From 2a178411839e26836d354f79d4b884e4e75c5879 Mon Sep 17 00:00:00 2001 From: ERP4SME-DevOps-GitHub-Workflow-User <134080766+ERP4SME-DevOps-GitHub-Workflow-User@users.noreply.github.com> Date: Mon, 1 Apr 2024 07:14:50 +0000 Subject: [PATCH] Update chart docs --- chart/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/chart/README.md b/chart/README.md index d41cf8d..94cda1a 100644 --- a/chart/README.md +++ b/chart/README.md @@ -1,6 +1,6 @@ # clustersecret-operator -![Version: 0.3.22](https://img.shields.io/badge/Version-0.3.22-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: v0.3.20](https://img.shields.io/badge/AppVersion-v0.3.20-informational?style=flat-square) +![Version: 0.3.23](https://img.shields.io/badge/Version-0.3.23-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: v0.3.21](https://img.shields.io/badge/AppVersion-v0.3.21-informational?style=flat-square) A Helm chart for https://github.com/sap/clustersecret-operator