From 14d0354a890b64a768b12706025abaf5c6daa10e Mon Sep 17 00:00:00 2001 From: Rob Watson Date: Sat, 7 Oct 2023 19:00:40 +0200 Subject: [PATCH] chore(gitea): bump to 1.20.5 --- deploy/base/statefulset-gitea.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/deploy/base/statefulset-gitea.yaml b/deploy/base/statefulset-gitea.yaml index 4fb63af..368fe44 100644 --- a/deploy/base/statefulset-gitea.yaml +++ b/deploy/base/statefulset-gitea.yaml @@ -30,7 +30,7 @@ spec: runAsGroup: 1000 initContainers: - name: init-gitea - image: gitea/gitea:1.20.4-rootless + image: gitea/gitea:1.20.5-rootless imagePullPolicy: IfNotPresent command: ["/usr/sbin/init-directory-structure.sh"] env: @@ -62,7 +62,7 @@ spec: securityContext: readOnlyRootFilesystem: true - name: setup-gitea - image: gitea/gitea:1.20.4-rootless + image: gitea/gitea:1.20.5-rootless imagePullPolicy: IfNotPresent command: ["/usr/sbin/setup.sh"] env: @@ -113,7 +113,7 @@ spec: readOnlyRootFilesystem: true containers: - name: gitea - image: gitea/gitea:1.20.4-rootless + image: gitea/gitea:1.20.5-rootless imagePullPolicy: Always ports: - name: http