec83eb12d2bdd57a06025cfe383918a4f2d
bitnami/node-exporter:1.3.1-debian-10-r0
bitnami/kube-state-metrics:2.3.0-debian-10-r0
@ -215,7 +215,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/prometheus-operator:v0.52.1@sha256:29f264a4beaee7efe4ca18718802b8bf4ae3acb6beb10cd69ce6b1fcc508987b (debian 10.11)
#### Container: tccr.io/truecharts/prometheus-operator:v0.52.1@sha256:663d16f7c764281b94a057af70b46ec83eb12d2bdd57a06025cfe383918a4f2d (debian 10.11)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mariadb-1.0.33"></a>
### [mariadb-1.0.33](https://github.com/truecharts/apps/compare/mariadb-1.0.32...mariadb-1.0.33) (2021-12-13)
#### Chore
* update docker general non-major ([#1531](https://github.com/truecharts/apps/issues/1531))
<a name="mariadb-1.0.32"></a>
### [mariadb-1.0.32](https://github.com/truecharts/apps/compare/mariadb-1.0.31...mariadb-1.0.32) (2021-12-13)
@ -88,12 +97,3 @@
* move deps back to ghcr for now.
* correct mountpath mistakes
<a name="mariadb-1.0.24"></a>
### [mariadb-1.0.24](https://github.com/truecharts/apps/compare/mariadb-1.0.23...mariadb-1.0.24) (2021-12-05)
#### Chore
* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468))

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.9.17
digest: sha256:f316fd0395c89cbb82c7007a82f0a8a3e4ade293d63c56db935919b838022a59
generated: "2021-12-13T11:59:29.348554902Z"
generated: "2021-12-13T21:44:41.685614665Z"

View File

@ -24,7 +24,7 @@ sources:
- https://github.com/prometheus/mysqld_exporter
- https://mariadb.org
type: application
version: 1.0.32
version: 1.0.33
annotations:
truecharts.org/catagories: |
- database

View File

@ -27,7 +27,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/mariadb"` | |
| image.tag | string | `"v10.6.5@sha256:cec660e9154a97b4f66ef325754d50ea6e417af58909768d2e0845e989083e36"` | |
| image.tag | string | `"v10.6.5@sha256:6ff872ad4fe34b8d322daec2cfa66ed18b8561b8ccb134ebf225e001032ae2f3"` | |
| mariadbDatabase | string | `"test"` | |
| mariadbPassword | string | `"testpass"` | |
| mariadbRootPassword | string | `"testroot"` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/mariadb
pullPolicy: IfNotPresent
tag: v10.6.5@sha256:cec660e9154a97b4f66ef325754d50ea6e417af58909768d2e0845e989083e36
tag: v10.6.5@sha256:6ff872ad4fe34b8d322daec2cfa66ed18b8561b8ccb134ebf225e001032ae2f3
controller:
# -- Set the controller type.

View File

@ -36,7 +36,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/mariadb:v10.6.5@sha256:cec660e9154a97b4f66ef325754d50ea6e417af58909768d2e0845e989083e36
tccr.io/truecharts/mariadb:v10.6.5@sha256:6ff872ad4fe34b8d322daec2cfa66ed18b8561b8ccb134ebf225e001032ae2f3
##### Scan Results
@ -73,7 +73,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:cec660e9154a97b4f66ef325754d50ea6e417af58909768d2e0845e989083e36 (debian 10.11)
#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:6ff872ad4fe34b8d322daec2cfa66ed18b8561b8ccb134ebf225e001032ae2f3 (debian 10.11)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="memcached-1.0.33"></a>
### [memcached-1.0.33](https://github.com/truecharts/apps/compare/memcached-1.0.32...memcached-1.0.33) (2021-12-13)
#### Chore
* update docker general non-major ([#1531](https://github.com/truecharts/apps/issues/1531))
<a name="memcached-1.0.32"></a>
### [memcached-1.0.32](https://github.com/truecharts/apps/compare/memcached-1.0.31...memcached-1.0.32) (2021-12-13)
@ -88,12 +97,3 @@
* move deps back to ghcr for now.
<a name="memcached-1.0.24"></a>
### [memcached-1.0.24](https://github.com/truecharts/apps/compare/memcached-1.0.23...memcached-1.0.24) (2021-12-05)
#### Chore
* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468))

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.9.17
digest: sha256:f316fd0395c89cbb82c7007a82f0a8a3e4ade293d63c56db935919b838022a59
generated: "2021-12-13T12:00:07.675447014Z"
generated: "2021-12-13T21:44:41.600411469Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-memcached
- http://memcached.org/
type: application
version: 1.0.32
version: 1.0.33
annotations:
truecharts.org/catagories: |
- database

View File

@ -13,7 +13,7 @@ You will, however, be able to use all values referenced in the common chart here
|-----|------|---------|-------------|
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/memcached"` | |
| image.tag | string | `"v1.6.12@sha256:3887a722b71d004c54ecf41a9f937edf5cd6a85c5e7c70935964b7aedf61b856"` | |
| image.tag | string | `"v1.6.12@sha256:935bda79a5a0c850c008d523dfc0a1750ca905d88522824feb867e0817bfb5aa"` | |
| service.main.ports.main.port | int | `11211` | |
| service.main.ports.main.targetPort | int | `11211` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/memcached
pullPolicy: IfNotPresent
tag: v1.6.12@sha256:3887a722b71d004c54ecf41a9f937edf5cd6a85c5e7c70935964b7aedf61b856
tag: v1.6.12@sha256:935bda79a5a0c850c008d523dfc0a1750ca905d88522824feb867e0817bfb5aa
service:
main:

View File

@ -34,7 +34,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/memcached:v1.6.12@sha256:3887a722b71d004c54ecf41a9f937edf5cd6a85c5e7c70935964b7aedf61b856
tccr.io/truecharts/memcached:v1.6.12@sha256:935bda79a5a0c850c008d523dfc0a1750ca905d88522824feb867e0817bfb5aa
##### Scan Results
@ -71,7 +71,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/memcached:v1.6.12@sha256:3887a722b71d004c54ecf41a9f937edf5cd6a85c5e7c70935964b7aedf61b856 (debian 10.11)
#### Container: tccr.io/truecharts/memcached:v1.6.12@sha256:935bda79a5a0c850c008d523dfc0a1750ca905d88522824feb867e0817bfb5aa (debian 10.11)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="postgresql-6.0.30"></a>
### [postgresql-6.0.30](https://github.com/truecharts/apps/compare/postgresql-6.0.29...postgresql-6.0.30) (2021-12-13)
#### Chore
* update docker general non-major ([#1531](https://github.com/truecharts/apps/issues/1531))
<a name="postgresql-6.0.29"></a>
### [postgresql-6.0.29](https://github.com/truecharts/apps/compare/postgresql-6.0.28...postgresql-6.0.29) (2021-12-13)
@ -88,12 +97,3 @@
* move deps back to ghcr for now.
* correct mountpath mistakes
<a name="postgresql-6.0.21"></a>
### [postgresql-6.0.21](https://github.com/truecharts/apps/compare/postgresql-6.0.20...postgresql-6.0.21) (2021-12-05)
#### Chore
* update common on deps ([#1467](https://github.com/truecharts/apps/issues/1467))

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.9.17
digest: sha256:f316fd0395c89cbb82c7007a82f0a8a3e4ade293d63c56db935919b838022a59
generated: "2021-12-13T11:59:39.884265429Z"
generated: "2021-12-13T21:44:41.69269099Z"

View File

@ -22,7 +22,7 @@ name: postgresql
sources:
- https://www.postgresql.org/
type: application
version: 6.0.29
version: 6.0.30
annotations:
truecharts.org/catagories: |
- database

View File

@ -28,7 +28,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/postgresql"` | |
| image.tag | string | `"v14.1.0@sha256:5180bdcd6e5a3370a39e39d62f7b17e49eb788729a5bbbb115cddac4134e2ba9"` | |
| image.tag | string | `"v14.1.0@sha256:017e4d5af2d17c98b8c779a943d8152f75a824535aca43381663c365895add33"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| postgrespassword | string | `"testroot"` | |
| postgresqlDatabase | string | `"test"` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/postgresql
pullPolicy: IfNotPresent
tag: v14.1.0@sha256:5180bdcd6e5a3370a39e39d62f7b17e49eb788729a5bbbb115cddac4134e2ba9
tag: v14.1.0@sha256:017e4d5af2d17c98b8c779a943d8152f75a824535aca43381663c365895add33
controller:
# -- Set the controller type.

View File

@ -36,7 +36,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:5180bdcd6e5a3370a39e39d62f7b17e49eb788729a5bbbb115cddac4134e2ba9
tccr.io/truecharts/postgresql:v14.1.0@sha256:017e4d5af2d17c98b8c779a943d8152f75a824535aca43381663c365895add33
##### Scan Results
@ -73,7 +73,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:5180bdcd6e5a3370a39e39d62f7b17e49eb788729a5bbbb115cddac4134e2ba9 (debian 10.11)
#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:017e4d5af2d17c98b8c779a943d8152f75a824535aca43381663c365895add33 (debian 10.11)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="redis-1.0.35"></a>
### [redis-1.0.35](https://github.com/truecharts/apps/compare/redis-1.0.34...redis-1.0.35) (2021-12-13)
#### Chore
* update docker general non-major ([#1531](https://github.com/truecharts/apps/issues/1531))
<a name="redis-1.0.34"></a>
### [redis-1.0.34](https://github.com/truecharts/apps/compare/redis-1.0.33...redis-1.0.34) (2021-12-13)
@ -88,12 +97,3 @@
* move deps back to ghcr for now.
* correct mountpath mistakes
<a name="redis-1.0.26"></a>
### [redis-1.0.26](https://github.com/truecharts/apps/compare/redis-1.0.25...redis-1.0.26) (2021-12-05)
#### Chore
* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468))

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.9.17
digest: sha256:f316fd0395c89cbb82c7007a82f0a8a3e4ade293d63c56db935919b838022a59
generated: "2021-12-13T11:59:48.553215445Z"
generated: "2021-12-13T21:45:02.332890515Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-redis
- http://redis.io/
type: application
version: 1.0.34
version: 1.0.35
annotations:
truecharts.org/catagories: |
- database

View File

@ -28,7 +28,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/redis"` | |
| image.tag | string | `"v6.2.6@sha256:471f2da7f69404488e217181aa5514007c9b2ea24e97defcba4791f2d14fb8ab"` | |
| image.tag | string | `"v6.2.6@sha256:100253084d6dc4a542a19e77c7c181e9013042788c83673e9f40a24b629a5147"` | |
| persistence.redis-health | object | See below | redis-health configmap mount |
| persistence.redis-health.mountPath | string | `"/health"` | Where to mount the volume in the main container. Defaults to `/<name_of_the_volume>`, setting to '-' creates the volume but disables the volumeMount. |
| persistence.redis-health.readOnly | bool | `false` | Specify if the volume should be mounted read-only. |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/redis
pullPolicy: IfNotPresent
tag: v6.2.6@sha256:471f2da7f69404488e217181aa5514007c9b2ea24e97defcba4791f2d14fb8ab
tag: v6.2.6@sha256:100253084d6dc4a542a19e77c7c181e9013042788c83673e9f40a24b629a5147
controller:
# -- Set the controller type.

Some files were not shown because too many files have changed in this diff Show More