From e4c2dc30b553c82e322077f8dfbcb0b8a402b7ed Mon Sep 17 00:00:00 2001 From: Nikos Anestos Date: Mon, 17 Jan 2022 14:09:42 +0100 Subject: [PATCH] bumped version to 6.7.3 --- idsvr/Chart.yaml | 4 ++-- idsvr/README.md | 2 +- idsvr/values.yaml | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/idsvr/Chart.yaml b/idsvr/Chart.yaml index 869b145..5880d6b 100644 --- a/idsvr/Chart.yaml +++ b/idsvr/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v1 name: idsvr -version: 0.9.38 -appVersion: 6.7.2 +version: 0.9.39 +appVersion: 6.7.3 description: A Helm chart for Curity Identity Server keywords: - iam diff --git a/idsvr/README.md b/idsvr/README.md index fe79b04..899c598 100644 --- a/idsvr/README.md +++ b/idsvr/README.md @@ -45,7 +45,7 @@ Parameter | Description | Default --- | --- | --- `replicaCount`|The number of runtime nodes to be deployed |`1` `image.repository`| Image repository |`curity.azurecr.io/curity/idsvr` -`image.tag`| Image tag |`6.7.2` +`image.tag`| Image tag |`6.7.3` `image.pullPolicy`| The policy to be applied in the deployment |`IfNotPresent` `image.pullSecret`| The secret that is used to fetch images from the docker registry |`null` `nameOverride`| Override the name release name used in labels and selectors. If left blank it will be `idsvr` |`""` diff --git a/idsvr/values.yaml b/idsvr/values.yaml index ad1c672..65e1252 100644 --- a/idsvr/values.yaml +++ b/idsvr/values.yaml @@ -6,7 +6,7 @@ replicaCount: 1 image: repository: curity.azurecr.io/curity/idsvr - tag: 6.7.2 + tag: 6.7.3 pullPolicy: IfNotPresent pullSecret: