Skip to content

Commit

Permalink
NOJIRA Update Chart's version to 10.5.0 (#419)
Browse files Browse the repository at this point in the history
  • Loading branch information
antoine-vigneau-sonarsource authored Feb 6, 2024
1 parent 5c22a40 commit 398b07b
Show file tree
Hide file tree
Showing 4 changed files with 10 additions and 30 deletions.
3 changes: 3 additions & 0 deletions charts/sonarqube-dce/CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,9 @@
# SonarQube Chart Changelog
All changes to this chart will be documented in this file.

## [10.5.0]
* Update Chart's version to 10.5.0

## [10.4.0]
* Upgrade SonarQube to 10.4.0
* Update Chart's version to 10.4.0
Expand Down
18 changes: 2 additions & 16 deletions charts/sonarqube-dce/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: v2
name: sonarqube-dce
description: SonarQube is a self-managed, automatic code review tool that systematically helps you deliver clean code. As a core element of our Sonar solution, SonarQube integrates into your existing workflow and detects issues in your code to help you perform continuous code inspections of your projects. The tool analyses 30+ different programming languages and integrates into your CI pipeline and DevOps platform to ensure that your code meets high-quality standards.
type: application
version: 10.4.0
version: 10.5.0
appVersion: 10.4.0
keywords:
- coverage
Expand All @@ -28,21 +28,7 @@ maintainers:
annotations:
artifacthub.io/changes: |
- kind: changed
description: "Upgrade SonarQube to 10.4.0"
- kind: changed
description: "Update Chart's version to 10.4.0"
- kind: fixed
description: "Improve the description of deprecated 'ApplicationNodes.jvmOpts' and 'ApplicationNodes.jvmCeOpts' values"
- kind: fixed
description: "Run the initSysctl init-container as root to prevent 'permission denied' issues"
- kind: changed
description: "Add revisionHistoryLimit configuration for SonarQube application Deployment ReplicaSets"
- kind: deprecated
description: "Introduce `ApplicationNodes.podDisruptionBudget` and `searchNodes.podDisruptionBudget` and deprecate `ApplicationNodes.podDistributionBudget` and `searchNodes.podDistributionBudget`."
- kind: changed
description: "Update the security contexts to use root as group ID"
- kind: changed
description: "Fix empty ingress annotations in values"
description: "Update Chart's version to 10.5.0"
artifacthub.io/links: |
- name: support
url: https://community.sonarsource.com/
Expand Down
3 changes: 3 additions & 0 deletions charts/sonarqube/CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,9 @@
# SonarQube Chart Changelog
All changes to this chart will be documented in this file.

## [10.5.0]
* Update Chart's version to 10.5.0

## [10.4.0]
* Upgrade SonarQube to 10.4.0
* Update Chart's version to 10.4.0
Expand Down
16 changes: 2 additions & 14 deletions charts/sonarqube/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: v2
name: sonarqube
description: SonarQube is a self-managed, automatic code review tool that systematically helps you deliver clean code. As a core element of our Sonar solution, SonarQube integrates into your existing workflow and detects issues in your code to help you perform continuous code inspections of your projects. The tool analyses 30+ different programming languages and integrates into your CI pipeline and DevOps platform to ensure that your code meets high-quality standards.
type: application
version: 10.4.0
version: 10.5.0
appVersion: 10.4.0
keywords:
- coverage
Expand Down Expand Up @@ -33,19 +33,7 @@ annotations:
url: https://github.com/SonarSource/helm-chart-sonarqube/tree/master/charts/sonarqube
artifacthub.io/changes: |
- kind: changed
description: "Upgrade SonarQube to 10.4.0"
- kind: changed
description: "Update Chart's version to 10.4.0"
- kind: fixed
description: "Improve the description of deprecated 'jvmOpts' and 'jvmCeOpts' values"
- kind: fixed
description: "Run the initSysctl init-container as root to prevent 'permission denied' issues"
- kind: changed
description: "Add revisionHistoryLimit configuration for SonarQube application Deployment ReplicaSets & StatefulSets"
- kind: changed
description: "Update the security contexts to use root as group ID"
- kind: changed
description: "Fix empty ingress annotations in values"
description: "Update Chart's version to 10.5.0"
artifacthub.io/containsSecurityUpdates: "false"
artifacthub.io/images: |
- name: sonarqube
Expand Down

0 comments on commit 398b07b

Please sign in to comment.